Skip to content
#

iam

Here are 1,108 public repositories matching this topic...

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

  • Updated May 15, 2024
  • Python

Improve this page

Add a description, image, and links to the iam topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the iam topic, visit your repo's landing page and select "manage topics."

Learn more