Skip to content
#

security-hardening

Here are 313 public repositories matching this topic...

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

  • Updated Apr 29, 2024
  • Shell
prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

  • Updated Apr 29, 2024
  • Python

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md

  • Updated Apr 29, 2024
  • PowerShell

Improve this page

Add a description, image, and links to the security-hardening topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the security-hardening topic, visit your repo's landing page and select "manage topics."

Learn more