Skip to content
#

security-hub

Here are 17 public repositories matching this topic...

ElectricEye

ElectricEye is a multi-cloud, multi-SaaS Python CLI tool for Asset Management, Security Posture Management & Attack Surface Monitoring supporting 100s of services and evaluations to harden your CSP & SaaS environments with controls mapped to over 20 industry, regulatory, and best practice controls frameworks

  • Updated May 13, 2024
  • Python

AWS native Static Application Security Testing (SAST) utility to find and eradicate vulnerable software packages stored in AWS CodeArtifact. Built for both real-time distributed and centralized deployments.

  • Updated Jan 20, 2021
  • Python

Improve this page

Add a description, image, and links to the security-hub topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the security-hub topic, visit your repo's landing page and select "manage topics."

Learn more