Skip to content
#

compliance

Here are 415 public repositories matching this topic...

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

  • Updated May 5, 2022
  • Shell
immudb
zaza81
zaza81 commented Oct 19, 2021
  • Missing information on how to create other databases
  • Missing information on how to switch to other databases
  • When using time travel, we don’t know where to get the transaction number from - we should show this to the user after committing data (this may be a missing capability in immudb / tools).
  • The last long query example in the quick start is incorrect (incorrect
documentation good first issue
prowler

Prowler is an Open Source security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks. Enterprise version:

  • Updated May 11, 2022
  • Shell
solaris187
solaris187 commented Apr 24, 2022

Hello! Trying to write a provider based check to ensure that only certain AWS regions are being specified in Terraform. For testing, to ensure that I generally understand how the BaseProviderChecks worked, I pulled over this check below from the Checkov code and tried running it against my plan file.

import re
from typing import Dict, List, Any

from checkov.common.models.enums import C
good first issue
JazJas
JazJas commented Aug 14, 2020

The command exist test always returns true regardless of if the command is invalid.

Describe the problem

On Windows, we want to test if a command/cmdlet exists before running it. However, the 'command().exist?‘ test always returns true no matter what command t

Type: Bug Platform: Windows Component: Core Resources Good first issue

LunaSec - Open Source AppSec platform that automatically notifies you the next time vulnerabilities like Log4Shell or node-ipc happen. Track your dependencies and builds in a centralized service. Get started in one-click via our GitHub App or host it yourself. https://github.com/apps/lunatrace-by-lunasec/

  • Updated May 12, 2022
  • TypeScript
cfn_nag
sfarazkazmi
sfarazkazmi commented Jun 16, 2021

Describe the bug
When using parse-tree command, error information in printed twice with slightly different text.

To Reproduce
Please supply:

var status = ['ACTIVE']

NOTE: Please be sure that the templates, rules and logs you provide as part of your bug report do not contain any sensitive information.

Expected behavior
There should be one error log instead of dupli

bug good first issue help wanted
ElectricEye

Continuously monitor your AWS attack surface and evaluate services for configurations that can lead to degradation of confidentiality, integrity or availability. All results can be exported to Security Hub, JSON, CSV, Databases, and more for further aggregation and analysis.

  • Updated Apr 26, 2022
  • Python

Improve this page

Add a description, image, and links to the compliance topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the compliance topic, visit your repo's landing page and select "manage topics."

Learn more