Highlights
Lists (5)
Sort Name ascending (A-Z)
Stars
- All languages
- AppleScript
- Bicep
- C
- C#
- C++
- CSS
- Clojure
- CoffeeScript
- Dart
- Dockerfile
- Elixir
- Erlang
- Go
- Groovy
- HCL
- HTML
- Haskell
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Kotlin
- Lua
- Makefile
- Objective-C
- Open Policy Agent
- PHP
- PowerShell
- Python
- Ruby
- Rust
- SCSS
- Sass
- Shell
- Smarty
- Swift
- TypeScript
- TypeSpec
- Vim Script
- Vue
- XSLT
This Guidance demonstrates how you can scale your web or mobile applications using the read local, write global approach to build a resilient, self-healing system spanning multiple AWS Regions
This repository contains sample code that demonstrates different ways to use the AWS IAM Access Analyzer APIs.
Scale usage of AWS KMS keys for AWS Services with multi-region replica and cross-account access
This solution will help you automate user group assignment to permission sets in AWS IAM Identity center for accessing any or all AWS accounts in your organization via federated access following pr…
Implements OPA-based preventive security controls for AWS Infrastructure using Terraform Infrastructure as Code (IaC), that can establish a security baseline and safeguard resources before deployme…
Solution and deployment for recurring Security Hub Summary email to provide recipients with a proactive communication summarizing the security posture and improvement within their AWS Accounts.
Automate the creation of multiple accounts in AWS Control Tower using a batch account creation process
Automated AWS account hardening with AWS Control Tower and AWS Step Functions
Many AWS Accounts, one email address.
Python CLI to validate aws policies using boto3 and Access Analyzer API
"Sandbox Accounts for Events" allows to provide multiple, temporary AWS accounts to a number of authenticated users simultaneously via a browser-based GUI.
Scan artifacts with Amazon Inspector from GitHub Actions workflows.
A simple threat modeling tool to help humans to reduce time-to-value when threat modeling
Automated Security Response on AWS is an add-on solution that works with AWS Security Hub to provide a ready-to-deploy architecture and a library of automated playbooks. The solution makes it easie…
Template project using go-alexa-lambda library.
The AWS Secrets Manager Agent is a local HTTP service that you can install and use in your compute environments to read secrets from Secrets Manager and cache them in memory.
Wails.io template using SvelteKit - trades SSR for golang within the app
⛳️ PASS: Amazon Web Services Certified (AWS Certified) Security Specialty (SCS-C02) by learning based on our Questions & Answers (Q&A) Practice Tests Exams.
Terraform Cisco ACI VMware VMM Domain Module
Terraform Cisco ACI Nexus-as-Code Module
This Terraform module creates all necessary components for managing Terraform state remotely in Google Cloud Storage (GCS).
This Terraform module integrates GitHub Actions with Workload Identity Federation for Google Cloud Platform (GCP).
Marketing Analytics Jumpstart consists of an easy to deploy, custom end-to-end solution that enables Marketing Technology teams to analyze and enrich marketing data, and activate to Google Ads usin…
This sample shows how to create two Azure Container Apps that use OpenAI, LangChain, ChromaDB, and Chainlit using Terraform.