0xFORK / iso27000toolkit
ISO 27001 certification requires organizations to prove their compliance with the Standard with appropriate documentation, which can run to thousands of pages for more complex businesses. But with this toolkit, you have all the direction and tools at hand to streamline your project.A complete set of easy-to-use, customizablemore documentation te…
☆19Updated 4 years ago
Alternatives and similar repositories for iso27000toolkit:
Users that are interested in iso27000toolkit are comparing it to the libraries listed below
- An Open Source all-in-one application for the privacy, security, and compliance teams.☆38Updated last week
- Open source cyber-serenity platform that help the security teams designing and managing companies' ISMS, and which allow them to create r…☆15Updated last week
- Useful templates and working document for implementing ISO 27001 - ISMS☆130Updated 3 months ago
- ISO 27001 certification requires organizations to prove their compliance with the Standard with appropriate documentation, which can run …☆86Updated 4 years ago
- Management tool for the information security management system / Outil de gestion du système de management de la sécurité de l'informatio…☆254Updated last week
- Add a layer of active defense to your cloud applications.☆89Updated last week
- An open source, self-service GRC tool to automate security assessments and compliance.☆186Updated 2 months ago
- Industrial Information Security Management System☆98Updated 4 years ago
- Apps to be used for Shuffle automation. Most of Shuffle's apps (2500+) are generated from APIs, and available in the search engine below:☆104Updated this week
- ⚡️ Catalyst is a self-hosted, open source incident response platform and ticket system that helps to automate alert handling and incident…☆377Updated 2 weeks ago
- Documentation on the OpenRMF application, including scripts to run the whole stack as well as just infrastructure with documentation on u…☆133Updated last month
- This project is a SIEM with SIRP and Threat Intel, all in one.☆424Updated 3 months ago
- An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites…☆24Updated 2 years ago
- MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs☆713Updated 8 months ago
- Jimi is an automation first no-code platform designed and developed originally for Security Orchestration and Response. Since its launch …☆165Updated 8 months ago
- A repository containing OSCAL serializations of the CIS Critical Security Controls☆48Updated last year
- Heimdall Enterprise Server 2 lets you view, store, and compare automated security control scan results.☆213Updated this week
- Open source tool for processing OSCAL based FedRAMP SSPs☆37Updated 4 months ago
- Security Control Knowledge Graph☆27Updated 9 months ago
- An open source Governance Risk Compliance (GRC) solution for corporates and government☆27Updated 7 years ago
- Demo setup for compliance-trestle☆32Updated this week
- Generated a compliance checklist report, asset register and risk register. Implemented policies on various controls of ISO27001:2013 stan…☆28Updated 3 years ago
- The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools…☆142Updated this week
- NIST SP 800-171 OSCAL Content☆13Updated 2 years ago
- Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs an…☆379Updated this week
- Joint NIST/FedRAMP tool to interact with OSCAL files via a browser-based GUI☆43Updated 5 years ago
- An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository con…☆338Updated this week
- Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by devel…☆584Updated last month
- A list of tools, blog posts, and other resources that further the use and adoption of OSCAL standards.☆150Updated 2 months ago
- Oxomium is a cybersecurity gouvernance and conformity (GRC) tool for CISCO and SECOPS. By linking framework control, audit findings and m…☆13Updated last month