AbeWinters / control-mappings
Overview of existing mappings from and to cyber security controls
☆11Updated last year
Alternatives and similar repositories for control-mappings:
Users that are interested in control-mappings are comparing it to the libraries listed below
- A collection of dashboards, templates, API's and Power BI code for vulnerability management and analysis☆13Updated 2 months ago
- MITRE ATT&CK Based App in Power BI☆13Updated 11 months ago
- Security Control Knowledge Graph☆26Updated 9 months ago
- A Secure Controls Framework (SCF) Power BI App☆16Updated 2 months ago
- ☆12Updated this week
- Generate a matrix based on an inventory of InfoSec tools☆23Updated 6 months ago
- ☆95Updated 2 weeks ago
- AI-powered tool designed to help producing Threat Intelligence Mindmap.☆83Updated 3 weeks ago
- Enriching the NVD CVSS scores to include Temporal & Threat Metrics☆63Updated this week
- Repository where I hold random detection and threat hunting queries that I come up with based on different sources of information (or eve…☆85Updated this week
- ☆18Updated 3 years ago
- Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help det…☆49Updated 7 months ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆52Updated last year
- Run individual controls or full compliance benchmarks for CIS across all of your Microsoft 365 and Office 365 tenants using Powerpipe and…☆24Updated last month
- MISP to Sentinel integration☆62Updated 2 months ago
- Roota is a public-domain language of threat detection and response that combines native queries from a SIEM, EDR, XDR, or Data Lake with …☆121Updated 6 months ago
- The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders und…☆116Updated 9 months ago
- Web based S1 query navigator for one-click threat hunting☆18Updated 4 years ago
- Security Scripts and Sources for daily usage.☆51Updated last week
- NIST 800-53 Baseline Configuration Tool☆9Updated 5 months ago
- Sentinel Logic Apps/Playbooks to automate enrichment, incident analysis and more.☆79Updated last week
- Hunting Queries for Defender ATP☆79Updated 2 months ago
- ☆86Updated 5 months ago
- A library of reference materials, tools, and other resources to aid threat profiling, threat quantification, and cyber adversary defense☆81Updated last year
- A collection of various SIEM rules relating to malware family groups.☆65Updated 7 months ago
- Sigma Queries turned into KQL for Defender using pysigma☆9Updated 7 months ago
- SANS has developed a set of information security policy templates. These are free to use and fully customizable to your company's IT secu…☆36Updated 3 years ago
- Sigma detection rules for hunting with the threathunting-keywords project☆52Updated this week
- ☆213Updated 2 weeks ago
- Implementing ISO/IEC 27001:2022, by EC-Council☆10Updated last year