CyberAlbSecOP / Awesome_NIS2_Directive
This repository is dedicated to providing resources, information, and tools related to the NIS2 Directive, a European Union regulation aimed at improving the security of network and information systems across the EU.
☆16Updated last week
Alternatives and similar repositories for Awesome_NIS2_Directive:
Users that are interested in Awesome_NIS2_Directive are comparing it to the libraries listed below
- Overview of existing mappings from and to cyber security controls☆15Updated last year
- SANS has developed a set of information security policy templates. These are free to use and fully customizable to your company's IT secu…☆38Updated 3 years ago
- ISO 27001 certification requires organizations to prove their compliance with the Standard with appropriate documentation, which can run …☆91Updated 4 years ago
- A Secure Controls Framework (SCF) Power BI App☆16Updated 5 months ago
- Defender Resource Hub☆21Updated 3 weeks ago
- MITRE ATT&CK Based App in Power BI☆13Updated last year
- Custom Kibana dashboards to secure and monitor Microsoft 365.☆13Updated last year
- Security Scripts and Sources for daily usage.☆58Updated 2 weeks ago
- Cybersecurity Incident Response Plan☆90Updated 4 years ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆53Updated last year
- Run individual controls or full compliance benchmarks for CIS across all of your Microsoft 365 and Office 365 tenants using Powerpipe and…☆25Updated 2 months ago
- compliance assessment and POA&M management for CMMC/NIST 800-171A☆87Updated 3 months ago
- Generate a matrix based on an inventory of InfoSec tools☆23Updated 9 months ago
- This repo aims to help you decipher the UAL from a Digital Forensics & Incident Response (DFIR) perspective. The UAL is the Microsoft 365…☆58Updated 11 months ago
- ☆10Updated 4 months ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆40Updated last year
- Useful templates and working document for implementing ISO 27001 - ISMS☆144Updated 3 weeks ago
- CIS Benchmark Converter is a Python script that extracts recommendations from CIS Benchmark PDF documents and exports them into CSV, Exce…☆30Updated last month
- NIST CSF Maturity Toolkit☆37Updated 2 months ago
- A collection of awesome tools, software, libraries, learning tutorials & videos, frameworks, best practices and technical resources abou…☆52Updated 2 years ago
- Microsoft 365 Advanced Hunting Queries with hotlinks that plug the query right into your tenant.☆122Updated 8 months ago
- Hunting Queries for Defender ATP☆81Updated last week
- This code snippet retrieves Azure Sentinel rules that are mapped to MITRE ATT&CK Framework and generates the related MITRE D3FEND defense…☆71Updated 3 years ago
- A collection of dashboards, templates, API's and Power BI code for vulnerability management and analysis☆17Updated 2 months ago
- KQL Queries. Microsoft Defender, Microsoft Sentinel☆155Updated 2 weeks ago
- Repository where I hold random detection and threat hunting queries that I come up with based on different sources of information (or eve…☆186Updated last week
- ☆44Updated last year
- A collection of Microsoft Sentinel workbooks and analytics rules.☆105Updated last year
- A self assessment tool to help understand your level in the SANS Vulnerability Management Maturity Model (VMMM).☆39Updated last month
- OWASP Foundation Web Respository☆49Updated this week