GovReady / compliancelib-python
Machine readable cybersecurity compliance standards library for Python, starting with FISMA and NIST Risk Management Framework
☆58Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for compliancelib-python
- hyperGRC is a lightweight, in-browser tool for managing compliance-as-code repositories in OpenControl format.☆22Updated 2 years ago
- Prototype of making fisma 800-53 controls interactive☆26Updated 4 years ago
- NIST SP 800-53 Rev 5 as Data☆23Updated 4 years ago
- An open source, self-service GRC tool to automate security assessments and compliance.☆180Updated last month
- Joint NIST/FedRAMP tool to interact with OSCAL files via a browser-based GUI☆43Updated 4 years ago
- An open source Governance Risk Compliance (GRC) solution for corporates and government☆25Updated 7 years ago
- cloud.gov security policies and procedures☆25Updated 3 months ago
- A collection of security related user stories compatible with NIST Special Publication 800-53☆33Updated 7 years ago
- OpenControl-formatted industry standards and requirement documents☆45Updated last year
- Taking FedRAMP templates to Markdown☆9Updated 2 years ago
- ☆43Updated last year
- Open source tool for processing OSCAL based FedRAMP SSPs☆36Updated 3 weeks ago
- ☁️Haven GRC - easier governance, risk, and compliance 👨⚕️👮♀️🦸♀️🕵️♀️👩🔬☆97Updated 3 years ago
- NIST SP 800-53, Security and Privacy Controls for Federal Information Systems and Organizations☆35Updated 2 months ago
- EXPERIMENTAL: a template builder for FedRAMP System Security Plans☆36Updated 5 years ago
- ☆18Updated 3 months ago
- A repository for wardley maps related to security topics.☆47Updated 7 years ago
- Automatically generated diagrams for OSCAL models☆15Updated 2 years ago
- read the docs version of risk management☆24Updated last year
- a place to have conversations about OpenControl projects☆16Updated 5 years ago
- A collection of awesome security controls mapping for solutions across frameworks.☆51Updated 4 years ago
- Pulled the H-1 Table from the NIST SP 800-53 Rev. 4. Table maps applicable NIST controls to the ISO/IEC 27001 Controls☆17Updated 5 years ago
- ☆27Updated 10 years ago
- Tools for the OSCAL project☆34Updated last year
- Landing Page Content/Builder for MITRE Security Automation Framework☆27Updated this week
- YAML schema, examples, and validators for OpenControl format.☆71Updated 5 years ago
- Tools for security content automation, baseline tailoring, and overlay development.☆42Updated 2 months ago
- Controls Assessment Specification☆65Updated 5 months ago
- Python module for evaluation of AWS account best practices around incident handling readieness.☆55Updated 4 years ago