GovReady / govready-deployments
Docker build of GovReady
☆14Updated last year
Alternatives and similar repositories for govready-deployments:
Users that are interested in govready-deployments are comparing it to the libraries listed below
- Joint NIST/FedRAMP tool to interact with OSCAL files via a browser-based GUI☆43Updated 5 years ago
- Tools for the OSCAL project☆36Updated 2 years ago
- ☆18Updated 3 years ago
- ☆15Updated 3 years ago
- ☆16Updated 3 years ago
- Various deployments of the OSCAL editor☆46Updated 8 months ago
- Open source tool for processing OSCAL based FedRAMP SSPs☆38Updated 5 months ago
- Automatically generated diagrams for OSCAL models☆17Updated 2 years ago
- A simple open source command line tool to support common operations over OSCAL content.☆47Updated 9 months ago
- OSCAL SSP content for technologies shipped by Red Hat☆15Updated 2 years ago
- NIST 800-53 Baseline Configuration Tool☆10Updated 7 months ago
- NIST SP 800-53, Security and Privacy Controls for Federal Information Systems and Organizations☆39Updated 3 months ago
- hyperGRC is a lightweight, in-browser tool for managing compliance-as-code repositories in OpenControl format.☆25Updated 3 years ago
- Automate the creation of a System Security Plan (SSP)☆38Updated 3 weeks ago
- Open Security Controls Assessment Language (OSCAL) Deep Differencing Tool☆34Updated last year
- A repository containing OSCAL serializations of the CIS Critical Security Controls☆48Updated 2 weeks ago
- A ComplianceAsCode blog☆27Updated 2 weeks ago
- NIST OSCAL SDK and CLI☆19Updated 9 months ago
- OSCAL reusable component definitions library☆12Updated 3 weeks ago
- An open source, self-service GRC tool to automate security assessments and compliance.☆188Updated 3 months ago
- Scripts to import OSCAL example content into the Neo4J graph database☆28Updated 2 years ago
- ☆13Updated this week
- A Java library to support processing OSCAL content☆33Updated this week
- A Secure Controls Framework (SCF) Power BI App☆16Updated 5 months ago
- Demo setup for compliance-trestle☆33Updated 3 weeks ago
- NIST SP 800-53 Rev 5 as Data☆23Updated 5 years ago
- DEPRECATED: A set of utilities for converting and working with compliance data for viewing in the heimdall applications☆35Updated 3 years ago
- Continuous Audit Metrics☆25Updated 10 months ago
- Discover for Cloud and Containers Azure☆29Updated 2 months ago
- Cloud deployment size calculation utilities☆18Updated 2 weeks ago