GovReady / nist-sp-800-53-r5-data
NIST SP 800-53 Rev 5 as Data
☆23Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for nist-sp-800-53-r5-data
- A collection of security related user stories compatible with NIST Special Publication 800-53☆33Updated 7 years ago
- Joint NIST/FedRAMP tool to interact with OSCAL files via a browser-based GUI☆43Updated 4 years ago
- Machine readable cybersecurity compliance standards library for Python, starting with FISMA and NIST Risk Management Framework☆58Updated 4 years ago
- hyperGRC is a lightweight, in-browser tool for managing compliance-as-code repositories in OpenControl format.☆22Updated 2 years ago
- NIST SP 800-53, Security and Privacy Controls for Federal Information Systems and Organizations☆35Updated 2 months ago
- Prototype of making fisma 800-53 controls interactive☆26Updated 4 years ago
- These are files that a new CISO or someone introducing security to an organization can leverage to bridge the gap between security and th…☆69Updated 2 weeks ago
- ☆43Updated last year
- NIST CyberSecurity Framework management tool☆157Updated 2 years ago
- Pulled the H-1 Table from the NIST SP 800-53 Rev. 4. Table maps applicable NIST controls to the ISO/IEC 27001 Controls☆17Updated 5 years ago
- A repository containing OSCAL serializations of the CIS Critical Security Controls☆48Updated last year
- An open source Governance Risk Compliance (GRC) solution for corporates and government☆25Updated 7 years ago
- OpenControl-formatted industry standards and requirement documents☆45Updated last year
- Documentation on the Cyber Defense Matrix☆24Updated last year
- A collection of awesome security controls mapping for solutions across frameworks.☆51Updated 4 years ago
- A small set of scripts to summarize AWS Security Groups, and generate visualizations of the rules.☆62Updated 4 years ago
- An open source, self-service GRC tool to automate security assessments and compliance.☆180Updated last month
- Automate the creation of a System Security Plan (SSP)☆36Updated last month
- ☆69Updated 2 months ago
- An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)☆109Updated 3 months ago
- ☆27Updated 10 years ago
- OWASP Foundation Web Respository☆22Updated 11 months ago
- Documentation on the OpenRMF application, including scripts to run the whole stack as well as just infrastructure with documentation on u…☆125Updated last month
- Controls Assessment Specification☆65Updated 5 months ago
- A Command-line tool which leverages the Tenable.io API to reduce the time it takes to get information that is common during remediation o…☆72Updated last month
- ☆18Updated 3 months ago
- Examples on how to maintain security/compliance as code and to automate SecOps using the JupiterOne platform.☆53Updated 10 months ago
- Tool to check compliance with CIS Linux Benchmarks, specifically Distribution Independent, Debian 9 and Ubuntu 18.04 LTS, and generate sp…☆23Updated 4 years ago
- Factor Analysis of Information Risk (FAIR) tool developed in R☆20Updated 6 years ago