Hive-Systems / pyfair
Factor Analysis of Information Risk (FAIR) model written in Python. Managed and maintained by Hive Systems
☆92Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for pyfair
- Factor Analysis of Information Risk (FAIR) tool developed in R☆20Updated 6 years ago
- NIST CyberSecurity Framework management tool☆157Updated 2 years ago
- Repository for the Open Information Security Risk Universe☆63Updated 2 years ago
- These are files that a new CISO or someone introducing security to an organization can leverage to bridge the gap between security and th…☆69Updated 2 weeks ago
- Open FAIR Course☆13Updated 4 years ago
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆483Updated 7 months ago
- Stakeholder-Specific Vulnerability Categorization☆128Updated this week
- NIST SP 800-53 Rev 5 as Data☆23Updated 4 years ago
- A collection of security related user stories compatible with NIST Special Publication 800-53☆33Updated 7 years ago
- 🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is k…☆380Updated 7 months ago
- ☆43Updated last year
- This GitHub page shows the CISO Tradecraft Podcast broken down by Topic☆109Updated last week
- A repository containing OSCAL serializations of the CIS Critical Security Controls☆48Updated last year
- Segment's Threat Modeling training for our engineers☆238Updated 3 years ago
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆97Updated 8 months ago
- OWASP Foundation Web Respository☆22Updated 11 months ago
- An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)☆109Updated 3 months ago
- ✨ A compilation of suggested tools/services for each component in a detection and response pipeline, along with real-world examples. The …☆255Updated 9 months ago
- VERIS Community Database☆577Updated 9 months ago
- ☆131Updated 7 months ago
- Machine readable cybersecurity compliance standards library for Python, starting with FISMA and NIST Risk Management Framework☆58Updated 4 years ago
- Controls Assessment Specification☆65Updated 5 months ago
- A small set of scripts to summarize AWS Security Groups, and generate visualizations of the rules.☆62Updated 4 years ago
- Documentation on the Cyber Defense Matrix☆24Updated last year
- A Command-line tool which leverages the Tenable.io API to reduce the time it takes to get information that is common during remediation o…☆72Updated last month
- ⚖Open Source Toolkit for Conducting Quantitative Risk Assessment Interviews☆34Updated 8 months ago
- Advisories, guidance, best practice documents and more issued by members of the EU CSIRTs network, a network composed of EU Member States…☆50Updated this week
- StartLeft is an automation tool for generating Threat Models written in the Open Threat Model (OTM) format from a variety of different so…☆48Updated this week
- Creating a resource to help build and manage an Insider Threat program.☆61Updated 7 months ago