ISSAPolska / Audyt_KSCLinks
Projekt dokumentu został przygotowany przez osoby zrzeszone w stowarzyszeniach ISSA Polska oraz IIA Polska. Jego celem jest wskazanie propozycji na co należy zwrócić uwagę by "dobrze" zweryfikować zgodność organizacji z wymaganiami Ustawy o Krajowym Systemie Cyberbezpieczeństwa. Szablon jest nieobowiązkowy, może być modyfikowany zarówno przez au…
☆10Updated 4 years ago
Alternatives and similar repositories for Audyt_KSC
Users that are interested in Audyt_KSC are comparing it to the libraries listed below
Sorting:
- OrangeAssassin☆60Updated last year
- This is the public security policy of CISOfy, with extra resources like security tools.☆92Updated 5 years ago
- Make TLS/SSL security mass scans with testssl.sh and import results into ElasticSearch☆109Updated 6 years ago
- Manageable report from lynis text output, in various formats.☆75Updated 3 months ago
- Graylog Processing Pipeline functions to enrich log messages with IoC information from threat intelligence databases☆154Updated last year
- Fluentd output (filter) plugin for parsing events from ModSecurity audit logs☆14Updated 7 years ago
- [DEPRECATED] CEF (Common Event Format) input plugin for Graylog☆10Updated 3 years ago
- Live events map as a Kibana plugin☆75Updated 7 years ago
- Python interface and command line client for the SSL Labs APIs.☆43Updated last year
- Kibana 5 Templates for Suricata IDPS☆43Updated 7 years ago
- Compromised/Pwned Passwords API On-premisses☆24Updated 2 years ago
- Generates mappings between IANA TLS hex values and their corresponding cipher names in GnuTLS, NSS, and OpenSSL☆25Updated 5 months ago
- Logstash Configuration for Linux Logs (Authentication, Apache, Mail)☆93Updated 5 years ago
- Greenbone Vulnerability Manager / Openvas packaging project☆74Updated 2 years ago
- Ansible snippets and code for Lynis☆43Updated 6 years ago
- ☆48Updated 2 years ago
- A Simple QUEry and Report Tool☆142Updated 5 years ago
- Kibana 7 Templates for Suricata IDPS Threat Hunting☆41Updated 2 years ago
- User interface for OpenSOC☆100Updated 9 years ago
- Enhanced templates for Zabbix server. These templates adds new items and triggers for deep OS monitoring☆11Updated 9 years ago
- Server-side SDK to provide a simple REST API for distribution of security information.☆16Updated 9 years ago
- A simple Python script that calls SSL Labs API to do SSL testings on servers and create a report in html.☆29Updated 3 weeks ago
- Auth.log parser☆47Updated 7 years ago
- DNS Zone File Converter☆51Updated 4 years ago
- A library and a tool for converting audit logs to XML and JSON☆45Updated 7 years ago
- Experimental DNS logs pipeline based on Pi-hole dnsmasq logs, ELK stack, and Filebeat. Sample configs included.☆30Updated last year
- psad: Intrusion Detection and Log Analysis with iptables☆403Updated 2 years ago
- Automated handling of data feeds for security teams☆138Updated 2 weeks ago
- Web Frontend for testssl.sh☆133Updated 8 years ago
- A few snippets to show how suricata stats can end up in Influx DB using logstash☆12Updated 9 years ago