JupiterOne / security-policy-templates
A set of policies, standards and control procedures with mapping to HIPAA, NIST CSF, PCI DSS, SOC2, FedRAMP, CIS Controls, and more.
☆295Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for security-policy-templates
- CLI for generating policies, standards and control procedures (PSP) documentation in Markdown and publishing to JupiterOne or Confluence☆84Updated 5 months ago
- NIST CyberSecurity Framework management tool☆157Updated 2 years ago
- Examples on how to maintain security/compliance as code and to automate SecOps using the JupiterOne platform.☆53Updated 10 months ago
- These are files that a new CISO or someone introducing security to an organization can leverage to bridge the gap between security and th…☆69Updated last month
- Security compliance platform - SOC2, CMMC, ASVS, ISO27001, HIPAA, NIST CSF, NIST 800-53, CSC CIS 18, PCI DSS, SSF tracking. https://gapps…☆436Updated 3 months ago
- An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)☆109Updated 4 months ago
- Built-in Panther detection rules and policies☆339Updated this week
- An open source, self-service GRC tool to automate security assessments and compliance.☆181Updated this week
- A collection of awesome security controls mapping for solutions across frameworks.☆52Updated 4 years ago
- Template SOC2 Policy Authority - documentation pipeline☆102Updated 4 years ago
- Open Cloud Security Posture Management Engine☆335Updated 2 years ago
- Maturity models help integrate traditionally separate organizational functions, set process improvement goals and priorities, provide gui…☆212Updated 2 years ago
- The SOCless automation framework☆134Updated 2 months ago
- Dorothy is a tool to test security monitoring and detection for Okta environments☆175Updated 3 months ago
- 🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is k…☆380Updated 7 months ago
- NIST SP 800-53 content and other OSCAL content examples☆310Updated 2 weeks ago
- Graph-based security analysis for everyone☆337Updated 10 months ago
- External monitoring for organization assets☆372Updated 5 months ago
- A list of tools, blog posts, and other resources that further the use and adoption of OSCAL standards.☆139Updated 4 months ago
- A small set of scripts to summarize AWS Security Groups, and generate visualizations of the rules.☆62Updated 4 years ago
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆486Updated 7 months ago
- Controls Assessment Specification☆65Updated 5 months ago
- OWASP Foundation Web Respository☆22Updated last year
- ☆363Updated 8 months ago
- This GitHub page shows the CISO Tradecraft Podcast broken down by Topic☆110Updated last week
- A MITRE ATT&CK Navigator export for AWS GuardDuty Findings☆136Updated 3 years ago
- Security policies for Tailscale☆267Updated 2 weeks ago
- SCuBA Secure Configuration Baselines and assessment tool for Google Workspace☆164Updated this week
- Documentation on the OpenRMF application, including scripts to run the whole stack as well as just infrastructure with documentation on u…☆126Updated 2 months ago
- ☆376Updated last year