SecurityBagel / NIST_800-53r5_Baseline_Config_PowerBI_Links
NIST 800-53 Baseline Configuration Tool
☆13Updated 11 months ago
Alternatives and similar repositories for NIST_800-53r5_Baseline_Config_PowerBI_
Users that are interested in NIST_800-53r5_Baseline_Config_PowerBI_ are comparing it to the libraries listed below
Sorting:
- A Secure Controls Framework (SCF) Power BI App☆21Updated 9 months ago
- A collection of dashboards, templates, API's and Power BI code for vulnerability management and analysis☆24Updated 6 months ago
- MITRE ATT&CK Based App in Power BI☆17Updated last year
- compliance assessment and POA&M management for CMMC/NIST 800-171A☆92Updated 7 months ago
- ☆48Updated 2 years ago
- The Infosec Community Definitive Guide to Jupyter Notebooks☆122Updated 4 years ago
- ☆43Updated this week
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆55Updated 2 years ago
- Generate a matrix based on an inventory of InfoSec tools☆23Updated last year
- A tool that allows you to document and assess any security automation in your SOC☆46Updated 9 months ago
- MCP Server that integrates with Security Copilot, Sentinel and other tools (in the future). It enhance the process of developing , testin…☆16Updated 3 months ago
- SANS has developed a set of information security policy templates. These are free to use and fully customizable to your company's IT secu…☆42Updated 3 years ago
- NIST CSF Maturity Toolkit☆45Updated last month
- Controls Assessment Specification☆70Updated 4 months ago
- Cloud Analytics helps defenders detect attacks to their cloud infrastructure by developing behavioral analytics for cloud platforms as we…☆53Updated 2 years ago
- Collection of Microsoft Identity Threat Detection and Response resources.☆49Updated this week
- NIST CyberSecurity Framework management tool☆166Updated 3 years ago
- ATT&CK Sync is a Center for Threat-Informed Defense project that aims to improve the ability for organizations to consume MITRE ATT&CK® v…☆20Updated 2 months ago
- A collection of ARM-based detections for Azure/AzureAD based TTPs☆88Updated last year
- Joint NIST/FedRAMP tool to interact with OSCAL files via a browser-based GUI☆44Updated 5 years ago
- Advanced Hunting Queries for Microsoft Security Products☆108Updated 2 years ago
- ADXFlowmaster helps SecOps teams Threat Hunt suspicious network traffic inside & outside of Azure.☆39Updated 9 months ago
- A self assessment tool to help understand your level in the SANS Vulnerability Management Maturity Model (VMMM).☆39Updated 5 months ago
- The idea is simply to save some quick notes that will make it easier for Splunk users to leverage KQL (Kusto), especially giving projects…☆43Updated 4 years ago
- WA Cyber Security Unit (DGOV Technical) site☆39Updated this week
- Cybersecurity Incident Response Plan☆91Updated 4 years ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆115Updated 3 months ago
- ☆86Updated 4 months ago
- ☆17Updated 2 years ago
- 🛡️ SIGMA Detection Engineering Platform A comprehensive AI-powered detection engineering platform for security teams to explore MITRE AT…☆43Updated last month