SecurityBagel / NIST_800-53r5_Baseline_Config_PowerBI_
NIST 800-53 Baseline Configuration Tool
☆10Updated 8 months ago
Alternatives and similar repositories for NIST_800-53r5_Baseline_Config_PowerBI_:
Users that are interested in NIST_800-53r5_Baseline_Config_PowerBI_ are comparing it to the libraries listed below
- MITRE ATT&CK Based App in Power BI☆13Updated last year
- A collection of dashboards, templates, API's and Power BI code for vulnerability management and analysis☆18Updated 3 months ago
- A Secure Controls Framework (SCF) Power BI App☆17Updated 6 months ago
- ☆15Updated 3 years ago
- Incident Response Playbooks☆14Updated 5 years ago
- ☆18Updated 3 years ago
- ☆16Updated 3 years ago
- Sharing Threat Hunting runbooks☆25Updated 5 years ago
- Joint NIST/FedRAMP tool to interact with OSCAL files via a browser-based GUI☆43Updated 5 years ago
- NIST SP 800-53 Rev 5 as Data☆23Updated 5 years ago
- OSCAL SSP content for technologies shipped by Red Hat☆15Updated 2 years ago
- SANS has developed a set of information security policy templates. These are free to use and fully customizable to your company's IT secu…☆39Updated 3 years ago
- ☆11Updated 4 years ago
- ☆44Updated 2 years ago
- A repository containing OSCAL serializations of the CIS Critical Security Controls☆49Updated last month
- ☆15Updated 4 years ago
- Defending IaaS with ATT&CK is a project to create a collection of ATT&CK techniques relevant to a Linux IaaS environment, as well as a me…☆14Updated last year
- This repo contains information on how to auto deploy Sysmon via GPO and Task Scheduler☆12Updated 3 years ago
- Repo for Automations and other solutions for Elastic SIEM/Security.☆18Updated 3 years ago
- eMASSer is a command-line interface (CLI) that aims to automate routine business use-cases and provide utility surrounding the Enterprise…☆41Updated 2 weeks ago
- Docker build of GovReady☆14Updated last year
- ☆16Updated 2 years ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago
- Azure Sentinel Template parser☆16Updated 4 years ago
- Azure AD Incident Response☆25Updated 3 years ago
- These are some of the commands which I use frequently during Malware Analysis and DFIR.☆24Updated last year
- ☆11Updated 3 years ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆40Updated last year
- ☆18Updated 3 years ago
- Incident Response Report Using GitHub-Sphinx☆20Updated 5 years ago