ajy0127 / grc_portfolioLinks
This GRC Portfolio Hub is my initiative to empower GRC professionals in showcasing their practical AWS GRC engineering implementation skills.
☆38Updated 3 months ago
Alternatives and similar repositories for grc_portfolio
Users that are interested in grc_portfolio are comparing it to the libraries listed below
Sorting:
- Curated list of resources for security Governance, Risk Management, Compliance and Audit professionals and enthusiasts (if they exist).☆937Updated 2 months ago
- ☆11Updated last year
- AWS Access Review is a comprehensive, zero-configuration security assessment tool that automatically evaluates your AWS environment for p…☆19Updated 7 months ago
- A hands-on, real-world GRC lab series built for beginners and curious pros alike. No PDFs. No gatekeeping. Just practical labs for unders…☆77Updated 3 weeks ago
- This GitHub page shows the CISO Tradecraft Podcast broken down by Topic☆140Updated last week
- A concise, directive, specific, flexible, and free incident response plan template☆747Updated last year
- ☆175Updated 3 months ago
- Open source templates you can use to bootstrap your security programs☆879Updated 5 months ago
- Unlock the power of Splunk SIEM for comprehensive log analysis. Collaborate and innovate with our Splunk Log Analysis Projects on GitHub☆319Updated last year
- In depth guide for cybersecurity interviews☆147Updated 3 years ago
- NIST CyberSecurity Framework management tool☆166Updated 4 years ago
- A curated list of annual cyber security reports☆856Updated last week
- NIST CSF Maturity Toolkit☆112Updated 5 months ago
- An AI-powered threat modeling tool that leverages OpenAI's GPT models to generate threat models for a given application based on the STRI…☆879Updated this week
- CISSP and CCSP study material repository. ISC2.☆356Updated last year
- compliance assessment and POA&M management for CMMC/NIST 800-171A☆101Updated 10 months ago
- ☆70Updated 2 months ago
- ☆118Updated 2 weeks ago
- Useful templates and working document for implementing ISO 27001 - ISMS☆192Updated 7 months ago
- Detection Engineering is a tactical function of a cybersecurity defense program that involves the design, implementation, and operation o…☆1,091Updated last week
- SOC Interview Questions☆1,228Updated last year
- CISSP Study Resources☆888Updated 3 weeks ago
- 🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is k…☆389Updated last year
- Interactive Monte Carlo simulation tool for quantifying cybersecurity risk using FAIR methodology. Built for EU SMBs, vCISOs, and securit…☆25Updated last week
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆497Updated last year
- Playbooks for SOC Analysts☆629Updated 2 years ago
- A platform to automate and orchestrate security rules for governance, risk and compliance, and continuous assurance.☆29Updated last week
- NIST SP 800-53 content and other OSCAL content examples☆396Updated last week
- ISO 27001 certification requires organizations to prove their compliance with the Standard with appropriate documentation, which can run …☆112Updated 5 years ago
- Continuous Threat Exposure Management Maturity Model (CTEMMM)☆19Updated 2 months ago