alsmola / graphgrc
Connect compliance frameworks like SOC 2, GDPR, and ISO 27001 using Secure Control Frameworks mappings.
☆12Updated 4 months ago
Alternatives and similar repositories for graphgrc:
Users that are interested in graphgrc are comparing it to the libraries listed below
- ☆21Updated 4 months ago
- Automatically generated diagrams for OSCAL models☆16Updated 2 years ago
- read the docs version of risk management☆24Updated last year
- Docker build of GovReady☆14Updated last year
- A compliance analysis tool which enables organizations to more quickly articulate their compliance posture and also generate supporting e…☆37Updated 3 months ago
- Demo setup for compliance-trestle☆32Updated this week
- Examples on how to maintain security/compliance as code and to automate SecOps using the JupiterOne platform.☆53Updated last year
- Open source tool for processing OSCAL based FedRAMP SSPs☆37Updated 4 months ago
- hyperGRC is a lightweight, in-browser tool for managing compliance-as-code repositories in OpenControl format.☆24Updated 3 years ago
- A library of React components and an example user interface application that provides a direct UI into NIST's Open Security Controls Asse…☆56Updated 10 months ago
- Materials used by Product Management and Product Marketing☆12Updated 6 years ago
- NIST SP 800-53, Security and Privacy Controls for Federal Information Systems and Organizations☆37Updated last month
- An open source Governance Risk Compliance (GRC) solution for corporates and government☆27Updated 7 years ago
- Machine readable cybersecurity compliance standards library for Python, starting with FISMA and NIST Risk Management Framework☆59Updated 4 years ago
- Joint NIST/FedRAMP tool to interact with OSCAL files via a browser-based GUI☆43Updated 5 years ago
- A collection of models for organizing, prioritizing, and understanding cybersecurity and information risk management concepts.☆21Updated 4 months ago
- Coalfire AWS RAMP/pak Reference Architecture☆36Updated 5 months ago
- Updated incident response generator for training classes☆43Updated 3 years ago
- ☆44Updated 2 years ago
- ☆16Updated last year
- Utilities for programmatic analysis of Cartography data.☆33Updated last year
- Automate vulnerability triage which prioritizes remediation over discovery☆14Updated this week
- Reapsaw is a continuous security devsecops tool, which helps in enabling security into CI/CD Pipeline. It supports coverage for multiple …☆41Updated 4 years ago
- NIST SP 800-171 OSCAL Content☆13Updated 2 years ago
- ☆36Updated 3 years ago
- ☆15Updated 3 years ago
- Repository for the Open Information Security Risk Universe☆63Updated 2 years ago
- NIST 800-53 Baseline Configuration Tool☆9Updated 6 months ago
- Data perimeter helper is a tool that helps you design and anticipate the impact of your data perimeter controls☆14Updated 3 weeks ago
- A simple open source command line tool to support common operations over OSCAL content.☆44Updated 8 months ago