davidski / collector
βOpen Source Toolkit for Conducting Quantitative Risk Assessment Interviews
β35Updated last year
Alternatives and similar repositories for collector
Users that are interested in collector are comparing it to the libraries listed below
Sorting:
- πMaterials for the Hands-On Introduction to OpenFAIR Risk Analysis with Tidyriskβ13Updated 4 years ago
- βOpen Source Toolkit for Quantitative Risk Assessmentβ168Updated 2 years ago
- Factor Analysis of Information Risk (FAIR) tool developed in Rβ21Updated 7 years ago
- Repository for the Open Information Security Risk Universeβ63Updated 2 years ago
- Materials used by Product Management and Product Marketingβ12Updated 6 years ago
- β44Updated 2 years ago
- A collection of scripts to look various things up in VERIS data such as VCDB.β13Updated 8 years ago
- NIST SP 800-53 Rev 5 as Dataβ23Updated 5 years ago
- Joint NIST/FedRAMP tool to interact with OSCAL files via a browser-based GUIβ43Updated 5 years ago
- Table Top Exercise (TTX) for Computer Security Incident Response (CSIRT) teams. The templatized artifacts provided will hopefully help teβ¦β37Updated 4 years ago
- R interface to the Censys "cyber"/scans search engine β’ https://www.censys.io/tutorialβ14Updated 2 years ago
- Analyst tool for creating pivot maps of data sourcesβ16Updated 7 years ago
- Open FAIR Courseβ13Updated 5 years ago
- Legal, procedural and policies document templates for operating MISP and information sharing communitiesβ38Updated 2 years ago
- Query 'GreyNoise Intelligence 'API' in Rβ14Updated 5 years ago
- This script is used to generate some basic detections of the aws security servicesβ71Updated 3 years ago
- Project intended to make Attack Maps part of software development by reducing the time it takes to complete them.β48Updated 8 years ago
- A collection of notebooks built for defensive and offensive operations.β77Updated 4 years ago
- Vendor Security Model Contractβ98Updated 2 years ago
- Python module for evaluation of AWS account best practices around incident handling readieness.β55Updated 4 years ago
- A place to gather and organize information about using threat modeling frameworks to deal with social conflict in online systemsβ56Updated last month
- β27Updated 11 years ago
- A repository for wardley maps related to security topics.β46Updated 8 years ago
- Tools for the OSCAL projectβ36Updated 2 years ago
- R package for working with VERIS dataβ24Updated last year
- read the docs version of risk managementβ25Updated 2 years ago
- A collection of security related user stories compatible with NIST Special Publication 800-53β36Updated 8 years ago
- R package to work with the Shodan APIβ17Updated 7 years ago
- Best practices in threat intelligenceβ46Updated 2 years ago
- Tools to Obtain and Work with Cloud Provider CIDR Blocks in Rβ17Updated 6 years ago