docker-archive / oscalkit
NIST OSCAL SDK and CLI
☆37Updated 4 years ago
Alternatives and similar repositories for oscalkit:
Users that are interested in oscalkit are comparing it to the libraries listed below
- Joint NIST/FedRAMP tool to interact with OSCAL files via a browser-based GUI☆43Updated 4 years ago
- Open source tool for processing OSCAL based FedRAMP SSPs☆37Updated 3 months ago
- Tools for the OSCAL project☆35Updated last year
- OSCAL SSP content for technologies shipped by Red Hat☆15Updated last year
- hyperGRC is a lightweight, in-browser tool for managing compliance-as-code repositories in OpenControl format.☆24Updated 2 years ago
- Implementation of the OSCAL REST API☆19Updated 10 months ago
- Website for OmniBOR, reproducible identifiers & fine-grained build dependency tracking for software artifacts.☆21Updated 2 months ago
- Taking FedRAMP templates to Markdown☆9Updated 3 years ago
- YAML schema, examples, and validators for OpenControl format.☆71Updated 5 years ago
- Markdown Version of the DHS/CISA Secure Software Development Self Attestation Form.☆21Updated last year
- EXPERIMENTAL: a template builder for FedRAMP System Security Plans☆36Updated 5 years ago
- The Auditree tool for adding external evidence.☆10Updated 4 months ago
- Scripts to import OSCAL example content into the Neo4J graph database☆27Updated last year
- NIST OSCAL SDK and CLI☆18Updated 6 months ago
- Darkbit Cloud Security Tools☆25Updated 4 years ago
- The Auditree framework tool to run compliance control checks as unit tests.☆60Updated 4 months ago
- Landing Page Content/Builder for MITRE Security Automation Framework☆28Updated last week
- The Auditree common fetchers, checks and harvest reports library.☆17Updated last year
- OASIS TC Open Repository: CSAF Parser tool for parsing and checking the syntax of the Common Vulnerability Reporting Framework (CVRF) con…☆23Updated 2 years ago
- Sample code snippets for consuming the CloudSploit API☆13Updated last year
- Machine readable cybersecurity compliance standards library for Python, starting with FISMA and NIST Risk Management Framework☆58Updated 4 years ago
- Open Security Controls Assessment Language (OSCAL) Deep Differencing Tool☆32Updated last year
- OpenControl-formatted industry standards and requirement documents☆45Updated last year
- Various deployments of the OSCAL editor☆46Updated 5 months ago
- Controls for Amazon Web Services☆26Updated 5 years ago
- Tools for security content automation, baseline tailoring, and overlay development.☆42Updated 4 months ago
- GCP PCI-DSS 3.2.1 InSpec Profile☆18Updated 3 years ago
- A Java library to support processing OSCAL content☆31Updated 6 months ago
- A ComplianceAsCode blog☆25Updated last month
- Automate the creation of a System Security Plan (SSP)☆36Updated 3 weeks ago