ec-council-learning / Implementing-ISO-IEC-27001-2022
Implementing ISO/IEC 27001:2022, by EC-Council
☆10Updated last year
Alternatives and similar repositories for Implementing-ISO-IEC-27001-2022:
Users that are interested in Implementing-ISO-IEC-27001-2022 are comparing it to the libraries listed below
- Python3 script to quickly get various information from a domain controller through his LDAP service.☆11Updated 2 years ago
- ☆32Updated 3 months ago
- Generate a matrix based on an inventory of InfoSec tools☆23Updated 7 months ago
- ☆43Updated last year
- ☆21Updated 5 years ago
- ☆14Updated 2 years ago
- Security Scripts and Sources for daily usage.☆52Updated this week
- ☆41Updated 10 months ago
- Enriching the NVD CVSS scores to include Temporal & Threat Metrics☆64Updated this week
- This provides a guided step by step walkthrough for threat modeling with MITRE ATT&CK Framework☆27Updated this week
- NIST CSF Maturity Toolkit☆35Updated 4 months ago
- ☆63Updated 2 years ago
- Resources to learn cloud environment and pentesting the same, contains AWS, Azure, Google Cloud☆51Updated 2 years ago
- compliance assessment and POA&M management for CMMC/NIST 800-171A☆82Updated last month
- A Secure Controls Framework (SCF) Power BI App☆16Updated 3 months ago
- Top ATT&CK Techniques helps defenders approach the breadth and complexity of MITRE ATT&CK® with a prioritized top 10 list of techniques t…☆116Updated 6 months ago
- Cybersecurity Incident Response Plan☆88Updated 4 years ago
- A library of reference materials, tools, and other resources to aid threat profiling, threat quantification, and cyber adversary defense☆83Updated last year
- A collection of various SIEM rules relating to malware family groups.☆65Updated 7 months ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆52Updated last year
- Some of the tools we use during vCISO engagements☆15Updated 2 years ago
- Incident Response Methodologies (IRM), also called Incident Playbook, based on the work done by the CERT Societe General☆23Updated 3 years ago
- A Risk-Based Prioritization Taxonomy for prioritizing CVEs (Common Vulnerabilities and Exposures).☆71Updated 9 months ago
- A cheatsheet containing AWS CloudTrail events that can be used for Incident Response purposes or Detection Engineering.☆65Updated 9 months ago
- SIEM Cheat Sheet☆73Updated last year
- A list of Splunk queries that I've collected and used over time.☆74Updated 4 years ago
- SANS has developed a set of information security policy templates. These are free to use and fully customizable to your company's IT secu…☆36Updated 3 years ago
- A self assessment tool to help understand your level in the SANS Vulnerability Management Maturity Model (VMMM).☆21Updated last week
- Useful resources about phishing email analysis☆78Updated 2 weeks ago
- ☆99Updated last month