mitre / mitre-safLinks
Landing Page Content/Builder for MITRE Security Automation Framework
☆29Updated 2 months ago
Alternatives and similar repositories for mitre-saf
Users that are interested in mitre-saf are comparing it to the libraries listed below
Sorting:
- DEPRECATED: A set of utilities for converting and working with compliance data for viewing in the heimdall applications☆35Updated 3 years ago
- OSCAL SSP content for technologies shipped by Red Hat☆15Updated 2 years ago
- InSpec profile to validate the secure configuration of Red Hat Enterprise Linux 7, against DISA's Red Hat Enterprise Linux 7 Security Tec…☆15Updated last month
- A web application to streamline the development of STIGs from SRGs☆82Updated last month
- Tools for security content automation, baseline tailoring, and overlay development.☆45Updated last year
- eMASSer is a command-line interface (CLI) that aims to automate routine business use-cases and provide utility surrounding the Enterprise…☆46Updated last month
- A Security Results Viewer for the web with storage, teams and history☆35Updated 3 years ago
- The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools…☆169Updated this week
- Joint NIST/FedRAMP tool to interact with OSCAL files via a browser-based GUI☆45Updated 5 years ago
- Kestrel Jupyter Notebook Kernel☆10Updated 2 years ago
- ☆19Updated 5 years ago
- ☆20Updated 8 years ago
- ☆18Updated 4 years ago
- Tools for the OSCAL project☆36Updated 2 years ago
- A ComplianceAsCode blog☆30Updated last month
- Examples on how to maintain security/compliance as code and to automate SecOps using the JupiterOne platform.☆55Updated last month
- Understand OVAL results in a blink of an eye☆35Updated 3 years ago
- The OpenDXL Ontology project is focused on the development of an open and interoperable cybersecurity messaging format for use with the O…☆76Updated 4 years ago
- Controls Assessment Specification☆70Updated 9 months ago
- OCA-wide documentation shared by all sub-projects and repositories☆33Updated last year
- NIST SP 800-53, Security and Privacy Controls for Federal Information Systems and Organizations☆40Updated 2 months ago
- A command-line and ruby API of utilities, converters and tools for creating, converting and processing security baseline formats, results…☆94Updated last year
- Heimdall Lite 2.0 is a JavaScript based security results viewer and review tool supporting multiple security results formats, such as: In …☆21Updated 3 years ago
- Example Suricata rules implementing some of my detection tactics☆22Updated 3 years ago
- Corelight-Ansible-Roles are a collection of Ansible Roles and playbooks that install, configure, run and manage a variety of Corelight, S…☆16Updated 4 years ago
- Decision trees generated via Graphviz to inform pragmatic threat modelling.☆11Updated 5 years ago
- Heimdall Enterprise Server 2 lets you view, store, and compare automated security control scan results.☆242Updated this week
- GSA Security Benchmarks and Tools☆21Updated 6 years ago
- OSSEM Common Data Model☆56Updated 3 years ago
- Core incident handling plugins for aws_ir cli, incident pony, and more.☆21Updated 7 years ago