rocklambros / nist-csf-2-mcp-serverLinks
MCP server implementation for NIST Cybersecurity Framework 2.0
☆50Updated last month
Alternatives and similar repositories for nist-csf-2-mcp-server
Users that are interested in nist-csf-2-mcp-server are comparing it to the libraries listed below
Sorting:
- NIST CyberSecurity Framework management tool☆166Updated 4 years ago
- compliance assessment and POA&M management for CMMC/NIST 800-171A☆102Updated last year
- These are files that a new CISO or someone introducing security to an organization can leverage to bridge the gap between security and th…☆77Updated 3 months ago
- NIST CSF Maturity Toolkit☆114Updated 7 months ago
- This GitHub page shows the CISO Tradecraft Podcast broken down by Topic☆143Updated last week
- 🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is k…☆390Updated last year
- Incident Response Hierarchy of Needs☆468Updated 2 years ago
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆497Updated last year
- ☆98Updated 3 years ago
- Controls Assessment Specification☆70Updated 9 months ago
- A Secure Controls Framework (SCF) Power BI App☆26Updated last year
- MITRE ATT&CK Based App in Power BI☆17Updated last year
- Any good cybersecurity program needs the policies and plans to get it started and give it direction. This is our take on a starting point☆19Updated 2 years ago
- Documentation on the Cyber Defense Matrix☆24Updated 2 years ago
- The Microsoft Cybersecurity Reference Architecture (https://aka.ms/MCRA) describes Microsoft’s cybersecurity capabilities and how they in…☆21Updated 7 years ago
- ☆134Updated last year
- Creating a resource to help build and manage an Insider Threat program.☆101Updated 11 months ago
- Cyber Incident Response Team Playbook Battle Cards☆424Updated last year
- Comprehensive Cheat Sheet for Rapid7's Insight-IDR LEQL Search Language.☆11Updated last year
- ☆33Updated 2 years ago
- Splunk code (SPL) for serious threat hunters and detection engineers.☆289Updated last year
- Continuous Threat Exposure Management Maturity Model (CTEMMM)☆26Updated 3 weeks ago
- LogRhythm PowerShell Toolkit☆53Updated last week
- This is a repository of vendor-agnostic workflows provided for those interested in deploying Security Orchestration, Automation, and Resp…☆89Updated 4 years ago
- ☆15Updated 2 years ago
- Splunk Boss of the SOC version 3 dataset.☆399Updated 5 years ago
- CISA's catalog of bad practices that are exceptionally risky.☆211Updated 3 weeks ago
- Repository with Sample KQL Query examples for Threat Hunting☆217Updated 3 years ago
- The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders…☆148Updated 6 months ago
- A port of BHIS's Backdoors & Breaches for playingcards.io☆64Updated 2 years ago