trevorbryant / awesome-controls
A collection of awesome security controls mapping for solutions across frameworks.
☆51Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for awesome-controls
- ☆43Updated last year
- These are files that a new CISO or someone introducing security to an organization can leverage to bridge the gap between security and th…☆69Updated 2 weeks ago
- NIST CyberSecurity Framework management tool☆157Updated 2 years ago
- A repository containing OSCAL serializations of the CIS Critical Security Controls☆48Updated last year
- Joint NIST/FedRAMP tool to interact with OSCAL files via a browser-based GUI☆43Updated 4 years ago
- An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)☆109Updated 3 months ago
- Documentation on the OpenRMF application, including scripts to run the whole stack as well as just infrastructure with documentation on u…☆125Updated last month
- Documentation on the Cyber Defense Matrix☆24Updated last year
- An open source, self-service GRC tool to automate security assessments and compliance.☆180Updated last month
- NIST SP 800-53, Security and Privacy Controls for Federal Information Systems and Organizations☆35Updated 2 months ago
- This GitHub page shows the CISO Tradecraft Podcast broken down by Topic☆109Updated last week
- A small set of scripts to summarize AWS Security Groups, and generate visualizations of the rules.☆62Updated 4 years ago
- Controls Assessment Specification☆65Updated 5 months ago
- SANS has developed a set of information security policy templates. These are free to use and fully customizable to your company's IT secu…☆29Updated 3 years ago
- The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools…☆133Updated this week
- NIST SP 800-53 Rev 5 as Data☆23Updated 4 years ago
- A collection of security related user stories compatible with NIST Special Publication 800-53☆33Updated 7 years ago
- OWASP Foundation Web Respository☆22Updated 11 months ago
- MITRE ATT&CK Based App in Power BI☆12Updated 8 months ago
- FedRAMP Automation☆283Updated this week
- Tools for the OSCAL project☆34Updated last year
- A Secure Controls Framework (SCF) Power BI App☆16Updated this week
- NIST SP 800-53 content and other OSCAL content examples☆306Updated this week
- ☆69Updated 2 months ago
- Various deployments of the OSCAL editor☆47Updated 3 months ago
- A list of tools, blog posts, and other resources that further the use and adoption of OSCAL standards.☆139Updated 3 months ago
- ☆18Updated 3 months ago
- The Security Champion Framework provides both a measuring stick and a roadmap generator for Champion Programs.☆104Updated 9 months ago
- OWASP Foundation Web Respository☆26Updated last year
- A set of policies, standards and control procedures with mapping to HIPAA, NIST CSF, PCI DSS, SOC2, FedRAMP, CIS Controls, and more.☆293Updated 4 months ago