usnistgov / PrivacyFrmwkResourcesLinks
This repository contains resources to support organizations’ use of the Privacy Framework. Resources include crosswalks, Profiles, guidelines, and tools. NIST encourages new contributions and feedback on these resources as part of the ongoing collaborative effort to improve implementation of the Privacy Framework.
☆55Updated last year
Alternatives and similar repositories for PrivacyFrmwkResources
Users that are interested in PrivacyFrmwkResources are comparing it to the libraries listed below
Sorting:
- NIST SP 800-53 content and other OSCAL content examples☆372Updated this week
- NIST CyberSecurity Framework management tool☆166Updated 3 years ago
- Open Source Data Protection/Privacy Regulatory Mapping Project☆184Updated 2 years ago
- An open source, self-service GRC tool to automate security assessments and compliance.☆193Updated 8 months ago
- Joint NIST/FedRAMP tool to interact with OSCAL files via a browser-based GUI☆44Updated 5 years ago
- A repository containing OSCAL serializations of the CIS Critical Security Controls☆54Updated 5 months ago
- FedRAMP Automation☆343Updated 4 months ago
- A list of tools, blog posts, and other resources that further the use and adoption of OSCAL standards.☆173Updated 2 months ago
- Tools for the OSCAL project☆37Updated 2 years ago
- A simple open source command line tool to support common operations over OSCAL content.☆53Updated 3 weeks ago
- Various deployments of the OSCAL editor☆46Updated last year
- A collection of security related user stories compatible with NIST Special Publication 800-53☆36Updated 8 years ago
- Privacy Engineering Collaboration Space☆265Updated last week
- A collection of awesome security controls mapping for solutions across frameworks.☆56Updated 5 years ago
- Continuous Audit Metrics☆27Updated last year
- Open Security Controls Assessment Language (OSCAL)☆771Updated this week
- Scripts to import OSCAL example content into the Neo4J graph database☆28Updated 2 years ago
- OWASP Foundation Web Respository☆25Updated last month
- An AI-Powered Privacy Threat Modeling tool based on the LINDDUN framework by leveraging Large Language Models.☆22Updated last month
- ☆18Updated 3 years ago
- Controls Assessment Specification☆70Updated 4 months ago
- Machine readable cybersecurity compliance standards library for Python, starting with FISMA and NIST Risk Management Framework☆62Updated 5 years ago
- ☆21Updated last year
- A set of policies, standards and control procedures with mapping to HIPAA, NIST CSF, PCI DSS, SOC2, FedRAMP, CIS Controls, and more.☆321Updated last year
- ☆48Updated 2 years ago
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆494Updated last year
- Develop Enhancements, Future Implementations and New Education☆13Updated last year
- Automatically generated diagrams for OSCAL models☆21Updated 3 years ago
- ISO 27001 certification requires organizations to prove their compliance with the Standard with appropriate documentation, which can run …☆101Updated 5 years ago
- hyperGRC is a lightweight, in-browser tool for managing compliance-as-code repositories in OpenControl format.☆25Updated 3 years ago