Repository navigation

#

fedramp

intuitem/ciso-assistant-community

CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec, Compliance/Audit Management, Privacy and supporting +100 frameworks worldwide with auto-mapping: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC, PSPF, GDPR, HIPAA, Essential Eight, NYDFS-500, DORA, NIST AI RMF, 800-53, CyFun, AirCyber, NCSC, ECC, SCF and so much mor

Python
3102
16 小时前

A scanner for end-of-life (EOL) software and dependencies in container images, filesystems, and SBOMs

Go
403
6 天前
TypeScript
342
4 个月前

Docker Enterprise Edition Security Controls for Compliance

Go
66
3 年前

Open source tool for processing OSCAL based FedRAMP SSPs

Go
42
10 个月前

Coalfire AWS RAMP/pak Reference Architecture

HCL
36
1 年前

Gathers AWS inventory and outputs CSV in the format for FedRAMP SSP

Go
36
7 年前

FedRAMP Dashboard BPA Order

25
8 年前

NIST OSCAL SDK and CLI

Go
19
2 个月前

A collection of awesome framework, libraries, learning tutorials, videos, webcasts, technical resources and cool stuff about General Data Protection Regulation (GDPR).

16
2 年前

Coalfire GCP RAMP/pak Reference Architecture

HCL
12
1 年前

FedRAMP SSP API in Python

Python
11
4 年前

Point of Concept: To help to automate the collection of evidence for SOC 2 Audits and etc.

Shell
10
1 年前

Coalfire Azure RAMP/pak Reference Architecture

HCL
9
2 个月前

A comprehensive Model Context Protocol (MCP) server providing enterprise-grade Static Application Security Testing (SAST) with advanced compliance verification, multi-tenant management, AI-powered analysis, and automated remediation workflows.

JavaScript
7
13 天前

Deploy Anchore Enterprise in an environment of your choice. Then follow through a series of labs that showcase how you can improve security across your software supply chain.

Dockerfile
7
21 天前

dockerized-cloudsplot, CloudSploit is a security and configuration scanner that can detect hundreds of threats in your AWS account. Don't let a single misstep compromise your entire infrastructure.

Shell
7
5 年前

Docker Build for GRC Tool - Eramba is a tool that helps with compliance, risk management, control testing, exception management, etc.

Shell
6
4 年前