Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

awesome-controls

A collection of awesome security controls mapping for solutions across frameworks.
https://github.com/trevorbryant/awesome-controls

Last synced: 4 days ago
JSON representation

  • National Institute of Standards and Technology

    • Cybersecurity Framework

      • ForeScout - CSF mapping across solutions provided by ForeScout.
      • Cybersecurity Framework Overview
      • Aruba - Aruba 360 Secure Fabric mapping other frameworks to overall NIST CSF.
      • Avecto - Avecto white paper to secure user privileges.
      • AWS - Evaluate and align the NIST CSF and the many AWS Cloud offerings public and commercial.
      • Cisco - Detailed presentation from Cisco LIVE! on Cisco's portfolio to CSF satisfaction.
      • FFIEC Cybersecurity Assessment Tool - FFIEC Cybersecurity Assessment Tool to organizational implementation of the NIST CSF.
      • ForcePoint - Forcepoint’s Human Point System high level mapping to NIST CSF.
      • ForeScout - CSF mapping across solutions provided by ForeScout.
      • McAfee - McAfee mapping CSF to solutions and partner solutions.
      • Microsoft - Microsoft mapping of cybersecurity offerings across NIST CSF, CIS, and ISO27001:2013 frameworks.
      • NIST - NIST mapping of CSF categories to NIST SP 800-53 controls.
      • NIST CSF and HITRUST CSF Mapping - Table is based on initial mappings of the controls in the 2015 CSF v7 release to the NIST CSF subcategories.
      • Mapping PCI DSS v3.2.1 to the NIST Cybersecurity Framework v1.1 - The resultant mapping shows where the NIST Framework and PCI DSS contribute to the same security outcomes.
      • Sentinel One - Breakdown of SentinelOne addressing each of the five function within the NIST Framework
      • Tanium - Tanium solutions and modules addressing NIST CSF.
      • Titus - Titus solutions aligning with the Identify, Detect, and Respond functions of the Framework.
      • Concurrency - and-GDPR-to-Microsoft-Technologies-Map.aspx) - Concurrency correlates Microsoft technologies to NIST CSF, RMF, ISO, and GDPR.
    • National Initiative for Cybersecurity Education

    • Risk Management Framework

      • Risk Management Framework Overview - Overview)
      • Carbon Black - Security and privacy controls for Federal information systems and organizations mapping for Carbon Black.
      • ForeScout - RMF controls mapping for ForeScout CounterACT.
      • PNNL - Overview of the Risk Management Framework (RMF) codified in NIST Special Publication (SP) 800-37r1 for the Federal Energy Management Program (FEMP).
      • OpenShift - RedHat's OpenShift security control satisfaction per capability and tenant relationship.
      • SIMP - Onyx Point's System Integrity Management Platform (SIMP) security controls satisfaction per capability.
      • VMWare - VMWare compliance kit mapping control satisfaction by configuration hardening and applicability.
      • RedSeal - RedSeal’s cybersecurity capabilities closely align with many of the controls in NIST 800-53r4.
  • Center for Internet Security

  • HIPAA

  • MITRE ATT&CK