NIST CyberSecurity Framework management tool
Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. ...
翻译 - Prowler 是一种安全工具,用于执行 AWS 安全最佳实践评估、审计、事件响应、持续监控、强化和取证准备。它包含此处列出的所有 CIS 控件 https://d0.awsstatic.com/whitepapers/compliance/AWS_CIS_Foundations_Benchmark.pdf 以及 100 多项有助于满足 GDPR、HIPAA 和其他安全要求的额外检查。
A set of policies, standards and control procedures with mapping to HIPAA, NIST CSF, PCI DSS, SOC2, FedRAMP, CIS Controls, and more.
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +70 frameworks worldwide with auto-mapping: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC, PS...
NIST CSF Maturity Toolkit
A mock security incident report done as part of Cybersecurity documentation portfolio and Google's Coursera Cybersecurity Certificate.
Repo for parsing data for https://daveeargle.com/nist_csf_800_53_mapping
Component Story Format is an open standard for UI component examples based on JavaScript ES6 modules.
#人脸识别#NIST FRVT Top Ranked Face Recognition SDK
NIST SP 800-53 content and other OSCAL content examples
Software of the NIST Post-Quantum submission NewHope
NIST LWC Hardware Reference Implementation of Ascon v1.2
Wrappers around NIST REFPROP for languages such as Python, MATLAB, etc.
Home to public development of NIST Special Publication 800-63-3: Digital Authentication Guidelines
翻译 - NIST特别出版物800-63-3的公共开发所在地:数字认证准则
A repository solely used for reporting issues with NIST REFPROP
A simple Java command-line utility to mirror the CVE JSON data from NIST.
Face Recognition on NIST FRVT Top Ranked ,Face Liveness Detection Engine on iBeta 2 Certified, 3D Face Anti Spoofing, Face Detection, Face Matching, Face Analysis, Face Sentiment, Face Alignment, Face...
multipart/x-mixed-replace handler for AFNetworking
Collection of pure Rust elliptic curve implementations: NIST P-224, P-256, P-384, P-521, secp256k1, SM2