A collection of security related user stories compatible with NIST Special Publication 800-53
Pulled the H-1 Table from the NIST SP 800-53 Rev. 4. Table maps applicable NIST controls to the ISO/IEC 27001 Controls
An opinionated tooling platform for managing compliance as code, using continuous integration and NIST's OSCAL standard.
DEPRECATED: see https://github.com/opencontrol/NIST-800-53-Standards
OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.
翻译 - OSSEC是基于开源主机的入侵检测系统,它执行日志分析,文件完整性检查,策略监视,rootkit检测,实时警报和主动响应。
🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
翻译 - 安全控制框架到MITER ATT&CK的映射为组织提供了至关重要的资源,以评估其针对实际威胁的安全控制范围,并为将基于ATT&CK的威胁信息集成到风险管理流程中提供了桥梁。
A docker container for openvas
Secure SDLC process template
Open Source AWS Control Tower
Command line tool for Amazon Route 53
翻译 - Amazon Route 53的命令行工具
NIST SP 800-53 content and other OSCAL content examples
A Dynamic DNS system built with API Gateway, Lambda & Route 53.
Control a BINDER oven (MK 53) remotely over MODBus through TCP/IP
校园网防断网; UDP 53 免流上网; DNS 隧道
Asus AC1200 USB-53 rtl8822bu (kernel 4.13.16) drivers Fedora 27 and Ubuntu 17.10
An EC2 Container Service Reference Architecture for providing Service Discovery to containers using CloudWatch Events, Lambda and Route 53 private hosted zones.
☁️ 40+ Grafana dashboards for AWS CloudWatch metrics: EC2, Lambda, S3, ELB, EMR, EBS, SNS, SES, SQS, RDS, EFS, ElastiCache, Billing, API Gateway, VPN, Step Functions, Route 53, CodeBuild, ...
Python script to update your IP address in Amazon Route 53 if it has changed.
Get a pretty output of the original, minified, gzipped size of a string or buffer: 130 B → 91 B → 53 B (gzip)
GPU-Accelerated Deep Learning for Time Series using Modeltime GluonTS (Learning Lab 53). Event sponsors: Saturn Cloud, NVIDIA, & Business Science.
Zhao Y Q, Yang J. Hyperspectral image denoising via sparse representation and low-rank constraint[J]. IEEE Transactions on Geoscience and Remote Sensing, 2015, 53(1): 296-308.
This sample code can be used to manage Aurora global database endpoints. After failover the global database writer endpoints swap from one region to the other. This solution automates creation and ma...
A program for global sensitivity analysis developed by MATLAB. Please cite this paper if you use this program. "Shuang Li, Bin Yang, and Fei Qi. "Accelerate global sensitivity analysis using artificia...