Skip to content
#

compliance

Here are 685 public repositories matching this topic...

These are automated updated IP address blacklist/whitelist you can use to fetch and parse and put in your firewall, waf, null-routing, sinkhole or what ever you choose. The blacklists are not necessary threat actors, it's just lists i like to have ready and handy.

  • Updated Jun 1, 2024
ciso-assistant-community

CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +43 frameworks worldwide: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC, PSPF, GDPR, HIPAA, Essential Eight, NYDFS-500, DORA, NIST AI RMF, 800-53, 800-171, CyFun, CJIS, AirCyber and so much more

  • Updated Jun 1, 2024
  • Python

OWASP dep-scan is a next-generation security and risk audit tool based on known vulnerabilities, advisories, and license limitations for project dependencies. Both local repositories and container images are supported as the input, and the tool is ideal for integration.

  • Updated Jun 1, 2024
  • Python

ONYX: Cisco Automated Assessment and Auditing Tool (CAAAT). An open-source tool that automatically assesses and audits Cisco IOS routers against Center for Internet Security (CIS) Cisco IOS 15 Benchmark and Cisco IOS 17 Benchmark.

  • Updated Jun 1, 2024
  • Python

Improve this page

Add a description, image, and links to the compliance topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the compliance topic, visit your repo's landing page and select "manage topics."

Learn more