-
From https://github.com/poldracklab/fmriprep/issues/817#issuecomment-379432403.
It would be handy having a pediatric template as proposed in that comment (https://www.med.unc.edu/bric/ideagroup/fre…
-
Matt Palmer just anounced a public database of compromised keys:
https://groups.google.com/forum/#!topic/mozilla.dev.security.policy/mSXCMmw8x8M
https://pwnedkeys.com/
Might be useful to integr…
-
The reference information should be included in seperate fields.
Especially handy for CIS scans, where results are mapped to CSCV6, NIST 800-171, PCI-DSS, HIPAA, ISO-27001, etc.
Ar0xA updated
6 years ago
-
The list of available crystals should come from xraylib. The method to extract it is not yet available, but it will be soon:
crystals = xraylib.Crystal_GetCrystalsList()
(see https://github.com/tsch…
-
As a content or tool developer, I can find well-organized information containing an overview of OSCAL's purpose, benefits, and uses; the high-level OSCAL architecture and components; and the compositi…
-
Here is a HIPAA Security Rule Crosswalk to NIST Cybersecurity Framework. Try to data model this.
[NIST-CSF-HIPAA-Security-Rule-Crosswalk-02-22-2016-Final.pdf](https://github.com/kindlyops/mappamundi/f…
-
The following stream starts playing fine, but in about 30sec the buffer empties and playback stops:
http://live.unified-streaming.com/loop/loop.isml/loop.mpd?format=mp4&session_id=25020