issues
search
oscal-club
/
examples
Example data and supporting automation for all things OSCAL
13
stars
1
forks
source link
issues
Newest
Newest
Most commented
Recently updated
Oldest
Least commented
Least recently updated
Crawl AWS website to generate OSCAL catalog
#19
xee5ch
opened
1 year ago
0
AWS Security Hub and Config Controls
#18
xee5ch
opened
1 year ago
1
Add CSF CPRT to OSCAL converter for #13.
#17
xee5ch
opened
1 year ago
0
Transform SP 800-161 Rev 1 PDF to OSCAL.
#16
xee5ch
opened
1 year ago
0
Assessment Plan for CISA SSDF Self-Attestation
#15
xee5ch
opened
1 year ago
0
Add Community Draft of NIST CSF 1.1
#14
xee5ch
closed
1 year ago
0
NIST Cybersecurity Framework 1.1
#13
xee5ch
opened
1 year ago
0
Simple SSP and POA&M Examples
#12
xee5ch
closed
1 year ago
0
Simple SSP and POA&M Example
#11
xee5ch
opened
1 year ago
0
Security Policy violation SECURITY.md
#10
allstar-app[bot]
opened
2 years ago
300
Security Policy violation Branch Protection
#9
allstar-app[bot]
opened
2 years ago
300
AWS Well-Architected Framework
#8
xee5ch
opened
2 years ago
0
Scenario: Dogfooding a 800-53 SSP for OSCAL Club
#7
xee5ch
opened
2 years ago
0
Cloud Native Security Controls Catalog
#6
xee5ch
closed
1 year ago
1
NIST 800-161 Supply Chain Risk Management Controls
#5
xee5ch
opened
2 years ago
0
SSDF spreadsheet to OSCAL catalog code.
#4
xee5ch
closed
1 year ago
0
CSA Cloud Controls Matrix v4
#3
xee5ch
closed
1 year ago
1
NIST SSDF
#2
xee5ch
closed
1 year ago
0
OWASP ASVS
#1
xee5ch
opened
2 years ago
0