prowler-cloud / prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
https://prowler.com
Apache License 2.0
10.89k stars 1.55k forks source link

Checks for ISO 27001 #805

Closed w0rmr1d3r closed 3 years ago

w0rmr1d3r commented 3 years ago

Hello! I haven't found any issue related to this (maybe I didn't search enough?). The thing is, are there any group checks regarding ISO 27001.

I haven't found any discussions in this repo.

Thank you anyways! The project is awesome!

toniblyx commented 3 years ago

Hi @w0rmr1d3r you can list all existing groups with ./prowler -L and content of any group with ./prowler -g groupId -l. There is actually a group called iso27001 :)

w0rmr1d3r commented 3 years ago

Thank you @toniblyx ! Indeed it exists: 18.0 ISO 27001:2013 Readiness - ONLY AS REFERENCE - [iso27001] *****