Security compliance platform - SOC2, CMMC, ASVS, ISO27001, HIPAA, NIST CSF, NIST 800-53, CSC CIS 18, PCI DSS, SSF tracking. https://gapps.darkbanner.com
-
Updated
Aug 8, 2024 - HTML
Security compliance platform - SOC2, CMMC, ASVS, ISO27001, HIPAA, NIST CSF, NIST 800-53, CSC CIS 18, PCI DSS, SSF tracking. https://gapps.darkbanner.com
VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/DOCX report, attachments, automatic changelog, statistics, vulnerability management, bug bounty, pentest reporting !
🖇️ STRIDE vs. ASVS equivalence table
A small tool to help developers understand a huge set of security requirements from appsec teams
OWASP ASVS Security Evaluation Templates with Nuclei
Repository is based on OWASP Application Security Verification Standard 3.1
🥊 Automagically select the top ASVS security controls for a given Abuse Case using NLP.
Improved bee microbiota characterization using routine 16S rRNA gene sequencing 🐝🧬
🐀 Import ASVS controls to SecurityRAT in the blink of an eye.
azoo is a headless ASVS Level 3 Identity and Access Management (IAM) system built for a cloud-native environment
Intentionally Vulnerable Pages for OWASP ASVS Security Evaluation Templates with Nuclei Project. https://snbig.github.io/Vulnerable-Pages/
A set of functions for filtering erroneous sequences in eDNA metabarcoding data
A python implementation of the decontam R package for ASV filtering.
Use the OWASP Application Security Verification Standard as a Guide for Automated Unit and Integration Tests
Add a description, image, and links to the asvs topic page so that developers can more easily learn about it.
To associate your repository with the asvs topic, visit your repo's landing page and select "manage topics."