Skip to content
#

nist800-53

Here are 33 public repositories matching this topic...

Vigilante Vixen has learned that there were many security vulnerabilities from their technical, behavioral, law, and human resources aspects. Despite us not being directly involved in offshore financial services or the legal profession, technology roles have a considerable amount of opportunity to review this case and implement security regulations

  • Updated Oct 27, 2023

Project shows how to build a mini honeypot with Azure, ingest log files from real traffic into Microsoft Sentinel using Law Analytics Workspace . Also showing how to respond to incidents on Sentinel Dashboard. Writing KQL scripts , Using NIST 800-53 Access Control and NIST 800-61 Incidnet Response to harden environment.

  • Updated Jul 25, 2024

Leverage Ollion's AWS Landing Zone to deploy a secure, compliant foundation with ease. The repository contains an implementation of a secure and compliant landing zone pattern that will help expedite cloud migration for an enterprise in a heavily regulated industry.

  • Updated Mar 14, 2024
  • HCL

Improve this page

Add a description, image, and links to the nist800-53 topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the nist800-53 topic, visit your repo's landing page and select "manage topics."

Learn more