NIST 800-53 rev4 Security Controls Free Download Excel XLS CSV
- by secboxadmin
- in GRC
- posted November 25, 2013
We are happy to offer a copy of the NIST 800-53 v4 security controls in Excel (XLS) format. Primed and ready for database consumption.
Read MoreCSA releases new compliance mapping with Cloud Controls Matrix v3
- by secboxadmin
- in GRC
- posted September 28, 2013
The Cloud Security Alliance (CSA) has released v3 of their security controls mapping. The Cloud Controls Matrix (CCM) Version 3.0 includes a number of important changes in cloud security risks.
Read MorePCI Compliance Testing Services in St. Louis
- by secboxadmin
- in News
- posted April 26, 2013
Night Lion Security is helping St. Louis businesses achieve PCI Compliance with their E-commerce and shopping cart based websites and web servers.
Read MoreCompliance Controls and Mappings Database – Free Download
- by secboxadmin
- in GRC
- posted November 19, 2012
Compliance controls, mappings, guidance, and test procedures for NIST 800-53, 800-53A, ISO 27001, PCI, HIPAA, CSA, and more. Free ready to use database!
Read MoreNIST 800-53A rev 3 Control Audit Questions in Excel CSV DB Format
- by secboxadmin
- in GRC
- posted November 16, 2012
The NIST 800-53A Audit questions necessary for FISMA / FedRAMP properly chopped and exported to a useable Excel / CSV / Database format. Free download.
Read MoreNIST 800-53 FISMA Controls Extracted in XLS & CSV DB – Free Download
- by secboxadmin
- in GRC
- posted October 31, 2012
An XLS / CSV version of the NIST 800-53A (FISMA / FedRAMP) controls. Properly formatted and ready for database import. Free download. Enjoy!
Read MoreNIST 800-53 FISMA Controls Extracted in XLS & CSV DB – Free Download
- by secboxadmin
- in GRC
- posted October 31, 2012
An XLS / CSV version of the NIST 800-53A (FISMA / FedRAMP) controls. Properly formatted and ready for database import. Free download. Enjoy!
Read MoreCloud Controls Matrix – Security Compliance Mapping spreadsheet
- by secboxadmin
- in GRC
- posted October 15, 2012
The Cloud Controls Matrix provides a mapping of industry security standards such as HIPAA, ISO 27001-2005, FedRAMP, FISMA, and PCI DSS. This is a great informational matrix, which can be extremely useful in simplifying organizational compliance efforts.
Read MoreCloud Controls Framework 1.0
- by secboxadmin
- in GRC
- posted October 12, 2012
The Cloud Controls framework are a set of controls for cloud providers. They cover risks associated with cloud security and help differentiate the lines between host responsibility and customer responsibility. The cloudcontrols framework also contains a mapping...
Read MoreMapping Compliance Controls for the Cloud – FISMA, PCI, NIST and ISO
- by secboxadmin
- in GRC
- posted October 12, 2012
The beginning of a series of articles in which FISMA, FedRAMP, HIPAA, PCI, and ISO compliance controls are mapped. This post is the beginning of a road map which is intended to help you achieve multiple regulatory...
Read More
Recent Comments