Lists (3)
Sort Name ascending (A-Z)
Stars
NIST SP 800-53 content and other OSCAL content examples
NIST 800-53 Compliance Audit and Risk Assessment
RampControl manages and tracks security compliance per FedRAMP requirements. It allows users to add new system security plans, manage POA&M entries, and export data in OSCAL format.
Governance, Risk & Compliance documentation aligned to FedRAMP Moderate, NIST SP 800-53 Rev. 5, DoD RMF, and NIST AI RMF. Includes policies, risk register, vendor assessment, continuous monitoring,…
Cyber GRC Assistant is a Streamlit-based ollama application designed to assist with Governance, Risk, and Compliance tasks in cybersecurity. The application will map cyber security findings to a se…
splunk quick health check dashboards
A simple Splunk Enterprise dashboard designed to detect Eternal Blue exploit attempts on Windows devices.
This cybersecurity project is designed to detect, analyze, and respond to security threats using Splunk. This environment simulates real-world security monitoring for a fictional organization, inco…
Splunk app which can be installed on any Splunk Deployment and data can be ingested to view the dashboards for Kubeamor, Cilium, VAE and Data Protection
Splunk app which can be installed on any Splunk Deployment and data can be ingested to view the dashboards for KubeAmor and Cilium
A process and dashboard that will help find when data stops arriving - hosts, sourcetypes and indexes - based on calculated Z-Scores
Contribution repository for Splunk Observability Content (e.g. Dashboards, Detectors, Examples, etc)
A repository for generalized splunk code, dashboards, resources and suggestions/recommendations.
Event parser, saved searches, and dashboards for monitoring Trend Micro Deep Security via Splunk.
Splunk Remote Work Insights - Executive Dashboard
Collection of Dashboards for Threat Hunting and more!
This repository contains Splunk queries to hunt some anomalies