center-for-threat-informed-defense / attack-control-framework-mappings

🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.

Home Page:https://center-for-threat-informed-defense.github.io/mappings-explorer/external/nist/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

center-for-threat-informed-defense/attack-control-framework-mappings Stargazers