Skip to content

Commit

Permalink
Add tool oscal4neo4j (#1128)
Browse files Browse the repository at this point in the history
* Added OSCAL4NEO4J tool

* Update docs/content/tools/_index.md

Co-authored-by: Brad Hards <bradh@frogmouth.net>

Co-authored-by: Agh42 <bitbucket@koderman.de>
Co-authored-by: Brad Hards <bradh@frogmouth.net>
  • Loading branch information
3 people authored and david-waltermire committed Feb 25, 2022
1 parent d2f5108 commit ec648f7
Showing 1 changed file with 1 addition and 0 deletions.
1 change: 1 addition & 0 deletions docs/content/tools/_index.md
Original file line number Diff line number Diff line change
Expand Up @@ -39,3 +39,4 @@ See the [NIST Software Disclaimer](https://www.nist.gov/disclaimer) for more inf
| [Xacta 360](https://www.telos.com/offerings/xacta-360-continuous-compliance-assessment/) | Telos | Xacta 360 is a cyber risk management and compliance analytics platform that enables users to create and submit FedRAMP system security plans (SSPs) in OSCAL format. Future OSCAL capabilities are forthcoming as the standard evolves. | [license](https://cdn.telos.com/wp-content/uploads/2021/06/22150746/Xacta-360-EULA-US.pdf) |
| [Atlasity: Continuous Compliance Automation](https://atlasity.io/partnership/) | C2 Labs | Atlasity CE (release 2.0) runs in any environment and supports the development of OSCAL v1.0 content for Catalogs, Profiles, System Security Plans and Components. Additional detail can be found in this blog post: [Atlasity Delivers Free Tools to Create OSCAL Content](https://www.c2labs.com/post/atlasity-delivers-free-tools-to-create-oscal-content). | community edition |
| [control_freak](https://controlfreak.risk-redux.io/) | Risk Redux | This tool seeks to provide folks with a searchable and easy-to-navigate reference for NIST SP 800-53 Revision 5. It is [an open-source application from the Risk Redux project](https://github.com/risk-redux/control_freak), built using parsed content directly from the OSCAL repositories. | open-source |
| [OSCAL4NEO4J](https://github.com/Agh42/oscal4neo4j) | The OSCAL4NEO4J Project | This project features a set of Neo4J cypher scripts which will import OSCAL catalogs and profiles directly from the official Github-repositories into a Neo4J database. Once imported, the information can be queried to gain insight into the structure of those catalogs and baselines. The project aims to add tool support for the implementation and assessment layers by allowing generation of component definitions, system security plans, assessment-plans, assessment-results and POA&Ms. | open source |

0 comments on commit ec648f7

Please sign in to comment.