NIST 800-53 rev4 Security Controls Free Download Excel XLS CSV

We are happy to offer a copy of the NIST 800-53 v4 security controls in Excel (XLS) format. Primed and ready for database consumption.

Read More

CSA releases new compliance mapping with Cloud Controls Matrix v3

The Cloud Security Alliance (CSA) has released v3 of their security controls mapping. The Cloud Controls Matrix (CCM) Version 3.0 includes a number of important changes in cloud security risks.

Read More

PCI Compliance Testing Services in St. Louis

Night Lion Security is helping St. Louis businesses achieve PCI Compliance with their E-commerce and shopping cart based websites and web servers.

Read More

Compliance Controls and Mappings Database – Free Download

Compliance controls, mappings, guidance, and test procedures for NIST 800-53, 800-53A, ISO 27001, PCI, HIPAA, CSA, and more. Free ready to use database!

Read More

NIST 800-53A rev 3 Control Audit Questions in Excel CSV DB Format

The NIST 800-53A Audit questions necessary for FISMA / FedRAMP properly chopped and exported to a useable Excel / CSV / Database format. Free download.

Read More

NIST 800-53 FISMA Controls Extracted in XLS & CSV DB – Free Download

An XLS / CSV version of the NIST 800-53A (FISMA / FedRAMP) controls. Properly formatted and ready for database import. Free download. Enjoy!

Read More

NIST 800-53 FISMA Controls Extracted in XLS & CSV DB – Free Download

An XLS / CSV version of the NIST 800-53A (FISMA / FedRAMP) controls. Properly formatted and ready for database import. Free download. Enjoy!

Read More

Cloud Controls Matrix – Security Compliance Mapping spreadsheet

The Cloud Controls Matrix provides a mapping of industry security standards such as HIPAA, ISO 27001-2005, FedRAMP, FISMA, and PCI DSS. This is a great informational matrix, which can be extremely useful in simplifying organizational compliance efforts.

Read More

Cloud Controls Framework 1.0

The Cloud Controls framework are a set of controls for cloud providers. They cover risks associated with cloud security and help differentiate the lines between host responsibility and customer responsibility. The cloudcontrols framework also contains a mapping...

Read More

Mapping Compliance Controls for the Cloud – FISMA, PCI, NIST and ISO

The beginning of a series of articles in which FISMA, FedRAMP, HIPAA, PCI, and ISO compliance controls are mapped. This post is the beginning of a road map which is intended to help you achieve multiple regulatory...

Read More