Skip to content

Latest commit

 

History

History
45 lines (44 loc) · 10.8 KB

ToolMapping.md

File metadata and controls

45 lines (44 loc) · 10.8 KB

The Mapping

Company Technology Category Description NIST Function NIST Category
Microsoft Defender Anti-Malware Anti-Virus / Anti-Malware Detect Detection Processes
Area 1 Security Horizon Anti-Phishing Anti-Phishing and Email Protection Protect Protective Technology
Cofense Cofense PhishMe Anti-Phishing Phishing Awareness Training & Threat Simulations Protect Awareness and Training
Proofpoint Email Protection Anti-Phishing Anti-Phishing and Email Protection Protect Protective Technology
Bugcrowd Vulnerability Disclosure Application Security Vulnerability Monitoring / Public Disclosure Identify Risk Assessment
OWASP Amass Asset Management Attack Surface Mapping and Asset Discovery Identify Asset Management
Drata Drata Automated Security and Compliance Automated SOC2 Compliance Platform Identify Governance
Tugboat Logic Tugboat Logic Automated Security and Compliance Automated SOC2 Compliance Platform Identify Governance
Vanta Vanta Automated Security and Compliance Automated SOC2 Compliance Platform Identify Governance
Cloud Sniper DAGOBAH Cloud Security Posture Management Internal threat intelligence, inventory & compliance data from AWS resources Detect Security Continuous Monitoring
JupiterOne J1 Platform Cloud Security Posture Management Asset Management Identify Asset Management
JupiterOne J1 Platform Cloud Security Posture Management Compliance Monitoring Identify Risk Assessment
JupiterOne J1 Platform Cloud Security Posture Management Configuration Monitoring Detect Security Continuous Monitoring
OpenCSM OpenCSM Cloud Security Posture Management Asset Management Identify Asset Management
OpenCSM OpenCSM Cloud Security Posture Management Compliance Monitoring Identify Risk Assessment
OpenCSM OpenCSM Cloud Security Posture Management Configuration Monitoring Detect Security Continuous Monitoring
Secberus Secberus Platform Cloud Security Posture Management Asset Management Identify Asset Management
Secberus Secberus Platform Cloud Security Posture Management Compliance Monitoring Identify Risk Assessment
Secberus Secberus Platform Cloud Security Posture Management Configuration Monitoring Detect Security Continuous Monitoring
CrowdStrike Falcon Protect Endpoint Detection and Response Next-Gen Anti-malware / EDR Detect Security Continuous Monitoring
Tanium Tanium Configuration Endpoint Detection and Response Configuration Monitoring Detect Security Continuous Monitoring
Tanium Tanium Core Endpoint Detection and Response Next-Gen Anti-malware / EDR Detect Security Continuous Monitoring
Microsoft BitLocker Endpoint Encryption Endpoint Encryption Protect Data Security
CyberArk Identity Identity & Access Management Single Sign-On (SSO) and External Authentication Protect Identity Management & Access Control
Okta Single Sign-On Identity & Access Management Single Sign-On (SSO) and External Authentication Protect Identity Management & Access Control
PingIdentity PingOne Identity & Access Management Single Sign-On (SSO) and External Authentication Protect Identity Management & Access Control
Armis Armis Platform IoT / OT Security Asset Management / Secure OT/ICS Identify Asset Management
Palo Alto Firewall Next-Gen Firewall Firewall Protect Protective Technology
Palo Alto IDS/IPS Next-Gen Firewall Intrusion Detection/Protection Detect Security Continuous Monitoring
Palo Alto IDS/IPS Next-Gen Firewall Intrusion Detection/Protection Protect Protective Technology
Palo Alto Content Filtering Next-Gen Firewall Web Proxy / Web Content Filtering Protect Protective Technology
AlgoSec Firewall Analyzer Policy Management Firewall Rule Analysis Detect Security Continuous Monitoring
CyberArk Conjur Secrets Management Secrets Management Platform Protect Data Security
HashiCorp Vault Secrets Management Secrets Management Platform Protect Data Security
Microsoft Azure Key Vault Secrets Management Secrets Management Platform Protect Data Security
SecurityScorecard Security Ratings Third-Party Security Third Party Risk Assessment Protect Data Security
Guaridcore Monkey Threat Modeling Tool Configuration Monitoring and Management Detect Security Continuous Monitoring
Guaridcore Monkey Threat Modeling Tool Configuration Monitoring and Management Identify Risk Assessment
Lightspin Red-Detector Vulnerability Management Vulnerability Scanner for AWS EC2 instances Detect Security Continuous Monitoring
Qualys Vulnerability Scanner Vulnerability Management Vulnerability Scanner Detect Detection Processes
Qualys Vulnerability Scanner Vulnerability Management Vulnerability Scanner Identify Asset Management