Skip to content
@Ignyte-Assurance-Platform

Ignyte Assurance Platform

Ignyte Assurance Platform

About Ignyte Platform

Ignyte Platform supports over 30 cybersecurity standards including:

CCPA FERPA ISO/IEC 17020:2012
CSC FFIEC ISO/IEC 27001
CJIS FISCAM NISPOM
CMMC FISMA NIST RMF SP 800-37
CNSS Instruction No. 1253 GDPR NIST SP 800-171
COSO GLBA PCI DSS
DAAPM HITRUST PHI
DFARS 252.204-7008 HIPAA SOC 2
DFARS 252.204-7012 IRS 1075 SOC 3
FedRAMP COBIT SOX
  • Explore all supported cybersecurity frameworks.
  • Visit our Product Documentation to learn more about Ignyte Platform and software updates!
  • Stay tuned for our API page release.

Coming soon

Ignyte Platform API will help the dev community with Asset & Vulnerability management automation, hardening scripts, Ignyte Helm chart and community driven integrations.

Pinned Loading

  1. OSCAL OSCAL Public

    Forked from usnistgov/OSCAL

    Open Security Controls Assessment Language (OSCAL)

    XSLT 1

Repositories

Showing 5 of 5 repositories
  • .github Public

    Organization Profile

    Ignyte-Assurance-Platform/.github’s past year of commit activity
    0 CC0-1.0 1 0 0 Updated Jun 28, 2024
  • AssetsAPI Public Forked from caseykulasa/AssetsAPI
    Ignyte-Assurance-Platform/AssetsAPI’s past year of commit activity
    Shell 0 1 0 0 Updated May 11, 2022
  • OSCAL Public Forked from usnistgov/OSCAL

    Open Security Controls Assessment Language (OSCAL)

    Ignyte-Assurance-Platform/OSCAL’s past year of commit activity
    XSLT 0 203 0 0 Updated Apr 6, 2022
  • UML Public
    Ignyte-Assurance-Platform/UML’s past year of commit activity
    0 0 0 0 Updated Feb 14, 2022
  • Big-Bang-Components Public

    Big Bang Component Level Assurance Assessments for NIST 800-53

    Ignyte-Assurance-Platform/Big-Bang-Components’s past year of commit activity
    4 Apache-2.0 0 0 0 Updated Feb 1, 2022

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…