Skip to content
Draft
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
69 changes: 69 additions & 0 deletions .gitignore
Original file line number Diff line number Diff line change
@@ -0,0 +1,69 @@
# Python
__pycache__/
*.py[cod]
*$py.class
*.so
.Python
build/
develop-eggs/
dist/
downloads/
eggs/
.eggs/
lib/
lib64/
parts/
sdist/
var/
wheels/
*.egg-info/
.installed.cfg
*.egg
MANIFEST

# Virtual environments
venv/
env/
ENV/

# PyTest
.pytest_cache/
.tox/
.coverage
htmlcov/

# mypy
.mypy_cache/
.dmypy.json
dmypy.json

# Pydantic warnings
.pydantic_cache/

# Generated reports
reports/*.json
reports/*.csv
reports/*.html
compliance-report.*
gap-analysis-*.json

# Temporary files
tmp/
temp/
.tmp/

# IDE files
.vscode/
.idea/
*.swp
*.swo
*~

# OS generated files
.DS_Store
.DS_Store?
._*
.Spotlight-V100
.Trashes
ehthumbs.db
Thumbs.db
56 changes: 55 additions & 1 deletion README.md
Original file line number Diff line number Diff line change
@@ -1 +1,55 @@
# mappings
# Security Frameworks Mappings

A comprehensive mapping system between leading security frameworks and controls including SOC 2, FedRAMP, ISO 27001, and others. This project helps organizations identify overlaps, gaps, and relationships across security frameworks to streamline compliance, reduce redundancy, and provide a unified reference for implementing and assessing security requirements.

## Features

- **Framework Mappings**: Comprehensive mappings between major security frameworks
- **Gap Analysis**: Identify gaps and overlaps between different frameworks
- **Compliance Automation**: Tools to help automate compliance assessments
- **Unified Reference**: Single source of truth for cross-framework requirements

## Supported Frameworks

- SOC 2 (System and Organization Controls 2)
- FedRAMP (Federal Risk and Authorization Management Program)
- ISO 27001 (Information Security Management System)
- NIST Cybersecurity Framework
- CIS Controls (Center for Internet Security)
- PCI DSS (Payment Card Industry Data Security Standard)

## Quick Start

```bash
# Install dependencies
pip install -r requirements.txt

# Run mapping analysis
python -m mappings.cli analyze frameworks

# Generate compliance reports
python -m mappings.cli report summary
```

## Project Structure

```
├── mappings/ # Core Python package
│ ├── core/ # Core mapping logic and models
│ ├── frameworks/ # Framework definitions
│ ├── cli/ # Command-line interface
│ └── utils/ # Utility functions
├── data/ # Framework data and mappings
├── tests/ # Test suite
├── examples/ # Usage examples
└── docs/ # Documentation
```

## Requirements

- Python 3.8+
- Dependencies listed in requirements.txt

## Contributing

We welcome contributions to expand framework coverage and improve mapping accuracy. Please see our contributing guidelines for more information.
137 changes: 137 additions & 0 deletions data/core-mappings.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,137 @@
{
"description": "Comprehensive mappings between SOC 2, ISO 27001, and NIST Cybersecurity Framework",
"version": "1.0.0",
"last_updated": "2024-09-17",
"mappings": [
{
"source_framework": "soc2",
"source_control": "CC1.1",
"target_framework": "iso27001",
"target_control": "A.5.1.1",
"mapping_type": "equivalent",
"confidence": 0.9,
"notes": "Both controls address organizational commitment to integrity and information security policy",
"verified": true
},
{
"source_framework": "soc2",
"source_control": "CC1.1",
"target_framework": "nist-csf",
"target_control": "ID.GV-1",
"mapping_type": "related",
"confidence": 0.8,
"notes": "SOC 2 integrity values relate to NIST governance and cybersecurity policy",
"verified": true
},
{
"source_framework": "soc2",
"source_control": "CC6.1",
"target_framework": "iso27001",
"target_control": "A.9.1.1",
"mapping_type": "equivalent",
"confidence": 0.9,
"notes": "Both address logical access control policies and implementation",
"verified": true
},
{
"source_framework": "soc2",
"source_control": "CC6.1",
"target_framework": "nist-csf",
"target_control": "PR.AC-1",
"mapping_type": "equivalent",
"confidence": 0.95,
"notes": "Direct mapping for identity and access management controls",
"verified": true
},
{
"source_framework": "soc2",
"source_control": "CC6.2",
"target_framework": "iso27001",
"target_control": "A.9.2.1",
"mapping_type": "equivalent",
"confidence": 0.9,
"notes": "Both controls cover user registration and authorization processes",
"verified": true
},
{
"source_framework": "soc2",
"source_control": "CC7.1",
"target_framework": "iso27001",
"target_control": "A.12.6.1",
"mapping_type": "related",
"confidence": 0.7,
"notes": "System monitoring relates to vulnerability management but broader scope",
"verified": false
},
{
"source_framework": "soc2",
"source_control": "CC7.1",
"target_framework": "nist-csf",
"target_control": "DE.CM-1",
"mapping_type": "equivalent",
"confidence": 0.85,
"notes": "Both address continuous monitoring of systems and networks",
"verified": true
},
{
"source_framework": "iso27001",
"source_control": "A.8.1.1",
"target_framework": "nist-csf",
"target_control": "ID.AM-1",
"mapping_type": "equivalent",
"confidence": 0.9,
"notes": "Asset inventory requirements are directly comparable",
"verified": true
},
{
"source_framework": "iso27001",
"source_control": "A.8.1.1",
"target_framework": "nist-csf",
"target_control": "ID.AM-2",
"mapping_type": "related",
"confidence": 0.8,
"notes": "Asset inventory includes both physical and software assets",
"verified": true
},
{
"source_framework": "iso27001",
"source_control": "A.9.1.1",
"target_framework": "nist-csf",
"target_control": "PR.AC-1",
"mapping_type": "related",
"confidence": 0.8,
"notes": "Access control policies support identity management requirements",
"verified": true
},
{
"source_framework": "iso27001",
"source_control": "A.10.1.1",
"target_framework": "nist-csf",
"target_control": "PR.DS-1",
"mapping_type": "related",
"confidence": 0.75,
"notes": "Cryptographic policy supports data-at-rest protection",
"verified": true
},
{
"source_framework": "iso27001",
"source_control": "A.10.1.1",
"target_framework": "nist-csf",
"target_control": "PR.DS-2",
"mapping_type": "related",
"confidence": 0.75,
"notes": "Cryptographic policy supports data-in-transit protection",
"verified": true
},
{
"source_framework": "iso27001",
"source_control": "A.12.6.1",
"target_framework": "nist-csf",
"target_control": "ID.RA-1",
"mapping_type": "equivalent",
"confidence": 0.85,
"notes": "Vulnerability management directly supports risk assessment activities",
"verified": true
}
]
}
Loading