The full dataset viewer is not available (click to read why). Only showing a preview of the rows.
'safe'
Error code:   UnexpectedError

Need help to make the dataset viewer work? Make sure to review how to configure the dataset viewer, and open a discussion for direct support.

frameworkId
string
frameworkName
string
description
string
stages
sequence
version
string
totalRisks
int64
totalControls
int64
path
string
cis-2.0-gcp
CIS 2.0 Google Cloud Platform Foundations Benchmark
Configuration guidelines for GCP to help improve the security of their systems.
[ "Identity and Access Management", "Logging and Monitoring", "Networking", "Virtual Machines", "Storage", "Cloud SQL Database Services", "BigQuery" ]
1.0
9
84
./frameworks/cis-2.0-gcp/framework.json
cis-2.1-azure
CIS 2.1 Microsoft Azure Foundations Benchmark
Configuration guidelines for Microsoft Azure to help improve the security of their systems.
[ "Identity and Access Management", "Microsoft Defender", "Storage Accounts", "Database Services", "Logging and Monitoring", "Networking", "Virtual Machines", "Key Vault", "AppService", "Miscellaneous" ]
1.0
10
149
./frameworks/cis-2.1-azure/framework.json
cis-3.0-aws
CIS 3.0 Amazon Web Services Foundations Benchmark
Configuration guidelines for AWS to help improve the security of their systems.
[ "Identity and Access Management", "Storage", "Logging", "Monitoring", "Networking" ]
1.0
8
62
./frameworks/cis-3.0-aws/framework.json
cis-3.0-gcp
CIS 3.0 Google Cloud Platform Foundations Benchmark
Configuration guidelines for GCP to help improve the security of their systems.
[ "Identity and Access Management", "Logging and Monitoring", "Networking", "Virtual Machines", "Storage", "Cloud SQL Database Services", "BigQuery", "Dataproc" ]
1.0
10
84
./frameworks/cis-3.0-gcp/framework.json
dasf
Databricks AI Security Framework (DASF)
The Databricks AI Security Framework (DASF) is a comprehensive guide developed by the Databricks Security team to help organizations understand and mitigate the evolving security risks associated with the widespread integration of artificial intelligence (AI) systems. Unlike approaches that focus solely on securing models or endpoints, the DASF adopts a holistic strategy to address cyber risks across all components of an AI system. The framework is designed to facilitate collaboration between business, IT, data, AI, and security teams throughout the AI lifecycle. It provides actionable defensive control recommendations that can be updated as new risks emerge and additional controls become available. The DASF walks readers through the 12 foundational components of a generic data-centric AI system, detailing 55 identified technical security risks and dedicated controls to mitigate those risks. It also includes a guide on how to manage and deploy AI models safely and securely using the Databricks Data Intelligence Platform. The framework aims to be a valuable resource for security teams, ML practitioners, and governance officers to gain insights into AI system security, apply security engineering principles to ML, and access a detailed guide for understanding the security and compliance of specific ML systems.
[ "Data Operations", "Model Opertions", "Model Deployment and Serving", "Operations and Platform" ]
1.0
55
53
./frameworks/dasf/framework.json
eqty-db-lock
EQTY Life Sciences Database Lock Framework
Database Lock framework for EQTY Life Sciences
[ "Planning", "Data Management", "Statistics", "Admin" ]
1.0
16
16
./frameworks/eqty-db-lock/framework.json
eqty-qc-programming
EQTY Life Sciences QC Programming Framework
Quality Control programming framework for EQTY Life Sciences
[ "Programming", "Validation" ]
1.0
12
12
./frameworks/eqty-qc-programming/framework.json
euai
EU AI Act (EUAI)
The European Union's (EU) Artificial Intelligence (AI) Act is a regulation that aims to balance innovation with ethical and responsible use of AI technologies.
[ "Oversight", "Development", "Deployment", "Documentation" ]
1.0
16
465
./frameworks/euai/framework.json
haiai
Human-Centered Artificial Intelligence Framework (HAIAI)
Human-Centered Artificial Intelligence (HAI) is a research institute and approach to AI development that prioritizes the needs of human users. HAI aims to create AI systems that are ethical, understandable, and designed to enhance human capabilities rather than replace them.
[ "Fairness", "Data Governance", "Transparency and Explainability", "Reliability", "Security" ]
1.0
26
61
./frameworks/haiai/framework.json
nist
NIST SP 800-53 Rev 5 Framework (NIST)
NIST Special Publication 800-53, Security and Privacy Controls for Information Systems and Organizations, is a cybersecurity standard and compliance framework developed by the National Institute of Standards and Technology (NIST). It's a catalog of security and privacy controls that helps organizations develop secure information systems. The framework is continuously updated to define standards, controls, and assessments based on risk, cost-effectiveness, and capabilities.
[ "AC", "AT", "AU", "CA", "CM", "CP", "IA", "IR", "MA", "MP", "PE", "PL", "PM", "PS", "PT", "RA", "SA", "SC", "SI", "SR" ]
1.0
20
1,007
./frameworks/nist/framework.json
sat
Databricks Security Analysis Tool (SAT)
Security Analysis Tool (SAT) analyzes a Databricks account and workspace security configurations and provides recommendations that help them follow Databrick's security best practices. The SAT framework compares a workspace configurations against the set of security best practices.
[ "Network Security", "Informational", "Data Protection", "Governance", "Identity & Access" ]
1.0
5
76
./frameworks/sat/framework.json