1. **ISO 27001 Control Mapping (Thycotic | ISO 27001)**
- Overview
- ISO 27001 Control
- A.5 Information Security Policies
- A.6 Organization of Information Security
- A.7 Human Resource Security
- A.8 Asset Management
- A.9 Access Control
- A.10 Cryptography
- A.11 Physical and Environmental Security
- A.12 Operations Security
- A.13 Communications Security
- A.14 System Acquisition Development and Maintenance
- A.15 Supplier Relationships
- A.16 Information Security Incident Management
- A.17 Information Security Aspects of Business Continuity Management
- A.18 Compliance
- ISO 27001 Control Checklist
2. **NIST SP 800-218**
3. **OWASP Testing Guide v4**
4. **CIS Controls v8 Guide**
5. **AWS Well-Architected Security Pillar**
6. **NIST CSWP 04232020**
7. **NIST SP 800-190**
8. **NIST SP 800-163r1**
9. **Mapping PCI-DSS to NIST Framework**
10. **NIST SP 800-53r4**
11. **AI RMF Playbook**
12. **NIST SP 800-160v1**