Skip to content

roy9495/Security-Audit-and-Compliance-Toolkit

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

16 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Security-Audit-and-Compliance-Toolkit(Windows)

Overview

This toolkit allows you to run basic security audits like firewall status checks and active user lists via a clean web interface.

Features:

  • Firewall Audit
  • User Audit
  • HIPAA Compliance
  • ISO 27001 Compliance
  • PCI DSS Compliance

Setup

  1. Clone the repository:
    git clone https://github.com/roy9495/security-audit-toolkit.git
  2. Install dependencies:
    pip install -r requirements.txt
  3. Run the app:
    cd src/
    python app.py
  4. Open your browser and navigate to http://localhost:5000/
  5. The deployed app

    Deployed App