ISO/IEC 27001 – Information Security Management System Frameworks & guidelines NIST Cybersecurity Security Framework NIST SP 800-53 (LOW) – Security And Privacy Controls for Information Systems And Organisations NIST Secure Software Development Framework MITRE ATT&CK® Enterprise Controls categories ...
NIST 800.53 controls – low impact level (Jira, Confluence)On the roadmap Managed by your organization US FINRA Financial services industry compliance – US (Jira, Confluence, Jira Service Management) Managed by your organization EU BaFin