Catalogs and Profiles
From FedRAMP to PCI, from CMMC to ISO, browse our library of digitized catalogs and profiles of standards, laws, and regulations that span many different industries. Directly and freely download any catalogs or profiles below to ensure you are continuously compliant and easily build compliance artifacts, conduct assessments, and proactively remediate any issues.
Use of the catalogs provided herein are governed by the then-current RegScale Terms of Service available here.
Looking for these catalogs in an OSCAL format?
Request OSCAL Format
Artificial Intelligence
NIST Artificial Intelligence Risk Management Playbook (AI RMF 1.0)
Cyber Security
South Australian Cyber Security Framework (V1.1)
Financial
Payment Card Industry (PCI) Data Security Standard (DSS) 4.0.1
Cyber Security
Criminal Justice Information Services (CJIS) Security Policy Version 5.9.4
Cyber Security
Cybersecurity Capability Maturity Model (C2M2 Version 2.1)
Cyber SecurityPrivacy
NIST SP 800-53 Rev 5 Controls and SP 800-53A Rev 5 Assessment Procedures
Cyber Security
NIST 800-53 Revision 5 – High Baseline Profile
Cyber Security
NIST 800-53 Revision 5 – Low Baseline Profile
Cyber Security
NIST 800-53 Revision 5 – Moderate Baseline Profile
Privacy
NIST 800-53 Revision 5 – Privacy Baseline Profile
Cyber SecurityPrivacy
FedRAMP R5 High Baseline (OSCAL Compliant)
Cyber SecurityPrivacy
FedRAMP R5 Low Baseline (OSCAL Compliant)
40+ Lorem Ipsum Framework Lorem
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Nunc urna tellus, venenatis sed massa ac.