hipaa

There are 113 repositories under hipaa topic.

  • CISOfy/lynis

    Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

    Language:Shell12.7k3478251.4k
  • Countly/countly-server

    Countly is a product analytics platform that helps teams track, analyze and act-on their user actions and behaviour on mobile, web and desktop applications.

    Language:JavaScript5.5k224435963
  • vletoux/pingcastle

    PingCastle - Get Active Directory Security at 80% in 20% of the time

    Language:C#2.2k61189262
  • strongdm/comply

    Compliance automation framework, focused on SOC2

    Language:Go1.3k7590238
  • medplum

    medplum/medplum

    Medplum is a healthcare platform that helps you quickly develop high-quality compliant applications.

    Language:TypeScript1.2k171.3k309
  • metriport

    metriport/metriport

    Metriport is an open-source universal API for healthcare data.

    Language:JavaScript455521137
  • ciso-assistant-community

    intuitem/ciso-assistant-community

    CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +44 frameworks worldwide: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC, PSPF, GDPR, HIPAA, Essential Eight, NYDFS-500, DORA, NIST AI RMF, 800-53, 800-171, CyFun, CJIS, AirCyber and so much more

    Language:Python439915069
  • bmarsh9/gapps

    Security compliance platform - SOC2, CMMC, ASVS, ISO27001, HIPAA, NIST CSF, NIST 800-53, CSC CIS 18, PCI DSS, SSF tracking. https://gapps.darkbanner.com

    Language:HTML363219183
  • steampipe-mod-aws-compliance

    turbot/steampipe-mod-aws-compliance

    Run individual controls or full compliance benchmarks for CIS, PCI, NIST, HIPAA and more across all of your AWS accounts using Powerpipe and Steampipe.

    Language:HCL3581728452
  • VirgilSecurity/awesome-virgil

    Key Management and Crypto Building Block for your App or Device.

  • cloudposse-archives/reference-architectures

    [WIP] Get up and running quickly with one of our reference architecture using our fully automated cold-start process.

    Language:HCL155191434
  • smithoss/gonymizer

    Gonymizer: A Tool to Anonymize Sensitive PostgreSQL Data Tables for Use in QA and Testing

    Language:Go147116134
  • open-pryv.io

    pryv/open-pryv.io

    Open-source version of Pryv.io

    Language:JavaScript115141324
  • ottehr

    masslight/ottehr

    Modular, Production-Ready, Open-Source EHR

    Language:TypeScript98148185
  • netreconlab/parse-hipaa

    HIPAA & GDPR compliant ready parse-server with postgres/mongo, parse-hipaa-dashboard. Compatible with ParseCareKit

    Language:JavaScript965740
  • havengrc

    kindlyops/havengrc

    ☁️Haven GRC - easier governance, risk, and compliance 👨‍⚕️👮‍♀️🦸‍♀️🕵️‍♀️👩‍🔬

    Language:JavaScript9315721
  • VirgilSecurity/virgil-crypto

    Virgil Crypto is a high-level cryptographic library that allows you to perform all necessary operations for secure storing and transferring data and everything required to become HIPAA and GDPR compliant. Crypto Library is written in C++, suitable for mobile and server platforms and supports bindings with: Swift, Obj-C, Java (Android), С#/.NET, JS, Python, Ruby, PHP, Go.

    Language:C++7831625
  • privateai/deid-examples

    Examples scripts that showcase how to use Private AI Text to de-identify, redact, hash, tokenize, mask and synthesize PII in text.

    Language:Jupyter Notebook67311
  • EdiFabric/X12.NET

    EdiFabric C# .NET Examples for X12 4010 and HIPAA 5010

    Language:C#6610044
  • VirgilSecurity/virgil-e3kit-js

    E3Kit is a security framework that simplifies work with Virgil services and presents the easiest way to add full end-to-end security to your chat application to become HIPAA and GDPR compliant and more.

    Language:TypeScript55125618
  • netreconlab/ParseCareKit

    Securely synchronize any CareKit based app to a Parse Server Cloud. Compatible with parse-hipaa.

    Language:Swift384416
  • netreconlab/CareKitSample-ParseCareKit

    An example SwiftUI CareKit app that auto synchronizes iOS/watchOS to the cloud via ParseCareKit and parse-hipaa

    Language:Swift346416
  • EdiNation/OpenEDI-Specification

    The OpenEDI Specification defines a standard, language-agnostic, and format-agnostic interface to all EDI and HL7 messaging standards, allowing them to be used with HTTP APIs by both humans and computers.

  • VirgilSecurity/virgil-crypto-javascript

    Virgil JavaScript Crypto Library is a high-level cryptographic library that allows you to perform all necessary operations for secure storing and transferring data and everything required to become HIPAA and GDPR compliant.

    Language:TypeScript3310215
  • VirgilSecurity/demo-firebase-js

    A simple Web application that demonstrates how the end-to-end encryption works. The application uses firebase as a backend service for authentication and chat messaging, and Virgil E3Kit SDK for end-to-end encryption.

    Language:TypeScript322017
  • VirgilSecurity/virgil-sdk-javascript

    Virgil Core SDK allows developers to get up and running with Virgil Cards Service API quickly and add end-to-end security to their new or existing digital solutions to become HIPAA and GDPR compliant and more.

    Language:TypeScript32101910
  • akello-io/akello

    Measurement based care infrastructure for absolutely everyone

    Language:TypeScript31220420
  • VirgilSecurity/virgil-crypto-php

    Virgil PHP Crypto Library is a high-level cryptographic library that allows you to perform all necessary operations for secure storing and transferring data and everything required to become HIPAA and GDPR compliant.

    Language:PHP312324
  • ysubach/hipaa-cloud-resources

    HIPAA Cloud Resources -- a structured guide on usage of cloud services in the healthcare industry

  • apsislabs/phi_attrs

    HIPAA compliant PHI access logging for Ruby on Rails.

    Language:Ruby276363
  • VirgilSecurity/virgil-sdk-x

    Virgil Core SDK allows developers to get up and running with Virgil Cards Service API quickly and add end-to-end security to their new or existing digital solutions to become HIPAA and GDPR compliant and more.

    Language:Swift2718105
  • VirgilSecurity/virgil-sdk-java-android

    Virgil Core SDK allows developers to get up and running with Virgil Cards Service API quickly and add end-to-end security to their new or existing digital solutions to become HIPAA and GDPR compliant and more.

    Language:Java251186
  • VirgilSecurity/virgil-e3kit-firebase-func

    Backend's function that connects your Virgil and Firebase accounts for implementing end-to-end encryption

    Language:JavaScript211166
  • jonrau1/Python-Prowler-Container

    Minimalist containerized implementation of Prowler from https://github.com/toniblyx/prowler, made to run within ECS Fargate and have Secrets passed via AWS Secrets Manager

    Language:HCL19314
  • subrose/thorn

    🌹 Thorn is an open-source, data privacy vault to store and manage PII in a fully compliant manner.

    Language:Go19151