



π Be Risk-Ready. Be Audit-Ready.
This comprehensive Cyber Risk Inventory & Threat Catalog Toolkit is designed for cybersecurity professionals, compliance officers, and risk managers. Built on the NIST Cybersecurity Framework (CSF), this toolkit includes:
π Whatβs Inside:
β
196 Cyber Risk Records across 19 Risk Domains, including:
Access Control
Asset Management
Business Continuity
Data Protection
Cloud Security
AI/ML Risk Management
β¦and many more.
β Each Risk Includes:
Risk ID & Description
Threat, Cause, Impact
Mapped Controls (NIST 800-53, ISO 27001, CIS)
CIA Impact Scoring
Likelihood & Risk Level
Suggested Mitigation Actions
NIST CSF Function Mapping
β Threat Catalog with:
37 Threat Groups
173 Detailed Sub-Threats
Risk Level, Impact, Likelihood
Mitigation Strategy & NIST CSF Category
β Dynamic Dashboard to filter by risk group, NIST function, or control domain.
πΌ Who Is This For?
Cybersecurity Analysts
GRC & Compliance Professionals
vCISOs & Auditors
Business Continuity Planners
InfoSec Consultants
βοΈ File Format:
π Fully Editable Excel (.xlsx)
π Filterable Dashboards
π Language: English
π― Use Cases:
Build your Risk Register
Conduct Risk Assessments
Support Audits (ISO 27001, NIST CSF, CIS)
Enhance Cybersecurity Maturity
Feed into Governance, Risk & Compliance (GRC) Tools
π₯ Instant Download
No software required other than Excel. Use it immediately in your organization or for client projects.
π¬ Not Sure?
Message me for a sample preview or clarification. I respond quickly!