Cyber Risk Inventory & Threat Catalog | 196 NIST CSF-Aligned Risks + 173 Threat Catalog | Excel Toolkit Iso 27001 NIST 800-53 Threat/Control

πŸ” Be Risk-Ready. Be Audit-Ready.

This comprehensive Cyber Risk Inventory & Threat Catalog Toolkit is designed for cybersecurity professionals, compliance officers, and risk managers. Built on the NIST Cybersecurity Framework (CSF), this toolkit includes:

πŸ“ What’s Inside:
βœ… 196 Cyber Risk Records across 19 Risk Domains, including:

Access Control

Asset Management

Business Continuity

Data Protection

Cloud Security

AI/ML Risk Management
…and many more.

βœ… Each Risk Includes:

Risk ID & Description

Threat, Cause, Impact

Mapped Controls (NIST 800-53, ISO 27001, CIS)

CIA Impact Scoring

Likelihood & Risk Level

Suggested Mitigation Actions

NIST CSF Function Mapping

βœ… Threat Catalog with:

37 Threat Groups

173 Detailed Sub-Threats

Risk Level, Impact, Likelihood

Mitigation Strategy & NIST CSF Category

βœ… Dynamic Dashboard to filter by risk group, NIST function, or control domain.

πŸ’Ό Who Is This For?
Cybersecurity Analysts

GRC & Compliance Professionals

vCISOs & Auditors

Business Continuity Planners

InfoSec Consultants

βš™οΈ File Format:
πŸ“Š Fully Editable Excel (.xlsx)

πŸ“ˆ Filterable Dashboards

🌐 Language: English

🎯 Use Cases:
Build your Risk Register

Conduct Risk Assessments

Support Audits (ISO 27001, NIST CSF, CIS)

Enhance Cybersecurity Maturity

Feed into Governance, Risk & Compliance (GRC) Tools

πŸ“₯ Instant Download
No software required other than Excel. Use it immediately in your organization or for client projects.

πŸ’¬ Not Sure?
Message me for a sample preview or clarification. I respond quickly!