Skip to content

Compliance requirements in context

ATO Pathways (formerly Complimony) is database of security compliance assets (ATO documentation, hardening guidances, and best practives). Implement FedRAMP, FISMA, STIG, PCI-DSS, SOC2, NIS2 or ISO27001 with ease.

Catalogs

SCAP is current generation framework to automate security compliance.

45228 rules


Next generation framework to assess Security Controls.

4068 controls


  • References
33 schemes

Various policy templates from From NIST 800-53 to PCI-DSS.

18222 references

ATO Pathways is a modern platform that aims to become OSCAL based GRC while leveraging existing (pre-OSCAL) assets.

ATO Pathways site (formerly complimony.com) is under active development. See Changelog for more information.

ATO Pathways has an ambition to become a single pane of glass for IT security complinace. We want to modernize and simplify the field by automating security automation. Further, we believe that Security Compliance needs to be affordable. See About page.