Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Enhance NIST controls mapped to CIS CSC-03 to reflect CIS Docker Benchmark recommendations #21

Closed
anweiss opened this issue Mar 29, 2017 · 0 comments

Comments

@anweiss
Copy link
Contributor

anweiss commented Mar 29, 2017

CIS CSC-03 (Secure Configurations for Mobile Devices, Workstations, Servers) can be mapped to the following NIST 800-53 controls:

  • CA-07
  • CM-02
  • CM-03
  • CM-05
  • CM-06
  • CM-07
  • CM-08
  • CM-09
  • CM-11
  • MA-04
  • RA-05
  • SA-04
  • SC-15
  • SC-32
  • SI-02
  • SI-04

For each of the controls listed above, enhance the existing DEE narratives to reflect the recommendations dictated by the latest CIS Docker Benchmark.

Satisfies #17

@anweiss anweiss added this to the 1.1.0 milestone Mar 29, 2017
@anweiss anweiss closed this as completed May 10, 2017
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

1 participant