Skip to content

Commit

Permalink
Bug fixes for release
Browse files Browse the repository at this point in the history
1. Fix links on table of contents page
2. Change build order to produce static assets correctly
  • Loading branch information
mehaase committed Dec 12, 2023
1 parent add1aa8 commit cd3f042
Show file tree
Hide file tree
Showing 2 changed files with 8 additions and 7 deletions.
4 changes: 2 additions & 2 deletions .github/workflows/sphinx.yml
Original file line number Diff line number Diff line change
Expand Up @@ -27,8 +27,6 @@ jobs:
run: poetry install
- name: Validate STIX bundles
run: poetry run python src/util/cli_validator.py
- name: Build HTML docs
run: poetry run make docs-ci
- name: Copy Mappings Excel to Website
run: mkdir docs/extra/xlsx && cp "mappings/input/enterprise/xlsx/Sensor ID to Data Source.xlsx" docs/extra/xlsx
- name: Copy Mappings CSVs to Website
Expand All @@ -37,6 +35,8 @@ jobs:
run: mkdir docs/extra/navigator && cp mappings/layers/enterprise/*.json docs/extra/navigator
- name: Copy STIX Bundles to Website
run: mkdir docs/extra/stix && cp mappings/stix/enterprise/*.json docs/extra/stix
- name: Build HTML docs
run: poetry run make docs-ci
- name: Upload HTML docs
uses: actions/upload-artifact@v3
with:
Expand Down
11 changes: 6 additions & 5 deletions docs/index.rst
Original file line number Diff line number Diff line change
Expand Up @@ -10,11 +10,12 @@ representions of information that can be collected to concrete logs, sensors, an
security capabilities that provide that type of data.

This project is created and maintained by `MITRE Engenuity Center for Threat-Informed
Defense (Center)
<https://mitre-engenuity.org/cybersecurity/center-for-threat-informed-defense/our-work/sensor-mappings-to-attack/#research-participants>`_
and is funded by our `research participants <https://TODO>`_, in futherance of our
mission to advance the start of the art and the state of the practice in threat-informed
defense globally. This work complements the Center's `Security Stack Mappings
Defense (Center) <https://ctid.mitre-engenuity.org/>`_ and is funded by our `research
participants
<https://mitre-engenuity.org/cybersecurity/center-for-threat-informed-defense/our-work/sensor-mappings-to-attack/#research-participants>`_,
in futherance of our mission to advance the start of the art and the state of the
practice in threat-informed defense globally. This work complements the Center's
`Security Stack Mappings
<https://github.com/center-for-threat-informed-defense/security-stack-mappings>`_
project by allowing defenders to use both resources to understand their overall
defensive coverage and make threat-informed decisions.
Expand Down

0 comments on commit cd3f042

Please sign in to comment.