From 6f60b062387e294ed9daf5ebecaeb50d36611fbd Mon Sep 17 00:00:00 2001 From: YiscahLevySilas1 Date: Sun, 14 Apr 2024 13:51:51 +0300 Subject: [PATCH] rm armoBuiltin attribute Signed-off-by: YiscahLevySilas1 --- frameworks/__YAMLscan.json | 4 +--- frameworks/allcontrols.json | 4 +--- frameworks/armobest.json | 4 +--- frameworks/cis-aks-t1.2.0.json | 1 - frameworks/cis-eks-t1.2.0.json | 1 - frameworks/cis-v1.23-t1.0.1.json | 1 - frameworks/clusterscan.json | 4 +--- frameworks/devopsbest.json | 4 +--- frameworks/mitre.json | 4 +--- frameworks/nsaframework.json | 4 +--- frameworks/security.json | 4 +--- frameworks/soc2.json | 4 +--- frameworks/workloadscan.json | 4 +--- 13 files changed, 10 insertions(+), 33 deletions(-) diff --git a/frameworks/__YAMLscan.json b/frameworks/__YAMLscan.json index a88bca10c..31896edd4 100644 --- a/frameworks/__YAMLscan.json +++ b/frameworks/__YAMLscan.json @@ -1,9 +1,7 @@ { "name": "YAML-scanning", "description": "Controls relevant to yamls", - "attributes": { - "armoBuiltin": true - }, + "attributes": {}, "scanningScope": { "matches": [ "file" diff --git a/frameworks/allcontrols.json b/frameworks/allcontrols.json index 173558c36..453f81327 100644 --- a/frameworks/allcontrols.json +++ b/frameworks/allcontrols.json @@ -1,9 +1,7 @@ { "name": "AllControls", "description": "Contains all the controls from all the frameworks", - "attributes": { - "armoBuiltin": true - }, + "attributes": {}, "scanningScope": { "matches": [ "cluster", diff --git a/frameworks/armobest.json b/frameworks/armobest.json index 771d04bf1..83e0d58be 100644 --- a/frameworks/armobest.json +++ b/frameworks/armobest.json @@ -1,9 +1,7 @@ { "name": "ArmoBest", "description": "", - "attributes": { - "armoBuiltin": true - }, + "attributes": {}, "scanningScope": { "matches": [ "cluster", diff --git a/frameworks/cis-aks-t1.2.0.json b/frameworks/cis-aks-t1.2.0.json index 9fc2300bf..f0a07ad97 100644 --- a/frameworks/cis-aks-t1.2.0.json +++ b/frameworks/cis-aks-t1.2.0.json @@ -2,7 +2,6 @@ "name": "cis-aks-t1.2.0", "description": "Testing CIS for Azure Kubernetes Service (AKS) as suggested by CIS benchmark: https://workbench.cisecurity.org/benchmarks/9058", "attributes": { - "armoBuiltin": true, "version": "v1.2.0" }, "scanningScope": { diff --git a/frameworks/cis-eks-t1.2.0.json b/frameworks/cis-eks-t1.2.0.json index f9e23806a..a1c49b3f2 100644 --- a/frameworks/cis-eks-t1.2.0.json +++ b/frameworks/cis-eks-t1.2.0.json @@ -2,7 +2,6 @@ "name": "cis-eks-t1.2.0", "description": "Testing CIS for Amazon Elastic Kubernetes Service (EKS) as suggested by CIS benchmark: https://workbench.cisecurity.org/benchmarks/9681", "attributes": { - "armoBuiltin": true, "version": "v1.2.0" }, "scanningScope": { diff --git a/frameworks/cis-v1.23-t1.0.1.json b/frameworks/cis-v1.23-t1.0.1.json index a12e7c277..0c6f21fe9 100644 --- a/frameworks/cis-v1.23-t1.0.1.json +++ b/frameworks/cis-v1.23-t1.0.1.json @@ -2,7 +2,6 @@ "name": "cis-v1.23-t1.0.1", "description": "Testing CIS for Kubernetes as suggested by CIS in https://workbench.cisecurity.org/benchmarks/8973", "attributes": { - "armoBuiltin": true, "version": "v1.0.1" }, "scanningScope": { diff --git a/frameworks/clusterscan.json b/frameworks/clusterscan.json index 97353bb0d..26ae0f0b8 100644 --- a/frameworks/clusterscan.json +++ b/frameworks/clusterscan.json @@ -1,9 +1,7 @@ { "name": "ClusterScan", "description": "Framework for scanning a cluster", - "attributes": { - "armoBuiltin": true - }, + "attributes": {}, "typeTags": [ "security" ], diff --git a/frameworks/devopsbest.json b/frameworks/devopsbest.json index d01a4b347..299fbafe0 100644 --- a/frameworks/devopsbest.json +++ b/frameworks/devopsbest.json @@ -1,9 +1,7 @@ { "name": "DevOpsBest", "description": "", - "attributes": { - "armoBuiltin": true - }, + "attributes": {}, "scanningScope": { "matches": [ "cluster", diff --git a/frameworks/mitre.json b/frameworks/mitre.json index 510e25e75..8a5102ee1 100644 --- a/frameworks/mitre.json +++ b/frameworks/mitre.json @@ -1,9 +1,7 @@ { "name": "MITRE", "description": "Testing MITRE for Kubernetes as suggested by microsoft in https://www.microsoft.com/security/blog/wp-content/uploads/2020/04/k8s-matrix.png", - "attributes": { - "armoBuiltin": true - }, + "attributes": {}, "scanningScope": { "matches": [ "cluster", diff --git a/frameworks/nsaframework.json b/frameworks/nsaframework.json index 71c731fd0..fd8ddf666 100644 --- a/frameworks/nsaframework.json +++ b/frameworks/nsaframework.json @@ -1,9 +1,7 @@ { "name": "NSA", "description": "Implement NSA security advices for K8s ", - "attributes": { - "armoBuiltin": true - }, + "attributes": {}, "scanningScope": { "matches": [ "cluster", diff --git a/frameworks/security.json b/frameworks/security.json index e02f408f2..320a514df 100644 --- a/frameworks/security.json +++ b/frameworks/security.json @@ -1,9 +1,7 @@ { "name": "security", "description": "Controls that are used to assess security threats.", - "attributes": { - "armoBuiltin": true - }, + "attributes": {}, "typeTags": [ "security" ], diff --git a/frameworks/soc2.json b/frameworks/soc2.json index 03aa66125..822e31841 100644 --- a/frameworks/soc2.json +++ b/frameworks/soc2.json @@ -1,9 +1,7 @@ { "name": "SOC2", "description": "SOC2 compliance related controls", - "attributes": { - "armoBuiltin": true - }, + "attributes": {}, "scanningScope": { "matches": [ "cluster", diff --git a/frameworks/workloadscan.json b/frameworks/workloadscan.json index f1f8a868c..85f3a71e0 100644 --- a/frameworks/workloadscan.json +++ b/frameworks/workloadscan.json @@ -1,9 +1,7 @@ { "name": "WorkloadScan", "description": "Framework for scanning a workload", - "attributes": { - "armoBuiltin": true - }, + "attributes": {}, "typeTags": [ "security" ],