Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add NIST SP 800-171 Rev. 2 benchmark Closes #435 #453

Merged
merged 18 commits into from
Jul 14, 2022
Merged

Conversation

rajlearner17
Copy link
Contributor

@rajlearner17 rajlearner17 commented Jul 11, 2022

Checklist

  • Issue(s) linked
OK ........................................................................................................................................................................ 14,504 [========  ]
SKIP ......................................................................................................................................................................... 148 [=         ]
INFO ........................................................................................................................................................................... 7 [=         ]
ALARM ...................................................................................................................................................................... 5,720 [===       ]
ERROR .......................................................................................................................................................................... 0 [          ]

HIGH .................................................................................................................................................................. 1 /     65 [==        ]

TOTAL ............................................................................................................................................................. 5,720 / 20,379 [==========]

conformance_pack/rds.sp Outdated Show resolved Hide resolved
@rajlearner17 rajlearner17 linked an issue Jul 13, 2022 that may be closed by this pull request
@rajlearner17 rajlearner17 removed the request for review from khushboo9024 July 13, 2022 12:13
@rajlearner17 rajlearner17 marked this pull request as draft July 13, 2022 15:07
@rajlearner17 rajlearner17 marked this pull request as ready for review July 13, 2022 15:35
README.md Outdated
@@ -21,6 +21,7 @@ Institutions Examination Council (FFIEC)](https://hub.steampipe.io/mods/turbot/a
* [HIPAA](https://hub.steampipe.io/mods/turbot/aws_compliance/controls/benchmark.hipaa)
* [NIST 800-53 Revision 4](https://hub.steampipe.io/mods/turbot/aws_compliance/controls/benchmark.nist_800_53_rev_4)
* [NIST 800-53 Revision 5](https://hub.steampipe.io/mods/turbot/aws_compliance/controls/benchmark.nist_800_53_rev_5)
* [NIST SP 800-171 Revision 2](https://hub.steampipe.io/mods/turbot/aws_compliance/controls/benchmark.nist_800_171_rev_2) 🚀 New!
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
* [NIST SP 800-171 Revision 2](https://hub.steampipe.io/mods/turbot/aws_compliance/controls/benchmark.nist_800_171_rev_2) 🚀 New!
* [NIST 800-171 Revision 2](https://hub.steampipe.io/mods/turbot/aws_compliance/controls/benchmark.nist_800_171_rev_2) 🚀 New!

Comment on lines 114 to 117
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
nist_csf = "true"
nist_800_171_rev_2 = "true"
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
nist_csf = "true"
nist_800_171_rev_2 = "true"
nist_800_171_rev_2 = "true"
nist_800_53_rev_4 = "true"
nist_800_53_rev_5 = "true"
nist_csf = "true"

Comment on lines 168 to 170
nist_800_53_rev_5 = "true"
nist_csf = "true"
nist_800_171_rev_2 = "true"
Copy link
Contributor

@misraved misraved Jul 14, 2022

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
nist_800_53_rev_5 = "true"
nist_csf = "true"
nist_800_171_rev_2 = "true"
nist_800_53_rev_5 = "true"
nist_800_171_rev_2 = "true"
nist_csf = "true"

@@ -232,6 +252,16 @@ control "rds_db_instance_automatic_minor_version_upgrade_enabled" {
})
}

control "rds_db_cluster_deletion_protection_enabled" {
title = "RDS clusters should have deletion protection enabled"
description = "This control checks whether RDS clusters have deletion protection enabled. This control is intended for RDS DB instances. However, it can also generate findings for Aurora DB instances, Neptune DB instances, and Amazon DocumentDB clusters. If these findings are not useful,then you can suppress them."
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

As per the description, does the AWS config evaluate RDS DB instances as well? Does it also evaluate Neptune DB instances, and Amazon DocumentDB clusters?

docs/index.md Outdated
@@ -34,6 +34,8 @@ Run individual configuration, compliance and security controls or full complianc

[NIST CSF](https://www.nist.gov/cyberframework) provides security standards for managing and reducing cybersecurity risk.

[NIST SP 800-171](https://csrc.nist.gov/publications/detail/sp/800-171/rev-2/final) provides minimum baselines of security controls for protecting the confidentiality of Controlled Unclassified Information (CUI) in nonfederal systems and organizations, and recommends specific security requirements to achieve that objective.
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
[NIST SP 800-171](https://csrc.nist.gov/publications/detail/sp/800-171/rev-2/final) provides minimum baselines of security controls for protecting the confidentiality of Controlled Unclassified Information (CUI) in nonfederal systems and organizations, and recommends specific security requirements to achieve that objective.
[NIST 800-171](https://csrc.nist.gov/publications/detail/sp/800-171/rev-2/final) provides minimum baselines of security controls for protecting the confidentiality of Controlled Unclassified Information (CUI) in nonfederal systems and organizations, and recommends specific security requirements to achieve that objective.

Should the reference links be updated to use NIST 800-171 instead of NIST SP 800-171 ?

benchmark.nist_800_171_rev_2_3_5_7,
benchmark.nist_800_171_rev_2_3_5_8,
benchmark.nist_800_171_rev_2_3_5_10

Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change

Copy link
Contributor

@misraved misraved left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Minor changes around the ordering of tags

@misraved misraved merged commit bbf1687 into release/v0.39 Jul 14, 2022
@misraved misraved deleted the nist-800-171 branch July 14, 2022 12:27
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

Add NIST SP 800-171 Rev. 2 benchmark
3 participants