Skip to content

jenglish/NIST-800-53-Standards

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

12 Commits
 
 
 
 
 
 

Repository files navigation

NIST-800-53 Standard

NIST-800-53 Standard Controls for Compliance Masonry, updated to work better with ssptool.

This is a fork of https://github.com/opencontrol/NIST-800-53-Standards/.

Main changes

  • Names of control families are spelled out in full (i.e., "Access control" instead of "AC").

Data source

Data set was generated from the upstream source https://csrc.nist.gov/CSRC/media/Projects/risk-management/800-53%20Downloads/800-53r4/800-53-rev4-controls.xml found at https://csrc.nist.gov/projects/risk-management/sp800-53-controls/downloads

Usage

To import these data into a OpenControl project add the following your opencontrol.yaml file:

dependencies:
  standards:
    - url: https://github.com/jenglish/NIST-800-53-Standards
      revision: master

About

NIST-800-53 Standards in OpenControl format

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published