Re: [Open-scap] OpenSCAP Nist Control Coverage

2020-11-09 Thread Peter Plezia
Simon, Thanks for the info! Pete Get Outlook for iOS<https://aka.ms/o0ukef> From: Šimon Lukašík Sent: Thursday, November 5, 2020 10:57:37 AM To: Peter Plezia Cc: open-scap-list@redhat.com Subject: Re: [Open-scap] OpenSCAP Nist Control Coverage C

Re: [Open-scap] OpenSCAP Nist Control Coverage

2020-11-05 Thread Šimon Lukašík
Hello Peter, The required is available for most common profiles. Nevertheless, You may need to compile your own version of upstream ComplianceAsCode project in order to obtain these mapping tables. Please consult Developer Guide at

[Open-scap] OpenSCAP Nist Control Coverage

2020-11-02 Thread Peter Plezia
Good day everyone! I am interested in OpenSCAP and what it can do. I am supporting a customer that is looking to move towards Ongoing Authorization. I am looking to see what NIST control families, what portions of control families, etc OpenSCAP covers. Does it cover 100 of the 1100