turbot/aws_compliance

Dashboard: NIST 800-171 Revision 2

To obtain the latest version of the official guide, please visit https://csrc.nist.gov/publications/detail/sp/800-171/rev-2/final.

Overview

NIST SP 800-171 focuses on protecting the confidentiality of Controlled Unclassified Information (CUI) in nonfederal systems and organizations, and recommends specific security requirements to achieve that objective. NIST 800-171 is a publication that outlines the required security standards and practices for non-federal organizations that handle CUI on their networks.

Usage

Install the mod:

mkdir dashboards
cd dashboards
powerpipe mod init
powerpipe mod install github.com/turbot/steampipe-mod-aws-compliance

Start the Powerpipe server:

steampipe service start
powerpipe server

Open http://localhost:9033 in your browser and select NIST 800-171 Revision 2 dashboard.

You could also snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe benchmark run aws_compliance.benchmark.nist_800_171_rev_2 --share

Benchmark

This dashboard is automatically generated from the following benchmark:

benchmark.nist_800_171_rev_2

Tags