turbot/aws_compliance

Dashboard: NIST 800-53 Revision 5

To obtain the latest version of the official guide, please visit https://csrc.nist.gov/publications/detail/sp/800-53/rev-5/final.

Overview

NIST 800-53 is a regulatory standard that defines the minimum baseline of security controls for all U.S. federal information systems except those related to national security. The controls defined in this standard are customizable and address a diverse set of security and privacy requirements.

Usage

Install the mod:

mkdir dashboards
cd dashboards
powerpipe mod init
powerpipe mod install github.com/turbot/steampipe-mod-aws-compliance

Start the Powerpipe server:

steampipe service start
powerpipe server

Open http://localhost:9033 in your browser and select NIST 800-53 Revision 5 dashboard.

You could also snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe benchmark run aws_compliance.benchmark.nist_800_53_rev_5 --share

Benchmark

This dashboard is automatically generated from the following benchmark:

benchmark.nist_800_53_rev_5

Tags