Skip to content

Compliance content for Red Hat, Inc.

Notifications You must be signed in to change notification settings

this-funk/redhat

 
 

Repository files navigation

Open Controls for Red Hat technologies

This repository contains control responses to NIST-800-53 security controls. Human readable overview is available at http://atopathways.redhatgov.io/ato/products/select/NIST-800-53

Some of the content is still work in progress!

Developer Prep

Instructions on how to prepare your development host:

Using this Content

Usable/"stable" content is kept on the opencontrol branch. A sample opencontrol.yaml:

name: Template Information System
metadata:
  description: Template Information System
  maintainers:
    - You <you@domain.com

components:
#    - ./local/content/

dependencies:
  standards:
    - url: https://github.com/opencontrol/standards
      revision: master
  certifications:
    - url: https://github.com/SecurityCentral/opencontrol-certifications
      revision: master
    - url: https://github.com/opencontrol/FedRAMP-Certifications
      revision: master
  systems:
    - url: https://github.com/SecurityCentral/redhat-openstack-platform-13
      revision: opencontrol

About

Compliance content for Red Hat, Inc.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Makefile 100.0%