Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Is there an 800-53 control mapping for SAF itself? #43

Open
trevor-vaughan opened this issue Jan 20, 2022 · 6 comments
Open

Is there an 800-53 control mapping for SAF itself? #43

trevor-vaughan opened this issue Jan 20, 2022 · 6 comments
Assignees
Labels
research Research spikes / prototypes required / etc

Comments

@trevor-vaughan
Copy link

In order to be used on Federal systems, software needs to be mapped to 800-53.

A mapping in OSCAL would be ideal.

@ejaronne
Copy link
Contributor

ejaronne commented Jan 20, 2022

  1. All security test results generated from or through SAF tools provide a mapping to the relevant NIST SP 800-53 controls.
  2. For InSpec profiles ("saf scan" - which points to our profiles at https://saf.mitre.org/#/validate), we pass through or code in the related nist tag association. STIGs naturally have the CCI association, which maps to specific NIST tags. We created a mapping from CIS controls to NIST controls to facilitate creation of InSpec profiles for CIS becnhmarks with associated NIST 800-53. How we do this is detailed here: https://saf.mitre.org/#/faq#security-control-associations
  3. This brings us to the HDF format, (based on InSpec's json output format), which has a core nist tag requirement. See the format and schema here: https://saf.mitre.org/#/normalize
  4. Finally for all of the saf convert:{external tool}2hdf converters, we map all test results to relevant NIST SP 800-53 controls. How that happens depends on the original tool's own mappings. If they have NIST associations already, we map them to the HDF NIST tag. If the tool doesn't provide a NIST SP 800-53 reference, we've worked on mappings to other references such as CWE or OWASP Top 10.

Hope that helps to clarify. For more on the SAF framework, please visit https://saf.mitre.org/#/, or email if you'd like to discuss at [email protected]

Thanks!

@trevor-vaughan
Copy link
Author

@ejaronne Thanks for the feedback. I actually meant for SAF itself.

As in, "as a user, I want to deploy SAF but my ISSO is asking for 800-53 control mappings for SAF before it can be deployed."

@aaronlippold
Copy link
Member

aaronlippold commented Jan 20, 2022 via email

@trevor-vaughan
Copy link
Author

@aaronlippold The compliance as code material for OpenShift is a massively complex example.

I was working under the theory that an application developed under Government contract would be designed for deployment and carry its FISMA-required artifacts along with it.

I suppose, at a minimum, a mapping of the product to the Application Development STIG would work.

@aaronlippold
Copy link
Member

aaronlippold commented Jan 21, 2022 via email

@trevor-vaughan
Copy link
Author

@aaronlippold That sounds reasonable. It sounds like the answer to my question is that there isn't one but there should be.

@Amndeep7 Amndeep7 added the research Research spikes / prototypes required / etc label Feb 6, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
research Research spikes / prototypes required / etc
Projects
None yet
Development

No branches or pull requests

4 participants