Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Enhance narratives for NIST controls mapped to Common Criteria (ISO/IEC 27001 and 15408) #22

Open
anweiss opened this issue Mar 29, 2017 · 0 comments

Comments

@anweiss
Copy link
Contributor

anweiss commented Mar 29, 2017

Per Table H-3: Mapping ISO/IEC 27001 and 15408 to NIST SP 800-53 in Appendix H of NIST SP 800-53 rev 4, the control narratives should be enhanced to reflect the CC Security Targets for Docker EE-supported host OS's. The list of Docker EE-supported host OS's with CC certs is as follows:

@anweiss anweiss added this to the future milestone Mar 29, 2017
@anweiss anweiss changed the title Enhance narratives for NIST controls mapped to Common Criteria (ISO/IEC 15408) Enhance narratives for NIST controls mapped to Common Criteria (ISO 27001/IEC 15408) May 10, 2017
@anweiss anweiss changed the title Enhance narratives for NIST controls mapped to Common Criteria (ISO 27001/IEC 15408) Enhance narratives for NIST controls mapped to Common Criteria (ISO/IEC 27001 and 15408) May 10, 2017
@anweiss anweiss modified the milestones: 1.2.0, future May 10, 2017
@anweiss anweiss modified the milestones: 17.06, future Aug 13, 2017
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

1 participant