instruction
stringlengths 44
167
| input
stringclasses 1
value | output
stringlengths 39
11.2k
| source
stringclasses 6
values | id
stringlengths 5
19
|
|---|---|---|---|---|
What are the requirements for Inventory and Control of Enterprise Assets according to CIS Controls v8.1.2?
|
Actively manage (inventory, track, and correct) all enterprise assets (end-user devices, including portable and mobile; network devices; non-computing/Internet of Things (IoT) devices; and servers) connected to the infrastructure physically, virtually, remotely, and those within cloud environments, to accurately know the totality of assets that need to be monitored and protected within the enterprise. This will also support identifying unauthorized and unmanaged assets to remove or remediate.
|
CIS Controls v8.1.2
|
CIS-1
|
|
Explain the CIS Controls v8.1.2 requirement: Establish and Maintain Detailed Enterprise Asset Inventory
|
Establish and maintain an accurate, detailed, and up-to-date inventory of all enterprise assets with the potential to store or process data, to include: end-user devices (including portable and mobile), network devices, non-computing/IoT devices, and servers. Ensure the inventory records the network address (if static), hardware address, machine name, enterprise asset owner, department for each asset, and whether the asset has been approved to connect to the network. For mobile end-user devices, MDM type tools can support this process, where appropriate. This inventory includes assets connected to the infrastructure physically, virtually, remotely, and those within cloud environments. Additionally, it includes assets that are regularly connected to the enterprise’s network infrastructure, even if they are not under control of the enterprise. Review and update the inventory of all enterprise assets bi-annually, or more frequently.
Additional Context: Parent Control: Inventory and Control of Enterprise Assets
Security Function: Identify | Asset Class: Devices | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-1.1
|
|
What is CIS-1.2 in the CIS Controls v8.1.2 framework?
|
Ensure that a process exists to address unauthorized assets on a weekly basis. The enterprise may choose to remove the asset from the network, deny the asset from connecting remotely to the network, or quarantine the asset.
Additional Context: Parent Control: Inventory and Control of Enterprise Assets
Security Function: Respond | Asset Class: Devices | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-1.2
|
|
Describe the security control 'Utilize an Active Discovery Tool' from CIS Controls v8.1.2.
|
Utilize an active discovery tool to identify assets connected to the enterprise’s network. Configure the active discovery tool to execute daily, or more frequently.
Additional Context: Parent Control: Inventory and Control of Enterprise Assets
Security Function: Detect | Asset Class: Devices | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-1.3
|
|
Explain the CIS Controls v8.1.2 requirement: Use Dynamic Host Configuration Protocol (DHCP) Logging to Update Enterprise Asset Inventory
|
Use DHCP logging on all DHCP servers or Internet Protocol (IP) address management tools to update the enterprise’s asset inventory. Review and use logs to update the enterprise’s asset inventory weekly, or more frequently.
Additional Context: Parent Control: Inventory and Control of Enterprise Assets
Security Function: Identify | Asset Class: Devices | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-1.4
|
|
What are the requirements for Use a Passive Asset Discovery Tool according to CIS Controls v8.1.2?
|
Use a passive discovery tool to identify assets connected to the enterprise’s network. Review and use scans to update the enterprise’s asset inventory at least weekly, or more frequently.
Additional Context: Parent Control: Inventory and Control of Enterprise Assets
Security Function: Detect | Asset Class: Devices | Implementation Groups: IG3
|
CIS Controls v8.1.2
|
CIS-1.5
|
|
Describe the security control 'Inventory and Control of Software Assets' from CIS Controls v8.1.2.
|
Actively manage (inventory, track, and correct) all software (operating systems and applications) on the network so that only authorized software is installed and can execute, and that unauthorized and unmanaged software is found and prevented from installation or execution.
|
CIS Controls v8.1.2
|
CIS-2
|
|
What is CIS-2.1 in the CIS Controls v8.1.2 framework?
|
Establish and maintain a detailed inventory of all licensed software installed on enterprise assets. The software inventory must document the title, publisher, initial install/use date, and business purpose for each entry; where appropriate, include the Uniform Resource Locator (URL), app store(s), version(s), deployment mechanism, decommission date, and number of licenses. Review and update the software inventory bi-annually, or more frequently.
Additional Context: Parent Control: Inventory and Control of Software Assets
Security Function: Identify | Asset Class: Software | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-2.1
|
|
What are the requirements for Ensure Authorized Software is Currently Supported according to CIS Controls v8.1.2?
|
Ensure that only currently supported software is designated as authorized in the software inventory for enterprise assets. If software is unsupported, yet necessary for the fulfillment of the enterprise’s mission, document an exception detailing mitigating controls and residual risk acceptance. For any unsupported software without an exception documentation, designate as unauthorized. Review the software list to verify software support at least monthly, or more frequently.
Additional Context: Parent Control: Inventory and Control of Software Assets
Security Function: Identify | Asset Class: Software | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-2.2
|
|
What are the requirements for Address Unauthorized Software according to CIS Controls v8.1.2?
|
Ensure that unauthorized software is either removed from use on enterprise assets or receives a documented exception. Review monthly, or more frequently.
Additional Context: Parent Control: Inventory and Control of Software Assets
Security Function: Respond | Asset Class: Software | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-2.3
|
|
Explain the CIS Controls v8.1.2 requirement: Utilize Automated Software Inventory Tools
|
Utilize software inventory tools, when possible, throughout the enterprise to automate the discovery and documentation of installed software.
Additional Context: Parent Control: Inventory and Control of Software Assets
Security Function: Detect | Asset Class: Software | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-2.4
|
|
What is CIS-2.5 in the CIS Controls v8.1.2 framework?
|
Use technical controls, such as application allowlisting, to ensure that only authorized software can execute or be accessed. Reassess bi-annually, or more frequently.
Additional Context: Parent Control: Inventory and Control of Software Assets
Security Function: Protect | Asset Class: Software | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-2.5
|
|
Explain the CIS Controls v8.1.2 requirement: Allowlist Authorized Libraries
|
Use technical controls to ensure that only authorized software libraries, such as specific .dll, .ocx, and .so files, are allowed to load into a system process. Block unauthorized libraries from loading into a system process. Reassess bi-annually, or more frequently.
Additional Context: Parent Control: Inventory and Control of Software Assets
Security Function: Protect | Asset Class: Software | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-2.6
|
|
Describe the security control 'Allowlist Authorized Scripts' from CIS Controls v8.1.2.
|
Use technical controls, such as digital signatures and version control, to ensure that only authorized scripts, such as specific .ps1 and .py files, are allowed to execute. Block unauthorized scripts from executing. Reassess bi-annually, or more frequently.
Additional Context: Parent Control: Inventory and Control of Software Assets
Security Function: Protect | Asset Class: Software | Implementation Groups: IG3
|
CIS Controls v8.1.2
|
CIS-2.7
|
|
What are the requirements for Data Protection according to CIS Controls v8.1.2?
|
Develop processes and technical controls to identify, classify, securely handle, retain, and dispose of data.
|
CIS Controls v8.1.2
|
CIS-3
|
|
Explain the CIS Controls v8.1.2 requirement: Establish and Maintain a Data Management Process
|
Establish and maintain a documented data management process. In the process, address data sensitivity, data owner, handling of data, data retention limits, and disposal requirements, based on sensitivity and retention standards for the enterprise. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.
Additional Context: Parent Control: Data Protection
Security Function: Govern | Asset Class: Data | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-3.1
|
|
What are the requirements for Establish and Maintain a Data Inventory according to CIS Controls v8.1.2?
|
Establish and maintain a data inventory based on the enterprise’s data management process. Inventory sensitive data, at a minimum. Review and update inventory annually, at a minimum, with a priority on sensitive data.
Additional Context: Parent Control: Data Protection
Security Function: Identify | Asset Class: Data | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-3.2
|
|
What are the requirements for Configure Data Access Control Lists according to CIS Controls v8.1.2?
|
Configure data access control lists based on a user’s need to know. Apply data access control lists, also known as access permissions, to local and remote file systems, databases, and applications.
Additional Context: Parent Control: Data Protection
Security Function: Protect | Asset Class: Data | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-3.3
|
|
What are the requirements for Enforce Data Retention according to CIS Controls v8.1.2?
|
Retain data according to the enterprise’s documented data management process. Data retention must include both minimum and maximum timelines.
Additional Context: Parent Control: Data Protection
Security Function: Protect | Asset Class: Data | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-3.4
|
|
What is CIS-3.5 in the CIS Controls v8.1.2 framework?
|
Securely dispose of data as outlined in the enterprise’s documented data management process. Ensure the disposal process and method are commensurate with the data sensitivity.
Additional Context: Parent Control: Data Protection
Security Function: Protect | Asset Class: Data | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-3.5
|
|
Describe the security control 'Encrypt Data on End-User Devices' from CIS Controls v8.1.2.
|
Encrypt data on end-user devices containing sensitive data. Example implementations can include: Windows BitLocker®, Apple FileVault®, Linux® dm-crypt.
Additional Context: Parent Control: Data Protection
Security Function: Protect | Asset Class: Data | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-3.6
|
|
Explain the CIS Controls v8.1.2 requirement: Establish and Maintain a Data Classification Scheme
|
Establish and maintain an overall data classification scheme for the enterprise. Enterprises may use labels, such as “Sensitive,” “Confidential,” and “Public,” and classify their data according to those labels. Review and update the classification scheme annually, or when significant enterprise changes occur that could impact this Safeguard.
Additional Context: Parent Control: Data Protection
Security Function: Identify | Asset Class: Data | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-3.7
|
|
What are the requirements for Document Data Flows according to CIS Controls v8.1.2?
|
Document data flows. Data flow documentation includes service provider data flows and should be based on the enterprise’s data management process. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.
Additional Context: Parent Control: Data Protection
Security Function: Identify | Asset Class: Data | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-3.8
|
|
What are the requirements for Encrypt Data on Removable Media according to CIS Controls v8.1.2?
|
Encrypt data on removable media.
Additional Context: Parent Control: Data Protection
Security Function: Protect | Asset Class: Data | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-3.9
|
|
What are the requirements for Encrypt Sensitive Data at Rest according to CIS Controls v8.1.2?
|
Encrypt sensitive data at rest on servers, applications, and databases. Storage-layer encryption, also known as server-side encryption, meets the minimum requirement of this Safeguard. Additional encryption methods may include application-layer encryption, also known as client-side encryption, where access to the data storage device(s) does not permit access to the plain-text data.
Additional Context: Parent Control: Data Protection
Security Function: Protect | Asset Class: Data | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-3.11
|
|
What are the requirements for Segment Data Processing and Storage Based on Sensitivity according to CIS Controls v8.1.2?
|
Segment data processing and storage based on the sensitivity of the data. Do not process sensitive data on enterprise assets intended for lower sensitivity data.
Additional Context: Parent Control: Data Protection
Security Function: Protect | Asset Class: Data | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-3.12
|
|
What are the requirements for Deploy a Data Loss Prevention Solution according to CIS Controls v8.1.2?
|
Implement an automated tool, such as a host-based Data Loss Prevention (DLP) tool to identify all sensitive data stored, processed, or transmitted through enterprise assets, including those located onsite or at a remote service provider, and update the enterprise's data inventory.
Additional Context: Parent Control: Data Protection
Security Function: Protect | Asset Class: Data | Implementation Groups: IG3
|
CIS Controls v8.1.2
|
CIS-3.13
|
|
What are the requirements for Log Sensitive Data Access according to CIS Controls v8.1.2?
|
Log sensitive data access, including modification and disposal.
Additional Context: Parent Control: Data Protection
Security Function: Detect | Asset Class: Data | Implementation Groups: IG3
|
CIS Controls v8.1.2
|
CIS-3.14
|
|
What is CIS-4 in the CIS Controls v8.1.2 framework?
|
Establish and maintain the secure configuration of enterprise assets (end-user devices, including portable and mobile; network devices; non-computing/IoT devices; and servers) and software (operating systems and applications).
|
CIS Controls v8.1.2
|
CIS-4
|
|
Explain the CIS Controls v8.1.2 requirement: Establish and Maintain a Secure Configuration Process
|
Establish and maintain a documented secure configuration process for enterprise assets (end-user devices, including portable and mobile, non-computing/IoT devices, and servers) and software (operating systems and applications). Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.
Additional Context: Parent Control: Secure Configuration of Enterprise Assets and Software
Security Function: Govern | Asset Class: Documentation | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-4.1
|
|
Explain the CIS Controls v8.1.2 requirement: Establish and Maintain a Secure Configuration Process for Network Infrastructure
|
Establish and maintain a documented secure configuration process for network devices. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.
Additional Context: Parent Control: Secure Configuration of Enterprise Assets and Software
Security Function: Govern | Asset Class: Documentation | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-4.2
|
|
What are the requirements for Configure Automatic Session Locking on Enterprise Assets according to CIS Controls v8.1.2?
|
Configure automatic session locking on enterprise assets after a defined period of inactivity. For general purpose operating systems, the period must not exceed 15 minutes. For mobile end-user devices, the period must not exceed 2 minutes.
Additional Context: Parent Control: Secure Configuration of Enterprise Assets and Software
Security Function: Protect | Asset Class: Devices | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-4.3
|
|
What is CIS-4.4 in the CIS Controls v8.1.2 framework?
|
Implement and manage a firewall on servers, where supported. Example implementations include a virtual firewall, operating system firewall, or a third-party firewall agent.
Additional Context: Parent Control: Secure Configuration of Enterprise Assets and Software
Security Function: Protect | Asset Class: Devices | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-4.4
|
|
Explain the CIS Controls v8.1.2 requirement: Implement and Manage a Firewall on End-User Devices
|
Implement and manage a host-based firewall or port-filtering tool on end-user devices, with a default-deny rule that drops all traffic except those services and ports that are explicitly allowed.
Additional Context: Parent Control: Secure Configuration of Enterprise Assets and Software
Security Function: Protect | Asset Class: Devices | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-4.5
|
|
What are the requirements for Securely Manage Enterprise Assets and Software according to CIS Controls v8.1.2?
|
Securely manage enterprise assets and software. Example implementations include managing configuration through version-controlled Infrastructure-as-Code (IaC) and accessing administrative interfaces over secure network protocols, such as Secure Shell (SSH) and Hypertext Transfer Protocol Secure (HTTPS). Do not use insecure management protocols, such as Telnet (Teletype Network) and HTTP, unless operationally essential.
Additional Context: Parent Control: Secure Configuration of Enterprise Assets and Software
Security Function: Protect | Asset Class: Devices | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-4.6
|
|
What are the requirements for Manage Default Accounts on Enterprise Assets and Software according to CIS Controls v8.1.2?
|
Manage default accounts on enterprise assets and software, such as root, administrator, and other pre-configured vendor accounts. Example implementations can include: disabling default accounts or making them unusable.
Additional Context: Parent Control: Secure Configuration of Enterprise Assets and Software
Security Function: Protect | Asset Class: Users | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-4.7
|
|
What are the requirements for Uninstall or Disable Unnecessary Services on Enterprise Assets and Software according to CIS Controls v8.1.2?
|
Uninstall or disable unnecessary services on enterprise assets and software, such as an unused file sharing service, web application module, or service function.
Additional Context: Parent Control: Secure Configuration of Enterprise Assets and Software
Security Function: Protect | Asset Class: Devices | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-4.8
|
|
What is CIS-4.9 in the CIS Controls v8.1.2 framework?
|
Configure trusted DNS servers on network infrastructure. Example implementations include configuring network devices to use enterprise-controlled DNS servers and/or reputable externally accessible DNS servers.
Additional Context: Parent Control: Secure Configuration of Enterprise Assets and Software
Security Function: Protect | Asset Class: Devices | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-4.9
|
|
Explain the CIS Controls v8.1.2 requirement: Enforce Remote Wipe Capability on Portable End-User Devices
|
Remotely wipe enterprise data from enterprise-owned portable end-user devices when deemed appropriate such as lost or stolen devices, or when an individual no longer supports the enterprise.
Additional Context: Parent Control: Secure Configuration of Enterprise Assets and Software
Security Function: Protect | Asset Class: Data | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-4.11
|
|
Explain the CIS Controls v8.1.2 requirement: Separate Enterprise Workspaces on Mobile End-User Devices
|
Ensure separate enterprise workspaces are used on mobile end-user devices, where supported. Example implementations include using an Apple® Configuration Profile or Android™ Work Profile to separate enterprise applications and data from personal applications and data.
Additional Context: Parent Control: Secure Configuration of Enterprise Assets and Software
Security Function: Protect | Asset Class: Data | Implementation Groups: IG3
|
CIS Controls v8.1.2
|
CIS-4.12
|
|
What are the requirements for Account Management according to CIS Controls v8.1.2?
|
Use processes and tools to assign and manage authorization to credentials for user accounts, including administrator accounts, as well as service accounts, to enterprise assets and software.
|
CIS Controls v8.1.2
|
CIS-5
|
|
What are the requirements for Establish and Maintain an Inventory of Accounts according to CIS Controls v8.1.2?
|
Establish and maintain an inventory of all accounts managed in the enterprise. The inventory must at a minimum include user, administrator, and service accounts. The inventory, at a minimum, should contain the person’s name, username, start/stop dates, and department. Validate that all active accounts are authorized, on a recurring schedule at a minimum quarterly, or more frequently.
Additional Context: Parent Control: Account Management
Security Function: Identify | Asset Class: Users | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-5.1
|
|
What is CIS-5.2 in the CIS Controls v8.1.2 framework?
|
Use unique passwords for all enterprise assets. Best practice implementation includes, at a minimum, an 8-character password for accounts using Multi-Factor Authentication (MFA) and a 14-character password for accounts not using MFA.
Additional Context: Parent Control: Account Management
Security Function: Protect | Asset Class: Users | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-5.2
|
|
What are the requirements for Disable Dormant Accounts according to CIS Controls v8.1.2?
|
Delete or disable any dormant accounts after a period of 45 days of inactivity, where supported.
Additional Context: Parent Control: Account Management
Security Function: Protect | Asset Class: Users | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-5.3
|
|
What is CIS-5.4 in the CIS Controls v8.1.2 framework?
|
Restrict administrator privileges to dedicated administrator accounts on enterprise assets. Conduct general computing activities, such as internet browsing, email, and productivity suite use, from the user’s primary, non-privileged account.
Additional Context: Parent Control: Account Management
Security Function: Protect | Asset Class: Users | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-5.4
|
|
Explain the CIS Controls v8.1.2 requirement: Establish and Maintain an Inventory of Service Accounts
|
Establish and maintain an inventory of service accounts. The inventory, at a minimum, must contain department owner, review date, and purpose. Perform service account reviews to validate that all active accounts are authorized, on a recurring schedule at a minimum quarterly, or more frequently.
Additional Context: Parent Control: Account Management
Security Function: Identify | Asset Class: Users | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-5.5
|
|
What is CIS-5.6 in the CIS Controls v8.1.2 framework?
|
Centralize account management through a directory or identity service.
Additional Context: Parent Control: Account Management
Security Function: Govern | Asset Class: Users | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-5.6
|
|
What is CIS-6 in the CIS Controls v8.1.2 framework?
|
Use processes and tools to create, assign, manage, and revoke access credentials and privileges for user, administrator, and service accounts for enterprise assets and software.
|
CIS Controls v8.1.2
|
CIS-6
|
|
What is CIS-6.1 in the CIS Controls v8.1.2 framework?
|
Establish and follow a documented process, preferably automated, for granting access to enterprise assets upon new hire or role change of a user.
Additional Context: Parent Control: Access Control Management
Security Function: Govern | Asset Class: Documentation | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-6.1
|
|
What is CIS-6.2 in the CIS Controls v8.1.2 framework?
|
Establish and follow a process, preferably automated, for revoking access to enterprise assets, through disabling accounts immediately upon termination, rights revocation, or role change of a user. Disabling accounts, instead of deleting accounts, may be necessary to preserve audit trails.
Additional Context: Parent Control: Access Control Management
Security Function: Govern | Asset Class: Documentation | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-6.2
|
|
Describe the security control 'Require MFA for Externally-Exposed Applications' from CIS Controls v8.1.2.
|
Require all externally-exposed enterprise or third-party applications to enforce MFA, where supported. Enforcing MFA through a directory service or SSO provider is a satisfactory implementation of this Safeguard.
Additional Context: Parent Control: Access Control Management
Security Function: Protect | Asset Class: Users | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-6.3
|
|
What are the requirements for Require MFA for Remote Network Access according to CIS Controls v8.1.2?
|
Require MFA for remote network access.
Additional Context: Parent Control: Access Control Management
Security Function: Protect | Asset Class: Users | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-6.4
|
|
Explain the CIS Controls v8.1.2 requirement: Require MFA for Administrative Access
|
Require MFA for all administrative access accounts, where supported, on all enterprise assets, whether managed on-site or through a service provider.
Additional Context: Parent Control: Access Control Management
Security Function: Protect | Asset Class: Users | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-6.5
|
|
What are the requirements for Establish and Maintain an Inventory of Authentication and Authorization Systems according to CIS Controls v8.1.2?
|
Establish and maintain an inventory of the enterprise’s authentication and authorization systems, including those hosted on-site or at a remote service provider. Review and update the inventory, at a minimum, annually, or more frequently.
Additional Context: Parent Control: Access Control Management
Security Function: Identify | Asset Class: Software | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-6.6
|
|
Describe the security control 'Centralize Access Control' from CIS Controls v8.1.2.
|
Centralize access control for all enterprise assets through a directory service or SSO provider, where supported.
Additional Context: Parent Control: Access Control Management
Security Function: Protect | Asset Class: Users | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-6.7
|
|
Describe the security control 'Define and Maintain Role-Based Access Control' from CIS Controls v8.1.2.
|
Define and maintain role-based access control, through determining and documenting the access rights necessary for each role within the enterprise to successfully carry out its assigned duties. Perform access control reviews of enterprise assets to validate that all privileges are authorized, on a recurring schedule at a minimum annually, or more frequently.
Additional Context: Parent Control: Access Control Management
Security Function: Govern | Asset Class: Users | Implementation Groups: IG3
|
CIS Controls v8.1.2
|
CIS-6.8
|
|
What are the requirements for Continuous Vulnerability Management according to CIS Controls v8.1.2?
|
Develop a plan to continuously assess and track vulnerabilities on all enterprise assets within the enterprise’s infrastructure, in order to remediate, and minimize, the window of opportunity for attackers. Monitor public and private industry sources for new threat and vulnerability information.
|
CIS Controls v8.1.2
|
CIS-7
|
|
What is CIS-7.1 in the CIS Controls v8.1.2 framework?
|
Establish and maintain a documented vulnerability management process for enterprise assets. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.
Additional Context: Parent Control: Continuous Vulnerability Management
Security Function: Govern | Asset Class: Documentation | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-7.1
|
|
What are the requirements for Establish and Maintain a Remediation Process according to CIS Controls v8.1.2?
|
Establish and maintain a risk-based remediation strategy documented in a remediation process, with monthly, or more frequent, reviews.
Additional Context: Parent Control: Continuous Vulnerability Management
Security Function: Govern | Asset Class: Documentation | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-7.2
|
|
What are the requirements for Perform Automated Operating System Patch Management according to CIS Controls v8.1.2?
|
Perform operating system updates on enterprise assets through automated patch management on a monthly, or more frequent, basis.
Additional Context: Parent Control: Continuous Vulnerability Management
Security Function: Protect | Asset Class: Software | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-7.3
|
|
What are the requirements for Perform Automated Application Patch Management according to CIS Controls v8.1.2?
|
Perform application updates on enterprise assets through automated patch management on a monthly, or more frequent, basis.
Additional Context: Parent Control: Continuous Vulnerability Management
Security Function: Protect | Asset Class: Software | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-7.4
|
|
Explain the CIS Controls v8.1.2 requirement: Perform Automated Vulnerability Scans of Internal Enterprise Assets
|
Perform automated vulnerability scans of internal enterprise assets on a quarterly, or more frequent, basis. Conduct both authenticated and unauthenticated scans.
Additional Context: Parent Control: Continuous Vulnerability Management
Security Function: Identify | Asset Class: Software | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-7.5
|
|
What are the requirements for Perform Automated Vulnerability Scans of Externally-Exposed Enterprise Assets according to CIS Controls v8.1.2?
|
Perform automated vulnerability scans of externally-exposed enterprise assets. Perform scans on a monthly, or more frequent, basis.
Additional Context: Parent Control: Continuous Vulnerability Management
Security Function: Identify | Asset Class: Software | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-7.6
|
|
What is CIS-7.7 in the CIS Controls v8.1.2 framework?
|
Remediate detected vulnerabilities in software through processes and tooling on a monthly, or more frequent, basis, based on the remediation process.
Additional Context: Parent Control: Continuous Vulnerability Management
Security Function: Respond | Asset Class: Software | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-7.7
|
|
What is CIS-8 in the CIS Controls v8.1.2 framework?
|
Collect, alert, review, and retain audit logs of events that could help detect, understand, or recover from an attack.
|
CIS Controls v8.1.2
|
CIS-8
|
|
What is CIS-8.1 in the CIS Controls v8.1.2 framework?
|
Establish and maintain a documented audit log management process that defines the enterprise’s logging requirements. At a minimum, address the collection, review, and retention of audit logs for enterprise assets. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.
Additional Context: Parent Control: Audit Log Management
Security Function: Govern | Asset Class: Documentation | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-8.1
|
|
Describe the security control 'Collect Audit Logs' from CIS Controls v8.1.2.
|
Collect audit logs. Ensure that logging, per the enterprise’s audit log management process, has been enabled across enterprise assets.
Additional Context: Parent Control: Audit Log Management
Security Function: Detect | Asset Class: Data | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-8.2
|
|
Describe the security control 'Ensure Adequate Audit Log Storage' from CIS Controls v8.1.2.
|
Ensure that logging destinations maintain adequate storage to comply with the enterprise’s audit log management process.
Additional Context: Parent Control: Audit Log Management
Security Function: Protect | Asset Class: Data | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-8.3
|
|
Explain the CIS Controls v8.1.2 requirement: Standardize Time Synchronization
|
Standardize time synchronization. Configure at least two synchronized time sources across enterprise assets, where supported.
Additional Context: Parent Control: Audit Log Management
Security Function: Protect | Asset Class: Network | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-8.4
|
|
Describe the security control 'Collect Detailed Audit Logs' from CIS Controls v8.1.2.
|
Configure detailed audit logging for enterprise assets containing sensitive data. Include event source, date, username, timestamp, source addresses, destination addresses, and other useful elements that could assist in a forensic investigation.
Additional Context: Parent Control: Audit Log Management
Security Function: Detect | Asset Class: Data | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-8.5
|
|
Describe the security control 'Collect DNS Query Audit Logs' from CIS Controls v8.1.2.
|
Collect DNS query audit logs on enterprise assets, where appropriate and supported.
Additional Context: Parent Control: Audit Log Management
Security Function: Detect | Asset Class: Data | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-8.6
|
|
Explain the CIS Controls v8.1.2 requirement: Collect URL Request Audit Logs
|
Collect URL request audit logs on enterprise assets, where appropriate and supported.
Additional Context: Parent Control: Audit Log Management
Security Function: Detect | Asset Class: Data | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-8.7
|
|
What is CIS-8.8 in the CIS Controls v8.1.2 framework?
|
Collect command-line audit logs. Example implementations include collecting audit logs from PowerShell®, BASH™, and remote administrative terminals.
Additional Context: Parent Control: Audit Log Management
Security Function: Detect | Asset Class: Data | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-8.8
|
|
Explain the CIS Controls v8.1.2 requirement: Centralize Audit Logs
|
Centralize, to the extent possible, audit log collection and retention across enterprise assets in accordance with the documented audit log management process. Example implementations primarily include leveraging a SIEM tool to centralize multiple log sources.
Additional Context: Parent Control: Audit Log Management
Security Function: Detect | Asset Class: Data | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-8.9
|
|
Explain the CIS Controls v8.1.2 requirement: Conduct Audit Log Reviews
|
Conduct reviews of audit logs to detect anomalies or abnormal events that could indicate a potential threat. Conduct reviews on a weekly, or more frequent, basis.
Additional Context: Parent Control: Audit Log Management
Security Function: Detect | Asset Class: Data | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-8.11
|
|
What is CIS-8.12 in the CIS Controls v8.1.2 framework?
|
Collect service provider logs, where supported. Example implementations include collecting authentication and authorization events, data creation and disposal events, and user management events.
Additional Context: Parent Control: Audit Log Management
Security Function: Detect | Asset Class: Data | Implementation Groups: IG3
|
CIS Controls v8.1.2
|
CIS-8.12
|
|
Describe the security control 'Email and Web Browser Protections' from CIS Controls v8.1.2.
|
Improve protections and detections of threats from email and web vectors, as these are opportunities for attackers to manipulate human behavior through direct engagement.
|
CIS Controls v8.1.2
|
CIS-9
|
|
What are the requirements for Ensure Use of Only Fully Supported Browsers and Email Clients according to CIS Controls v8.1.2?
|
Ensure only fully supported browsers and email clients are allowed to execute in the enterprise, only using the latest version of browsers and email clients provided through the vendor.
Additional Context: Parent Control: Email and Web Browser Protections
Security Function: Protect | Asset Class: Software | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-9.1
|
|
Describe the security control 'Use DNS Filtering Services' from CIS Controls v8.1.2.
|
Use DNS filtering services on all end-user devices, including remote and on-premises assets, to block access to known malicious domains.
Additional Context: Parent Control: Email and Web Browser Protections
Security Function: Protect | Asset Class: Devices | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-9.2
|
|
Describe the security control 'Maintain and Enforce Network-Based URL Filters' from CIS Controls v8.1.2.
|
Enforce and update network-based URL filters to limit an enterprise asset from connecting to potentially malicious or unapproved websites. Example implementations include category-based filtering, reputation-based filtering, or through the use of block lists. Enforce filters for all enterprise assets.
Additional Context: Parent Control: Email and Web Browser Protections
Security Function: Protect | Asset Class: Network | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-9.3
|
|
What are the requirements for Restrict Unnecessary or Unauthorized Browser and Email Client Extensions according to CIS Controls v8.1.2?
|
Restrict, either through uninstalling or disabling, any unauthorized or unnecessary browser or email client plugins, extensions, and add-on applications.
Additional Context: Parent Control: Email and Web Browser Protections
Security Function: Protect | Asset Class: Software | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-9.4
|
|
Explain the CIS Controls v8.1.2 requirement: Implement DMARC
|
To lower the chance of spoofed or modified emails from valid domains, implement DMARC policy and verification, starting with implementing the Sender Policy Framework (SPF) and the DomainKeys Identified Mail (DKIM) standards.
Additional Context: Parent Control: Email and Web Browser Protections
Security Function: Protect | Asset Class: Network | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-9.5
|
|
Explain the CIS Controls v8.1.2 requirement: Block Unnecessary File Types
|
Block unnecessary file types attempting to enter the enterprise’s email gateway.
Additional Context: Parent Control: Email and Web Browser Protections
Security Function: Protect | Asset Class: Network | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-9.6
|
|
Describe the security control 'Deploy and Maintain Email Server Anti-Malware Protections' from CIS Controls v8.1.2.
|
Deploy and maintain email server anti-malware protections, such as attachment scanning and/or sandboxing.
Additional Context: Parent Control: Email and Web Browser Protections
Security Function: Protect | Asset Class: Network | Implementation Groups: IG3
|
CIS Controls v8.1.2
|
CIS-9.7
|
|
Describe the security control 'Malware Defenses' from CIS Controls v8.1.2.
|
Prevent or control the installation, spread, and execution of malicious applications, code, or scripts on enterprise assets.
|
CIS Controls v8.1.2
|
CIS-10
|
|
What are the requirements for Deploy and Maintain Anti-Malware Software according to CIS Controls v8.1.2?
|
Deploy and maintain anti-malware software on all enterprise assets.
Additional Context: Parent Control: Malware Defenses
Security Function: Detect | Asset Class: Devices | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-10.1
|
|
Explain the CIS Controls v8.1.2 requirement: Configure Automatic Anti-Malware Signature Updates
|
Configure automatic updates for anti-malware signature files on all enterprise assets.
Additional Context: Parent Control: Malware Defenses
Security Function: Protect | Asset Class: Devices | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-10.2
|
|
Explain the CIS Controls v8.1.2 requirement: Disable Autorun and Autoplay for Removable Media
|
Disable autorun and autoplay auto-execute functionality for removable media.
Additional Context: Parent Control: Malware Defenses
Security Function: Protect | Asset Class: Devices | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-10.3
|
|
What are the requirements for Configure Automatic Anti-Malware Scanning of Removable Media according to CIS Controls v8.1.2?
|
Configure anti-malware software to automatically scan removable media.
Additional Context: Parent Control: Malware Defenses
Security Function: Detect | Asset Class: Devices | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-10.4
|
|
What are the requirements for Enable Anti-Exploitation Features according to CIS Controls v8.1.2?
|
Enable anti-exploitation features on enterprise assets and software, where possible, such as Microsoft® Data Execution Prevention (DEP), Windows® Defender Exploit Guard (WDEG), or Apple® System Integrity Protection (SIP) and Gatekeeper™.
Additional Context: Parent Control: Malware Defenses
Security Function: Protect | Asset Class: Devices | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-10.5
|
|
What is CIS-10.6 in the CIS Controls v8.1.2 framework?
|
Centrally manage anti-malware software.
Additional Context: Parent Control: Malware Defenses
Security Function: Protect | Asset Class: Devices | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-10.6
|
|
What are the requirements for Use Behavior-Based Anti-Malware Software according to CIS Controls v8.1.2?
|
Use behavior-based anti-malware software.
Additional Context: Parent Control: Malware Defenses
Security Function: Detect | Asset Class: Devices | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-10.7
|
|
What are the requirements for Data Recovery according to CIS Controls v8.1.2?
|
Establish and maintain data recovery practices sufficient to restore in-scope enterprise assets to a pre-incident and trusted state.
|
CIS Controls v8.1.2
|
CIS-11
|
|
Describe the security control 'Establish and Maintain a Data Recovery Process' from CIS Controls v8.1.2.
|
Establish and maintain a documented data recovery process that includes detailed backup procedures. In the process, address the scope of data recovery activities, recovery prioritization, and the security of backup data. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.
Additional Context: Parent Control: Data Recovery
Security Function: Govern | Asset Class: Documentation | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-11.1
|
|
What is CIS-11.2 in the CIS Controls v8.1.2 framework?
|
Perform automated backups of in-scope enterprise assets. Run backups weekly, or more frequently, based on the sensitivity of the data.
Additional Context: Parent Control: Data Recovery
Security Function: Recover | Asset Class: Data | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-11.2
|
|
What is CIS-11.3 in the CIS Controls v8.1.2 framework?
|
Protect recovery data with equivalent controls to the original data. Reference encryption or data separation, based on requirements.
Additional Context: Parent Control: Data Recovery
Security Function: Protect | Asset Class: Data | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-11.3
|
|
What is CIS-11.4 in the CIS Controls v8.1.2 framework?
|
Establish and maintain an isolated instance of recovery data. Example implementations include, version controlling backup destinations through offline, cloud, or off-site systems or services.
Additional Context: Parent Control: Data Recovery
Security Function: Recover | Asset Class: Data | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-11.4
|
|
What are the requirements for Test Data Recovery according to CIS Controls v8.1.2?
|
Test backup recovery quarterly, or more frequently, for a sampling of in-scope enterprise assets.
Additional Context: Parent Control: Data Recovery
Security Function: Recover | Asset Class: Data | Implementation Groups: IG2, IG3
|
CIS Controls v8.1.2
|
CIS-11.5
|
|
What is CIS-12 in the CIS Controls v8.1.2 framework?
|
Establish, implement, and actively manage (track, report, correct) network devices, in order to prevent attackers from exploiting vulnerable network services and access points.
|
CIS Controls v8.1.2
|
CIS-12
|
|
What is CIS-12.1 in the CIS Controls v8.1.2 framework?
|
Ensure network infrastructure is kept up-to-date. Example implementations include running the latest stable release of software and/or using currently supported network as a service (NaaS) offerings. Review software versions monthly, or more frequently, to verify software support.
Additional Context: Parent Control: Network Infrastructure Management
Security Function: Protect | Asset Class: Network | Implementation Groups: IG1, IG2, IG3
|
CIS Controls v8.1.2
|
CIS-12.1
|
GRC Security Frameworks Dataset
A comprehensive dataset for training AI models on Governance, Risk, and Compliance (GRC) frameworks and cybersecurity standards.
Dataset Overview
This dataset contains 3,225 high-quality training examples covering major security and compliance frameworks. It's designed for fine-tuning large language models to become expert GRC assistants.
Covered Frameworks
- CIS Controls v8.1.2 - 153 safeguards across 18 control families
- Cloud Controls Matrix (CCM) v4.0.12 - 197 cloud security controls
- NIST SP 800-53 Rev 5 - 200 security and privacy controls
- NIST Cybersecurity Framework v2.0 - 22 subcategories across 6 functions
- NIST AI Risk Management Framework v1.0 - 72 AI governance actions
Dataset Structure
Configurations
The dataset is available in two formats:
1. Alpaca Format (alpaca)
Standard instruction-tuning format with three fields:
{
"instruction": "What is CIS Control 1.1?",
"input": "Provide details about this safeguard.",
"output": "CIS Control 1.1: Establish and Maintain Detailed Enterprise Asset Inventory...",
"metadata": {
"source_framework": "CIS Controls v8.1.2",
"control_id": "1.1",
"dataset_type": "unified_controls"
}
}
2. ChatML Format (chatml)
Conversational format with role-based messages:
{
"messages": [
{
"role": "system",
"content": "You are a GRC compliance expert..."
},
{
"role": "user",
"content": "What is CIS Control 1.1?"
},
{
"role": "assistant",
"content": "CIS Control 1.1: Establish and Maintain Detailed Enterprise Asset Inventory..."
}
],
"metadata": {
"source_framework": "CIS Controls v8.1.2",
"control_id": "1.1",
"dataset_type": "unified_controls"
}
}
Dataset Splits
Alpaca: 3,225 examples
- Unified Controls: 797 examples
- Framework Mappings: 2,167 examples
- Assessment Questions: 261 examples
ChatML: 3,072 examples
- Unified Controls: 644 examples
- Framework Mappings: 2,167 examples
- Assessment Questions: 261 examples
Usage
Load with Hugging Face Datasets
from datasets import load_dataset
# Load Alpaca format
dataset = load_dataset("Zeezhu/grc-security-frameworks", "alpaca")
# Load ChatML format
dataset = load_dataset("Zeezhu/grc-security-frameworks", "chatml")
# Split into train/test
dataset = dataset['train'].train_test_split(test_size=0.1, seed=42)
train_data = dataset['train']
test_data = dataset['test']
Example Training Use Case
This dataset is ideal for:
- Fine-tuning models for GRC advisory chatbots
- Training compliance automation systems
- Building security framework mapping tools
- Creating assessment question generators
- Developing control implementation assistants
Dataset Creation
Source Data
Original data extracted from official framework publications:
- CIS Controls v8.1.2 (JSON)
- CSA Cloud Controls Matrix v4.0.12 (JSON)
- NIST SP 800-53 Rev 5 (OSCAL JSON)
- NIST Cybersecurity Framework v2.0 (JSON)
- NIST AI RMF Playbook v1.0 (JSON)
Processing Pipeline
- Extraction: Parsed official JSON/OSCAL files
- Normalization: Unified schema across frameworks
- Augmentation: Generated Q&A pairs and mappings
- Validation: Quality checks and format verification
- Formatting: Converted to Alpaca and ChatML formats
Quality Assurance
- ✅ 100% format validation
- ✅ No duplicates across datasets
- ✅ Consistent metadata tagging
- ✅ Source attribution for all examples
- ✅ Manual spot-checks of content accuracy
Content Categories
1. Unified Controls (644-797 examples)
Individual control explanations with:
- Control ID and title
- Full description
- Implementation guidance
- Asset type relevance
- Security function mapping
2. Framework Mappings (2,167 examples)
Cross-framework relationships showing:
- How controls map between frameworks
- Related controls across standards
- Equivalent requirements
- Compliance alignment
3. Assessment Questions (261 examples)
Interview-style questions for:
- Control implementation verification
- Compliance gap analysis
- Audit preparation
- Risk assessment
Limitations
- Dataset reflects framework versions as of generation date
- Does not include proprietary or restricted frameworks
- Focus on technical controls; limited governance/policy content
- English language only
- May not reflect latest framework updates after 2024
Ethical Considerations
- Intended Use: Educational, compliance automation, GRC advisory systems
- Misuse Risks: Should not replace professional security audits or legal compliance advice
- Accuracy: While sourced from official frameworks, always verify critical compliance decisions
- Bias: Reflects cybersecurity industry standards and may not cover all global regulations
Citation
If you use this dataset, please cite:
@dataset{grc_security_frameworks_2025,
title={GRC Security Frameworks Dataset},
author={Zeezhu},
year={2025},
publisher={Hugging Face},
url={https://huggingface.co/datasets/Zeezhu/grc-security-frameworks}
}
License
This dataset is released under CC BY 4.0 (Creative Commons Attribution 4.0 International).
You are free to:
- Share — copy and redistribute the material
- Adapt — remix, transform, and build upon the material
Under the following terms:
- Attribution — You must give appropriate credit
Framework Licenses
Source frameworks retain their original licenses:
- CIS Controls: CIS Terms of Use
- NIST publications: Public domain (U.S. Government work)
- CSA CCM: Creative Commons Attribution 4.0
Contact
For questions, issues, or contributions:
- Hugging Face: @Zeezhu
- Dataset Repository: grc-security-frameworks
Version History
- v1.0 (2025): Initial release
- 3,225 Alpaca examples
- 3,072 ChatML examples
- 5 major frameworks covered
- 644 unified controls
- 2,167 framework mappings
- 261 assessment questions
Acknowledgments
Special thanks to:
- Center for Internet Security (CIS) for CIS Controls
- Cloud Security Alliance (CSA) for CCM
- National Institute of Standards and Technology (NIST) for SP 800-53, CSF, and AI RMF
- The open-source compliance community
- Downloads last month
- 24