Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Mapping issue: NIST SSDF to NIST SP 800-53 #446

Open
aramhovsepyan opened this issue Nov 12, 2023 · 1 comment
Open

Mapping issue: NIST SSDF to NIST SP 800-53 #446

aramhovsepyan opened this issue Nov 12, 2023 · 1 comment
Assignees

Comments

@aramhovsepyan
Copy link

Issue

What is the issue?

The mapping from NIST SSDF PO.1.2 (Identify and document all security requirements) to SP800-53 gives SC-18 Mobile Code as the only Direct mapping. This doesn't seem correct.

Expected Behaviour

I don't have extensive knowledge of 800-53, but I would think SA-8 is a closer match for instance.

@robvanderveer
Copy link
Collaborator

@aramhovsepyan SSDF and SP800 are about different worlds. SSDf PO.1.2 refers to requirement to have the process of identifying security requirements and documenting them. The SP800-53 SA-8 is NOT about that process. It IS about a set of these security requirements itself (the privacy principles. These requirements apply to the technology, whereas the SSSD requirements apply to the organisation. Makes sense?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants