GovReady / compliancekbs

Compliance Knowledge Base Service for Security Controls Compliance Server
http://kbs.govready.com
GNU Affero General Public License v3.0
6 stars 7 forks source link

CCI data #13

Open gregelin opened 8 years ago

gregelin commented 8 years ago

http://iase.disa.mil/stigs/cci/Pages/index.aspx

"The Control Correlation Identifier (CCI) provides a standard identifier and description for each of the singular, actionable statements that comprise an IA control or IA best practice. CCI bridges the gap between high-level policy expressions and low-level technical implementations. CCI allows a security requirement that is expressed in a high-level policy framework to be decomposed and explicitly associated with the low-level security setting(s) that must be assessed to determine compliance with the objectives of that specific security control. This ability to trace security requirements from their origin (e.g., regulations, IA frameworks) to their low-level implementation allows organizations to readily demonstrate compliance to multiple IA compliance frameworks. CCI also provides a means to objectively rollup and compare related compliance assessment results across disparate technologies."