Open DiwakarPuthalapat-NOAA opened 7 months ago
This is a ongoing task. Will Ton and I are reviewing the Security H/ub noncompliance findings weekly.
Resolved this and sent to ISSO FIPS-200 matrix to tailor out 30 controls that are not applicable to make a permanent dent to the AWS Security Hub NIST SP 800-53 Revision 5 score: https://github.com/NOAA-OWP/hydrovis-private-tasks/issues/89
Review HydroVIS SecurityHub NIST 800-53 Findings - Development