mitre / saf

The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools developed by MITRE and the security community to streamline security automation for systems and DevOps pipelines
https://saf-cli.mitre.org
Other
132 stars 37 forks source link

profile improvements #2396

Open ejaronne opened 6 months ago

ejaronne commented 6 months ago

For better parity with the original benchmarks, update these inspec.yml fields in the MITRE SAF STIG inspec pbaselines to mimic the information viewed in STIG Viewer and eMASS:

within the inspec.yml:

For example: https://github.com/mitre/redhat-enterprise-linux-8-stig-baseline/blob/9da3a7266701583eed4e3957791908b039290cf2/inspec.yml#L1-L7

before:

name: redhat-enterprise-linux-8-stig-baseline
title: redhat-enterprise-linux-8-stig-baseline

after:

name: RHEL_8_STIG
title: Red Hat Enterprise Linux 8 Security Technical Implementation Guide :: Version 1, Release: 13 Benchmark Date: 24 Jan 2024
aaronlippold commented 6 months ago

Not sure this is the correct repo for this issue

aaronlippold commented 6 months ago

We already have the version in the version tag of the yaml, not sure we need to repeat it in the title.

Not sure what to do about the date though