Skip to content

Commit e786085

Browse files
authored
change(docs): Updated to clearer field names based on SCI v0.3.6 (#757)
1 parent 6ab1671 commit e786085

File tree

44 files changed

+206
-219
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

44 files changed

+206
-219
lines changed

.github/workflows/format_check.yml

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -7,16 +7,16 @@ jobs:
77
prettier-fmt-check:
88
runs-on: ubuntu-latest
99
steps:
10-
- name: Checkout repository
10+
- title: Checkout repository
1111
uses: actions/checkout@v3
1212

13-
- name: Set up Node.js
13+
- title: Set up Node.js
1414
uses: actions/setup-node@v3
1515
with:
1616
node-version: "16"
1717

18-
- name: Install Prettier
18+
- title: Install Prettier
1919
run: npm install --save-dev prettier
2020

21-
- name: Check formatting with Prettier
21+
- title: Check formatting with Prettier
2222
run: npx prettier --check "**/*.md" --config ./.config/.prettierrc

.github/workflows/links.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ jobs:
99
steps:
1010
- uses: actions/checkout@v4
1111

12-
- name: Link Checker
12+
- title: Link Checker
1313
id: lychee
1414
uses: lycheeverse/lychee-action@v1
1515
with:

.github/workflows/linting_check.yml

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -8,37 +8,37 @@ jobs:
88
runs-on: ubuntu-latest
99

1010
steps:
11-
- name: Checkout repository
11+
- title: Checkout repository
1212
uses: actions/checkout@v3
1313

14-
- name: Set up Node.js
14+
- title: Set up Node.js
1515
uses: actions/setup-node@v3
1616
with:
1717
node-version: "16"
1818

19-
- name: Install markdownlint-cli
19+
- title: Install markdownlint-cli
2020
run: npm install -g markdownlint-cli
2121

22-
- name: Run markdownlint
22+
- title: Run markdownlint
2323
run: markdownlint '**/*.md' --config ./.config/.markdownlint.yaml
2424

2525
yaml-lint:
2626
runs-on: ubuntu-latest
2727

2828
steps:
29-
- name: Checkout repository
29+
- title: Checkout repository
3030
uses: actions/checkout@v3
3131

32-
- name: Set up Python
32+
- title: Set up Python
3333
uses: actions/setup-python@v4
3434
with:
3535
python-version: "3.x" # Use any compatible Python 3 version
3636

37-
- name: Install yamllint
37+
- title: Install yamllint
3838
run: |
3939
python -m pip install --upgrade pip
4040
pip install yamllint
4141
42-
- name: Run yamllint
42+
- title: Run yamllint
4343
run: |
4444
yamllint -c ./.config/.yamllint .

.github/workflows/release.yml

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -22,13 +22,13 @@ jobs:
2222
- uses: actions/checkout@v4
2323
name: Build
2424

25-
- name: Configure Go
25+
- title: Configure Go
2626
uses: actions/setup-go@v5
2727

28-
- name: Install dependencies
28+
- title: Install dependencies
2929
run: go mod download
3030

31-
- name: Get Build Target
31+
- title: Get Build Target
3232
id: process_target
3333
run: |
3434
# Read the input for a single build target
@@ -38,7 +38,7 @@ jobs:
3838
echo "Build target: $build_target"
3939
echo "target=$build_target" >> $GITHUB_OUTPUT
4040
41-
- name: Create Release Artifacts
41+
- title: Create Release Artifacts
4242
run: |
4343
# Create all artifacts for the specified build target
4444
build_target="${{ steps.process_target.outputs.target }}"
@@ -61,7 +61,7 @@ jobs:
6161
fi
6262
done
6363
64-
- name: Upload Artifacts
64+
- title: Upload Artifacts
6565
uses: actions/[email protected]
6666
with:
6767
name: ccc-catalogs
@@ -73,13 +73,13 @@ jobs:
7373
needs: build
7474
runs-on: ubuntu-latest
7575
steps:
76-
- name: Download Artifacts
76+
- title: Download Artifacts
7777
uses: actions/[email protected]
7878
with:
7979
name: ccc-catalogs
8080

8181
# Create a GitHub release
82-
- name: Create GitHub Release
82+
- title: Create GitHub Release
8383
id: create_release
8484
uses: actions/create-release@v1
8585
with:
@@ -92,7 +92,7 @@ jobs:
9292
GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }}
9393

9494
# Upload the artifacts to the release
95-
- name: Upload Release Assets
95+
- title: Upload Release Assets
9696
run: |
9797
for file in ./*
9898
do

.github/workflows/sonatype_scan.yaml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ jobs:
1919
runs-on: ubuntu-latest
2020
steps:
2121
- uses: actions/checkout@v4
22-
- name: Sonatype Lifecycle SCA Scan
22+
- title: Sonatype Lifecycle SCA Scan
2323
id: evaluate
2424
uses: sonatype/actions/evaluate@v1
2525
with:
@@ -31,7 +31,7 @@ jobs:
3131
scan-targets: ${{ env.SonatypeScanTarget }}
3232
module-exclude: ${{ env.ExcludeDirectory }}
3333

34-
- name: Save Sonatype SBOM
34+
- title: Save Sonatype SBOM
3535
uses: sonatype/actions/fetch-sbom@v1
3636
if: always() && steps.evaluate.outputs.scan-id
3737
with:

.github/workflows/todo_check.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,10 +8,10 @@ jobs:
88
runs-on: ubuntu-latest
99

1010
steps:
11-
- name: Checkout code
11+
- title: Checkout code
1212
uses: actions/checkout@v4
1313

14-
- name: Check for TODOs in services directory
14+
- title: Check for TODOs in services directory
1515
uses: damienjburks/[email protected]
1616
with:
1717
path: "./services"

.github/workflows/yaml_check.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,10 +8,10 @@ jobs:
88
runs-on: ubuntu-latest
99

1010
steps:
11-
- name: Checkout repository
11+
- title: Checkout repository
1212
uses: actions/checkout@v3
1313

14-
- name: Validate YAML Schema
14+
- title: Validate YAML Schema
1515
uses: InoUno/yaml-ls-check@develop
1616
with:
1717
schemaMapping: |

.vscode/controls.code-snippets

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,7 @@
2020
" - <ISO 27001 control IDs>",
2121
" NIST_800_53:",
2222
" - <NIST 800-53 control IDs>",
23-
" test_requirements:",
23+
" assessment-requirements:",
2424
" - id: CCC.<Service Category Abbreviation>.C#.TR##",
2525
" text: |",
2626
" <REQUIREMENT TEXT>",
@@ -51,7 +51,7 @@
5151
" - <ISO 27001 control IDs>",
5252
" NIST_800_53:",
5353
" - <NIST 800-53 control IDs>",
54-
" test_requirements:",
54+
" assessment-requirements:",
5555
" - id: CCC.<Service Category Abbreviation>.C#.TR##",
5656
" text: |",
5757
" <REQUIREMENT TEXT>",

common/controls.yaml

Lines changed: 17 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,13 @@
11
control-families:
2-
- name: Data
2+
- title: Data
33
description: 'TODO: Describe this control family'
44
controls:
55
- id: CCC.C01
66
title: Prevent Unencrypted Requests
77
objective: |
88
Ensure that all communications are encrypted in transit to protect data
99
integrity and confidentiality.
10-
requirements:
10+
assessment-requirements:
1111
- id: CCC.C01.TR01
1212
text: |
1313
When a port is exposed for non-SSH network traffic, all traffic MUST
@@ -55,7 +55,7 @@ control-families:
5555
designated as restricted or prohibited, to comply with
5656
regulatory requirements and reduce exposure to geopolitical
5757
risks.
58-
requirements:
58+
assessment-requirements:
5959
- id: CCC.C06.TR01
6060
text: |
6161
When a deployment request is made, the service MUST validate
@@ -102,7 +102,7 @@ control-families:
102102
Ensure that data is replicated across multiple
103103
zones or regions to protect against data loss due to hardware
104104
failures, natural disasters, or other catastrophic events.
105-
requirements:
105+
assessment-requirements:
106106
- id: CCC.C08.TR01
107107
text: |
108108
When data is stored, the service MUST ensure that data is
@@ -146,7 +146,7 @@ control-families:
146146
Access logs should always be considered sensitive.
147147
Ensure that access logs are protected against unauthorized
148148
access, tampering, or deletion.
149-
requirements:
149+
assessment-requirements:
150150
- id: CCC.C09.TR01
151151
text: |
152152
When access logs are stored, the service MUST ensure that
@@ -204,7 +204,7 @@ control-families:
204204
of defined trust perimeter. An untrusted destination is defined
205205
as a resource that exists outside of a specified trusted
206206
identity or network or data perimeter.
207-
requirements:
207+
assessment-requirements:
208208
- id: CCC.C10.TR01
209209
text: |
210210
When data is replicated, the service MUST ensure that
@@ -231,15 +231,15 @@ control-families:
231231
- reference-id: NIST_800_53
232232
identifiers:
233233
- AC-4
234-
- name: Encryption
234+
- title: Encryption
235235
description: 'TODO: Describe this control family'
236236
controls:
237237
- id: CCC.C02
238238
title: Ensure Data Encryption at Rest for All Stored Data
239239
objective: |
240240
Ensure that all data stored is encrypted at rest to maintain
241241
confidentiality and integrity.
242-
requirements:
242+
assessment-requirements:
243243
- id: CCC.C02.TR01
244244
text: |
245245
When data is stored at rest, the service MUST be configured to
@@ -274,7 +274,7 @@ control-families:
274274
Ensure that encryption keys are managed securely by enforcing
275275
the use of approved algorithms, regular key rotation, and
276276
customer-managed encryption keys (CMEKs).
277-
requirements:
277+
assessment-requirements:
278278
- id: CCC.C11.TR01
279279
text: |
280280
When encryption keys are used, the service MUST verify that
@@ -333,7 +333,7 @@ control-families:
333333
identifiers:
334334
- SC-12
335335
- SC-17
336-
- name: Identity and Access Management
336+
- title: Identity and Access Management
337337
description: 'TODO: Describe this control family'
338338
controls:
339339
- id: CCC.C03
@@ -344,7 +344,7 @@ control-families:
344344
something you know, something you have, or something you are. In the
345345
case of programattically accessible services, such as API endpoints, this
346346
includes a combination of API keys or tokens and network restrictions.
347-
requirements:
347+
assessment-requirements:
348348
- id: CCC.C03.TR01
349349
text: |
350350
When an entity attempts to modify the service, the service MUST
@@ -431,7 +431,7 @@ control-families:
431431
by adversaries. This includes restricting access based on trust
432432
criteria such as IP allowlists, domain restrictions, and tenant
433433
isolation.
434-
requirements:
434+
assessment-requirements:
435435
- id: CCC.C05.TR01
436436
text: |
437437
When access to sensitive resources is attempted, the service MUST
@@ -490,15 +490,15 @@ control-families:
490490
- reference-id: NIST_800_53
491491
identifiers:
492492
- AC-3
493-
- name: Logging & Monitoring
493+
- title: Logging & Monitoring
494494
description: 'TODO: Describe this control family'
495495
controls:
496496
- id: CCC.C04
497497
title: Log All Access and Changes
498498
objective: |
499499
Ensure that all access and changes are logged to maintain a
500500
detailed audit trail for security and compliance purposes.
501-
requirements:
501+
assessment-requirements:
502502
- id: CCC.C04.TR01
503503
text: |
504504
When any access attempt is made to the service, the service MUST log
@@ -551,7 +551,7 @@ control-families:
551551
Ensure that logs and associated alerts are generated when
552552
unusual enumeration activity is detected that may indicate
553553
reconnaissance activities.
554-
requirements:
554+
assessment-requirements:
555555
- id: CCC.C07.TR01
556556
text: |
557557
When suspicious enumeration activities are detected, the
@@ -587,7 +587,7 @@ control-families:
587587
- reference-id: NIST_800_53
588588
identifiers:
589589
- AU-6
590-
- name: ""
590+
- title: ""
591591
description: 'TODO: Describe this control family'
592592
controls:
593593
- id: CCC.C12
@@ -600,7 +600,7 @@ control-families:
600600
attack surface and prevent unauthorized inbound connections.
601601
Overly permissive rules such as, 0.0.0.0/0 must be disallowed or
602602
strictly controlled.
603-
requirements:
603+
assessment-requirements:
604604
- id: CCC.C12.TR01
605605
text: |
606606
When an unauthorized IP or network attempts to connect

0 commit comments

Comments
 (0)