You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Per Table H-3: Mapping ISO/IEC 27001 and 15408 to NIST SP 800-53 in Appendix H of NIST SP 800-53 rev 4, the control narratives should be enhanced to reflect the CC Security Targets for Docker EE-supported host OS's. The list of Docker EE-supported host OS's with CC certs is as follows:
anweiss
changed the title
Enhance narratives for NIST controls mapped to Common Criteria (ISO/IEC 15408)
Enhance narratives for NIST controls mapped to Common Criteria (ISO 27001/IEC 15408)
May 10, 2017
anweiss
changed the title
Enhance narratives for NIST controls mapped to Common Criteria (ISO 27001/IEC 15408)
Enhance narratives for NIST controls mapped to Common Criteria (ISO/IEC 27001 and 15408)
May 10, 2017
Per Table H-3: Mapping ISO/IEC 27001 and 15408 to NIST SP 800-53 in Appendix H of NIST SP 800-53 rev 4, the control narratives should be enhanced to reflect the CC Security Targets for Docker EE-supported host OS's. The list of Docker EE-supported host OS's with CC certs is as follows:
The text was updated successfully, but these errors were encountered: