From 0ef2258843e4ce363e627a5e76cdfd7f17592c38 Mon Sep 17 00:00:00 2001
From: Will Dower
Date: Sat, 28 Jan 2023 12:23:19 -0500
Subject: [PATCH] =?UTF-8?q?added=20=C2=A9=20to=20MITRE=20SAF,=20tweaked=20?=
=?UTF-8?q?some=20wording,=20removed=20references=20to=20heimdall=5Ftools?=
=?UTF-8?q?=20and=20inspec=5Ftools,=20HDF=20-->=20OHDF?=
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
Signed-off-by: Will Dower
---
README.md | 4 +-
public/manifest.json | 4 +-
src/assets/data/baselines.json | 106 ++++++++----------
src/assets/data/communityData.json | 8 +-
src/assets/data/faqs.json | 46 ++++----
src/assets/data/footer.json | 2 +-
src/assets/data/hardening.json | 34 +++---
src/assets/data/howitworks.json | 12 +-
src/assets/data/news.json | 13 +--
src/assets/data/normalize.json | 24 ++--
src/assets/data/resources.json | 10 +-
src/assets/data/trainingData.json | 4 +-
src/assets/data/whatWeDo.json | 17 ++-
src/components/About/aboutCommunity.vue | 2 +-
src/components/Team/TeamHeader.vue | 2 +-
src/components/common/partners.vue | 2 +-
src/components/core/Footer.vue | 2 +-
src/components/home/dem.vue | 2 +-
.../home/wwdComponents/HowItWorks.vue | 2 +-
src/components/training/RSVPBlock.vue | 6 +-
src/views/ControlTableView.vue | 2 +-
src/views/Training.vue | 2 +-
src/views/Validation.vue | 2 +-
vue.config.js | 2 +-
24 files changed, 145 insertions(+), 165 deletions(-)
diff --git a/README.md b/README.md
index fa6b19b00..114ef529c 100644
--- a/README.md
+++ b/README.md
@@ -1,4 +1,4 @@
-# MITRE SAF
+# MITRE SAF©
[![MadeWithVueJs.com shield](https://madewithvuejs.com/storage/repo-shields/1444-shield.svg)](https://madewithvuejs.com/p/aura/shield-link)
@@ -12,7 +12,7 @@ Version: 1.0.0
## Overview
-The MITRE Security Automation Framework (SAF) brings together open-source, accessible applications, techniques, libraries, and tools developed by MITRE and the community to streamline security automation for Systems and in DevOps pipelines.
+The MITRE Security Automation Framework (MITRE SAF©) brings together open-source, accessible applications, techniques, libraries, and tools developed by MITRE and the community to streamline security automation for Systems and in DevOps pipelines.
The template is created by [GDG Jalandhar](https://meetup.com/GDG-Jalandhar/).
diff --git a/public/manifest.json b/public/manifest.json
index ba8ef464e..85100d7c8 100644
--- a/public/manifest.json
+++ b/public/manifest.json
@@ -1,6 +1,6 @@
{
- "name": "MITRE Security Automation Framework",
- "short_name": "MITRE SAF",
+ "name": "MITRE Security Automation Framework©",
+ "short_name": "MITRE SAF©",
"icons": [
],
diff --git a/src/assets/data/baselines.json b/src/assets/data/baselines.json
index 71e2944c2..e56855d5b 100644
--- a/src/assets/data/baselines.json
+++ b/src/assets/data/baselines.json
@@ -7,7 +7,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -22,7 +22,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -37,7 +37,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -52,7 +52,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -112,7 +112,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -127,7 +127,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -142,7 +142,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -172,7 +172,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -187,7 +187,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -202,7 +202,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -217,7 +217,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -232,7 +232,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -247,7 +247,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -262,7 +262,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -277,7 +277,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -292,7 +292,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -307,7 +307,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -322,7 +322,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -337,7 +337,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -352,7 +352,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -367,7 +367,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -382,7 +382,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -397,7 +397,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -412,7 +412,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -427,7 +427,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -442,7 +442,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -457,7 +457,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -472,7 +472,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -487,7 +487,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -502,7 +502,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -652,7 +652,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -667,7 +667,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -682,7 +682,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -697,7 +697,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -712,7 +712,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -727,7 +727,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -742,7 +742,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -757,7 +757,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -772,7 +772,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -787,7 +787,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -802,7 +802,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -817,7 +817,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name": "MITRE SAF",
+ "sponsor_name": "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -832,7 +832,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -847,7 +847,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -862,7 +862,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -877,7 +877,7 @@
"platform_name": "InSpec",
"platform_img": "inspec-blue-back-border.svg",
"platform_link": "https://docs.chef.io/inspec/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": [
@@ -885,17 +885,5 @@
],
"gitHash": "0"
}
- ],
- "extras": {
- "csv": [
- {
- "shortName": "Heimdall_tools",
- "longName": "CWE tool data mapped by Heimdall_tools",
- "link": "https://github.com/mitre/heimdall_tools",
- "path": "Heimdall_tools/lib/data/cwe-nist-mapping.csv",
- "column": "NIST-ID",
- "gitHash": "cca97c91860f5e0947578ebf9c3772e10ff5455f"
- }
- ]
- }
+ ]
}
diff --git a/src/assets/data/communityData.json b/src/assets/data/communityData.json
index 88cc7fce2..7acf1d301 100644
--- a/src/assets/data/communityData.json
+++ b/src/assets/data/communityData.json
@@ -1,7 +1,7 @@
{
- "communityName": "MITRE SAF",
- "communityShortDescription": "The MITRE Security Automation Framework (SAF) brings together applications, techniques, libraries, and tools developed by MITRE and the security community to streamline security automation for systems and DevOps pipelines.",
- "communityLongDec": "The MITRE Security Automation Framework (SAF) brings together applications, techniques, libraries, and tools developed by MITRE and the security community to streamline security automation for systems and DevOps pipelines.",
+ "communityName": "MITRE SAF©",
+ "communityShortDescription": "The MITRE Security Automation Framework (MITRE SAF©) is a suite of open-source security automation tools, techniques and processes that facilitate the development, collection, and standardization of content for use by government and industry organizations to implement evolving security requirements while deploying apps at speed.",
+ "communityLongDec": "The MITRE Security Automation Framework (MITRE SAF©) is a suite of open-source security automation tools, techniques and processes that facilitate the development, collection, and standardization of content for use by government and industry organizations to implement evolving security requirements while deploying apps at speed.",
"communityMeetupLink": "",
"communityEmail": "saf@groups.mitre.org",
"website": "https://saf.mitre.org",
@@ -38,6 +38,6 @@
"icon": "mdi-linkedin"
}
],
- "aboutProgram": "The MITRE Security Automation Framework (MITRE SAF) brings together applications, techniques, libraries, and tools developed by MITRE and the security community to streamline security automation for Systems and DevOps pipelines.",
+ "aboutProgram": "The MITRE Security Automation Framework (MITRE SAF©) brings together applications, techniques, libraries, and tools developed by MITRE and the security community to streamline security automation for Systems and DevOps pipelines.",
"codeOfConduct": ""
}
diff --git a/src/assets/data/faqs.json b/src/assets/data/faqs.json
index f34db3ff6..f0d32c839 100644
--- a/src/assets/data/faqs.json
+++ b/src/assets/data/faqs.json
@@ -1,7 +1,7 @@
{
"faqs": [
{
- "question": "How many NIST SP 800-53 Security Controls are assessed under the MITRE SAF?",
+ "question": "How many NIST SP 800-53 Security Controls are assessed under the MITRE SAF©?",
"answer": "Currently, about 162 NIST SP 800-53 security controls are assessed under this framework. Note that assessment coverage varies based on the component type. For more information, explore this Control Assessment Range table!",
"links": [
{
@@ -16,7 +16,7 @@
"answer": "NIST SP 800-53 associations are included in all InSpec profiles and output from other security tools processed through Heimdall_tools. See our presentation to learn more!",
"links": [
{
- "name": "InSpec, HDF, and NIST SP 800-53 Security Controls",
+ "name": "InSpec, OHDF, and NIST SP 800-53 Security Controls",
"download_link": "MITRE_InSpec_Profiles_and_HDF_include_NIST_SP-800-53_Associations.pdf"
}
],
@@ -27,14 +27,14 @@
"answer": "Teams should follow the code review recommendations given here:",
"links": [
{
- "name": "MITRE SAF Code Review Recommendations",
+ "name": "MITRE SAF© Code Review Recommendations",
"download_link": "MITRE_SAF_Code_Review_Recommendations.pdf"
}
],
"tag" : "code-review"
},
{
- "question": "Which tools are supported by the MITRE SAF?",
+ "question": "Which tools are supported by the MITRE SAF©?",
"answer": "",
"links": [
{
@@ -42,11 +42,6 @@
"router_link": "/validate",
"desc": " for assessing configuration settings, vulnerabilities, and least functionality"
},
- {
- "name": "InSpec Tools",
- "link": "https://inspec-tools.mitre.org",
- "desc": "to create and format InSpec data like profiles and results"
- },
{
"name": "Heimdall Server",
"link": "https://heimdall.mitre.org",
@@ -58,21 +53,26 @@
"desc": " to visualize security data easily from anywhere, using a lightweight in-browser version of Heimdall for simple use cases"
},
{
- "name": "Heimdall Tools",
- "link": "https://heimdall-tools.mitre.org/",
- "desc": " to convert data from common security tools into Heimdall Data Format (HDF) to be viewed in Heimdall"
+ "name": "SAF CLI",
+ "link": "https://saf-cli.mitre.org",
+ "desc": ", an all-in-one command line utility supporting DevSecOps pipeline activities, such as converting between security data formats and comparing data against compliance thresholds"
+ },
+ {
+ "name": "Vulcan",
+ "link": "https://vulcan.mitre.org",
+ "desc": ", a webapp for creating security guidance documentation in a collaborative and intuitive environment"
},
{
- "name": "HDF-to-Splunk",
- "link": "http://hdf-json-to-splunk.mitre.org/",
- "desc": " converter to use Splunk to store HDF security data"
+ "name": "eMASSer",
+ "link": "https://mitre.github.io/emasser/",
+ "desc": ", a tool for programmatically interacting with eMASS systems via API"
}
],
"tag" : "tools"
},
{
"question": "What happened to Heimdall_Tools and InSpec_Tools?",
- "answer": "MITRE SAF has combined a number of its tools, including Heimdall_Tools and InSpec_Tools, into a single utility called SAF CLI. The new tool covers the same use cases as the old ones in a more convenient package. Similarly, our GitHub Actions for the older tools have been replaced by the SAF CLI GitHub Action. Action. See our page for SAF CLI for details.",
+ "answer": "MITRE SAF© has combined a number of its tools, including Heimdall_Tools and InSpec_Tools, into a single utility called SAF CLI. The new tool covers the same use cases as the old ones in a more convenient package. Similarly, our GitHub Actions for the older tools have been replaced by the SAF CLI GitHub Action. Action. See our page for SAF CLI for details.",
"links": [
{
"name": "SAF CLI",
@@ -128,26 +128,26 @@
"tag" : "cinc"
},
{
- "question": "How can I as a MITRE, government or vendor employee contribute to MITRE SAF?",
- "answer": "MITRE SAF has created the Continuous Collaboration Agreement to help sponsors for MITRE projects easily work with the SAF, and have MITRE support their contributions to the shared community. For more information, please review the MITRE SAF CCA Template.
Vendors and the open source community can contribute to MITRE SAF via the Apache 2.0 OSS License.
",
+ "question": "How can I as a MITRE, government or vendor employee contribute to MITRE SAF©?",
+ "answer": "MITRE SAF© has created the Continuous Collaboration Agreement to help sponsors for MITRE projects easily work with the SAF, and have MITRE support their contributions to the shared community. For more information, please review the MITRE SAF© CCA Template.
Vendors and the open source community can contribute to MITRE SAF© via the Apache 2.0 OSS License.
",
"links": [
{
- "name": "MITRE SAF CCA Template",
+ "name": "MITRE SAF© CCA Template",
"download_link": "MITRE-SAF-CCA-Template.docx"
}
],
"tag" : "cca"
},
{
- "question": "Are there any recorded demos of the MITRE SAF?",
- "answer": "Here are some recordings of the MITRE SAF content
",
+ "question": "Are there any recorded demos of the MITRE SAF©?",
+ "answer": "Here are some recordings of the MITRE SAF© content
",
"links": [
{
- "name": "ChefConf 2022 MITRE SAF - Unifying the DevSecOps Journey - The MITRE SAF as a Force Mutliplier",
+ "name": "ChefConf 2022 MITRE SAF© - Unifying the DevSecOps Journey - The MITRE SAF© as a Force Mutliplier",
"download_link": "https://www.youtube.com/watch?v=TyAI3yQl66A"
},
{
- "name": "ChefConf 2022 MITRE SAF - The Tooling of DevSecOps - MITRE SAF in Action",
+ "name": "ChefConf 2022 MITRE SAF© - The Tooling of DevSecOps - MITRE SAF© in Action",
"download_link": "https://www.youtube.com/watch?v=e3HVhdC3SxI"
}
],
diff --git a/src/assets/data/footer.json b/src/assets/data/footer.json
index 6240bd244..d87feb282 100644
--- a/src/assets/data/footer.json
+++ b/src/assets/data/footer.json
@@ -3,7 +3,7 @@
{
"About": [
{
- "LinkName": "MITRE SAF",
+ "LinkName": "MITRE SAF©",
"Link": "/about"
}
]
diff --git a/src/assets/data/hardening.json b/src/assets/data/hardening.json
index b142d3806..a3af2cf73 100644
--- a/src/assets/data/hardening.json
+++ b/src/assets/data/hardening.json
@@ -7,7 +7,7 @@
"platform_name": "Kitchen",
"platform_img": "chef-2.svg",
"platform_link": "https://docs.chef.io/workstation/kitchen/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": ["Operating Systems"]
@@ -19,7 +19,7 @@
"platform_name": "Kitchen",
"platform_img": "chef-2.svg",
"platform_link": "https://docs.chef.io/workstation/kitchen/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": ["Operating Systems"]
@@ -31,7 +31,7 @@
"platform_name": "Kitchen",
"platform_img": "chef-2.svg",
"platform_link": "https://docs.chef.io/workstation/kitchen/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": ["Operating Systems"]
@@ -43,7 +43,7 @@
"platform_name": "Ansible",
"platform_img": "ansible.svg",
"platform_link": "https://www.ansible.com/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": ["Operating Systems"]
@@ -55,7 +55,7 @@
"platform_name": "Ansible",
"platform_img": "ansible.svg",
"platform_link": "https://www.ansible.com/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": ["Virtual Platforms"]
@@ -67,7 +67,7 @@
"platform_name": "Kitchen",
"platform_img": "chef-2.svg",
"platform_link": "https://docs.chef.io/workstation/kitchen/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": ["Virtual Platforms"]
@@ -79,7 +79,7 @@
"platform_name": "Ansible",
"platform_img": "ansible.svg",
"platform_link": "https://www.ansible.com/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": ["Web Servers"]
@@ -91,7 +91,7 @@
"platform_name": "Kitchen",
"platform_img": "chef-2.svg",
"platform_link": "https://docs.chef.io/workstation/kitchen/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": ["Web Servers"]
@@ -103,7 +103,7 @@
"platform_name": "Kitchen",
"platform_img": "chef-2.svg",
"platform_link": "https://docs.chef.io/workstation/kitchen/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": ["Web Servers"]
@@ -115,7 +115,7 @@
"platform_name": "Ansible",
"platform_img": "ansible.svg",
"platform_link": "https://www.ansible.com/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": ["Web Servers"]
@@ -127,7 +127,7 @@
"platform_name": "Kitchen",
"platform_img": "chef-2.svg",
"platform_link": "https://docs.chef.io/workstation/kitchen/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": ["Web Servers"]
@@ -139,7 +139,7 @@
"platform_name": "Kitchen",
"platform_img": "chef-2.svg",
"platform_link": "https://docs.chef.io/workstation/kitchen/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": ["Web Servers"]
@@ -151,7 +151,7 @@
"platform_name": "Terraform",
"platform_img": "terraform.svg",
"platform_link": "https://www.terraform.io/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": ["Cloud Service Providers"]
@@ -163,7 +163,7 @@
"platform_name": "Kitchen",
"platform_img": "chef-2.svg",
"platform_link": "https://docs.chef.io/workstation/kitchen/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": ["Databases"]
@@ -211,7 +211,7 @@
"platform_name": "Kitchen",
"platform_img": "chef-2.svg",
"platform_link": "https://docs.chef.io/workstation/kitchen/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": ["Application Logic"]
@@ -223,7 +223,7 @@
"platform_name": "Kitchen",
"platform_img": "chef-2.svg",
"platform_link": "https://docs.chef.io/workstation/kitchen/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": ["Application Logic"]
@@ -619,7 +619,7 @@
"platform_name": "Keycloak",
"platform_img": "keycloak.svg",
"platform_link": "https://www.keycloak.org/",
- "sponsor_name" : "MITRE SAF",
+ "sponsor_name" : "MITRE SAF©",
"sponsor_img": "saf_logo.png",
"sponsor_link": "/",
"category": ["Application Logic"]
diff --git a/src/assets/data/howitworks.json b/src/assets/data/howitworks.json
index 8e6cb92ee..d24ab47c5 100644
--- a/src/assets/data/howitworks.json
+++ b/src/assets/data/howitworks.json
@@ -98,7 +98,7 @@
"subtitle" : [
{
"type": "text",
- "contents": "Learn to use and develop SAF security tools appropriate to your mission"
+ "contents": "Learn to use and develop MITRE SAF© security tools appropriate to your mission"
}
],
"router_link": "/train"
@@ -162,7 +162,7 @@
"subtitle": [
{
"type": "text",
- "contents": "(formerly InSpec_Tools) Generate "
+ "contents": "Generate "
},
{
"type": "svg",
@@ -212,19 +212,19 @@
{
"subcards": [
{
- "title": "Heimdall Data Format (HDF)",
+ "title": "OASIS Heimdall Data Format (OHDF)",
"subtitle": "Normalize data for portability and aggregation",
"router_link" : "/normalize"
},
{
"title": "saf convert *2hdf",
- "subtitle": "(formerly Heimdall_Tools) Convert Output from non-InSpec tools to HDF",
+ "subtitle": "Convert Output from non-InSpec tools to OHDF",
"link" : "https://saf-cli.mitre.org/#convert"
},
{
"title": "saf convert hdf2splunk",
- "subtitle" : "Store HDF output into Splunk for later retrieval / visualization using Heimdall",
+ "subtitle" : "Store OHDF output into Splunk for later retrieval / visualization using Heimdall",
"link" : "https://saf-cli.mitre.org/#hdf-to-splunk"
}
],
@@ -244,7 +244,7 @@
},
{
"title": "saf convert:hdf2",
- "subtitle": "(formerly InSpec_Tools) Convert HDF to other tool formats and report styles (e.g. csv, html)",
+ "subtitle": "(formerly InSpec_Tools) Convert OHDF to other tool formats and report styles (e.g. csv, html)",
"link" : "https://saf-cli.mitre.org/#convert"
},
{
diff --git a/src/assets/data/news.json b/src/assets/data/news.json
index f2c2960a4..31ad6bb69 100644
--- a/src/assets/data/news.json
+++ b/src/assets/data/news.json
@@ -3,22 +3,15 @@
"new" : {
"header" : "New",
"content" : [
- "SAF CLI consolidates SAF automation goals into a convenient command-line tool, including commands to: generate InSpec security validation code, set and validate threshold checks within a pipeline, convert security tool test data to and from our standard Heimdall Data Format (HDF), and automate Heimdall setup and deployment.",
+ "SAF CLI consolidates SAF automation goals into a convenient command-line tool, including commands to: generate InSpec security validation code, set and validate threshold checks within a pipeline, convert security tool test data to and from our standard OASIS Heimdall Data Format (OHDF), and automate Heimdall setup and deployment.",
"Heimdall can now auto-convert native security data file formats just through drag and drop! These are the same formats supported by the saf convert tool (formerly Heimdall-tools).",
- "The SAF team has published eMASSer, a CLI tool providing utilities for interacting with the eMASS API!"
+ "The MITRE SAF© team has published eMASSer, a CLI tool providing utilities for interacting with the eMASS API!"
]
},
"reminders" : {
"header" : "Reminders",
"content" : [
- "Check back often to find the latest information on InSpec profiles, HDF converters, and Heimdall updates!"
- ]
- },
- "coming-soon" : {
- "header" : "Coming Soon",
- "content" : [
- "SAF CLI will replace all the capabilities of the current InSpec Tools.",
- "SAF CLI will help update existing InSpec profiles to current STIG and CIS standards."
+ "Check back often to find the latest information on InSpec profiles, OHDF converters, and Heimdall updates!"
]
}
}
diff --git a/src/assets/data/normalize.json b/src/assets/data/normalize.json
index 233bede94..ee151168f 100644
--- a/src/assets/data/normalize.json
+++ b/src/assets/data/normalize.json
@@ -1,12 +1,12 @@
{
"normalize": [
{
- "header": "Heimdall Data Format",
- "desc": "One major barrier to security automation is having multiple security tools that do not use a common format for representing security data. MITRE SAF uses the Heimdall Data Format (HDF) as a common format to represent normalized security data. HDF files record vital security data about a completed validation test, such as the test code, description, attributes, and outcome. This allows for the aggregation and analysis of test results from a wide range of validation tools at once."
+ "header": "OASIS Heimdall Data Format",
+ "desc": "One major barrier to security automation is having multiple security tools that do not use a common format for representing security data. MITRE SAF© uses the OASIS Heimdall Data Format (OHDF) as a common format to represent normalized security data. OHDF files record vital security data about a completed validation test, such as the test code, description, attributes, and outcome. This allows for the aggregation and analysis of test results from a wide range of validation tools at once.
Note: OHDF is in the process of being formalized as an official OASIS standard. For more information, please contact OASIS at info@oasis-open.org.
"
},
{
- "header": "HDF Core Elements",
- "desc": "HDF uses a common alignment point of the core elements of testing results data so that we can transform multiple formats. The goal is to preserve metadata from unique testing formats as tags when translated into HDF. HDF requires the following core data elements to standardize the testing results data from various formats.",
+ "header": "OHDF Core Elements",
+ "desc": "OHDF uses a common alignment point of the core elements of testing results data so that we can transform multiple formats. The goal is to preserve metadata from unique testing formats as tags when translated into OHDF. OHDF requires the following core data elements to standardize the testing results data from various formats.",
"bullets": [
{ "main": "Test Title – High level overview of the test(s) goal" },
{ "main": "Test Description – Details on the intent and possible impact" },
@@ -24,11 +24,11 @@
},
{ "main": "Test Elements – the individual tests that make up the actions in the ‘Check Text’" }
],
- "footer" : "Properly created InSpec profiles naturally produce results in this format. To create HDF files using non-InSpec tool output, we provide saf convert."
+ "footer" : "Properly created InSpec profiles naturally produce results in this format. To create OHDF files using non-InSpec tool output, we provide saf convert."
},
{
- "header": "HDF Schema",
- "desc": "While the core elements of HDF describe individual controls, the full schema of an HDF output file describes a set of security validation profiles (such as InSpec profiles) that were executed against a target system, the controls included in those profiles, and the results they generated. HDF output also includes helpful statistics such as which controls passed, which failed, and which were skipped as non-applicable.",
+ "header": "OHDF Schema",
+ "desc": "While the core elements of OHDF describe individual controls, the full schema of an OHDF output file describes a set of security validation profiles (such as InSpec profiles) that were executed against a target system, the controls included in those profiles, and the results they generated. OHDF output also includes helpful statistics such as which controls passed, which failed, and which were skipped as non-applicable.",
"jsonviewer": [
{
"title": "Schema",
@@ -123,7 +123,7 @@
},
{
"header": "saf convert",
- "desc": "MITRE SAF's saf convert option allows the conversion of output from widely used automated security testing tools into HDF (and from HDF into other common formats). SAF CLI has converters for tools and formats such as:",
+ "desc": "The SAF CLI's saf convert option allows the conversion of output from widely used automated security testing tools into OHDF (and from OHDF into other common formats). SAF CLI has converters for tools and formats such as:",
"bullets": [
{ "main": "AWS Security Hub" },
{ "main": "Burp Suite" },
@@ -146,8 +146,8 @@
"footer": "For instructions on using the converter function, check out the page for SAF CLI linked above. If you need a converter that is not on the list, reach out to us to discuss creating a new one (or write your own!)."
},
{
- "header": "InSpec Control Template Examples That Support Proper Generation of HDF Output",
- "desc": "As we have developed HDF, we have found these common elements help structure well-written and complete security automation baselines. Below are some examples of InSpec control structures that align to the MITRE HDF format.",
+ "header": "InSpec Control Template Examples That Support Proper Generation of OHDF Output",
+ "desc": "As we have developed HDF, we have found these common elements help structure well-written and complete security automation baselines. Below are some examples of InSpec control structures that align to OHDF format.",
"examples": [
{
"code": "control 'V-75443' do\n title \"The Ubuntu operating system must limit the number of concurrent\nsessions to ten for all accounts and/or account types.\"\n desc \"Ubuntu operating system management includes the ability to control the\nnumber of users and user sessions that utilize an Ubuntu operating system.\nLimiting the number of allowed users and sessions per user is helpful in\nreducing the risks related to DoS attacks.\n\n This requirement addresses concurrent sessions for information system\naccounts and does not address concurrent sessions by single users via multiple\nsystem accounts. The maximum number of concurrent sessions should be defined\nbased upon mission needs and the operational environment for each system.\n \"\n impact 0.3\n tag \"gtitle\": 'SRG-OS-000027-GPOS-00008'\n tag \"gid\": 'V-75443'\n tag \"rid\": 'SV-90123r2_rule'\n tag \"stig_id\": 'UBTU-16-010070'\n tag \"fix_id\": 'F-82071r1_fix'\n tag \"cci\": ['CCI-000054']\n tag \"nist\": %w[AC-10 Rev_4]\n tag \"false_negatives\": nil\n tag \"false_positives\": nil\n tag \"documentable\": false\n tag \"mitigations\": nil\n tag \"severity_override_guidance\": false\n tag \"potential_impacts\": nil\n tag \"third_party_tools\": nil\n tag \"mitigation_controls\": nil\n tag \"responsibility\": nil\n tag \"ia_controls\": nil\n desc 'check', \"Verify that the Ubuntu operating system limits the number of\nconcurrent sessions to \\\"10\\\" for all accounts and/or account types by running\nthe following command:\n\n# grep maxlogins /etc/security/limits.conf\n\nThe result must contain the following line:\n\n* hard maxlogins 10\n\nIf the \\\"maxlogins\\\" item is missing or the value is not set to \\\"10\\\" or less,\nor is commented out, this is a finding.\"\n desc 'fix', \"Configure the Ubuntu operating system to limit the number of\nconcurrent sessions to ten for all accounts and/or account types.\n\nAdd the following line to the top of the /etc/security/limits.conf:\n\n* hard maxlogins 10\"\n\n describe limits_conf do\n its('*') { should include ['hard', 'maxlogins', input('maxlogins').to_s] }\n end\nend\n",
@@ -242,8 +242,8 @@
"version": "4.18.100"
},
"syntax": "json",
- "title": "Example Simple HDF JSON",
- "desc": "This HDF file can be generated by running the example STIG template InSpec test given above - note how the code of that test is captured in the \"code\" field in the HDF file. The format includes information on the platform a validation test ran on (\"platform\"), the test itself (\"tags\", \"code\"), and the test's results (\"results\")."
+ "title": "Example Simple OHDF JSON",
+ "desc": "This OHDF file can be generated by running the example STIG template InSpec test given above - note how the code of that test is captured in the \"code\" field in the OHDF file. The format includes information on the platform a validation test ran on (\"platform\"), the test itself (\"tags\", \"code\"), and the test's results (\"results\")."
}
]
}
diff --git a/src/assets/data/resources.json b/src/assets/data/resources.json
index 64c7c0c7c..b18b95315 100644
--- a/src/assets/data/resources.json
+++ b/src/assets/data/resources.json
@@ -3,22 +3,22 @@
{
"name": "Overview",
"tag": "overview",
- "desc": "See here for a one-page overview of how to use the MITRE SAF to help developers, assessors, and operations teams automate security in their current processes.",
+ "desc": "See here for a one-page overview of how to use the MITRE SAF© to help developers, assessors, and operations teams automate security in their current processes.",
"values" : [
{
- "name" : "How To Use The MITRE SAF",
+ "name" : "How To Use The MITRE SAF©",
"desc" : "",
"download_link" : "How to Use the MITRE SAF.pdf"
}
]
},
{
- "name": "SAF Tooling at a Glance",
+ "name": "MITRE SAF© Tooling at a Glance",
"tag": "tools",
- "desc": "The SAF is a framework, not one tool. So, to figure out what tools you need in your environment, take a look at this diagram. The SAF helps piece all of this together. For more information getting tools into your environment look more at InSpec, SAF CLI, and Heimdall.",
+ "desc": "MITRE SAF© is a framework, not one tool. So, to figure out what tools you need in your environment, take a look at this diagram. The Framework helps piece all of this together. For more information getting tools into your environment look more at InSpec, SAF CLI, and Heimdall.",
"image": {
"file": "SAF_Tools_Security_Validation.png",
- "alt": "The SAF consists of five pillars: 'Plan', 'Harden', 'Validate', 'Normalize', and 'Visualize'. Under 'Plan', you can use Vulcan to develop implementation specific guidance from more general guides (like STIGs from SRGs) or choose to use pre-existing guidance like DISA STIGs, CIS Benchmarks, or Vendor Security Checklists. Under 'Harden', you can use infrastructure-as-code or configuration management software like Ansible, Progress Chef, Puppet, or Terraform - many scripts are already created and available for use. Under 'Validate', you can use the SAF CLI to generate InSpec profiles stubs that can then be refined manually. Once you have created those profiles or found the many profiles already created and available for use, you can use InSpec to generate Heimdall Data Format (HDF) output via the JSON reporter. You can also use various other 3rd party tools to get scan results. Under 'Normalize', you can take the results of those 3rd party scans and convert them into HDF via the SAF CLI. Under 'Visualize', you can view HDF within Heimdall. You can also use the SAF CLI to generate and view other information such as how the results compare against previously generated thresholds. Additionally, you can view scan results in other applications after conversion and upload by the SAF CLI or Emasser."
+ "alt": "MITRE SAF© consists of five pillars: 'Plan', 'Harden', 'Validate', 'Normalize', and 'Visualize'. Under 'Plan', you can use Vulcan to develop implementation specific guidance from more general guides (like STIGs from SRGs) or choose to use pre-existing guidance like DISA STIGs, CIS Benchmarks, or Vendor Security Checklists. Under 'Harden', you can use infrastructure-as-code or configuration management software like Ansible, Progress Chef, Puppet, or Terraform - many scripts are already created and available for use. Under 'Validate', you can use the SAF CLI to generate InSpec profiles stubs that can then be refined manually. Once you have created those profiles or found the many profiles already created and available for use, you can use InSpec to generate OASIS Heimdall Data Format (OHDF) output via the JSON reporter. You can also use various other 3rd party tools to get scan results. Under 'Normalize', you can take the results of those 3rd party scans and convert them into OHDF via the SAF CLI. Under 'Visualize', you can view HDF within Heimdall. You can also use the SAF CLI to generate and view other information such as how the results compare against previously generated thresholds. Additionally, you can view scan results in other applications after conversion and upload by the SAF CLI or Emasser."
}
},
{
diff --git a/src/assets/data/trainingData.json b/src/assets/data/trainingData.json
index cbf4ffcd7..ea9cae162 100644
--- a/src/assets/data/trainingData.json
+++ b/src/assets/data/trainingData.json
@@ -2,7 +2,7 @@
"training": {
"courses" : [
{
- "name" : "SAF User Class (New!)",
+ "name" : "MITRE SAF© User Class (New!)",
"course_link" : "https://mitre.github.io/saf-training/",
"desc" : "This class provides understanding and hands-on practical use of MITRE's Security Automation Framework with a focus on automating security validation and visualization.",
"bullets" : [
@@ -38,7 +38,7 @@
},
{
"name" : "COMING SOON! Security Guidance Developer Class",
- "desc" : "This course looks at MITRE SAF's resources in the planning stage of the security validation process.",
+ "desc" : "This course looks at MITRE SAF©'s resources in the planning stage of the security validation process.",
"bullets" : [
"Learn to choose, tailor, and create security guidance appropriate for your mission",
"Develop security guidance using the MITRE Vulcan application",
diff --git a/src/assets/data/whatWeDo.json b/src/assets/data/whatWeDo.json
index 3cbd0a3ef..c0eb1fbb1 100644
--- a/src/assets/data/whatWeDo.json
+++ b/src/assets/data/whatWeDo.json
@@ -12,16 +12,16 @@
],
"items": [
{
- "name": "During PLANNING,
use MITRE SAF to:",
+ "name": "During PLANNING,
use MITRE SAF© to:",
"link": "",
"bullets" : [
"Identify applicable security and privacy requirements",
"Assess development best practices guidance",
- "Identify MITRE SAF tools to support development, assessment, & operations security processes"
+ "Identify MITRE SAF© tools to support development, assessment, & operations security processes"
]
},
{
- "name": "During DEVELOPMENT,
use MITRE SAF to:",
+ "name": "During DEVELOPMENT,
use MITRE SAF© to:",
"link": "",
"bullets" : [
"Implement relevant security hardening scripts",
@@ -42,7 +42,7 @@
]
},
{
- "name": "During OPERATIONS,
use MITRE SAF to:",
+ "name": "During OPERATIONS,
use MITRE SAF© to:",
"link": "",
"bullets" : [
"Monitor security posture through validation checks",
@@ -55,9 +55,8 @@
{
"sectionHeader": "How We Support It",
"sectionDesc": [
- "Develop a toolchain to support the above areas of What and How for secure development.",
- "NOTE: The new SAF CLI tool replicates the functions of InSpec_Tools and Heimdall_Tools. The older tools have been deprecated."
- ],
+ "Develop a toolchain to support the above areas of What and How for secure development."
+ ],
"items": [
{
"name": "SAF CLI",
@@ -67,7 +66,7 @@
"bullets" : [
"Generate InSpec security validation code",
"Set and validate threshold checks within a pipeline",
- "Convert security tool test data to and from our standard Heimdall Data Format (HDF)",
+ "Convert security tool test data to and from our standard OASIS Heimdall Data Format (OHDF)",
"Automate Heimdall setup and deployment"
],
"icon": "",
@@ -166,7 +165,7 @@
{
"name": "Serverless Heimdall Pusher (AWS)",
"link": "",
- "desc": "Lambda function that pushes HDF results stored in an s3 bucket to Heimdall Server",
+ "desc": "Lambda function that pushes OHDF results stored in an s3 bucket to Heimdall Server",
"icon": "",
"png" : "aws_lambda_logo",
"app_link": "",
diff --git a/src/components/About/aboutCommunity.vue b/src/components/About/aboutCommunity.vue
index 789eecca3..f5b77cb21 100644
--- a/src/components/About/aboutCommunity.vue
+++ b/src/components/About/aboutCommunity.vue
@@ -18,7 +18,7 @@
{{ communityData.communityLongDec }}
- MITRE SAF focuses on building security into DevOps with the goal of
+ MITRE SAF© focuses on building security into DevOps with the goal of
preventing vulnerable applications from reaching production.
diff --git a/src/components/Team/TeamHeader.vue b/src/components/Team/TeamHeader.vue
index 402a4ee39..0dd52b721 100644
--- a/src/components/Team/TeamHeader.vue
+++ b/src/components/Team/TeamHeader.vue
@@ -11,7 +11,7 @@
MITRE SAF is a group of Security SMEs and DevSecOps SME which engage with Sponsors in the areas of DevOps, Security Automation and Secure Pipeline deployment, and allow MITRE to be a ‘steel-thread,’ steward and force multiplier between Sponsors, Vendors and Performers.
+ >MITRE SAF© is a group of Security SMEs and DevSecOps SME which engage with Sponsors in the areas of DevOps, Security Automation and Secure Pipeline deployment, and allow MITRE to be a ‘steel-thread,’ steward and force multiplier between Sponsors, Vendors and Performers.
Our goal in DevSecOps is to accelerate the development process with simplified security reviews, and maintain consistent security levels by enabling developers and ISSOs to verify security and compliance early and often each Sprint.
diff --git a/src/components/common/partners.vue b/src/components/common/partners.vue
index 3237bd9e2..582016955 100644
--- a/src/components/common/partners.vue
+++ b/src/components/common/partners.vue
@@ -6,7 +6,7 @@
class="mb-1 primary--text"
style="font-weight: bold; font-size: 200%"
>
- The MITRE SAF Community
+ The MITRE SAF© Community
A very big thank you to our community members for their continued
diff --git a/src/components/core/Footer.vue b/src/components/core/Footer.vue
index 72b192c8e..c15ea0bc5 100644
--- a/src/components/core/Footer.vue
+++ b/src/components/core/Footer.vue
@@ -25,7 +25,7 @@
style="width: 2rem; height: 2rem; vertical-align: middle"
class="mr-2"
/>
- MITRE SAF
+ MITRE SAF©
diff --git a/src/components/home/dem.vue b/src/components/home/dem.vue
index 52004e60d..3e6765e7a 100644
--- a/src/components/home/dem.vue
+++ b/src/components/home/dem.vue
@@ -24,7 +24,7 @@
-->
-
About MITRE SAF
+
About MITRE SAF©
- How MITRE SAF Works
+ How MITRE SAF© Works
diff --git a/src/components/training/RSVPBlock.vue b/src/components/training/RSVPBlock.vue
index add35d6ce..7e852ca78 100644
--- a/src/components/training/RSVPBlock.vue
+++ b/src/components/training/RSVPBlock.vue
@@ -1,8 +1,8 @@
-
Upcoming Class Offerings: SAF Training February 2023!
+
Upcoming Class Offerings: MITRE SAF© Training February 2023!
- Sponsored by MDA, the MITRE SAF Team is happy to announce its first round of security automation training courses for 2023.
+ Sponsored by MDA, the MITRE SAF© Team is happy to announce its first round of security automation training courses for 2023.
These are free, on-line virtual, hands-on, instructor-led two-day courses.
@@ -32,7 +32,7 @@
>
Please RSVP if you are interested in attending. If you are having trouble with the form, please email
SAF@groups.mitre.org.saf@groups.mitre.org.
For information on prerequisites and resources for learning Ruby, look at the saf-training material available
diff --git a/src/views/ControlTableView.vue b/src/views/ControlTableView.vue
index df60dad6d..6216fcab2 100644
--- a/src/views/ControlTableView.vue
+++ b/src/views/ControlTableView.vue
@@ -6,7 +6,7 @@
diff --git a/src/views/Training.vue b/src/views/Training.vue
index 6b46655e1..cab641e79 100644
--- a/src/views/Training.vue
+++ b/src/views/Training.vue
@@ -5,7 +5,7 @@
Our Training
- The MITRE SAF team regularly offers training classes. Dates and sign-up links for
+ The MITRE SAF© team regularly offers training classes. Dates and sign-up links for
future classes are posted on this page when training dates are
finalized. See below for course details, materials, and recordings.
diff --git a/src/views/Validation.vue b/src/views/Validation.vue
index cb8f83709..11309248e 100644
--- a/src/views/Validation.vue
+++ b/src/views/Validation.vue
@@ -17,7 +17,7 @@
training material.
- All assessment tests under MITRE SAF are associated with NIST SP
+ All assessment tests under MITRE SAF© are associated with NIST SP
800-53 Security Controls. Explore these associations in this
Control Assessment Range table