Policy types for @turbot/aws-nist-800-53

AWS > NIST 800-53

NIST 800-53 is a regulatory standard that defines the minimum baseline of security controls for all U.S. federal information systems except those related to national security. The controls defined in this standard are customizable and address a diverse set of security and privacy requirements.

URI
tmod:@turbot/aws-nist-800-53#/policy/types/nist80053
Parent
Valid Value
[
"Skip",
"Check: All NIST 800-53 Benchmarks"
]
Schema
{
"type": "string",
"enum": [
"Skip",
"Check: All NIST 800-53 Benchmarks"
],
"default": "Skip"
}