Files
ScubaGoggles/docs/misc/mappings.md
Alden Hilton b38b95665c Add NIST SP 800-53 Mappings to SCBs (#741)
* Update Reference to Common Controls in DriveDocs (#652)

* updating implementation note

* Apply suggestions from code review

Co-authored-by: Alden Hilton <106177711+adhilto@users.noreply.github.com>

---------

Co-authored-by: Alden Hilton <106177711+adhilto@users.noreply.github.com>

* updating implementation steps for chat3.1 (#653)

* Adding in NIST mappings

* adding in 16.2 and 17.1

* Apply suggestions from code review

Co-authored-by: Alden Hilton <106177711+adhilto@users.noreply.github.com>

* Update scubagoggles/baselines/commoncontrols.md

Co-authored-by: Alden Hilton <106177711+adhilto@users.noreply.github.com>

* More typo corrections

* Add mappings spreadsheet

---------

Co-authored-by: Max Dueltgen (MITRE) <148897369+mdueltgen@users.noreply.github.com>
2025-07-23 14:37:57 -07:00

715 B

Mappings

SCuBA controls have been mapped to both NIST SP 800-53 and the MITRE ATT&CK framework.

NIST SP 800-53

  • NIST SP 800-53 mappings were made using NIST SP 800-53 rev. 5.
  • These mappings are limited to controls found within the FedRAMP High baseline.
  • These mappings are displayed within the baseline documents, within the bulleted list following each policy statement.
  • See scuba-to-nist-sp-800-53-r5-fedramp-high.csv for a consolidated list of these mappings.

MITRE ATT&CK

Mappings to the MITRE ATT&CK framework are displayed within the baseline documents themselves, within the bulleted list following each policy statement.