Skip to content

Commit 2031930

Browse files
authored
Merge pull request #51536 from sheriff-rh/osdocs-4315
OSDOCS-4315 added architectures to Compliance Operator Supported Profiles table
2 parents 4257408 + 1b62a0b commit 2031930

File tree

1 file changed

+37
-17
lines changed

1 file changed

+37
-17
lines changed

modules/compliance-supported-profiles.adoc

Lines changed: 37 additions & 17 deletions
Original file line numberDiff line numberDiff line change
@@ -8,86 +8,106 @@
88
The Compliance Operator provides the following compliance profiles:
99

1010
.Supported compliance profiles
11-
[cols="10%,40%,10%,40%", options="header"]
11+
[cols="10%,40%,10%,40%,10%", options="header"]
1212

1313
|===
1414
|Profile
1515
|Profile title
16-
|Compliance Operator version
16+
|Compliance Operator version
1717
|Industry compliance benchmark
18+
|Supported architectures
1819

1920
|ocp4-cis
2021
|CIS Red Hat OpenShift Container Platform 4 Benchmark
2122
|0.1.39+
2223
|link:https://www.cisecurity.org/cis-benchmarks/[CIS Benchmarks ™] footnote:cisbenchmark[To locate the CIS RedHat OpenShift Container Platform v4 Benchmark, go to link:https://www.cisecurity.org/cis-benchmarks/[CIS Benchmarks] and type `Kubernetes` in the search box. Click on *Kubernetes* and then *Download Latest CIS Benchmark*, where you can then register to download the benchmark.]
24+
|`x86_64`
25+
`ppc64le`
26+
`s390x`
2327

2428
|ocp4-cis-node
2529
|CIS Red Hat OpenShift Container Platform 4 Benchmark
2630
|0.1.39+
2731
|link:https://www.cisecurity.org/cis-benchmarks/[CIS Benchmarks ™] footnote:cisbenchmark[]
32+
|`x86_64`
33+
`ppc64le`
34+
`s390x`
2835

2936
|ocp4-e8
3037
|Australian Cyber Security Centre (ACSC) Essential Eight
3138
|0.1.39+
3239
|link:https://www.cyber.gov.au/acsc/view-all-content/publications/hardening-linux-workstations-and-servers[ACSC Hardening Linux Workstations and Servers]
40+
|`x86_64`
3341

3442
|ocp4-moderate
3543
|NIST 800-53 Moderate-Impact Baseline for Red Hat OpenShift - Platform level
3644
|0.1.39+
3745
|link:https://nvd.nist.gov/800-53/Rev4/impact/moderate[NIST SP-800-53 Release Search]
46+
|`x86_64`
47+
48+
|rhcos4-e8
49+
|Australian Cyber Security Centre (ACSC) Essential Eight
50+
|0.1.39+
51+
|link:https://www.cyber.gov.au/acsc/view-all-content/publications/hardening-linux-workstations-and-servers[ACSC Hardening Linux Workstations and Servers]
52+
|`x86_64`
53+
54+
|rhcos4-moderate
55+
|NIST 800-53 Moderate-Impact Baseline for Red Hat Enterprise Linux CoreOS
56+
|0.1.39+
57+
|link:https://nvd.nist.gov/800-53/Rev4/impact/moderate[NIST SP-800-53 Release Search]
58+
|`x86_64`
3859

3960
|ocp4-moderate-node
4061
|NIST 800-53 Moderate-Impact Baseline for Red Hat OpenShift - Node level
4162
|0.1.44+
4263
|link:https://nvd.nist.gov/800-53/Rev4/impact/moderate[NIST SP-800-53 Release Search]
64+
|`x86_64`
4365

4466
|ocp4-nerc-cip
4567
|North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) cybersecurity standards profile for the Red Hat OpenShift Container Platform - Platform level
4668
|0.1.44+
4769
|link:https://www.nerc.com/pa/Stand/Pages/CIPStandards.aspx[NERC CIP Standards]
70+
|`x86_64`
4871

4972
|ocp4-nerc-cip-node
5073
|North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) cybersecurity standards profile for the Red Hat OpenShift Container Platform - Node level
5174
|0.1.44+
5275
|link:https://www.nerc.com/pa/Stand/Pages/CIPStandards.aspx[NERC CIP Standards]
76+
|`x86_64`
77+
78+
|rhcos4-nerc-cip
79+
|North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) cybersecurity standards profile for Red Hat Enterprise Linux CoreOS
80+
|0.1.44+
81+
|link:https://www.nerc.com/pa/Stand/Pages/CIPStandards.aspx[NERC CIP Standards]
82+
|`x86_64`
5383

5484
|ocp4-pci-dss
5585
|PCI-DSS v3.2.1 Control Baseline for Red Hat OpenShift Container Platform 4
5686
|0.1.47+
5787
|link:https://www.pcisecuritystandards.org/document_library?document=pci_dss[PCI Security Standards ® Council Document Library]
88+
|`x86_64`
5889

5990
|ocp4-pci-dss-node
6091
|PCI-DSS v3.2.1 Control Baseline for Red Hat OpenShift Container Platform 4
6192
|0.1.47+
6293
|link:https://www.pcisecuritystandards.org/document_library?document=pci_dss[PCI Security Standards ® Council Document Library]
63-
64-
|rhcos4-e8
65-
|Australian Cyber Security Centre (ACSC) Essential Eight
66-
|0.1.39+
67-
|link:https://www.cyber.gov.au/acsc/view-all-content/publications/hardening-linux-workstations-and-servers[ACSC Hardening Linux Workstations and Servers]
68-
69-
|rhcos4-moderate
70-
|NIST 800-53 Moderate-Impact Baseline for Red Hat Enterprise Linux CoreOS
71-
|0.1.39+
72-
|link:https://nvd.nist.gov/800-53/Rev4/impact/moderate[NIST SP-800-53 Release Search]
73-
74-
|rhcos4-nerc-cip
75-
|North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) cybersecurity standards profile for Red Hat Enterprise Linux CoreOS
76-
|0.1.44+
77-
|link:https://www.nerc.com/pa/Stand/Pages/CIPStandards.aspx[NERC CIP Standards]
94+
|`x86_64`
7895

7996
|ocp4-high
8097
|NIST 800-53 High-Impact Baseline for Red Hat OpenShift - Platform level
8198
|0.1.52+
8299
|link:https://csrc.nist.gov/Projects/risk-management/sp800-53-controls/release-search#!/800-53[NIST SP-800-53 Release Search]
100+
|`x86_64`
83101

84102
|ocp4-high-node
85103
|NIST 800-53 High-Impact Baseline for Red Hat OpenShift - Node level
86104
|0.1.52+
87105
|link:https://csrc.nist.gov/Projects/risk-management/sp800-53-controls/release-search#!/800-53[NIST SP-800-53 Release Search]
106+
|`x86_64`
88107

89108
|rhcos4-high
90109
|NIST 800-53 High-Impact Baseline for Red Hat Enterprise Linux CoreOS
91110
|0.1.52+
92111
|link:https://csrc.nist.gov/Projects/risk-management/sp800-53-controls/release-search#!/800-53[NIST SP-800-53 Release Search]
112+
|`x86_64`
93113
|===

0 commit comments

Comments
 (0)