New: The macOS Security Compliance Project

macOS Catalina

The macOS Security Compliance Project

From the Github project page:

The macOS security compliance project is an open source effort that can be used to create customized security baselines of technical security controls, which are mapped to various compliance frameworks such as: NIST 800-53, DISA STIG, FINRA, and HIPAA requirements.

This is a joint project of federal operational IT Security staff from the National Institute of Standards and Technology (NIST), National Aeronautics and Space Administration (NASA), Defense Information Systems Agency (DISA), and Los Alamos National Laboratory (LANL).

The intended audience includes: system administrators, security professionals, policy authors, MDM/EMM/security/compliance tool vendors, and privacy officers.

For more information, see the project’s wiki.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.