XCCDF

XCCDF

The Extensible Configuration Checklist Description Format (XCCDF) is an XML format specifying security checklists, benchmarks and configuration documentation. XCCDF development is being pursued by NIST, the NSA, The MITRE Corporation, and the US Department of Homeland Security. XCCDF is intended to serve as a replacement for the security hardening and analysis documentation written in prose.

External links

* [http://nvd.nist.gov/scap/xccdf/docs/xccdf-spec-1.1.2-20060913.pdf XCCDF 1.1.2 specification]
* [http://nvd.nist.gov/scap/xccdf/docs/xccdf-spec-1.1.3-20070401-draft.pdf XCCDF 1.1.3 specification]
* [http://nvd.nist.gov/scap/xccdf/docs/xccdf-spec-1_1_4-20071011.pdf XCCDF 1.1.4 specification] (current as of January 2008)
* [http://nvd.nist.gov/xccdf.cfm NIST reference on XCCDF]
* [http://xml.coverpages.org/ni2005-02-01-a.html NIST and NSA Release XML-Based XCCDF Specification for Security Checklists]


Wikimedia Foundation. 2010.

Игры ⚽ Нужна курсовая?

Look at other dictionaries:

  • Security Content Automation Protocol — The Security Content Automation Protocol (SCAP) is a method for using specific standards to enable automated vulnerability management, measurement, and policy compliance evaluation (e.g., FISMA compliance). The National Vulnerability Database… …   Wikipedia

  • Open Vulnerability and Assessment Language — (OVAL) is an international, information security, community standard to promote open and publicly available security content, and to standardize the transfer of this information across the entire spectrum of security tools and services. OVAL… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”