turbot/aws_compliance

Benchmark: Control Assessments (CA-2)

Description

Assess security controls to determine effectiveness and produce security reports, documentation, and graphs.

Usage

Install the mod:

mkdir dashboards
cd dashboards
powerpipe mod init
powerpipe mod install github.com/turbot/steampipe-mod-aws-compliance

Start the Powerpipe server:

steampipe service start
powerpipe server

Open http://localhost:9033 in your browser and select Control Assessments (CA-2).

Run this benchmark in your terminal:

powerpipe benchmark run aws_compliance.benchmark.nist_800_53_rev_5_ca_2

Snapshot and share results via Turbot Pipes:

powerpipe benchmark run aws_compliance.benchmark.nist_800_53_rev_5_ca_2 --share

Benchmarks

Tags