Compliance Essentials for Splunk

Splunk Community

Compliance Essentials for Splunk

Compliance Essentials for Splunk
Customers can utilize Splunk to streamline continuous monitoring efforts, improve cybersecurity posture, and address the requirements of different National Institute of Standards and Technology (NIST)-based control frameworks, including the following: Risk Management Framework (RMF), Cybersecurity Maturity Model Certification (CMMC), Defense Federal Acquisition Regulation Supplement (DFARS) and the Office of Management (OMB) M-21-31 MEMORANDUM. The app references CMMC version 1.0, NIST SP 800-53, Revision 5 for RMF and FISMA, and NIST SP 800-171 Revision 2 for DFARS.
3 topics and 0 replies mentioned Compliance Essentials for Splunk in
Latest Topics
Latest Replies
No posts to display.
Top Topics
My Topics
No posts to display.