U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NIST National Checklist for Red Hat Virtualization Host 4.x content v0.1.48 Checklist Details (Checklist Revisions)

Checklist Summary:

SCAP content for evaluation of Red Hat Virtualization Host 4.x systems. The Red Hat content embeds multiple pre-established compliance profiles.

Checklist Role:

  • Virtualization Server

Known Issues:

There are no known issues at time of release. To submit an issue, reference "Product Support" below.

Target Audience:

This content is applicable for Red Hat Virtualization Host 4.x.

Target Operational Environment:

  • Legacy
  • Managed
  • Sector-Specific Environment
  • Specialized Security-Limited Functionality (SSLF)
  • Standalone

Testing Information:

The SCAP content has been validated to the NIST SCAP 1.2 and SCAP 1.3 specifications. Content should be interoperable with any NIST-validated SCAP configuration scanner (https://nvd.nist.gov/scap/validated-tools).

Regulatory Compliance:

The profiles included in this datastream are developed in partnership with the U.S. National Institute of Standards and Technology (NIST), U.S. Department of Defense, the National Security Agency, and Red Hat. Configuration profiles were developed against the NIAP Protection Profile for Virtualization v. 1.0 and DISA STIG requirements.

Comments/Warnings/Miscellaneous:

Supplementary documentation, such as sample Requirement Traceability Matrixes and Privileged User Guides, is provided through the "scap-security-guide-docs" package delivered in Red Hat Virtualization Host. Additionally, the scap-security-guide manpage provides sample commands to execute compliance scans using the Red Hat content.

Disclaimer:

THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.

Product Support:

Red Hat delivers NIST National Checklist content natively in Red Hat Virtualization Host (RHVH) through the "scap-security-guide" RPM. The SCAP and Ansible content shipping natively in Red Hat Virtualization Host (RHVH) is commercially supported by Red Hat. End-users can open support tickets, call support, and receive content errata/updates as they would any other package when the native Red Hat RPM is installed. To install the Red Hat-supported content, users can run the command "yum install scap-security-guide" or visit https://access.redhat.com/.

Point of Contact:

checklists@redhat.com for NCP inquiries. Otherwise, all official inquiries of general use and support should be directed to Red Hat Customer Service (https://access.redhat.com/support/cases/#/case/new).

Sponsor:

National Security Agency

Licensing:

Files in this project are works of the US Government and cannot be copyrighted, unless explicitly stated otherwise. Files with certain copyrights (as permitted by the Fedora Project Contributor Agreement) may be added but should be identified as such. This is free and unencumbered software released into the public domain. Anyone is free to copy, modify, publish, use, compile, sell, or distribute this software, either in source code form or as a compiled binary, for any purpose, commercial or non-commercial, and by any means. In jurisdictions that recognize copyright laws, the author or authors of this software dedicate any and all copyright interest in the software to the public domain. We make this dedication for the benefit of the public at large and to the detriment of our heirs and successors. We intend this dedication to be an overt act of relinquishment in perpetuity of all present and future rights to this software under copyright law. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. For more information, please refer to: http://unlicense.org http://fedoraproject.org/wiki/Legal:Fedora_Project_Contributor_Agreement http://www.cendi.gov/publications/04-8copyright.html#toc30

Change History:

Language corrections (summary, testing info, etc)
Added links to Ansible playbooks
Updated data stream to stricter SCAP 1.3 conformance. - 06/14/2019
Update content to version 0.1.47.
Updated to content v0.1.48.
Update to latest content version
Change POC to NAPS checklist email

Dependency/Requirements:

URL Description

References:

Reference URL Description
https://github.com/ComplianceAsCode/content/releases/tag/v0.1.50 Release Notes

NIST checklist record last modified on 10/26/2020