5.2. 支持的合规性配置集

有多个配置集可用于安装 Compliance Operator(CO)。

5.2.1. 合规性配置集

Compliance Operator 提供以下合规配置集:

表 5.1. 支持的合规性配置集

profile配置集标题Compliance Operator 版本行业标准基准支持的构架

ocp4-cis

CIS Red Hat OpenShift Container Platform 4 Benchmark

0.1.39+

CIS Benchmarks ™ footnote:cisbenchmark[To locate the CIS RedHat OpenShift Container Platform v4 Benchmarks,进入 CIS Benchmarks 并在搜索框中输入 Kubernetes。点 Kubernetes,然后 Download Latest CIS Benchmark,然后注册以下载基准。]

x86_64 ppc64le s390x

ocp4-cis-node

CIS Red Hat OpenShift Container Platform 4 Benchmark

0.1.39+

CIS Benchmarks ™ footnote:cisbenchmark[]

x86_64 ppc64le s390x

ocp4-e8

Australian Cyber Security Centre (ACSC) Essential Eight

0.1.39+

ACSC 强化 Linux 工作站和服务器

x86_64

ocp4-moderate

NIST 800-53 Moderate-Impact Baseline for Red Hat OpenShift - Platform 级别

0.1.39+

NIST SP-800-53 Release Search

x86_64

rhcos4-e8

Australian Cyber Security Centre (ACSC) Essential Eight

0.1.39+

ACSC 强化 Linux 工作站和服务器

x86_64

rhcos4-moderate

NIST 800-53 Moderate-Impact Baseline for Red Hat Enterprise Linux CoreOS

0.1.39+

NIST SP-800-53 Release Search

x86_64

ocp4-moderate-node

NIST 800-53 Moderate-Impact Baseline for Red Hat OpenShift - 节点级别

0.1.44+

NIST SP-800-53 Release Search

x86_64

ocp4-nerc-cip

Red Hat OpenShift Container Platform 的 North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) cybersecurity 标准 - 平台级别

0.1.44+

NERC CIP 标准

x86_64

ocp4-nerc-cip-node

Red Hat OpenShift Container Platform 的 North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) cybersecurity 标准配置集 - 节点级别

0.1.44+

NERC CIP 标准

x86_64

rhcos4-nerc-cip

Red Hat Enterprise Linux CoreOS 的 North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) cybersecurity 标准配置集

0.1.44+

NERC CIP 标准

x86_64

ocp4-pci-dss

PCI-DSS v3.2.1 Control Baseline for Red Hat OpenShift Container Platform 4

0.1.47+

PCI 安全标准 ® Council 文档库

x86_64

ocp4-pci-dss-node

PCI-DSS v3.2.1 Control Baseline for Red Hat OpenShift Container Platform 4

0.1.47+

PCI 安全标准 ® Council 文档库

x86_64

ocp4-high

NIST 800-53 HighImpact Baseline for Red Hat OpenShift - Platform 级别

0.1.52+

NIST SP-800-53 Release Search

x86_64

ocp4-high-node

NIST 800-53 HighImpact Baseline for Red Hat OpenShift - 节点级别

0.1.52+

NIST SP-800-53 Release Search

x86_64

rhcos4-high

NIST 800-53 high-Impact Baseline for Red Hat Enterprise Linux CoreOS

0.1.52+

NIST SP-800-53 Release Search

x86_64

5.2.2. 其他资源