All Apps and Add-ons

Is there any documentation on FISMA for Splunk?

conoversj
New Member

Is there any documentation out there that will show me how NIST 800-53 requirements are satisfied individually with the FISMA app?

Labels (1)
Tags (1)
0 Karma

splunksurekha
Path Finder

Installed splunk app for FISMA on my splunk version 6.2.2

Steps i followed:
1) installed fisma app and deployed it in search head.
2) then deployed the same FISMA app folder to all indexers.
3) But Account Management Trends & Account Management Signatures doesn't show up any data in the dashboard
4) Other dashboards also doesn't collect any data like Audit, Logins, Malware, Network, Updates, Vulnerabilities.

Please let me know if i have to do any further configuration.

0 Karma

diptij
Path Finder

What URL provides this App?

Tags (1)
0 Karma

conoversj
New Member

I need documentation on what specific piece of the FISMA app will do say AU-8. Is there something out there that describes that?

0 Karma

cowboyit
New Member

I believe the Splunk FISMA app was designed at this time to pass baseline requirements meaning they validate in the low categories of the FISMA scale of each of the controls. I know if you go to any of the controls... example >> investigate a control > PS personal security > PS-4 Personnel Termination > go down to the bottom of the page and select arrow next to Control Details. The FISMA explanation comes up that the auditor or the IA officer can read to understand the details of the metrics for the displayed or printed report. Hope this helps out and that I understood your question ok.

0 Karma

conoversj
New Member

I need documentation on what specific piece of the FISMA app will do say AU-8. Is there something out there that describes that?

0 Karma
Get Updates on the Splunk Community!

Wondering How to Build Resiliency in the Cloud?

IT leaders are choosing Splunk Cloud as an ideal cloud transformation platform to drive business resilience,  ...

Updated Data Management and AWS GDI Inventory in Splunk Observability

We’re making some changes to Data Management and Infrastructure Inventory for AWS. The Data Management page, ...

Introducing the Splunk Community Dashboard Challenge!

Welcome to Splunk Community Dashboard Challenge! This is your chance to showcase your skills in creating ...