Skip to content

Overview of Compliance Essentials for Splunk

The Compliance Essentials for Splunk app contains practices and dashboards that align with the Risk Management Framework (RMF), Cybersecurity Maturity Model Certification (CMMC), Defense Federal Acquisition Regulation Supplement (DFARS) , the Office of Management (OMB M-21-31) MEMORANDUM, the Federal Information Security Management Act (FISMA), the Australian Information Security Manual (ISM), Essential 8 (E8), the Australian Energy Sector Cyber Security Framework (AES-CSF), and NCSC Cyber Assessment Framework (CAF). The app uses the KVStore to store panels for practices and a mapping that maps multiple panels across frameworks.

The app references CMMC version 1.0, NIST SP 800-53, Revision 5 for RMF and FISMA, NIST SP 800-171 Revision 2 for DFARS, ISM version March 2023 variant, Essential Eight November 2022 variant.

Architecture

  • 171 CMMC dashboards, 2,900+ RMF dashboards, 300+ FISMA dashboards, 100+ DFARS dashboards, 58 OMB dashboards, 800+ ISM dashboards, 130+ Essential Eight dashboards, 39 CAF dashboards, and 280+ AES-CSF dashboards.
  • An Executive Overview, OMB Requirement Overview, ISM/E8 Assessment Overview, and CAF IGP Requirement Overview
  • A Solution User Activity, Internal Audit Review, Custom Content Page, System Overview Page, System Health Page, and a Practice Family Collection Setup

Need Help - Report Issues/bugs - Feedback

While this app is not formally supported, questions can be directed to ssg-sce@splunk.com. Feedback is always welcome and appreciated!

You can also reach out on the #compliance-essentials-for-splunk channel on the Splunk usergroups Slack.

Third Party Software Used

A list of third party software used in Compliance Essentials can be found here