SEARCH RESULTS


National Checklist Program Repository     3.4 3.4.6 Configuration Management

https://ncp.nist.gov/repository

The National Checklist Program (NCP), defined by the NIST SP 800-70, is the U.S. government repository of publicly available security checklists (or benchmarks) that provide detailed low level guidance on setting the security configuration of operating systems and applications.