Skip to content

Commit

Permalink
Merge pull request #195 from owaspsamm/fix-mappings-links
Browse files Browse the repository at this point in the history
Fixes #194
  • Loading branch information
SebaDele authored Feb 22, 2024
2 parents 7d258ff + a2589a5 commit dee7b46
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions content/en/resources/mappings.md
Original file line number Diff line number Diff line change
Expand Up @@ -12,12 +12,12 @@ weight = 3

The SAMM model pages on the website have links to OpenCRE in every stream. By linking SAMM to {{< external-link "https://www.opencre.org/" "OpenCRE">}}, we’ve made it easier for our users to find relevant and useful resources with every stream, as well as to see how SAMM aligns with other security standards such as NIST SSDF, ISO27K, PCI-DSS, OWASP ASVS, and NIST 800-53.

Learn more in the <b>[OWASP SAMM now connects to OpenCRE]("/blog/2023/09/20/owasp-samm-now-connects-to-opencre/")</b> blog post.
Learn more in the <b>[OWASP SAMM now connects to OpenCRE](/blog/2023/09/20/owasp-samm-now-connects-to-opencre/)</b> blog post.

## SAMM-NIST SSDF

In collaboration with NIST, we created mappings based on the {{< external-link "https://csrc.nist.gov/projects/olir" "National Online Informative Reference (OLIR) Program">}}. An Informative Reference shows the relationships between the Reference Document elements (NIST SSDF Tasks) and a Focal Document element (OWASP SAMM Streams). This effectively helps users understand the characterization of the nature of each relationship.

You can find the mapping in <b>{{< external-link "https://docs.google.com/spreadsheets/d/1AsIbEHK_csuYkUx8tSZvHBFlywYZ5wBejfJHi8AvnZM" "this spreadsheet">}}</b>. Note that we created the NIST SSDF to SAMM mapping. The reverse mapping is automatically generated and in the current version it is a crosswalk mapping.

More on this in the <b>[Tackling App Security with SAMM-NIST SSDF Mapping]("/blog/2023/02/06/samm-ssdf-mapping/")</b> blog post.
More on this in the <b>[Tackling App Security with SAMM-NIST SSDF Mapping](/blog/2023/02/06/samm-ssdf-mapping/)</b> blog post.

0 comments on commit dee7b46

Please sign in to comment.