Skip to main content

Command Line Interface (CLI) for bulk processing/loading data into RegScale

Project description

RegScale Command Line Interface (CLI)

This CLI application is for supporting advanced automation and bulk data processing related to the RegScale Compliance Automation Platform. This application is intended to run as a "side car" that be scheduled via CRON job or serverless function to perform sophisticated data processing. The CLI includes multiple libraries for processing data, connecting to RegScale Application Programming Interfaces (APIs), and commercial integrations. This software may be packaged and included in other commercial software to lower the level of effort associated with building RegScale integrations to other commercial tools.

Code Check Run Tests

Installation

Create a virtual environment and install required Python libraries.

# create and activate python virtual environment
python -m venv venv
source venv/bin/activate

# upgrade pip
pip install --upgrade pip

# install required python libraries
pip install -r requirements.txt

Use Cases

  • Sidecar for bulk processing compliance data such as vulnerability scans or continuous monitoring logs
  • Processing and ingest of data such as National Institute of Standards and Technology (NIST) Open Security Control Assessment Language (OSCAL)
  • Running CRON jobs to bulk-process data
  • Managing users and identities from external sources
  • Threat intelligence feeds

Specific Integrations

  • Commmercial Tool CLI Functions
    • Active Directory (AD) - authenticates to AD, lists all available "regscale" groups, and syncs specific named groups based on a standard naming convention and auto-assigns roles
    • Jira - creates and manages ITIL tickets based on RegScale Issues/POAMs
    • Microsoft Defender - syncs Microsoft Defender 365 recommendations and Microsoft Defender for Cloud alerts as Issues/POAMs in RegScale
    • ServiceNow - creates and manages ITIL tickets based on RegScale Issues/POAMs
    • Tenable Security - integrates vulnerability data from Tenable scans
    • Wiz.io - integrates vulnerability, misconfiguration, and asset data from Wiz.io
  • NIST OSCAL
    • Catalogs - creates a RegScale catalog by importing an OSCAL Catalog JSON file
    • Profiles - creates a RegScale profile by importing an OSCAL Profile JSON file
  • RegScale Specific Integrations
    • About - provides specific information about the CLI
    • Compare - allows you to compare two files and creates an assessment in RegScale of the results (acceptable files: .csv, .xls, or .xlsx)
    • Encrypt - encrypt/decrypt the provided file with a password (acceptable files: .csv, .json, .txt, or .yaml)
    • Healthcheck - provides status on system health for your RegScale instance
    • Login - logs into RegScale and stores a token for secure access to API calls
    • Migrations - migrates legacy RegScale data into the new schema
    • Reminder - sends email reminders to users with outstanding or upcoming: Assessments, Data Calls, Issues, Security Plans, and Tasks. (NOTE: The user must have email notifications enabled.)
  • Scanners
    • Microsoft 365 Defender - integrates recommendations into as RegScale issues
    • Tenable Security - integrates vulnerability data from Tenable scans
    • Wiz.io - integrates vulnerability, misconfiguration, and asset data from Wiz.io
  • Threat Feeds
    • DHS CISA - integrates DHS Alerts and the Known Exploitable Vulnerability (KEV) database

Testing

Run pytest -v ./tests/{test_filename}.py and replace {test_filename} with name of test file.

Project details


Release history Release notifications | RSS feed

Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distributions

No source distribution files available for this release.See tutorial on generating distribution archives.

Built Distribution

RegScale_CLI-4.13.0-py3-none-any.whl (165.4 kB view hashes)

Uploaded Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page