Skip to main content

Standards and Rule Definitions

The Rule Definitions section offers a complete list of all the standards and associated rules supported by Harness SCS. These rules are applied to various entity types, and the overall compliance posture is presented in the Compliance section of SCS. To learn more about managing the compliance status, refer to the document Manage Compliance Posture

The page offers details about the rule, including its description, severity (defined by Harness), the standard with the rule ID to which it belongs, and the entity type to which it applies (e.g., code repository, artifact, CI/CD).

You can apply filters specific to standards to view the rules associated with those standards and use the search function to find specific rules.

note

In the future, Harness will allow you to modify the severity of a rule or even suppress any rules from being evaluated.

Supported Standards and Rules

Harness supports the following standards

  • CIS Benchmarks for GitHub
  • OWASP Top 10 CI/CD Security Risks for GitHub

CIS Benchmarks

The following CIS v1.0 rules are supported by Harness for the evaluations, and Harness will continue to add more rules across different entity types. For more detailed information, refer to the official CIS documentation

CIS Benchmarks
Serial NumberRule NameEntity
1Ensure all public repositories contain a SECURITY.md fileSource Code
2Ensure repository creation is limited to specific membersSource Code
3Ensure repository deletion is limited to specific membersSource Code
4Ensure issue deletion is limited to specific membersSource Code
5Ensure inactive users are reviewed and removed from repositoriesSource Code
6Ensure proper access controls are implemented on repositoriesSource Code
7Ensure all repositories have a README.md fileSource Code
8Ensure repositories are regularly backed upSource Code
9Ensure repository forks are only created with proper authorizationSource Code
10Ensure external collaborators are reviewed periodicallySource Code
11Ensure repositories are scanned for sensitive dataSource Code
12Ensure repositories are regularly scanned for vulnerabilitiesSource Code
13Ensure code reviews are conducted for all repository changesSource Code
14Ensure only authorized users can create repositoriesSource Code
15Ensure repository configurations follow security best practicesSource Code
16Ensure repositories are configured to enforce branch protectionsSource Code
17Ensure repositories have a security policy in placeSource Code
18Ensure all contributors have signed a Contributor License AgreementSource Code
19Ensure repositories are configured to deny force pushesSource Code
20Ensure repositories are archived when no longer neededSource Code
21Ensure regular reviews of repository access permissionsSource Code
22Ensure pushing of new code is restricted to specific individuals or teamsSource Code
23Ensure force pushes code to branches is deniedSource Code
24Ensure that there are restrictions on who can dismiss code change reviewsSource Code
25Ensure dependencies are pinned to a specific, verified versionDependencies
26Ensure packages are automatically scanned for known vulnerabilitiesDependencies
27Ensure packages are automatically scanned for license implicationsDependencies
28Ensure pipelines are automatically scanned for vulnerabilitiesBuild Pipelines
29Ensure scanners are in place to identify and prevent sensitive data in pipeline filesBuild Pipelines
30Ensure all build steps are defined as codeBuild Pipelines
31Ensure access to the build process's triggering is minimizedBuild Pipelines
32Ensure all external dependencies used in the build process are lockedBuild Pipelines
33Ensure pipeline steps produce an SBOMBuild Pipelines
34Ensure user's access to the package registry utilizes MFAArtifacts
35Ensure anonymous access to artifacts is revokedArtifacts
36Ensure webhooks of the package registry are securedArtifacts

OWASP Top 10 CI/CD Security Risks

The following rules are supported by Harness to perform evaluations, and Harness will continue to add more rules across different entity types. For more detailed information, refer to the official OWASP documentation.

OWASP Top 10 CI/CD Security Risks
Serial NumberRule NameEntity
1Ensure repositories have a CODEOWNERS fileSCM
2Ensure organization private repositories cannot be forkedSCM
3Ensure fork is not enabled for private repositorySCM
4Ensure GitHub action workflows do not have personal access tokensSCM
5Ensure GitHub action workflows do not have permission to approve PR reviews at the repository level.SCM
6Ensure all organization secrets are rotated within 180 daysSCM
7Ensure inactive users are reviewed and removed periodicallySCM
8Ensure the organization is requiring members to use MFASCM
9Ensure an organization's identity is confirmed with a Verified badgeSCM
10Ensure all checks have passed before the merge of new codeSCM
11Ensure linear history is requiredSCM
12Ensure branch deletions are deniedSCM
13Ensure previous approvals are dismissed when updates are introduced to a code change proposalSCM
14Ensure GitHub actions do not have 'write' permission on critical resourcesSCM
15Ensure GitHub workflows do not publish deployment secrets to logsSCM
16Ensure GitHub action workflows do not use deprecated actionsSCM
17Ensure GitHub actions are not dependent on unverified third-party actionsSCM
18Ensure organization repositories use only verified actionsSCM
19Ensure that sensitive data is not exposed in the code repositorySCM
20Ensure regular audits of repository contentsSCM