Skip to content
George M. Dias edited this page May 21, 2024 · 4 revisions

Welcome to the SAF CLI wiki!

The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools developed by MITRE and the security community to streamline security automation for systems and DevOps pipelines.


Content Description
Common Instructions
How to create a SAF CLI release Documents the process for creating a SAF CLI release
Splunk Configuration Documentation on how to configure Splunk to use with the hdf2splunk CLI
Supplement HDF Configuration Documentation on how to configure supplement (ex. read or modify) elements that provide contextual information in an HDF file such as passthrough or target
Validation with Thresholds Documentation about how to do Validation of compliance via the SA CLI
Developers Corner
SAF CLI Delta Process Provides information about how to invoke the SAF CLI Delta process
Mapper Creation Guide for HDF Converters HDF Mapper and Converter Creation Guide (for SAF CLI & Heimdall2)
How to recommend development of a mapper Documentation on how to develop a mapper
Use unreleased version of HDF Converters in the SAF CLI Documentation about how to use an unreleased version (example: from a branch) of HDF Converters in the SAF CLI
Use unreleased version of Heimdall Lite in the SAF CLI Documentation on how to use an unreleased version (example: from a branch) of Heimdall Lite in the SAF CLI