Skip to content

Update feature flag documentation for compliance framework

Aishwarya Subramanian requested to merge update-compliance-policy-docs into master

What does this MR do?

The feature flag for compliance framework ff_custom_compliance_frameworks can be enabled/disabled on individual groups.

This MR adds the specific details on enabling/disabling it for groups in the corresponding documentation section.

Guidelines followed per https://docs.gitlab.com/ee/development/documentation/feature_flags.html#features-enabled-by-project

Mentions #321951 (closed)

Screenshots (strongly suggested)

Does this MR meet the acceptance criteria?

Conformity

Availability and Testing

Security

If this MR contains changes to processing or storing of credentials or tokens, authorization and authentication methods and other items described in the security review guidelines:

  • Label as security and @ mention @gitlab-com/gl-security/appsec
  • The MR includes necessary changes to maintain consistency between UI, API, email, or other methods
  • Security reports checked/validated by a reviewer from the AppSec team

Merge request reports