Documentation Options
Customize what goes into your documentation.
Control content, structure, branding, and format-specific settings.
Rule Content Options
Control what information is included for each rule in your document.
Include the discussion text for each rule. Explains why the rule exists, what it protects against, and provides context for compliance teams.
Show the command used to verify compliance for each rule. Useful for technical teams who need to manually verify settings.
Include remediation commands that fix non-compliant settings. Shows exactly what needs to run to bring a system into compliance.
Show the configuration profile payload for each rule. Displays the mobileconfig XML that can be deployed via MDM.
Include Declarative Device Management declaration details. Shows DDM keys and values for modern Apple device management.
Include compliance framework references for each rule. Shows mappings to NIST, CIS, DISA STIG, and other standards.
Document Structure Options
Control what sections appear in your document.
Add a clickable table of contents at the beginning. Links to each section for easy navigation.
Expand the table of contents to show numbered sections with every rule listed. Follows mSCP guidance style. More comprehensive but longer.
Include statistics for each section. Shows total rules, configurable rules, manual rules, supplemental rules, and more.
Add an appendix table with all rules listed for quick lookup. Useful for finding specific rules without reading through the full document.
Include a section defining technical terms and abbreviations used in the document. Helpful for readers unfamiliar with compliance terminology.
List related compliance standards and reference documents. Shows what frameworks and publications the baseline is based on.
Include information about the original mSCP project contributors. Gives credit to the community that created the baseline rules.
Branding & Metadata Options
Control document appearance and identifying information.
Add a logo to the document cover and headers. MACE looks for logo.png in your project folder. If not found, uses the default MACE logo.
The compliance framework title shown on the cover. Automatically set based on your selected baseline (e.g., "CIS Apple macOS 15 Benchmark").
Your name and organization displayed on the cover page. Set these in your project's author settings.
Show the document version number on the cover page. Helps track which version of the documentation is being used.
Include the date and time when the document was generated. Useful for knowing when the documentation was last updated.
Display CIS Benchmark reference numbers below rule IDs. Shows identifiers like "2.6.6" for CIS compliance documentation.
Display DISA STIG IDs below rule IDs. Shows identifiers like "APPL-15-005001" for STIG compliance documentation.
Show "Generated by M.A.C.E." attribution in the document. Turn off for white-labeled or sanitized documents.
Set the accent color used for headings and highlights. Enter a hex color value (e.g., #007AFF) to match your organization's branding.
PDF-Only Options
These options only apply when generating PDF documents.
Add a footer to each page showing the document name and generation date. Helps identify printed pages.
Add page numbers in "Page X of Y" format. Requires pagination to be enabled. Useful for printed documents.
Put each rule on its own page. Makes it easier to reference specific rules when printed, but creates a longer document.
Format the PDF for US Letter paper with automatic page breaks. When off, creates a continuous single-page document (better for digital viewing).
Custom Logo
To use your organization's logo in documents:
- Create a PNG image named
logo.png - Place it in your MACE project folder
- MACE automatically uses it in generated documents
Logo recommendations:
- Format: PNG with transparency
- Size: 200-400 pixels wide
- Aspect ratio: Horizontal works best
Compliance References
Documentation can include mappings to these compliance frameworks:
| 🏛️ | NIST SP 800-53 (Rev 5) | Security and Privacy Controls |
| 🔒 | NIST SP 800-171 (Rev 3) | Protecting Controlled Unclassified Information |
| 🛡️ | DISA STIG | Security Technical Implementation Guides |
| 📋 | DISA SRG | Security Requirements Guides |
| ✓ | CIS Benchmarks | Center for Internet Security Controls |
| 🔢 | CCE | Common Configuration Enumeration |
| 🔗 | CCI | Control Correlation Identifier |
| 🎖️ | CMMC | Cybersecurity Maturity Model Certification |
Best Practices
Use Compliance Guide for auditors, Technical Reference for IT teams, and Executive Summary for management.
Statistics help readers understand the scope of compliance requirements at a glance.
Custom branding makes documents look professional and helps identify them as your organization's.
If the document will be printed, enable pagination and page numbers for easier reference.
Generate both PDF and HTML. Use PDF for formal distribution and HTML for internal team reference.