Input Validation

Input validation examines the user's input and determines what input is acceptable input to the system. This process helps with data quality as well as allows malicious input from being injected into the system.

Cloud Controls Matrix (CCM) Data

SA-05 | Security Architecture | Data Integrity

Control Specification +-

Data input and output integrity routines (i.e., reconciliation and edit checks) shall be implemented for application interfaces and databases to prevent manual or systematic processing errors or corruption of data.

Architectural Relevance +-

PhysicalNetworkComputeAppData
False True True True True

Corp Gov Relevance +-

Corp Gov Relevance
False

Cloud Service Delivery Model Applicability +-

SaaSPaaSIaaS
True True True

Supplier Relationship +-

Service ProviderTenant / Consumer
True True

Scope Applicability +-

COBIT 4.1HIPAA / HITECH ActISO/IEC 27001-2005

45 CFR 164.312 (c)(1)
45 CFR 164.312 (c)(2)
45 CFR 164.312(e)(2)(i)

A.10.9.2
A.10.9.3
A.12.2.1
A.12.2.2
A.12.2.3
A.12.2.4
A.12.6.1
A.15.2.1

NIST SP800-53 R3FedRAMP (Final 2012) Low ImpactFedRAMP (Final 2012) Moderate ImpactPCI DSS v2.0

SI-10
SI-11
SI-2
SI-3
SI-4
SI-6
SI-7
SI-9

NIST SP 800-53 R3 SI-2
NIST SP 800-53 R3 SI-3

NIST SP 800-53 R3 SI-2
NIST SP 800-53 R3 SI-2 (2)
NIST SP 800-53 R3 SI-3
NIST SP 800-53 R3 SI-3 (1)
NIST SP 800-53 R3 SI-3 (2)
NIST SP 800-53 R3 SI-3 (3)
NIST SP 800-53 R3 SI-4
NIST SP 800-53 R3 SI-4 (2)
NIST SP 800-53 R3 SI-4 (4)
NIST SP 800-53 R3 SI-4 (5)
NIST SP 800-53 R3 SI-4 (6)
NIST SP 800-53 R3 SI-6
NIST SP 800-53 R3 SI-7
NIST SP 800-53 R3 SI-7 (1)
NIST SP 800-53 R3 SI-9
NIST SP 800-53 R3 SI-10
NIST SP 800-53 R3 SI-11

6.3.1
6.3.2

BITS Shared Assessments SIG v6.0BITS Shared Assessments SIG v5.0GAPP (Aug 2009)

G.16.3, I.3

I.4

1.2.6

Jericho ForumNERC CIP

Commandment #1
Commandment #9
Commandment #11

CIP-003-3 - R4.2

Consensus Assessments Initiative Questionnaire (CAIQ) Data

Security Architecture (SA) | ID #SA-05.1

Are data input and output integrity routines (i.e., reconciliation and edit checks) implemented for application interfaces and databases to prevent manual or systematic processing errors or corruption of data?

Compliance Mapping +-

COBITHIPAAISO27001SP800_53

45 CFR 164.312 (c)(1) (New)
45 CFR 164.312 (c)(2)(New)
45 CFR 164.312(e)(2)(i)(New)

A.10.9.2
A.10.9.3
A.12.2.1
A.12.2.2
A.12.2.3
A.12.2.4
A.12.6.1
A.15.2.1

NIST SP800-53 R3 SI-10
NIST SP800-53 R3 SI-11
NIST SP800-53 R3 SI-2
NIST SP800-53 R3 SI-3
NIST SP800-53 R3 SI-4
NIST SP800-53 R3 SI-6
NIST SP800-53 R3 SI-7
NIST SP800-53 R3 SI-9

FedRAMPPCI_DSSBITSGAPP

PCI DSS v2.0 6.3.1
PCI DSS v2.0 6.3.2

AUP v5.0 I.4 SIG v6.0: G.16.3, I.3

GAPP Ref 1.2.6

Model Applicability +-

SaaSPaaSIaaS
True True True

Scope Applicability +-

SPCUST
True True