Audit Planning

Audit planning ensures the audits are scheduled and actually take place, are adequately staffed, and are considered as part of the overall aspects of business delivery.

Cloud Controls Matrix (CCM) Data

CO-01 | Compliance | Audit Planning

Control Specification +-

Audit plans, activities and operational action items focusing on data duplication, access, and data boundary limitations shall be designed to minimize the risk of business process disruption. Audit activities must be planned and agreed upon in advance by stakeholders.

Architectural Relevance +-

PhysicalNetworkComputeAppData
True True True True True

Corp Gov Relevance +-

Corp Gov Relevance
True

Cloud Service Delivery Model Applicability +-

SaaSPaaSIaaS
True True True

Supplier Relationship +-

Service ProviderTenant / Consumer
True False

Scope Applicability +-

COBIT 4.1HIPAA / HITECH ActISO/IEC 27001-2005

ME 2.1
ME 2.2
PO 9.5
PO 9.6

45 CFR 164.312(b)

Clause 4.2.3 e)
Clause 4.2.3b
Clause 5.1 g
Clause 6
A.15.3.1

NIST SP800-53 R3FedRAMP (Final 2012) Low ImpactFedRAMP (Final 2012) Moderate ImpactPCI DSS v2.0

CA-2
CA-7
PL-6

NIST SP 800-53 R3 CA-2
NIST SP 800-53 R3 CA-2 (1)
NIST SP 800-53 R3 CA-7

NIST SP 800-53 R3 CA-2
NIST SP 800-53 R3 CA-2 (1)
NIST SP 800-53 R3 CA-7
NIST SP 800-53 R3 CA-7 (2)
NIST SP 800-53 R3 PL-6

2.1.2.b

BITS Shared Assessments SIG v6.0BITS Shared Assessments SIG v5.0GAPP (Aug 2009)

L.1, L.2, L.7, L.9, L.11

10.2.5

Jericho ForumNERC CIP

Commandment #1
Commandment #2
Commandment #3

Consensus Assessments Initiative Questionnaire (CAIQ) Data

Compliance (CO) | ID #CO-01.1

Do you produce audit assertions using a structured, industry accepted format (ex. CloudAudit/A6 URI Ontology, CloudTrust, SCAP/CYBEX, GRC XML, ISACA's Cloud Computing Management Audit/Assurance Program, etc.)?

Compliance Mapping +-

COBITHIPAAISO27001SP800_53

COBIT 4.1 ME 2.1, ME 2.2 PO 9.5 PO 9.6

45 CFR 164.312(b)

Clause 4.2.3 e)
Clause 4.2.3b
Clause 5.1 g
Clause 6
A.15.3.1

NIST SP800-53 R3 CA-2
NIST SP800-53 R3 CA-7
NIST SP800-53 R3 PL-6

FedRAMPPCI_DSSBITSGAPP

NIST SP800-53 R3 CA-2
NIST SP800-53 R3 CA-2 (1)
NIST SP800-53 R3 CA-7
NIST SP800-53 R3 CA-7 (2)
NIST SP800-53 R3 PL-6

PCI DSS v2.0 2.1.2.b

SIG v6.0: L.1, L.2, L.7, L.9, L.11

GAPP Ref 10.2.5

Model Applicability +-

SaaSPaaSIaaS
True True True

Scope Applicability +-

SPCUST
True True