Independent Audits

"Independent audits effectively prevents you from ""fooling yourself"". It ensures an unbiased review of the current business state of affairs as they relate to security and compliance."

Cloud Controls Matrix (CCM) Data

CO-02 | Compliance | Independent Audits

Control Specification +-

Independent reviews and assessments shall be performed at least annually, or at planned intervals, to ensure the organization is compliant with policies, procedures, standards and applicable regulatory requirements (i.e., internal/external audits, certifications, vulnerability and penetration testing)

Architectural Relevance +-

PhysicalNetworkComputeAppData
True True True True True

Corp Gov Relevance +-

Corp Gov Relevance
True

Cloud Service Delivery Model Applicability +-

SaaSPaaSIaaS
True True True

Supplier Relationship +-

Service ProviderTenant / Consumer
True True

Scope Applicability +-

COBIT 4.1HIPAA / HITECH ActISO/IEC 27001-2005

DS5.5
ME2.5
ME 3.1
PO 9.6

45 CFR 164.308 (a)(8)
45 CFR 164.308(a)(1)(ii)(D)

Clause 4.2.3e
Clause 5.1 g
Clause 5.2.1 d)
Clause 6
A.6.1.8

NIST SP800-53 R3FedRAMP (Final 2012) Low ImpactFedRAMP (Final 2012) Moderate ImpactPCI DSS v2.0

CA-1
CA-2
CA-6
RA-5

NIST SP 800-53 R3 CA-1
NIST SP 800-53 R3 CA-2
NIST SP 800-53 R3 CA-2 (1)
NIST SP 800-53 R3 CA-6
NIST SP 800-53 R3 RA-5

NIST SP 800-53 R3 CA-1
NIST SP 800-53 R3 CA-2
NIST SP 800-53 R3 CA-2 (1)
NIST SP 800-53 R3 CA-6
NIST SP 800-53 R3 RA-5
NIST SP 800-53 R3 RA-5 (1)
NIST SP 800-53 R3 RA-5 (2)
NIST SP 800-53 R3 RA-5 (3)
NIST SP 800-53 R3 RA-5 (6)
NIST SP 800-53 R3 RA-5 (9)

11.2
11.3
6.6
12.1.2.b

BITS Shared Assessments SIG v6.0BITS Shared Assessments SIG v5.0GAPP (Aug 2009)

L.2, L.4, L.7, L.9, L.11

1.2.5
1.2.7
4.2.1
8.2.7
10.2.3
10.2.5

Jericho ForumNERC CIP

Commandment #1
Commandment #2
Commandment #3

CIP-003-3 - R1.3 - R4.3
CIP-004-3 R4 - R4.2
CIP-005-3a - R1 - R1.1 - R1.2

Consensus Assessments Initiative Questionnaire (CAIQ) Data

Compliance (CO) | ID #CO-02.2

Do you conduct network penetration tests of your cloud service infrastructure regularly as prescribed by industry best practices and guidance?

Compliance Mapping +-

COBITHIPAAISO27001SP800_53

COBIT 4.1 DS5.5, ME2.5, ME 3.1 PO 9.6

45 CFR 164.308 (a)(8)
45 CFR 164.308(a)(1)(ii)(D)

Clause 4.2.3e
Clause 5.1 g
Clause 5.2.1 d)
Clause 6
A.6.1.8

NIST SP800-53 R3 CA-1
NIST SP800-53 R3 CA-2
NIST SP800-53 R3 CA-6
NIST SP800-53 R3 RA-5

FedRAMPPCI_DSSBITSGAPP

NIST SP800-53 R3 CA-1
NIST SP800-53 R3 CA-2
NIST SP800-53 R3 CA-2 (1)
NIST SP800-53 R3 CA-6
NIST SP800-53 R3 RA-5
NIST SP800-53 R3 RA-5 (1)
NIST SP800-53 R3 RA-5 (2)
NIST SP800-53 R3 RA-5 (3)
NIST SP800-53 R3 RA-5 (9)
NIST SP800-53 R3 RA-5 (6)

PCI DSS v2.0 11.2
PCI DSS v2.0 11.3
PCI DSS v2.0 6.6
PCI DSS v2.0 12.1.2.b

SIG v6.0: L.2, L.4, L.7, L.9, L.11

GAPP Ref 1.2.5
GAPP Ref 1.2.7
GAPP Ref 4.2.1
GAPP Ref 8.2.7
GAPP Ref 10.2.3
GAPP Ref 10.2.5

Model Applicability +-

SaaSPaaSIaaS
True True True

Scope Applicability +-

SPCUST
True True