Third Party Audits

Ensures that the services you rely upon are consistent with your security requirements.

Cloud Controls Matrix (CCM) Data

CO-03 | Compliance | Third Party Audits

Control Specification +-

Third party service providers shall demonstrate compliance with information security and confidentiality, service definitions and delivery level agreements included in third party contracts. Third party reports, records and services shall undergo audit and review, at planned intervals, to govern and maintain compliance with the service delivery agreements.

Architectural Relevance +-

PhysicalNetworkComputeAppData
True True True True True

Corp Gov Relevance +-

Corp Gov Relevance
True

Cloud Service Delivery Model Applicability +-

SaaSPaaSIaaS
True True True

Supplier Relationship +-

Service ProviderTenant / Consumer
True False

Scope Applicability +-

COBIT 4.1HIPAA / HITECH ActISO/IEC 27001-2005

ME 2.6
DS 2.1
DS 2.4

45 CFR 164.308(b)(1)
45 CFR 164.308 (b)(4)

A.6.2.3
A.10.2.1
A.10.2.2
A.10.6.2

NIST SP800-53 R3FedRAMP (Final 2012) Low ImpactFedRAMP (Final 2012) Moderate ImpactPCI DSS v2.0

CA-3
SA-9
SA-12
SC-7

NIST SP 800-53 R3 CA-3
NIST SP 800-53 R3 SA-9
NIST SP 800-53 R3 SC-7

NIST SP 800-53 R3 CA-3
NIST SP 800-53 R3 SA-9
NIST SP 800-53 R3 SA-9 (1)
NIST SP 800-53 R3 SA-12
NIST SP 800-53 R3 SC-7
NIST SP 800-53 R3 SC-7 (1)
NIST SP 800-53 R3 SC-7 (2)
NIST SP 800-53 R3 SC-7 (3)
NIST SP 800-53 R3 SC-7 (4)
NIST SP 800-53 R3 SC-7 (5)
NIST SP 800-53 R3 SC-7 (7)
NIST SP 800-53 R3 SC-7 (8)
NIST SP 800-53 R3 SC-7 (12)
NIST SP 800-53 R3 SC-7 (13)
NIST SP 800-53 R3 SC-7 (18)

2.412.8.212.8.312.8.4Appendix A

BITS Shared Assessments SIG v6.0BITS Shared Assessments SIG v5.0GAPP (Aug 2009)

C.2.4,C.2.6, G.4.1, G.4.2, L.2, L.4, L.7, L.11

C.2

1.2.11
4.2.3
7.2.4
10.2.3
10.2.4

Jericho ForumNERC CIP

Commandment #1
Commandment #2
Commandment #3

Consensus Assessments Initiative Questionnaire (CAIQ) Data

Compliance (CO) | ID #CO-03.1

Do you permit tenants to perform independent vulnerability assessments?

Compliance Mapping +-

COBITHIPAAISO27001SP800_53

COBIT 4.1 ME 2.6, DS 2.1, DS 2.4

45 CFR 164.308(b)(1) (New)

45 CFR 164.308 (b)(4)

A.6.2.3
A.10.2.1
A.10.2.2
A.10.6.2

NIST SP800-53 R3 CA-3
NIST SP800-53 R3 SA-9
NIST SP800-53 R3 SA-12
NIST SP800-53 R3 SC-7

FedRAMPPCI_DSSBITSGAPP

PCI DSS v2.0 2.4
PCI DSS v2.0 12.8.2
PCI DSS v2.0 12.8.3
PCI DSS v2.0 12.8.4
Appendix A

AUP v5.0 C.2 SIG v6.0: C.2.4,C.2.6, G.4.1, G.4.2, L.2, L.4, L.7, L.11

GAPP Ref 1.2.11
GAPP Ref 4.2.3
GAPP Ref 7.2.4
GAPP Ref 10.2.3
GAPP Ref 10.2.4

Model Applicability +-

SaaSPaaSIaaS
True True True

Scope Applicability +-

SPCUST
True True