Risk Management Framework

Ensures that are repeatable process is defined and documented that is workable within the business. It is important that the risk management framework be usable within the business context for which it is defined.

Cloud Controls Matrix (CCM) Data

RI-01 | Risk Management | Program

Control Specification +-

Organizations shall develop and maintain an enterprise risk management framework to manage risk to an acceptable level.

Architectural Relevance +-

PhysicalNetworkComputeAppData
True True True True True

Corp Gov Relevance +-

Corp Gov Relevance
True

Cloud Service Delivery Model Applicability +-

SaaSPaaSIaaS
True True True

Supplier Relationship +-

Service ProviderTenant / Consumer
True True

Scope Applicability +-

COBIT 4.1HIPAA / HITECH ActISO/IEC 27001-2005

PO 9.1

45 CFR 164.308 (a)(8)
45 CFR 164.308(a)(1)(ii)(B)

Clause 4.2.1 c) through g)
Clause 4.2.2 b)
Clause 5.1 f)
Clause 7.2 & 7.3
A.6.2.1
A.12.6.1
A.14.1.2
A.15.2.1
A.15.2.2

NIST SP800-53 R3FedRAMP (Final 2012) Low ImpactFedRAMP (Final 2012) Moderate ImpactPCI DSS v2.0

AC-4
CA-2
CA-6
PM-9
RA-1

NIST SP 800-53 R3 AC-1
NIST SP 800-53 R3 AT-1
NIST SP 800-53 R3 AU-1
NIST SP 800-53 R3 CA-1
NIST SP 800-53 R3 CA-6
NIST SP 800-53 R3 CA-7
NIST SP 800-53 R3 PL-1
NIST SP 800-53 R3 RA-1
NIST SP 800-53 R3 RA-2
NIST SP 800-53 R3 RA-3

NIST SP 800-53 R3 AC-1
NIST SP 800-53 R3 AT-1
NIST SP 800-53 R3 AU-1
NIST SP 800-53 R3 CA-1
NIST SP 800-53 R3 CA-6
NIST SP 800-53 R3 CA-7
NIST SP 800-53 R3 PL-1
NIST SP 800-53 R3 RA-1
NIST SP 800-53 R3 RA-2
NIST SP 800-53 R3 RA-3
NIST SP 800-53 R3 SA-9 (1)
NIST SP 800-53 R3 SI-4
NIST SP 800-53 R3 SI-4 (2)
NIST SP 800-53 R3 SI-4 (4)
NIST SP 800-53 R3 SI-4 (5)
NIST SP 800-53 R3 SI-4 (6)
NIST SP 800-53 R3 CM-1

12.1.2

BITS Shared Assessments SIG v6.0BITS Shared Assessments SIG v5.0GAPP (Aug 2009)

A.1, L.1

L.2

1.2.4

Jericho ForumNERC CIP

CIP-009-3 - R4

Consensus Assessments Initiative Questionnaire (CAIQ) Data

Risk Management (RI) | ID #RI-01.1

Is your organization insured by a 3rd party for losses?

Compliance Mapping +-

COBITHIPAAISO27001SP800_53

COBIT 4.1 PO 9.1

45 CFR 164.308 (a)(8)
45 CFR 164.308(a)(1)(ii)(B) (New)

Clause 4.2.1 c) through g)
Clause 4.2.2 b)
Clause 5.1 f)
Clause 7.2 & 7.3
A.6.2.1
A.12.6.1
A.14.1.2
A.15.2.1
A.15.2.2

NIST SP800-53 R3 AC-4
NIST SP800-53 R3 CA-2
NIST SP800-53 R3 CA-6
NIST SP800-53 R3 PM-9
NIST SP800-53 R3 RA-1

FedRAMPPCI_DSSBITSGAPP

NIST SP800-53 R3 AC-4
NIST SP800-53 R3 CA-2
NIST SP800-53 R3 CA-2 (1)
NIST SP800-53 R3 CA-6
NIST SP800-53 R3 PM-9
NIST SP800-53 R3 RA-1

PCI DSS v2.0 12.1.2

AUP v5.0 L.2 SIG v6.0: A.1, L.1

GAPP Ref 1.2.4

Model Applicability +-

SaaSPaaSIaaS
True True True

Scope Applicability +-

SPCUST
True True