Independent Risk Management

Risk Assessments performed by a third-party with the intention to assess the maturity on the organization's controls from a reference framework perspective (i.e. COBIT, ISO27001), regulatory perspective (i.e. SOX, PCI), this type of assesment could also include Security Testing (Black-Box, White-Box, Pen-Testing).

Cloud Controls Matrix (CCM) Data

DG-08 | Data Governance | Risk Assessments

Control Specification +-

Risk assessments associated with data governance requirements shall be conducted at planned intervals considering the following: ? Awareness of where sensitive data is stored and transmitted across applications, databases, servers and network infrastructure ? Compliance with defined retention periods and end-of-life disposal requirements ? Data classification and protection from unauthorized use, access, loss, destruction, and falsification

Architectural Relevance +-

PhysicalNetworkComputeAppData
False False True True True

Corp Gov Relevance +-

Corp Gov Relevance
True

Cloud Service Delivery Model Applicability +-

SaaSPaaSIaaS
True True True

Supplier Relationship +-

Service ProviderTenant / Consumer
True True

Scope Applicability +-

COBIT 4.1HIPAA / HITECH ActISO/IEC 27001-2005

PO 9.1
PO 9.2
PO 9.4
DS 5.7

45 CFR 164.308(a)(1)(ii)(A)
45 CFR 164.308(a)(8)

Clause 4.2.1 c) & g)
Clause 4.2.3 d)
Clause 4.3.1 & 4.3.3
Clause 7.2 & 7.3
A.7.2
A.15.1.1
A.15.1.3
A.15.1.4

NIST SP800-53 R3FedRAMP (Final 2012) Low ImpactFedRAMP (Final 2012) Moderate ImpactPCI DSS v2.0

CA-3
RA-2
RA-3
MP-8
PM-9
SI-12

NIST SP 800-53 R3 CA-3
NIST SP 800-53 R3 RA-2
NIST SP 800-53 R3 RA-3
NIST SP 800-53 R3 SI-12

NIST SP 800-53 R3 CA-3
NIST SP 800-53 R3 RA-2
NIST SP 800-53 R3 RA-3
NIST SP 800-53 R3 SI-12

12.1
12.1.2

BITS Shared Assessments SIG v6.0BITS Shared Assessments SIG v5.0GAPP (Aug 2009)

L.4, L.5, L.6, L.7

1.2.4
8.2.1

Jericho ForumNERC CIP

Commandment #1
Commandment #2
Commandment #3
Commandment #6
Commandment #7
Commandment #9
Commandment #10
Commandment #11

Consensus Assessments Initiative Questionnaire (CAIQ) Data

Data Governance (DG) | ID #DG-08.1

Do you provide security control health data in order to allow tenants to implement industry standard Continuous Monitoring (which allows continual tenant validation of your physical and logical control status?)

Compliance Mapping +-

COBITHIPAAISO27001SP800_53

COBIT 4.1 PO 9.1, PO 9.2, PO 9.4, DS 5.7

45 CFR 164.308(a)(1)(ii)(A) (New)
45 CFR 164.308(a)(8) (New)

Clause 4.2.1 c) & g)
Clause 4.2.3 d)
Clause 4.3.1 & 4.3.3
Clause 7.2 & 7.3
A.7.2
A.15.1.1
A.15.1.3
A.15.1.4

NIST SP800-53 R3 CA-3
NIST SP800-53 R3 RA-2
NIST SP800-53 R3 RA-3
NIST SP800-53 R3 MP-8
NIST SP800-53 R3 PM-9
NIST SP800-53 R3 SI-12

FedRAMPPCI_DSSBITSGAPP

NIST SP800-53 R3 CA-3
NIST SP800-53 R3 RA-2
NIST SP800-53 R3 RA-3
NIST SP800-53 R3 MP-8
NIST SP800-53 R3 PM-9
NIST SP800-53 R3 SI-12

PCI DSS v2.0 12.1
PCI DSS v2.0 12.1.2

SIG v6.0: L.4, L.5, L.6, L.7

GAPP Ref 1.2.4
GAPP Ref 8.2.1

Model Applicability +-

SaaSPaaSIaaS
True True True

Scope Applicability +-

SPCUST
True True