Employee Awareness

This capability will focus on management of materials and tools associated to the process of providing awareness to ensure compliance with regulatory requriemetns, security policies, and risk managemet best practices that will ensure that the organization will have a secure, compliant, and safe working environment. Examples of this include Clean-Desk Policy, Disaster Recovery, On-Line training, PII/PHI information protection, among others.

Cloud Controls Matrix (CCM) Data

IS-16 | Information Security | User Responsibility

Control Specification +-

Users shall be made aware of their responsibilities for: ? Maintaining awareness and compliance with published security policies, procedures, standards and applicable regulatory requirements ? Maintaining a safe and secure working environment ? Leaving unattended equipment in a secure manner

Architectural Relevance +-

PhysicalNetworkComputeAppData
True True True True True

Corp Gov Relevance +-

Corp Gov Relevance
True

Cloud Service Delivery Model Applicability +-

SaaSPaaSIaaS
True True True

Supplier Relationship +-

Service ProviderTenant / Consumer
True True

Scope Applicability +-

COBIT 4.1HIPAA / HITECH ActISO/IEC 27001-2005

PO 4.6

45 CFR 164.308 (a)(5)(ii)(D)

Clause 5.2.2
A.8.2.2
A.11.3.1
A.11.3.2

NIST SP800-53 R3FedRAMP (Final 2012) Low ImpactFedRAMP (Final 2012) Moderate ImpactPCI DSS v2.0

AT-2
AT-3
AT-4
PL-4

NIST SP 800-53 R3 AT-2
NIST SP 800-53 R3 AT-3
NIST SP 800-53 R3 AT-4
NIST SP 800-53 R3 PL-4

NIST SP 800-53 R3 AT-2
NIST SP 800-53 R3 AT-3
NIST SP 800-53 R3 AT-4
NIST SP 800-53 R3 PL-4

8.5.7
12.6.1

BITS Shared Assessments SIG v6.0BITS Shared Assessments SIG v5.0GAPP (Aug 2009)

E.4

E.1

1.2.10
8.2.1

Jericho ForumNERC CIP

Commandment #5 Commandment #6
Commandment #7

Consensus Assessments Initiative Questionnaire (CAIQ) Data

Information Security (IS) | ID #IS-16.1

Are users made aware of their responsibilities for maintaining awareness and compliance with published security policies, procedures, standards and applicable regulatory requirements?

Compliance Mapping +-

COBITHIPAAISO27001SP800_53

COBIT 4.1 PO 4.6

45 CFR 164.308 (a)(5)(ii)(D)

Clause 5.2.2
A.8.2.2
A.11.3.1
A.11.3.2

NIST SP800-53 R3 AT-2
NIST SP800-53 R3 AT-3
NIST SP800-53 R3 AT-4
NIST SP800-53 R3 PL-4

FedRAMPPCI_DSSBITSGAPP

NIST SP800-53 R3 AT-2
NIST SP800-53 R3 AT-3
NIST SP800-53 R3 AT-4
NIST SP800-53 R3 PL-4

PCI DSS v2.0 8.5.7
PCI DSS v2.0 12.6.1

AUP v5.0 E.1 SIG v6.0: E.4

GAPP Ref 1.2.10
GAPP Ref 8.2.1

Model Applicability +-

SaaSPaaSIaaS
True True True

Scope Applicability +-

SPCUST
True True