Secure Disposal of Data

Ensure that at end of useful life, data is destroyed in an appropriate fashion so as to preculude its recovery (e.g., through digital forensic techniques). Such destruction may require documentation and is commonly embedded in information lifecycle management processes.

Cloud Controls Matrix (CCM) Data

DG-05 | Data Governance | Secure Disposal

Control Specification +-

Policies and procedures shall be established and mechanisms implemented for the secure disposal and complete removal of data from all storage media, ensuring data is not recoverable by any computer forensic means.

Architectural Relevance +-

PhysicalNetworkComputeAppData
False False True True True

Corp Gov Relevance +-

Corp Gov Relevance
True

Cloud Service Delivery Model Applicability +-

SaaSPaaSIaaS
True True True

Supplier Relationship +-

Service ProviderTenant / Consumer
True False

Scope Applicability +-

COBIT 4.1HIPAA / HITECH ActISO/IEC 27001-2005

DS 11.4

45 CFR 164.310 (d)(2)(i)
45 CFR 164.310 (d)(2)(ii)

A.9.2.6
A.10.7.2

NIST SP800-53 R3FedRAMP (Final 2012) Low ImpactFedRAMP (Final 2012) Moderate ImpactPCI DSS v2.0

MP-6
PE-1

NIST SP 800-53 R3 MP-6
NIST SP 800-53 R3 PE-1

NIST SP 800-53 R3 MP-6
NIST SP 800-53 R3 MP-6 (4)
NIST SP 800-53 R3 PE-1

3.1.1
9.10
9.10.1
9.10.2
3.1

BITS Shared Assessments SIG v6.0BITS Shared Assessments SIG v5.0GAPP (Aug 2009)

D.2.2.10, D.2.2.11, D.2.2.14,

5.1.0
5.2.3

Jericho ForumNERC CIP

Commandment #11

CIP-007-3 - R7 - R7.1 - R7.2 R7.3

Consensus Assessments Initiative Questionnaire (CAIQ) Data

Data Governance (DG) | ID #DG-05.1

Do you support secure deletion (ex. degaussing / cryptographic wiping) of archived data as determined by the tenant?

Compliance Mapping +-

COBITHIPAAISO27001SP800_53

COBIT 4.1 DS 11.4

45 CFR 164.310 (d)(2)(i)
45 CFR 164.310 (d)(2)(ii)

A.9.2.6
A.10.7.2

NIST SP800-53 R3 MP-6
NIST SP800-53 R3 PE-1

FedRAMPPCI_DSSBITSGAPP

NIST SP800-53 R3 MP-6
NIST SP800-53 R3 MP-6 (4)
NIST SP800-53 R3 PE-1

PCI DSS v2.0 3.1.1
PCI DSS v2.0 9.10
PCI DSS v2.0 9.10.1
PCI DSS v2.0 9.10.2
PCI DSS v2.0 3.1

SIG v6.0: D.2.2.10, D.2.2.11, D.2.2.14,

GAPP Ref 5.1.0
GAPP Ref 5.2.3

Model Applicability +-

SaaSPaaSIaaS
True True True

Scope Applicability +-

SPCUST
True True