The Security Information and Event Management Platform collects, correlates, reports, on multiple sources of security information for the purposes of maintaining situational awareness.
Cloud Controls Matrix (CCM) Data
Physical | Network | Compute | App | Data |
---|---|---|---|---|
True | True | True | True | True |
Corp Gov Relevance |
---|
True |
SaaS | PaaS | IaaS |
---|---|---|
True | True | True |
Service Provider | Tenant / Consumer |
---|---|
True | False |
COBIT 4.1 | HIPAA / HITECH Act | ISO/IEC 27001-2005 |
---|---|---|
DS5.5 | 45 CFR 164.308 (a)(1)(ii)(D) | A.10.10.1 |
NIST SP800-53 R3 | FedRAMP (Final 2012) Low Impact | FedRAMP (Final 2012) Moderate Impact | PCI DSS v2.0 |
---|---|---|---|
AU-1 | NIST SP 800-53 R3 AU-1 | NIST SP 800-53 R3 AU-1 | 10.1 |
BITS Shared Assessments SIG v6.0 | BITS Shared Assessments SIG v5.0 | GAPP (Aug 2009) |
---|---|---|
G.14.7, G.14.8, G.14.9, G.14.10,G.14.11, G.14.12, G.15.5, G.15.7, G.15.8, G.16.8, G.16.9, G.16.10, G.15.9, G.17.5, G.17.7, G.17.8, G.17.6, G.17.9, G.18.2, G.18.3, G.18.5, G.18.6, G.19.2.6, G.19.3.1, G.9.6.2, G.9.6.3, G.9.6.4, G.9.19, H.2.16, H.3.3, J.1, J.2, L.5, L.9, L.10 | G.7 | 8.2.1 |
Jericho Forum | NERC CIP |
---|---|
Commandment #6 | CIP-007-3 - R6.5 |
Consensus Assessments Initiative Questionnaire (CAIQ) Data
COBIT | HIPAA | ISO27001 | SP800_53 |
---|---|---|---|
COBIT 4.1 DS5.5 | 45 CFR 164.308 (a)(1)(ii)(D) | A.10.10.1 |
FedRAMP | PCI_DSS | BITS | GAPP |
---|---|---|---|
PCI DSS v2.0 10.1 PCI DSS v2.0 10.2 | GAPP Ref 8.2.1 |
SaaS | PaaS | IaaS |
---|---|---|
True | True | True |
SP | CUST |
---|---|
True | True |