A form of version control for source code that allows for versioning of software, branching software into different releases, and controlling access to software.
Cloud Controls Matrix (CCM) Data
Physical | Network | Compute | App | Data |
---|---|---|---|---|
False | False | True | True | True |
Corp Gov Relevance |
---|
False |
SaaS | PaaS | IaaS |
---|---|---|
True | True | True |
Service Provider | Tenant / Consumer |
---|---|
True | False |
COBIT 4.1 | HIPAA / HITECH Act | ISO/IEC 27001-2005 |
---|---|---|
Clause 4.3.3 |
NIST SP800-53 R3 | FedRAMP (Final 2012) Low Impact | FedRAMP (Final 2012) Moderate Impact | PCI DSS v2.0 |
---|---|---|---|
CM-5 | NIST SP 800-53 R3 CM-5 | 6.4.1 |
BITS Shared Assessments SIG v6.0 | BITS Shared Assessments SIG v5.0 | GAPP (Aug 2009) |
---|---|---|
I.2.7.2, I.2.9, I.2.10, I.2.15 | 1.2.6 |
Jericho Forum | NERC CIP |
---|---|
Commandment #6 |
Consensus Assessments Initiative Questionnaire (CAIQ) Data
COBIT | HIPAA | ISO27001 | SP800_53 |
---|---|---|---|
Clause 4.3.3 | NIST SP800-53 R3 CM-5 |
FedRAMP | PCI_DSS | BITS | GAPP |
---|---|---|---|
NIST SP800-53 R3 CM-5 | PCI-DSS v2.0 6.4.1 | SIG v6.0: I.2.7.2, I.2.9, I.2.10, I.2.15, | GAPP Ref 1.2.6 |
SaaS | PaaS | IaaS |
---|---|---|
True | True | True |
SP | CUST |
---|---|
True | True |