Compliance Management

Analyzes compliance with all specified internal information security policies, control standards and procedures.

Cloud Controls Matrix (CCM) Data

IS-02 | Information Security | Management Support / Involvement

Control Specification +-

Executive and line management shall take formal action to support information security through clear documented direction, commitment, e1plicit assignment and verification of assignment e1ecution

Architectural Relevance +-

PhysicalNetworkComputeAppData
False False False False False

Corp Gov Relevance +-

Corp Gov Relevance
True

Cloud Service Delivery Model Applicability +-

SaaSPaaSIaaS
True True True

Supplier Relationship +-

Service ProviderTenant / Consumer
True False

Scope Applicability +-

COBIT 4.1HIPAA / HITECH ActISO/IEC 27001-2005

DS5.1

45 CFR 164.316 (b)(2)(ii)
45 CFR 164.316 (b)(2)(iii)

Clause 5
A.6.1.1

NIST SP800-53 R3FedRAMP (Final 2012) Low ImpactFedRAMP (Final 2012) Moderate ImpactPCI DSS v2.0

CM-1
PM-1
PM-11

NIST SP 800-53 R3 CM-1

NIST SP 800-53 R3 CM-1

12.5

BITS Shared Assessments SIG v6.0BITS Shared Assessments SIG v5.0GAPP (Aug 2009)

C.1

8.2.1

Jericho ForumNERC CIP

Commandment #3
Commandment #6

CIP-003-3 - R1 - R1.1

Consensus Assessments Initiative Questionnaire (CAIQ) Data

Information Security (IS) | ID #IS-02.1

Are policies in place to ensure executive and line management take formal action to support information security through clear documented direction, commitment, explicit assignment and verification of assignment execution?

Compliance Mapping +-

COBITHIPAAISO27001SP800_53

COBIT 4.1 DS5.1

45 CFR 164.316 (b)(2)(ii)
45 CFR 164.316 (b)(2)(iii)

Clause 5
A.6.1.1

NIST SP800-53 R3 CM-1
NIST SP800-53 R3 PM-1
NIST SP800-53 R3 PM-11

FedRAMPPCI_DSSBITSGAPP

NIST SP800-53 R3 CM-1
NIST SP800-53 R3 PM-1
NIST SP800-53 R3 PM-11

PCI DSS v2.0 12.5

SIG v6.0: C.1

GAPP Ref 8.2.1

Model Applicability +-

SaaSPaaSIaaS
True True True

Scope Applicability +-

SPCUST
True True