Policy Management

Security policies are the primary objectives of the security program. Policy management strives to maintain an organization structure and process that supports the creation, implementation, exception handling and management of policy that represent business requirements.

Cloud Controls Matrix (CCM) Data

IS-05 | Information Security | Policy Reviews

Control Specification +-

Management shall review the information security policy at planned intervals or as a result of changes to the organization to ensure its continuing effectiveness and accuracy.

Architectural Relevance +-

PhysicalNetworkComputeAppData
False False False False False

Corp Gov Relevance +-

Corp Gov Relevance
True

Cloud Service Delivery Model Applicability +-

SaaSPaaSIaaS
True True True

Supplier Relationship +-

Service ProviderTenant / Consumer
True True

Scope Applicability +-

COBIT 4.1HIPAA / HITECH ActISO/IEC 27001-2005

DS 5.2
DS 5.4

45 CFR 164.316 (b)(2)(iii)
45 CFE 164.306?

Clause 4.2.3 f)
A.5.1.2

NIST SP800-53 R3FedRAMP (Final 2012) Low ImpactFedRAMP (Final 2012) Moderate ImpactPCI DSS v2.0

AC-1
AT-1
AU-1
CA-1
CM-1
CP-1
IA-1
IA-5
IR-1
MA-1
MP-1
PE-1
PL-1
PM-1
PS-1
RA-1
SA-1
SC-1
SI-1

NIST SP 800-53 R3 AC-1
NIST SP 800-53 R3 AT-1
NIST SP 800-53 R3 AU-1
NIST SP 800-53 R3 CA-1
NIST SP 800-53 R3 CM-1
NIST SP 800-53 R3 CP-1
NIST SP 800-53 R3 IA-1
NIST SP 800-53 R3 IA-5
NIST SP 800-53 R3 IA-5 (1)
NIST SP 800-53 R3 IR-1
NIST SP 800-53 R3 MA-1
NIST SP 800-53 R3 MP-1
NIST SP 800-53 R3 PE-1
NIST SP 800-53 R3 PL-1
NIST SP 800-53 R3 PS-1
NIST SP 800-53 R3 RA-1
NIST SP 800-53 R3 SA-1
NIST SP 800-53 R3 SC-1
NIST SP 800-53 R3 SI-1

NIST SP 800-53 R3 AC-1
NIST SP 800-53 R3 AT-1
NIST SP 800-53 R3 AU-1
NIST SP 800-53 R3 CA-1
NIST SP 800-53 R3 CM-1
NIST SP 800-53 R3 CP-1
NIST SP 800-53 R3 IA-1
NIST SP 800-53 R3 IA-5
NIST SP 800-53 R3 IA-5 (1)
NIST SP 800-53 R3 IA-5 (2)
NIST SP 800-53 R3 IA-5 (3)
NIST SP 800-53 R3 IA-5 (6)
NIST SP 800-53 R3 IA-5 (7)
NIST SP 800-53 R3 IR-1
NIST SP 800-53 R3 MA-1
NIST SP 800-53 R3 MP-1
NIST SP 800-53 R3 PE-1
NIST SP 800-53 R3 PL-1
NIST SP 800-53 R3 PS-1
NIST SP 800-53 R3 RA-1
NIST SP 800-53 R3 SA-1
NIST SP 800-53 R3 SC-1
NIST SP 800-53 R3 SI-1

12.1.3

BITS Shared Assessments SIG v6.0BITS Shared Assessments SIG v5.0GAPP (Aug 2009)

B.1.33. B.1.34,

B.2

1.2.1
8.2.7
10.2.3

Jericho ForumNERC CIP

Commandment #1
Commandment #2
Commandment #3

CIP-003-3 - R3.2 - R3.3 - R1.3
R3 - R3.1 - R3.2 - R3.3

Consensus Assessments Initiative Questionnaire (CAIQ) Data

Information Security (IS) | ID #IS-03.3

Can you provide evidence of due diligence mapping of your controls, architecture and processes to regulations and/or standards?

Compliance Mapping +-

COBITHIPAAISO27001SP800_53
FedRAMPPCI_DSSBITSGAPP

Model Applicability +-

SaaSPaaSIaaS
False False False

Scope Applicability +-

SPCUST
False False