Vendor Management

Ensure that service providers and outsourcers adhere to intended and contractual information security policies applying concepts of ownership and custody

Cloud Controls Matrix (CCM) Data

RI-05 | Risk Management | Third Party Access

Control Specification +-

The identification, assessment, and prioritization of risks posed by business processes requiring third party access to the organization's information systems and data shall be followed by coordinated application of resources to minimize, monitor, and measure likelihood and impact of unauthorized or inappropriate access. Compensating controls derived from the risk analysis shall be implemented prior to provisioning access.

Architectural Relevance +-

PhysicalNetworkComputeAppData
True True True True True

Corp Gov Relevance +-

Corp Gov Relevance
True

Cloud Service Delivery Model Applicability +-

SaaSPaaSIaaS
True True True

Supplier Relationship +-

Service ProviderTenant / Consumer
True True

Scope Applicability +-

COBIT 4.1HIPAA / HITECH ActISO/IEC 27001-2005

DS 2.3

A.6.2.1
A.8.3.3
A.11.1.1
A.11.2.1
A.11.2.4

NIST SP800-53 R3FedRAMP (Final 2012) Low ImpactFedRAMP (Final 2012) Moderate ImpactPCI DSS v2.0

CA-3
MA-4
RA-3

NIST SP 800-53 R3 AC-1
NIST SP 800-53 R3 AT-1
NIST SP 800-53 R3 AU-1
NIST SP 800-53 R3 CA-1
NIST SP 800-53 R3 CM-1
NIST SP 800-53 R3 CP-1
NIST SP 800-53 R3 IA-1
NIST SP 800-53 R3 IA-5
NIST SP 800-53 R3 IA-5 (1)
NIST SP 800-53 R3 IR-1
NIST SP 800-53 R3 MA-1
NIST SP 800-53 R3 MP-1
NIST SP 800-53 R3 PE-1
NIST SP 800-53 R3 PL-1
NIST SP 800-53 R3 PS-1
NIST SP 800-53 R3 RA-1
NIST SP 800-53 R3 SA-1
NIST SP 800-53 R3 SC-1
NIST SP 800-53 R3 SI-1

NIST SP 800-53 R3 AC-1
NIST SP 800-53 R3 AT-1
NIST SP 800-53 R3 AU-1
NIST SP 800-53 R3 CA-1
NIST SP 800-53 R3 CM-1
NIST SP 800-53 R3 CP-1
NIST SP 800-53 R3 IA-1
NIST SP 800-53 R3 IA-4
NIST SP 800-53 R3 IA-5
NIST SP 800-53 R3 IA-5 (1)
NIST SP 800-53 R3 IA-5 (2)
NIST SP 800-53 R3 IA-5 (3)
NIST SP 800-53 R3 IA-5 (6)
NIST SP 800-53 R3 IA-5 (7)
NIST SP 800-53 R3 IA-8
NIST SP 800-53 R3 IR-1
NIST SP 800-53 R3 MA-1
NIST SP 800-53 R3 MP-1
NIST SP 800-53 R3 PE-1
NIST SP 800-53 R3 PL-1
NIST SP 800-53 R3 PS-1
NIST SP 800-53 R3 RA-1
NIST SP 800-53 R3 SA-1
NIST SP 800-53 R3 SC-1
NIST SP 800-53 R3 SI-1

12.8.1
12.8.2
12.8.3
12.8.4

BITS Shared Assessments SIG v6.0BITS Shared Assessments SIG v5.0GAPP (Aug 2009)

B.1.1, B.1.2, D.1.1, E.1, F.1.1, H.1.1, K.1.1, E.6.2, E.6.3

B.1
H.2

7.1.1
7.1.2
7.2.1
7.2.2
7.2.3
7.2.4

Jericho ForumNERC CIP

Consensus Assessments Initiative Questionnaire (CAIQ) Data

Risk Management (RI) | ID #RI-05.1

Do you provide multi-failure disaster recovery capability?

Compliance Mapping +-

COBITHIPAAISO27001SP800_53

COBIT 4.1 DS 2.3

A.6.2.1
A.8.3.3
A.11.1.1
A.11.2.1
A.11.2.4

NIST SP800-53 R3 CA-3
NIST SP800-53 R3 MA-4
NIST SP800-53 R3 RA-3

FedRAMPPCI_DSSBITSGAPP

NIST SP800-53 R3 CA-3
NIST SP800-53 R3 MA-4
NIST SP800-53 R3 MA-4 (1)
NIST SP800-53 R3 MA-4 (2)
NIST SP800-53 R3 RA-3

PCI DSS v2.0 12.8.1
PCI DSS v2.0 12.8.2
PCI DSS v2.0 12.8.3
PCI DSS v2.0 12.8.4

AUP v5.0 B.1 AUP v5.0 H.2 SIG v6.0: B.1.1, B.1.2, D.1.1, E.1, F.1.1, H.1.1, K.1.1, E.6.2, E.6.3

GAPP Ref 7.1.1
GAPP Ref 7.1.2
GAPP Ref 7.2.1
GAPP Ref 7.2.2
GAPP Ref 7.2.3
GAPP Ref 7.2.4

Model Applicability +-

SaaSPaaSIaaS
True True True

Scope Applicability +-

SPCUST
True True