Anti-Virus, Anti-Spam, Anti-Malware

A software program used to prevent, detect, and remove malware, including but not limited to computer viruses, computer worm, trojan horses, spam, spyware and adware.

Cloud Controls Matrix (CCM) Data

IS-21 | Information Security | Anti-Virus / Malicious Software

Control Specification +-

Ensure that all antivirus programs are capable of detecting, removing, and protecting against all known types of malicious or unauthorized software with antivirus signature updates at least every 12 hours.

Architectural Relevance +-

PhysicalNetworkComputeAppData
False True True True False

Corp Gov Relevance +-

Corp Gov Relevance
False

Cloud Service Delivery Model Applicability +-

SaaSPaaSIaaS
True True True

Supplier Relationship +-

Service ProviderTenant / Consumer
True True

Scope Applicability +-

COBIT 4.1HIPAA / HITECH ActISO/IEC 27001-2005

DS5.9

45 CFR 164.308 (a)(5)(ii)(B)

A.10.4.1

NIST SP800-53 R3FedRAMP (Final 2012) Low ImpactFedRAMP (Final 2012) Moderate ImpactPCI DSS v2.0

SA-7
SC-5
SI-3
SI-5
SI-7
SI-8

NIST SP 800-53 R3 SC-5
NIST SP 800-53 R3 SI-3
NIST SP 800-53 R3 SI-5

NIST SP 800-53 R3 SC-5
NIST SP 800-53 R3 SI-3
NIST SP 800-53 R3 SI-3 (1)
NIST SP 800-53 R3 SI-3 (2)
NIST SP 800-53 R3 SI-3 (3)
NIST SP 800-53 R3 SI-5
NIST SP 800-53 R3 SI-7
NIST SP 800-53 R3 SI-7 (1)
NIST SP 800-53 R3 SI-8

5.1
5.1.1
5.2

BITS Shared Assessments SIG v6.0BITS Shared Assessments SIG v5.0GAPP (Aug 2009)

G.7

8.2.2

Jericho ForumNERC CIP

Commandment #4
Commandment #5

CIP-007-3 - R4 - R4.1 - R4.2

Consensus Assessments Initiative Questionnaire (CAIQ) Data

Information Security (IS) | ID #IS-21.1

Do you have anti-malware programs installed on all systems which support your cloud service offerings?

Compliance Mapping +-

COBITHIPAAISO27001SP800_53

COBIT 4.1 DS5.9

45 CFR 164.308 (a)(5)(ii)(B)

A.10.4.1

NIST SP800-53 R3 SA-7
NIST SP800-53 R3 SC-5
NIST SP800-53 R3 SI-3
NIST SP800-53 R3 SI-5
NIST SP800-53 R3 SI-7
NIST SP800-53 R3 SI-8

FedRAMPPCI_DSSBITSGAPP

NIST SP800-53 R3 SA-7
NIST SP800-53 R3 SC-5
NIST SP800-53 R3 SI-3
NIST SP800-53 R3 SI-3 (1)
NIST SP800-53 R3 SI-3 (2)
NIST SP800-53 R3 SI-3 (3)
NIST SP800-53 R3 SI-5
NIST SP800-53 R3 SI-7
NIST SP800-53 R3 SI-7 (1)
NIST SP800-53 R3 SI-8

PCI-DSS v2.0 5.1
PCI-DSS v2.0 5.1.1
PCI-DSS v2.0 5.2

SIG v6.0:G.7

GAPP Ref 8.2.2

Model Applicability +-

SaaSPaaSIaaS
True True True

Scope Applicability +-

SPCUST
True True