Wireless Protection

Protection of data in transit over wireless media including 802.11 Wi-Fi, cellular, and Bluetooth. Some form of encryption is the typical protection approach, e.g. Wi-Fi Protected Access (WPA) leveraging TKIP or AES.

Cloud Controls Matrix (CCM) Data

SA-10 | Security Architecture | Wireless Security

Control Specification +-

Policies and procedures shall be established and mechanisms implemented to protect wireless network environments, including the following: ? Perimeter firewalls implemented and configured to restrict unauthorized traffic ? Security settings enabled with strong encryption for authentication and transmission, replacing vendor default settings (e.g., encryption keys, passwords, SNMP community strings, etc.). ? Logical and physical user access to wireless network devices restricted to authorized personnel ? The capability to detect the presence of unauthorized (rogue) wireless network devices for a timely disconnect from the network

Architectural Relevance +-

PhysicalNetworkComputeAppData
True True True True True

Corp Gov Relevance +-

Corp Gov Relevance
True

Cloud Service Delivery Model Applicability +-

SaaSPaaSIaaS
True True True

Supplier Relationship +-

Service ProviderTenant / Consumer
True True

Scope Applicability +-

COBIT 4.1HIPAA / HITECH ActISO/IEC 27001-2005

DS5.5
DS5.7
DS5.8
DS5.10

45 CFR 164.312 (e)(1)(2)(ii)
45 CFR 164.308(a)(5)(ii)(D)
45 CFR 164.312(e)(1)
45 CFR 164.312(e)(2)(ii)

A.7.1.1
A.7.1.2
A.7.1.3
A.9.2.1
A.9.2.4
A.10.6.1
A.10.6.2
A.10.8.1
A.10.8.3
A.10.8.5
A.10.10.2
A.11.2.1
A.11.4.3
A.11.4.5
A.11.4.6
A.11.4.7
A.12.3.1
A.12.3.2

NIST SP800-53 R3FedRAMP (Final 2012) Low ImpactFedRAMP (Final 2012) Moderate ImpactPCI DSS v2.0

AC-1
AC-18
CM-6
PE-4
SC-3
SC-7

NIST SP 800-53 R3 AC-1
NIST SP 800-53 R3 AC-18
NIST SP 800-53 R3 CM-6
NIST SP 800-53 R3 SC-7

NIST SP 800-53 R3 AC-1
NIST SP 800-53 R3 AC-18
NIST SP 800-53 R3 AC-18 (1)
NIST SP 800-53 R3 AC-18 (2)
NIST SP 800-53 R3 CM-6
NIST SP 800-53 R3 CM-6 (1)
NIST SP 800-53 R3 CM-6 (3)
NIST SP 800-53 R3 PE-4
NIST SP 800-53 R3 SC-7
NIST SP 800-53 R3 SC-7 (1)
NIST SP 800-53 R3 SC-7 (2)
NIST SP 800-53 R3 SC-7 (3)
NIST SP 800-53 R3 SC-7 (4)
NIST SP 800-53 R3 SC-7 (5)
NIST SP 800-53 R3 SC-7 (7)
NIST SP 800-53 R3 SC-7 (8)
NIST SP 800-53 R3 SC-7 (12)
NIST SP 800-53 R3 SC-7 (13)
NIST SP 800-53 R3 SC-7 (18)

1.2.3
2.1.1
4.1
4.1.1
11.1
9.1.3

BITS Shared Assessments SIG v6.0BITS Shared Assessments SIG v5.0GAPP (Aug 2009)

E.3.1, F.1.2.4, F.1.2.5, F.1.2.6, F.1.2.8, F.1.2. 9, F.1.2.10, F.1.2.11, F.1.2.12, F.1.2.13, F.1.2.14, F.1.2.15, F.1.2.24, F.1.3, F.1.4.2, F1.4.6, F.1.4.7, F.1.6, F.1.7,F.1.8, F.2.13, F.2.14, F.2.15, F.2.16, F.2.17, F.2.18 G.9.17, G.9.7, G.10, G.9.11, G.14.1, G.15.1, G.9.2, G.9.3, G.9.13

D.1
B.3
F.1
G.4
G.15
G.17
G.18

8.2.5

Jericho ForumNERC CIP

Commandment #1
Commandment #2
Commandment #3
Commandment #4
Commandment #5
Commandment #9
Commandment #10
Commandment #11

CIP-004-3 R3
CIP-007-3 - R6.1

Consensus Assessments Initiative Questionnaire (CAIQ) Data

Security Architecture (SA) | ID #SA-10.1

Are policies and procedures established and mechanisms implemented to protect network environment peremeter and configured to restrict unauthorized traffic?

Compliance Mapping +-

COBITHIPAAISO27001SP800_53

COBIT 4.1 DS5.5
COBIT 4.1 DS5.7
COBIT 4.1 DS5.8
COBIT 4.1 DS5.10

45 CFR 164.312 (e)(1)(2)(ii)
45 CFR 164.308(a)(5)(ii)(D) (New)
45 CFR 164.312(e)(1) (New)
45 CFR 164.312(e)(2)(ii) (New)

A.7.1.1
A.7.1.2
A.7.1.3
A.9.2.1
A.9.2.4
A.10.6.1
A.10.6.2
A.10.8.1
A.10.8.3
A.10.8.5
A.10.10.2
A.11.2.1
A.11.4.3
A.11.4.5
A.11.4.6
A.11.4.7
A.12.3.1
A.12.3.2

NIST SP800-53 R3 AC-1
NIST SP800-53 R3 AC-18
NIST SP800-53 R3 CM-6
NIST SP800-53 R3 PE-4
NIST SP800-53 R3 SC-3
NIST SP800-53 R3 SC-7

FedRAMPPCI_DSSBITSGAPP

PCI DSS v2.0 1.2.3
PCI DSS v2.0 2.1.1
PCI DSS v2.0 4.1
PCI DSS v2.0 4.1.1
PCI DSS v2.011.1
PCI DSS v2.0 9.1.3

GAPP Ref 8.2.5

Model Applicability +-

SaaSPaaSIaaS
True True True

Scope Applicability +-

SPCUST
True True