Policies & Standards

Security policies are part of a logical abstraction of an Enterprise Security Architecture. They are derived from risk-based business requirements and exist at a number of different levels including Information Security policy, Physical Security Policy, Business Continuity Policy, Infrastructure Security Policies, Application Security Policies as well as the over-arching Business Operational Risk Management Policy. Security Policies are statements that capture requirements specifying what type of security and how much should be applied to protect the business. Policies typically state what should be done while avoiding reference to particular technical solutions. Security Standards are an abstraction at the component level and are needed to ensure that the many different components can be integrated into systems. There are multiple internationally recognized standards for various aspects of security from standards bodies such as ISO, IETF, IEEE, ISACA, OASIS, and TCG. Direction can also be provided in the form of operational security baselines, job aid guidelines, best practices, correlation of regulatory requirements, and role based awareness. One way to approach security policy and its implementation is to classify information and associate policies with the resulting classes of data.

Cloud Controls Matrix (CCM) Data

IS-07 | Information Security | User Access Policy

Control Specification +-

User access policies and procedures shall be documented, approved and implemented for granting and revoking normal and privileged access to applications, databases, and server and network infrastructure in accordance with business, security, compliance and service level agreement (SLA) requirements.

Architectural Relevance +-

PhysicalNetworkComputeAppData
True True True True True

Corp Gov Relevance +-

Corp Gov Relevance
True

Cloud Service Delivery Model Applicability +-

SaaSPaaSIaaS
True True True

Supplier Relationship +-

Service ProviderTenant / Consumer
True False

Scope Applicability +-

COBIT 4.1HIPAA / HITECH ActISO/IEC 27001-2005

DS 5.4

45 CFR 164.308 (a)(3)(i)
45 CFR 164.312 (a)(1)
45 CFR 164.312 (a)(2)(ii)
45 CFR 164.308(a)(4)(ii)(B)
45 CFR 164.308(a)(4)(ii)(c )

A.11.1.1
A.11.2.1
A.11.2.4
A.11.4.1
A.11.5.2
A.11.6.1

NIST SP800-53 R3FedRAMP (Final 2012) Low ImpactFedRAMP (Final 2012) Moderate ImpactPCI DSS v2.0

AC-1
IA-1

NIST SP 800-53 R3 AC-1
NIST SP 800-53 R3 IA-1

NIST SP 800-53 R3 AC-1
NIST SP 800-53 R3 IA-1

3.5.1
8.5.1
12.5.4

BITS Shared Assessments SIG v6.0BITS Shared Assessments SIG v5.0GAPP (Aug 2009)

B.1.8, B.1.21, B.1.28, E.6.2, H.1.1, K.1.4.5,

B.1

8.1.0

Jericho ForumNERC CIP

Commandment #6
Commandment #7
Commandment #8

CIP-007-3 - R5.1 - R5.1.2

Consensus Assessments Initiative Questionnaire (CAIQ) Data

Information Security (IS) | ID #IS-07.1

Do you have controls in place ensuring timely removal of systems access which is no longer required for business purposes?

Compliance Mapping +-

COBITHIPAAISO27001SP800_53

COBIT 4.1 DS 5.4

45 CFR 164.308 (a)(3)(i)
45 CFR 164.312 (a)(1)
45 CFR 164.312 (a)(2)(ii)
45 CFR 164.308(a)(4)(ii)(B) (New)
45 CFR 164.308(a)(4)(ii)(c ) (New)

A.11.1.1
A.11.2.1
A.11.2.4
A.11.4.1
A.11.5.2
A.11.6.1

NIST SP800-53 R3 AC-1
NIST SP800-53 R3 IA-1

FedRAMPPCI_DSSBITSGAPP

NIST SP800-53 R3 AC-1
NIST SP800-53 R3 IA-1

PCI DSS v2.0 3.5.1
PCI DSS v2.0 8.5.1
PCI DSS v2.0 12.5.4

AUP v5.0 B.1 SIG v6.0: B.1.8, B.1.21, B.1.28, E.6.2, H.1.1, K.1.4.5,

GAPP Ref 8.1.0

Model Applicability +-

SaaSPaaSIaaS
True True True

Scope Applicability +-

SPCUST
True True