Information Security Policies

Broad statements of management intent that guide the information security operations of an organization. Policies are implemented by standards and procedures and compliance can be verified through audit.

Cloud Controls Matrix (CCM) Data

FS-01 | Facility Security | Policy

Control Specification +-

Policies and procedures shall be established for maintaining a safe and secure working environment in offices, rooms, facilities and secure areas.

Architectural Relevance +-

PhysicalNetworkComputeAppData
True False False False False

Corp Gov Relevance +-

Corp Gov Relevance
True

Cloud Service Delivery Model Applicability +-

SaaSPaaSIaaS
True True True

Supplier Relationship +-

Service ProviderTenant / Consumer
True True

Scope Applicability +-

COBIT 4.1HIPAA / HITECH ActISO/IEC 27001-2005

DS5.7
DS 12.1
DS 12.4
DS 4.9

45 CFR 164.310 (a)(1)
45 CFR 164.310 (a)(2)(ii)
45 CFR 164.308(a)(3)(ii)(A)
45 CFR 164.310 (a)(2)(iii) (New)

A.5.1.1
A.9.1.3
A.9.1.5

NIST SP800-53 R3FedRAMP (Final 2012) Low ImpactFedRAMP (Final 2012) Moderate ImpactPCI DSS v2.0

CA-2
PE-1
PE-6
PE-7
PE-8

NIST SP 800-53 R3 CA-2
NIST SP 800-53 R3 CA-2 (1)
NIST SP 800-53 R3 PE-1
NIST SP 800-53 R3 PE-6
NIST SP 800-53 R3 PE-7
NIST SP 800-53 R3 PE-8

NIST SP 800-53 R3 CA-2
NIST SP 800-53 R3 CA-2 (1)
NIST SP 800-53 R3 PE-1
NIST SP 800-53 R3 PE-6
NIST SP 800-53 R3 PE-6 (1)
NIST SP 800-53 R3 PE-7
NIST SP 800-53 R3 PE-7 (1)
NIST SP 800-53 R3 PE-8

9.1
9.2
9.3
9.4

BITS Shared Assessments SIG v6.0BITS Shared Assessments SIG v5.0GAPP (Aug 2009)

F.1.1, F.1.2 F.1.3, F.1.4, F1.5, F.1.6, F.1.7, F.1.8, F.1.9, F.2.1, F.2.2, F.2.3, F.2.4, F.2.5, F2.6, F.2.7, F.2.8, F.2.9, F.2.10, F.2.11, F.2.12, F.2.13, F.2.14, F.2.15, F.2.16, F.2.17, F.2.18,F.2.19, F.2.20

F.2

8.1.0
8.1.1
8.2.1

Jericho ForumNERC CIP

Commandment #1
Commandment #2
Commandment #3
Commandment #5

Consensus Assessments Initiative Questionnaire (CAIQ) Data

Facility Security (FS) | ID #FS-01.1

Can you provide evidence that policies and procedures have been established for maintaining a safe and secure working environment in offices, rooms, facilities and secure areas?

Compliance Mapping +-

COBITHIPAAISO27001SP800_53

COBIT 4.1 DS5.7, DS 12.1, DS 12.4 DS 4.9

45 CFR 164.310 (a)(1)
45 CFR 164.310 (a)(2)(ii)
45 CFR 164.308(a)(3)(ii)(A) (New)
45 CFR 164.310 (a)(2)(iii) (New)

A.5.1.1
A.9.1.3
A.9.1.5

NIST SP800-53 R3 CA-2
NIST SP800-53 R3 PE-1
NIST SP800-53 R3 PE-6
NIST SP800-53 R3 PE-7
NIST SP800-53 R3 PE-8

FedRAMPPCI_DSSBITSGAPP

NIST SP800-53 R3 CA-2
NIST SP800-53 R3 CA-2 (1)
NIST SP800-53 R3 PE-1
NIST SP800-53 R3 PE-6
NIST SP800-53 R3 PE-6 (1)
NIST SP800-53 R3 PE-7
NIST SP800-53 R3 PE-7 (1)
NIST SP800-53 R3 PE-8

PCI DSS v2.0 9.1
PCI DSS v2.0 9.2
PCI DSS v2.0 9.3
PCI DSS v2.0 9.4

AUP v5.0 F.2 SIG v6.0: F.1.1, F.1.2 F.1.3, F.1.4, F1.5, F.1.6, F.1.7, F.1.8, F.1.9, F.2.1, F.2.2, F.2.3, F.2.4, F.2.5, F2.6, F.2.7, F.2.8, F.2.9, F.2.10, F.2.11, F.2.12, F.2.13, F.2.14, F.2.15, F.2.16, F.2.17, F.2.18,F.2.19, F.2.20

GAPP Ref 8.1.0
GAPP Ref 8.1.1
GAPP Ref 8.2.1

Model Applicability +-

SaaSPaaSIaaS
True True True

Scope Applicability +-

SPCUST
True True