| πΌ AWS Foundational Security Best Practices v1.0.0 β πΌ [RDS.1] RDS snapshot should be private | | 1 | 1 | | no data |
| πΌ Cloudaware Framework β πΌ Public and Anonymous Access | | | 101 | | no data |
| πΌ FedRAMP High Security Controls β πΌ AC-3 Access Enforcement (L)(M)(H) | | 37 | 68 | | no data |
| πΌ FedRAMP High Security Controls β πΌ AC-4 Information Flow Enforcement (M)(H) | 2 | 36 | 81 | | no data |
| πΌ FedRAMP High Security Controls β πΌ AC-4(21) Physical or Logical Separation of Information Flows (M)(H) | | 11 | 48 | | no data |
| πΌ FedRAMP High Security Controls β πΌ AC-6 Least Privilege (M)(H) | 8 | 11 | 57 | | no data |
| πΌ FedRAMP High Security Controls β πΌ AC-21 Information Sharing (M)(H) | | | 8 | | no data |
| πΌ FedRAMP High Security Controls β πΌ SA-9(5) Processing, Storage, and Service Location (M)(H) | | | 1 | | no data |
| πΌ FedRAMP High Security Controls β πΌ SC-7 Boundary Protection (L)(M)(H) | 10 | 8 | 50 | | no data |
| πΌ FedRAMP High Security Controls β πΌ SC-7(3) Access Points (M)(H) | | | 8 | | no data |
| πΌ FedRAMP High Security Controls β πΌ SC-7(4) External Telecommunications Services (M)(H) | | | 28 | | no data |
| πΌ FedRAMP High Security Controls β πΌ SC-7(20) Dynamic Isolation and Segregation (H) | | | 8 | | no data |
| πΌ FedRAMP High Security Controls β πΌ SC-7(21) Isolation of System Components (H) | | | 24 | | no data |
| πΌ FedRAMP Low Security Controls β πΌ AC-3 Access Enforcement (L)(M)(H) | | | 68 | | no data |
| πΌ FedRAMP Low Security Controls β πΌ SC-7 Boundary Protection (L)(M)(H) | | | 35 | | no data |
| πΌ FedRAMP Moderate Security Controls β πΌ AC-3 Access Enforcement (L)(M)(H) | | | 68 | | no data |
| πΌ FedRAMP Moderate Security Controls β πΌ AC-4 Information Flow Enforcement (M)(H) | 1 | | 66 | | no data |
| πΌ FedRAMP Moderate Security Controls β πΌ AC-4(21) Physical or Logical Separation of Information Flows (M)(H) | | | 48 | | no data |
| πΌ FedRAMP Moderate Security Controls β πΌ AC-6 Least Privilege (M)(H) | 6 | | 57 | | no data |
| πΌ FedRAMP Moderate Security Controls β πΌ AC-21 Information Sharing (M)(H) | | | 8 | | no data |
| πΌ FedRAMP Moderate Security Controls β πΌ SA-9(5) Processing, Storage, and Service Location (M)(H) | | | 1 | | no data |
| πΌ FedRAMP Moderate Security Controls β πΌ SC-7 Boundary Protection (L)(M)(H) | 7 | | 44 | | no data |
| πΌ FedRAMP Moderate Security Controls β πΌ SC-7(3) Access Points (M)(H) | | | 8 | | no data |
| πΌ FedRAMP Moderate Security Controls β πΌ SC-7(4) External Telecommunications Services (M)(H) | | | 28 | | no data |
| πΌ GDPR β πΌ Art. 25 Data protection by design and by default | | 10 | 10 | | no data |
| πΌ GDPR β πΌ Art. 46 Transfers subject to appropriate safeguards | | 2 | 2 | | no data |
| πΌ ISO/IEC 27001:2013 β πΌ A.9.4.1 Information access restriction | | 19 | 20 | | no data |
| πΌ NIST CSF v1.1 β πΌ PR.AC-4: Access permissions and authorizations are managed, incorporating the principles of least privilege and separation of duties | | 17 | 56 | | no data |
| πΌ NIST CSF v1.1 β πΌ PR.DS-5: Protections against data leaks are implemented | | 47 | 91 | | no data |
| πΌ NIST CSF v2.0 β πΌ DE.CM-01: Networks and network services are monitored to find potentially adverse events | | | 145 | | no data |
| πΌ NIST CSF v2.0 β πΌ DE.CM-09: Computing hardware and software, runtime environments, and their data are monitored to find potentially adverse events | | | 142 | | no data |
| πΌ NIST CSF v2.0 β πΌ ID.AM-03: Representations of the organization's authorized network communication and internal and external network data flows are maintained | | | 69 | | no data |
| πΌ NIST CSF v2.0 β πΌ PR.AA-05: Access permissions, entitlements, and authorizations are defined in a policy, managed, enforced, and reviewed, and incorporate the principles of least privilege and separation of duties | | | 116 | | no data |
| πΌ NIST CSF v2.0 β πΌ PR.DS-01: The confidentiality, integrity, and availability of data-at-rest are protected | | | 148 | | no data |
| πΌ NIST CSF v2.0 β πΌ PR.DS-02: The confidentiality, integrity, and availability of data-in-transit are protected | | | 125 | | no data |
| πΌ NIST CSF v2.0 β πΌ PR.DS-10: The confidentiality, integrity, and availability of data-in-use are protected | | | 142 | | no data |
| πΌ NIST CSF v2.0 β πΌ PR.IR-01: Networks and environments are protected from unauthorized logical access and usage | | | 95 | | no data |
| πΌ NIST SP 800-53 Revision 5 β πΌ AC-3 Access Enforcement | 15 | 5 | 40 | | no data |
| πΌ NIST SP 800-53 Revision 5 β πΌ AC-3(7) Access Enforcement _ Role-based Access Control | | | 14 | | no data |
| πΌ NIST SP 800-53 Revision 5 β πΌ AC-4 Information Flow Enforcement | 32 | 68 | 91 | | no data |
| πΌ NIST SP 800-53 Revision 5 β πΌ AC-4(21) Information Flow Enforcement _ Physical or Logical Separation of Information Flows | | 37 | 48 | | no data |
| πΌ NIST SP 800-53 Revision 5 β πΌ AC-6 Least Privilege | 10 | 23 | 50 | | no data |
| πΌ NIST SP 800-53 Revision 5 β πΌ AC-21 Information Sharing | 2 | | 8 | | no data |
| πΌ NIST SP 800-53 Revision 5 β πΌ SA-9(5) External System Services _ Processing, Storage, and Service Location | | 1 | 1 | | no data |
| πΌ NIST SP 800-53 Revision 5 β πΌ SC-7 Boundary Protection | 29 | 4 | 52 | | no data |
| πΌ NIST SP 800-53 Revision 5 β πΌ SC-7(3) Boundary Protection _ Access Points | | | 8 | | no data |
| πΌ NIST SP 800-53 Revision 5 β πΌ SC-7(4) Boundary Protection _ External Telecommunications Services | | | 28 | | no data |
| πΌ NIST SP 800-53 Revision 5 β πΌ SC-7(9) Boundary Protection _ Restrict Threatening Outgoing Communications Traffic | | | 14 | | no data |
| πΌ NIST SP 800-53 Revision 5 β πΌ SC-7(11) Boundary Protection _ Restrict Incoming Communications Traffic | | | 24 | | no data |
| πΌ NIST SP 800-53 Revision 5 β πΌ SC-7(16) Boundary Protection _ Prevent Discovery of System Components | | | 25 | | no data |
| πΌ NIST SP 800-53 Revision 5 β πΌ SC-7(20) Boundary Protection _ Dynamic Isolation and Segregation | | | 8 | | no data |
| πΌ NIST SP 800-53 Revision 5 β πΌ SC-7(21) Boundary Protection _ Isolation of System Components | | | 24 | | no data |
| πΌ PCI DSS v3.2.1 β πΌ 1.1 Establish and implement firewall and router configuration standards | 7 | 1 | 39 | | no data |
| πΌ PCI DSS v3.2.1 β πΌ 1.2.1 Restrict inbound and outbound traffic to that which is necessary for the cardholder data environment, and specifically deny all other traffic. | | 10 | 56 | | no data |
| πΌ PCI DSS v3.2.1 β πΌ 1.3 Prohibit direct public access between the Internet and any system component in the cardholder data environment. | 7 | 8 | 30 | | no data |
| πΌ PCI DSS v3.2.1 β πΌ 1.3.1 Implement a DMZ to limit inbound traffic to only system components that provide authorized publicly accessible services, protocols, and ports. | | 6 | 20 | | no data |
| πΌ PCI DSS v3.2.1 β πΌ 1.3.2 Limit inbound Internet traffic to IP addresses within the DMZ. | | | 20 | | no data |
| πΌ PCI DSS v3.2.1 β πΌ 1.3.4 Do not allow unauthorized outbound traffic from the cardholder data environment to the Internet. | | | 7 | | no data |
| πΌ PCI DSS v3.2.1 β πΌ 1.3.5 Permit only βestablishedβ connections into the network. | | | 20 | | no data |
| πΌ PCI DSS v3.2.1 β πΌ 1.3.6 Place system components that store cardholder data in an internal network zone, segregated from the DMZ and other untrusted networks. | | | 6 | | no data |
| πΌ PCI DSS v3.2.1 β πΌ 7.2.1 Coverage of all system components. | | | 7 | | no data |
| πΌ PCI DSS v4.0.1 β πΌ 1.2.1 Configuration standards for NSC rulesets are defined, implemented, maintained. | | | 34 | | no data |
| πΌ PCI DSS v4.0.1 β πΌ 1.3.1 Inbound traffic to the CDE is restricted. | | | 56 | | no data |
| πΌ PCI DSS v4.0.1 β πΌ 1.3.2 Outbound traffic from the CDE is restricted. | | | 56 | | no data |
| πΌ PCI DSS v4.0.1 β πΌ 1.4.1 NSCs are implemented between trusted and untrusted networks. | | | 19 | | no data |
| πΌ PCI DSS v4.0.1 β πΌ 1.4.2 Inbound traffic from untrusted networks to trusted networks is restricted. | | | 20 | | no data |
| πΌ PCI DSS v4.0.1 β πΌ 1.4.4 System components that store cardholder data are not directly accessible from untrusted networks. | | | 6 | | no data |
| πΌ PCI DSS v4.0.1 β πΌ 7.3.1 An access control system(s) is in place that restricts access based on a user's need to know and covers all system components. | | | 7 | | no data |
| πΌ PCI DSS v4.0 β πΌ 1.2.1 Configuration standards for NSC rulesets are defined, implemented, maintained. | | 24 | 34 | | no data |
| πΌ PCI DSS v4.0 β πΌ 1.3.1 Inbound traffic to the CDE is restricted. | | 7 | 56 | | no data |
| πΌ PCI DSS v4.0 β πΌ 1.3.2 Outbound traffic from the CDE is restricted. | | | 56 | | no data |
| πΌ PCI DSS v4.0 β πΌ 1.4.1 NSCs are implemented between trusted and untrusted networks. | | 7 | 19 | | no data |
| πΌ PCI DSS v4.0 β πΌ 1.4.2 Inbound traffic from untrusted networks to trusted networks is restricted. | | 7 | 20 | | no data |
| πΌ PCI DSS v4.0 β πΌ 1.4.4 System components that store cardholder data are not directly accessible from untrusted networks. | | | 6 | | no data |
| πΌ PCI DSS v4.0 β πΌ 7.3.1 An access control system(s) is in place that restricts access based on a user's need to know and covers all system components. | | | 7 | | no data |
| πΌ SOC 2 β πΌ CC6.1-6 Manages Points of Access | | 5 | 7 | | no data |
| πΌ SOC 2 β πΌ CC6.6-1 Restricts Access | | 16 | 19 | | no data |
| πΌ UK Cyber Essentials β πΌ 1.2 Prevent access to the administrative interface from the internet | | 36 | 38 | | no data |
| πΌ UK Cyber Essentials β πΌ 2.1.5 Ensure users are authenticated before allowing them access to organizational data or services | | 4 | 4 | | no data |