| ๐ผ CIS GCP v1.2.0 โ ๐ผ 6.3.3 Ensure 'user connections' database flag for Cloud SQL SQL Server instance is set as appropriate - Level 1 (Automated) | | | 1 | | no data |
| ๐ผ CIS GCP v1.3.0 โ ๐ผ 6.3.3 Ensure 'user Connections' Database Flag for Cloud Sql Sql Server Instance Is Set to a Non-limiting Value - Level 1 (Automated) | | | 1 | | no data |
| ๐ผ CIS GCP v2.0.0 โ ๐ผ 6.3.3 Ensure 'user Connections' Database Flag for Cloud Sql Sql Server Instance Is Set to a Non-limiting Value - Level 1 (Automated) | | | 1 | | no data |
| ๐ผ CIS GCP v3.0.0 โ ๐ผ 6.3.3 Ensure 'user Connections' Database Flag for Cloud Sql Sql Server Instance Is Set to a Non-limiting Value - Level 1 (Automated) | | | 1 | | no data |
| ๐ผ Cloudaware Framework โ ๐ผ System Configuration | | | 45 | | no data |
| ๐ผ FedRAMP High Security Controls โ ๐ผ CM-1 Policy and Procedures (L)(M)(H) | | | 3 | | no data |
| ๐ผ FedRAMP High Security Controls โ ๐ผ CM-2 Baseline Configuration (L)(M)(H) | 3 | 1 | 30 | | no data |
| ๐ผ FedRAMP High Security Controls โ ๐ผ CM-6 Configuration Settings (L)(M)(H) | 2 | | 12 | | no data |
| ๐ผ FedRAMP High Security Controls โ ๐ผ CM-7 Least Functionality (L)(M)(H) | 3 | 18 | 33 | | no data |
| ๐ผ FedRAMP High Security Controls โ ๐ผ CM-9 Configuration Management Plan (M)(H) | | | 8 | | no data |
| ๐ผ FedRAMP High Security Controls โ ๐ผ SA-3 System Development Life Cycle (L)(M)(H) | | | 4 | | no data |
| ๐ผ FedRAMP High Security Controls โ ๐ผ SA-8 Security and Privacy Engineering Principles (L)(M)(H) | | | 6 | | no data |
| ๐ผ FedRAMP High Security Controls โ ๐ผ SA-10 Developer Configuration Management (M)(H) | | | 3 | | no data |
| ๐ผ FedRAMP Low Security Controls โ ๐ผ CM-1 Policy and Procedures (L)(M)(H) | | | 3 | | no data |
| ๐ผ FedRAMP Low Security Controls โ ๐ผ CM-2 Baseline Configuration (L)(M)(H) | | | 29 | | no data |
| ๐ผ FedRAMP Low Security Controls โ ๐ผ CM-6 Configuration Settings (L)(M)(H) | | | 11 | | no data |
| ๐ผ FedRAMP Low Security Controls โ ๐ผ CM-7 Least Functionality (L)(M)(H) | | | 29 | | no data |
| ๐ผ FedRAMP Low Security Controls โ ๐ผ SA-3 System Development Life Cycle (L)(M)(H) | | | 4 | | no data |
| ๐ผ FedRAMP Low Security Controls โ ๐ผ SA-8 Security and Privacy Engineering Principles (L)(M)(H) | | | 6 | | no data |
| ๐ผ FedRAMP Moderate Security Controls โ ๐ผ CM-1 Policy and Procedures (L)(M)(H) | | | 3 | | no data |
| ๐ผ FedRAMP Moderate Security Controls โ ๐ผ CM-2 Baseline Configuration (L)(M)(H) | 3 | | 30 | | no data |
| ๐ผ FedRAMP Moderate Security Controls โ ๐ผ CM-6 Configuration Settings (L)(M)(H) | 1 | | 12 | | no data |
| ๐ผ FedRAMP Moderate Security Controls โ ๐ผ CM-7 Least Functionality (L)(M)(H) | 3 | | 33 | | no data |
| ๐ผ FedRAMP Moderate Security Controls โ ๐ผ CM-9 Configuration Management Plan (M)(H) | | | 8 | | no data |
| ๐ผ FedRAMP Moderate Security Controls โ ๐ผ SA-3 System Development Life Cycle (L)(M)(H) | | | 4 | | no data |
| ๐ผ FedRAMP Moderate Security Controls โ ๐ผ SA-8 Security and Privacy Engineering Principles (L)(M)(H) | | | 6 | | no data |
| ๐ผ FedRAMP Moderate Security Controls โ ๐ผ SA-10 Developer Configuration Management (M)(H) | | | 3 | | no data |
| ๐ผ ISO/IEC 27001:2022 โ ๐ผ 8.1 User end point devices | | 8 | 13 | | no data |
| ๐ผ ISO/IEC 27001:2022 โ ๐ผ 8.9 Configuration management | | | 12 | | no data |
| ๐ผ NIST CSF v1.1 โ ๐ผ PR.IP-1: A baseline configuration of information technology/industrial control systems is created and maintained incorporating security principles (e.g. concept of least functionality) | | 4 | 26 | | no data |
| ๐ผ NIST CSF v2.0 โ ๐ผ DE.CM-09: Computing hardware and software, runtime environments, and their data are monitored to find potentially adverse events | | | 142 | | no data |
| ๐ผ NIST CSF v2.0 โ ๐ผ GV.OC-03: Legal, regulatory, and contractual requirements regarding cybersecurity - including privacy and civil liberties obligations - are understood and managed | | | 7 | | no data |
| ๐ผ NIST CSF v2.0 โ ๐ผ GV.OV-01: Cybersecurity risk management strategy outcomes are reviewed to inform and adjust strategy and direction | | | 3 | | no data |
| ๐ผ NIST CSF v2.0 โ ๐ผ GV.PO-01: Policy for managing cybersecurity risks is established based on organizational context, cybersecurity strategy, and priorities and is communicated and enforced | | | 3 | | no data |
| ๐ผ NIST CSF v2.0 โ ๐ผ GV.PO-02: Policy for managing cybersecurity risks is reviewed, updated, communicated, and enforced to reflect changes in requirements, threats, technology, and organizational mission | | | 3 | | no data |
| ๐ผ NIST CSF v2.0 โ ๐ผ GV.SC-03: Cybersecurity supply chain risk management is integrated into cybersecurity and enterprise risk management, risk assessment, and improvement processes | | | 10 | | no data |
| ๐ผ NIST CSF v2.0 โ ๐ผ ID.AM-08: Systems, hardware, software, services, and data are managed throughout their life cycles | | | 25 | | no data |
| ๐ผ NIST CSF v2.0 โ ๐ผ ID.IM-01: Improvements are identified from evaluations | | | 26 | | no data |
| ๐ผ NIST CSF v2.0 โ ๐ผ ID.IM-02: Improvements are identified from security tests and exercises, including those done in coordination with suppliers and relevant third parties | | | 40 | | no data |
| ๐ผ NIST CSF v2.0 โ ๐ผ ID.IM-03: Improvements are identified from execution of operational processes, procedures, and activities | | | 41 | | no data |
| ๐ผ NIST CSF v2.0 โ ๐ผ ID.RA-09: The authenticity and integrity of hardware and software are assessed prior to acquisition and use | | | 4 | | no data |
| ๐ผ NIST CSF v2.0 โ ๐ผ PR.DS-10: The confidentiality, integrity, and availability of data-in-use are protected | | | 142 | | no data |
| ๐ผ NIST CSF v2.0 โ ๐ผ PR.IR-03: Mechanisms are implemented to achieve resilience requirements in normal and adverse situations | | | 15 | | no data |
| ๐ผ NIST SP 800-53 Revision 5 โ ๐ผ CM-1 Policy and Procedures | | | 3 | | no data |
| ๐ผ NIST SP 800-53 Revision 5 โ ๐ผ CM-2 Baseline Configuration | 7 | | 29 | | no data |
| ๐ผ NIST SP 800-53 Revision 5 โ ๐ผ CM-6 Configuration Settings | 4 | | 12 | | no data |
| ๐ผ NIST SP 800-53 Revision 5 โ ๐ผ CM-7 Least Functionality | 9 | | 23 | | no data |
| ๐ผ NIST SP 800-53 Revision 5 โ ๐ผ CM-9 Configuration Management Plan | 1 | | 8 | | no data |
| ๐ผ NIST SP 800-53 Revision 5 โ ๐ผ SA-3 System Development Life Cycle | 3 | | 4 | | no data |
| ๐ผ NIST SP 800-53 Revision 5 โ ๐ผ SA-8 Security and Privacy Engineering Principles | 33 | | 8 | | no data |
| ๐ผ NIST SP 800-53 Revision 5 โ ๐ผ SA-10 Developer Configuration Management | 7 | | 3 | | no data |
| ๐ผ PCI DSS v3.2.1 โ ๐ผ 1.1 Establish and implement firewall and router configuration standards | 7 | 1 | 39 | | no data |
| ๐ผ PCI DSS v3.2.1 โ ๐ผ 1.1.6 Documentation of business justification and approval for use of all services, protocols, and ports allowed, including documentation of security features implemented for those protocols considered to be insecure. | | 1 | 27 | | no data |
| ๐ผ PCI DSS v3.2.1 โ ๐ผ 1.1.7 Requirement to review firewall and router rule sets at least every six months. | | | 9 | | no data |
| ๐ผ PCI DSS v3.2.1 โ ๐ผ 1.4 Install personal firewall software or equivalent functionality on any portable computing devices that connect to the Internet when outside the network, and which are also used to access the CDE. | | | 8 | | no data |
| ๐ผ PCI DSS v3.2.1 โ ๐ผ 1.5 Ensure that security policies and operational procedures for managing firewalls are documented, in use, and known to all affected parties. | | | 8 | | no data |
| ๐ผ PCI DSS v3.2.1 โ ๐ผ 2.2 Develop configuration standards for all system components. Assure that these standards address all known security vulnerabilities and are consistent with industry-accepted system hardening standards. | 5 | 3 | 32 | | no data |
| ๐ผ PCI DSS v3.2.1 โ ๐ผ 2.5 Ensure that security policies and operational procedures for managing vendor defaults and other security parameters are documented, in use, and known to all affected parties. | | | 8 | | no data |
| ๐ผ PCI DSS v4.0.1 โ ๐ผ 1.1.1 All security policies and operational procedures identified in Requirement 1 are documented, kept up to date, in use, and known to all affected parties. | | | 8 | | no data |
| ๐ผ PCI DSS v4.0.1 โ ๐ผ 1.2.1 Configuration standards for NSC rulesets are defined, implemented, maintained. | | | 34 | | no data |
| ๐ผ PCI DSS v4.0.1 โ ๐ผ 1.2.5 All services, protocols, and ports allowed are identified, approved, and have a defined business need. | | | 27 | | no data |
| ๐ผ PCI DSS v4.0.1 โ ๐ผ 1.2.6 Security features are defined and implemented for all services, protocols, and ports that are in use and considered to be insecure, such that the risk is mitigated. | | | 27 | | no data |
| ๐ผ PCI DSS v4.0.1 โ ๐ผ 1.2.7 Configurations of NSCs are reviewed at least once every six months to confirm they are relevant and effective. | | | 9 | | no data |
| ๐ผ PCI DSS v4.0.1 โ ๐ผ 1.5.1 Security controls are implemented on any computing devices, including company- and employee-owned devices, that connect to both untrusted networks and the CDE. | | | 8 | | no data |
| ๐ผ PCI DSS v4.0.1 โ ๐ผ 2.1.1 All security policies and operational procedures identified in Requirement 2 are documented, kept up to date, in use, and known to all affected parties. | | | 8 | | no data |
| ๐ผ PCI DSS v4.0.1 โ ๐ผ 2.2.1 Configuration standards are developed, implemented, and maintained. | | | 13 | | no data |
| ๐ผ PCI DSS v4.0 โ ๐ผ 1.1.1 All security policies and operational procedures identified in Requirement 1 are documented, kept up to date, in use, and known to all affected parties. | | | 8 | | no data |
| ๐ผ PCI DSS v4.0 โ ๐ผ 1.2.1 Configuration standards for NSC rulesets are defined, implemented, maintained. | | 24 | 34 | | no data |
| ๐ผ PCI DSS v4.0 โ ๐ผ 1.2.5 All services, protocols, and ports allowed are identified, approved, and have a defined business need. | | 15 | 27 | | no data |
| ๐ผ PCI DSS v4.0 โ ๐ผ 1.2.6 Security features are defined and implemented for all services, protocols, and ports that are in use and considered to be insecure, such that the risk is mitigated. | | 6 | 27 | | no data |
| ๐ผ PCI DSS v4.0 โ ๐ผ 1.2.7 Configurations of NSCs are reviewed at least once every six months to confirm they are relevant and effective. | | | 9 | | no data |
| ๐ผ PCI DSS v4.0 โ ๐ผ 1.5.1 Security controls are implemented on any computing devices, including company- and employee-owned devices, that connect to both untrusted networks and the CDE. | | | 8 | | no data |
| ๐ผ PCI DSS v4.0 โ ๐ผ 2.1.1 All security policies and operational procedures identified in Requirement 2 are documented, kept up to date, in use, and known to all affected parties. | | | 8 | | no data |
| ๐ผ PCI DSS v4.0 โ ๐ผ 2.2.1 Configuration standards are developed, implemented, and maintained. | | | 13 | | no data |
| ๐ผ SOC 2 โ ๐ผ CC7.1-2 Monitors Infrastructure and Software | | 8 | 11 | | no data |
| ๐ผ SOC 2 โ ๐ผ CC7.1-3 Implements Change-Detection Mechanisms | | | 3 | | no data |
| ๐ผ SOC 2 โ ๐ผ CC7.1-4 Detects Unknown or Unauthorized Components | | | 3 | | no data |
| ๐ผ SOC 2 โ ๐ผ CC8.1-1 Manages Changes Throughout the System Lifecycle | | | 3 | | no data |
| ๐ผ SOC 2 โ ๐ผ CC8.1-2 Authorizes Changes | | | 3 | | no data |
| ๐ผ SOC 2 โ ๐ผ CC8.1-3 Designs and Develops Changes | | | 3 | | no data |
| ๐ผ SOC 2 โ ๐ผ CC8.1-4 Documents Changes | | | 3 | | no data |
| ๐ผ SOC 2 โ ๐ผ CC8.1-5 Tracks System Changes | | | 3 | | no data |
| ๐ผ SOC 2 โ ๐ผ CC8.1-6 Configures Software | | | 3 | | no data |
| ๐ผ SOC 2 โ ๐ผ CC8.1-7 Tests System Changes | | | 3 | | no data |
| ๐ผ SOC 2 โ ๐ผ CC8.1-8 Approves System Changes | | | 3 | | no data |
| ๐ผ SOC 2 โ ๐ผ CC8.1-9 Deploys System Changes | | | 3 | | no data |
| ๐ผ SOC 2 โ ๐ผ CC8.1-10 Identifies and Evaluates System Changes | | | 3 | | no data |
| ๐ผ SOC 2 โ ๐ผ CC8.1-11 Identifies Changes in Infrastructure, Data, Software, and Procedures Required to Remediate Incidents | | | 3 | | no data |
| ๐ผ SOC 2 โ ๐ผ CC8.1-12 Creates Baseline Configuration of IT Technology | | | 3 | | no data |
| ๐ผ SOC 2 โ ๐ผ CC8.1-13 Provides for Changes Necessary in Emergency Situations | | | 3 | | no data |
| ๐ผ SOC 2 โ ๐ผ CC8.1-14 Manages Patch Changes | | | 3 | | no data |
| ๐ผ SOC 2 โ ๐ผ CC8.1-15 Considers System Resilience | | | 3 | | no data |