Skip to main content

💼 Frameworks

  • ID: /frameworks

Frameworks

SectionSub SectionsInternal RulesPoliciesFlagsCompliance
💼 APRA CPG 23442116124no data
💼 AWS Foundational Security Best Practices v1.0.05850102no data
💼 AWS Well-Architected634no data
💼 CIS AWS v1.2.041138no data
💼 CIS AWS v1.3.051950no data
💼 CIS AWS v1.4.052054no data
💼 CIS AWS v1.5.052359no data
💼 CIS AWS v2.0.052461no data
💼 CIS AWS v3.0.052561no data
💼 CIS AWS v4.0.0563no data
💼 CIS AWS v4.0.1563no data
💼 CIS AWS v5.0.0563no data
💼 CIS AWS v6.0.0563no data
💼 CIS Azure v1.1.093333no data
💼 CIS Azure v1.3.095353no data
💼 CIS Azure v1.4.095252no data
💼 CIS Azure v1.5.0105555no data
💼 CIS Azure v2.0.0105757no data
💼 CIS Azure v2.1.01059142no data
💼 CIS Azure v3.0.09157no data
💼 CIS Azure v4.0.08132no data
💼 CIS GCP v1.1.0711no data
💼 CIS GCP v1.2.07172no data
💼 CIS GCP v1.3.07180no data
💼 CIS GCP v2.0.0783no data
💼 CIS GCP v3.0.0884no data
💼 CIS GKE v1.0.06no data
💼 CIS GKE v1.8.038no data
💼 Cloudaware Framework7575no data
💼 FedRAMP High Security Controls18128271no data
💼 FedRAMP Low Security Controls18252no data
💼 FedRAMP Moderate Security Controls18271no data
💼 GDPR111213no data
💼 ISO/IEC 27001:201314100148no data
💼 ISO/IEC 27001:2022472138no data
💼 NIST CSF v1.123102196no data
💼 NIST CSF v2.021273no data
💼 NIST SP 800-53 Revision 4173679no data
💼 NIST SP 800-53 Revision 520148270no data
💼 PCI DSS v3.2.11248200no data
💼 PCI DSS v4.0.112197no data
💼 PCI DSS v4.01256197no data
💼 SOC 22090147no data
💼 UK Cyber Essentials54952no data