💼 [Account.1] Security contact information should be provided for an AWS account
- Contextual name: 💼 [Account.1] Security contact information should be provided for an AWS account
- Contextual name: 💼 [Account.1] Security contact information should be provided for an AWS account
- Contextual name: 💼 [ACM.1] Imported and ACM-issued certificates should be renewed after a specified time period
- Contextual name: 💼 [ACM.2] RSA certificates managed by ACM should use a key length of at least 2,048 bits
- Contextual name: 💼 [APIGateway.1] API Gateway REST and WebSocket API execution logging should be enabled
- Contextual name: 💼 [APIGateway.2] API Gateway REST API stages should be configured to use SSL certificates for backend authentication"
- Contextual name: 💼 [APIGateway.3] API Gateway REST API stages should have AWS X-Ray tracing enabled
- Contextual name: 💼 [APIGateway.4] API Gateway should be associated with a WAF Web ACL
- Contextual name: 💼 [APIGateway.5] API Gateway REST API cache data should be encrypted at rest
- Contextual name: 💼 [APIGateway.8] API Gateway routes should specify an authorization type
- Contextual name: 💼 [APIGateway.9] Access logging should be configured for API Gateway V2 Stages
- Contextual name: 💼 [AppSync.1] AWS AppSync API caches should be encrypted at rest
- Contextual name: 💼 [AppSync.2] AWS AppSync should have field-level logging enabled
- Contextual name: 💼 [AppSync.5] AWS AppSync GraphQL APIs should not be authenticated with API keys
- Contextual name: 💼 [AppSync.6] AWS AppSync API caches should be encrypted in transit
- Contextual name: 💼 [Athena.4] Athena workgroups should have logging enabled
- Contextual name: 💼 [AutoScaling.1] Auto Scaling groups associated with a load balancer should use ELB health checks
- Contextual name: 💼 [AutoScaling.2] Amazon EC2 Auto Scaling group should cover multiple Availability Zones
- Contextual name: 💼 [AutoScaling.3] Auto Scaling group launch configurations should configure EC2 instances to require Instance Metadata Service Version 2 (IMDSv2)
- Contextual name: 💼 [Autoscaling.5] Amazon EC2 instances launched using Auto Scaling group launch configurations should not have Public IP addresses
- Contextual name: 💼 [AutoScaling.6] Auto Scaling groups should use multiple instance types in multiple Availability Zones
- Contextual name: 💼 [AutoScaling.9] Amazon EC2 Auto Scaling groups should use Amazon EC2 launch templates
- Contextual name: 💼 [Backup.1] AWS Backup recovery points should be encrypted at rest
- Contextual name: 💼 [CloudFront.1] CloudFront distributions should have a default root object configured
- Contextual name: 💼 [CloudFront.10] CloudFront distributions should not use deprecated SSL protocols between edge locations and custom origins
- Contextual name: 💼 [CloudFront.12] CloudFront distributions should not point to non-existent S3 origins
- Contextual name: 💼 [CloudFront.13] CloudFront distributions should use origin access control
- Contextual name: 💼 [CloudFront.3] CloudFront distributions should require encryption in transit
- Contextual name: 💼 [CloudFront.4] CloudFront distributions should have origin failover configured
- Contextual name: 💼 [CloudFront.5] CloudFront distributions should have logging enabled
- Contextual name: 💼 [CloudFront.6] CloudFront distributions should have WAF enabled
- Contextual name: 💼 [CloudFront.7] CloudFront distributions should use custom SSL/TLS certificates
- Contextual name: 💼 [CloudFront.8] CloudFront distributions should use SNI to serve HTTPS requests
- Contextual name: 💼 [CloudFront.9] CloudFront distributions should encrypt traffic to custom origins
- Contextual name: 💼 [CloudTrail.1] CloudTrail should be enabled and configured with at least one multi-Region trail that includes read and write management events
- Contextual name: 💼 [CloudTrail.2] CloudTrail should have encryption at-rest enabled
- Contextual name: 💼 [CloudTrail.4] CloudTrail log file validation should be enabled
- Contextual name: 💼 [CloudTrail.5] CloudTrail trails should be integrated with Amazon CloudWatch Logs
- Contextual name: 💼 [CodeBuild.1] CodeBuild Bitbucket source repository URLs should not contain sensitive credentials
- Contextual name: 💼 [CodeBuild.2] CodeBuild project environment variables should not contain clear text credentials
- Contextual name: 💼 [CodeBuild.3] CodeBuild S3 logs should be encrypted
- Contextual name: 💼 [CodeBuild.4] CodeBuild project environments should have a logging AWS Configuration
- Contextual name: 💼 [CodeBuild.7] CodeBuild report group exports should be encrypted at rest
- Contextual name: 💼 [Config.1] AWS Config should be enabled and use the service-linked role for resource recording
- Contextual name: 💼 [Connect.2] Amazon Connect instances should have CloudWatch logging enabled
- Contextual name: 💼 [DataFirehose.1] Firehose delivery streams should be encrypted at rest
- Contextual name: 💼 [DataSync.1] DataSync tasks should have logging enabled
- Contextual name: 💼 [DMS.1] Database Migration Service replication instances should not be public
- Contextual name: 💼 [DMS.10] DMS endpoints for Neptune databases should have IAM authorization enabled
- Contextual name: 💼 [DMS.11] DMS endpoints for MongoDB should have an authentication mechanism enabled
- Contextual name: 💼 [DMS.12] DMS endpoints for Redis OSS should have TLS enabled
- Contextual name: 💼 [DMS.6] DMS replication instances should have automatic minor version upgrade enabled
- Contextual name: 💼 [DMS.7] DMS replication tasks for the target database should have logging enabled
- Contextual name: 💼 [DMS.8] DMS replication tasks for the source database should have logging enabled
- Contextual name: 💼 [DMS.9] DMS endpoints should use SSL
- Contextual name: 💼 [DocumentDB.1] Amazon DocumentDB clusters should be encrypted at rest
- Contextual name: 💼 [DocumentDB.2] Amazon DocumentDB clusters should have an adequate backup retention period
- Contextual name: 💼 [DocumentDB.3] Amazon DocumentDB manual cluster snapshots should not be public
- Contextual name: 💼 [DocumentDB.4] Amazon DocumentDB clusters should publish audit logs to CloudWatch Logs
- Contextual name: 💼 [DocumentDB.5] Amazon DocumentDB clusters should have deletion protection enabled
- Contextual name: 💼 [DynamoDB.1] DynamoDB tables should automatically scale capacity with demand
- Contextual name: 💼 [DynamoDB.2] DynamoDB tables should have point-in-time recovery enabled
- Contextual name: 💼 [DynamoDB.3] DynamoDB Accelerator (DAX) clusters should be encrypted at rest
- Contextual name: 💼 [DynamoDB.6] DynamoDB tables should have deletion protection enabled
- Contextual name: 💼 [DynamoDB.7] DynamoDB Accelerator clusters should be encrypted in transit
- Contextual name: 💼 [EC2.1] Amazon EBS snapshots should not be publicly restorable
- Contextual name: 💼 [EC2.10] Amazon EC2 should be configured to use VPC endpoints that are created for the Amazon EC2 service
- Contextual name: 💼 [EC2.15] Amazon EC2 subnets should not automatically assign public IP addresses
- Contextual name: 💼 [EC2.16] Unused Network Access Control Lists should be removed
- Contextual name: 💼 [EC2.17] Amazon EC2 instances should not use multiple ENIs
- Contextual name: 💼 [EC2.170] EC2 launch templates should use Instance Metadata Service Version 2 (IMDSv2)
- Contextual name: 💼 [EC2.171] EC2 VPN connections should have logging enabled
- Contextual name: 💼 [EC2.172] EC2 VPC Block Public Access settings should block internet gateway traffic
- Contextual name: 💼 [EC2.18] Security groups should only allow unrestricted incoming traffic for authorized ports
- Contextual name: 💼 [EC2.19] Security groups should not allow unrestricted access to ports with high risk
- Contextual name: 💼 [EC2.2] VPC default security groups should not allow inbound or outbound traffic
- Contextual name: 💼 [EC2.20] Both VPN tunnels for an AWS Site-to-Site VPN connection should be up
- Contextual name: 💼 [EC2.21] Network ACLs should not allow ingress from 0.0.0.0/0 to port 22 or port 3389
- Contextual name: 💼 [EC2.23] Amazon EC2 Transit Gateways should not automatically accept VPC attachment requests
- Contextual name: 💼 [EC2.24] Amazon EC2 paravirtual instance types should not be used
- Contextual name: 💼 [EC2.25] Amazon EC2 launch templates should not assign public IPs to network interfaces
- Contextual name: 💼 [EC2.3] Attached Amazon EBS volumes should be encrypted at-rest
- Contextual name: 💼 [EC2.4] Stopped EC2 instances should be removed after a specified time period
- Contextual name: 💼 [EC2.51] EC2 Client VPN endpoints should have client connection logging enabled
- Contextual name: 💼 [EC2.55] VPCs should be configured with an interface endpoint for ECR API
- Contextual name: 💼 [EC2.56] VPCs should be configured with an interface endpoint for Docker Registry
- Contextual name: 💼 [EC2.57] VPCs should be configured with an interface endpoint for Systems Manager
- Contextual name: 💼 [EC2.58] VPCs should be configured with an interface endpoint for Systems Manager Incident Manager Contacts
- Contextual name: 💼 [EC2.6] VPC flow logging should be enabled in all VPCs
- Contextual name: 💼 [EC2.60] VPCs should be configured with an interface endpoint for Systems Manager Incident Manager
- Contextual name: 💼 [EC2.7] EBS default encryption should be enabled
- Contextual name: 💼 [EC2.8] EC2 instances should use Instance Metadata Service Version 2 (IMDSv2)
- Contextual name: 💼 [EC2.9] Amazon EC2 instances should not have a public IPv4 address
- Contextual name: 💼 [ECR.1] ECR private repositories should have image scanning configured
- Contextual name: 💼 [ECR.2] ECR private repositories should have tag immutability configured
- Contextual name: 💼 [ECR.3] ECR repositories should have at least one lifecycle policy configured
- Contextual name: 💼 [ECS.1] Amazon ECS task definitions should have secure networking modes and user definitions.
- Contextual name: 💼 [ECS.10] ECS Fargate services should run on the latest Fargate platform version
- Contextual name: 💼 [ECS.12] ECS clusters should use Container Insights
- Contextual name: 💼 [ECS.16] ECS task sets should not automatically assign public IP addresses
- Contextual name: 💼 [ECS.2] ECS services should not have public IP addresses assigned to them automatically
- Contextual name: 💼 [ECS.3] ECS task definitions should not share the host's process namespace
- Contextual name: 💼 [ECS.4] ECS containers should run as non-privileged
- Contextual name: 💼 [ECS.5] ECS containers should be limited to read-only access to root filesystems
- Contextual name: 💼 [ECS.8] Secrets should not be passed as container environment variables
- Contextual name: 💼 [ECS.9] ECS task definitions should have a logging configuration
- Contextual name: 💼 [EFS.1] Elastic File System should be configured to encrypt file data at-rest using AWS KMS
- Contextual name: 💼 [EFS.2] Amazon EFS volumes should be in backup plans
- Contextual name: 💼 [EFS.3] EFS access points should enforce a root directory
- Contextual name: 💼 [EFS.4] EFS access points should enforce a user identity
- Contextual name: 💼 [EFS.6] EFS mount targets should not be associated with a public subnet
- Contextual name: 💼 [EFS.7] EFS file systems should have automatic backups enabled
- Contextual name: 💼 [EFS.8] EFS file systems should be encrypted at rest
- Contextual name: 💼 [EKS.1] EKS cluster endpoints should not be publicly accessible
- Contextual name: 💼 [EKS.2] EKS clusters should run on a supported Kubernetes version
- Contextual name: 💼 [EKS.3] EKS clusters should use encrypted Kubernetes secrets
- Contextual name: 💼 [EKS.8] EKS clusters should have audit logging enabled
- Contextual name: 💼 [ElastiCache.1] ElastiCache (Redis OSS) clusters should have automatic backups enabled
- Contextual name: 💼 [ElastiCache.2] ElastiCache clusters should have automatic minor version upgrades enabled
- Contextual name: 💼 [ElastiCache.3] ElastiCache replication groups should have automatic failover enabled
- Contextual name: 💼 [ElastiCache.4] ElastiCache replication groups should be encrypted at rest
- Contextual name: 💼 [ElastiCache.5] ElastiCache replication groups should be encrypted in transit
- Contextual name: 💼 [ElastiCache.6] ElastiCache (Redis OSS) replication groups of earlier versions should have Redis OSS AUTH enabled
- Contextual name: 💼 [ElastiCache.7] ElastiCache clusters should not use the default subnet group
- Contextual name: 💼 [ElasticBeanstalk.1] Elastic Beanstalk environments should have enhanced health reporting enabled
- Contextual name: 💼 [ElasticBeanstalk.2] Elastic Beanstalk managed platform updates should be enabled
- Contextual name: 💼 [ElasticBeanstalk.3] Elastic Beanstalk should stream logs to CloudWatch
- Contextual name: 💼 [ELB.1] Application Load Balancer should be configured to redirect all HTTP requests to HTTPS
- Contextual name: 💼 [ELB.10] Classic Load Balancer should span multiple Availability Zones
- Contextual name: 💼 [ELB.12] Application Load Balancer should be configured with defensive or strictest desync mitigation mode
- Contextual name: 💼 [ELB.13] Application, Network and Gateway Load Balancers should span multiple Availability Zones
- Contextual name: 💼 [ELB.14] Classic Load Balancer should be configured with defensive or strictest desync mitigation mode
- Contextual name: 💼 [ELB.17] Application and Network Load Balancers with listeners should use recommended security policies
- Contextual name: 💼 [ELB.2] Classic Load Balancers with SSL/HTTPS listeners should use a certificate provided by AWS Certificate Manager
- Contextual name: 💼 [ELB.3] Classic Load Balancer listeners should be configured with HTTPS or TLS termination
- Contextual name: 💼 [ELB.4] Application Load Balancer should be configured to drop invalid http headers
- Contextual name: 💼 [ELB.5] Application and Classic Load Balancers logging should be enabled
- Contextual name: 💼 [ELB.6] Application, Gateway, and Network Load Balancers should have deletion protection enabled
- Contextual name: 💼 [ELB.7] Classic Load Balancers should have connection draining enabled
- Contextual name: 💼 [ELB.8] Classic Load Balancers with SSL listeners should use a predefined security policy that has strong AWS Configuration
- Contextual name: 💼 [ELB.9] Classic Load Balancers should have cross-zone load balancing enabled
- Contextual name: 💼 [EMR.1] Amazon EMR cluster primary nodes should not have public IP addresses
- Contextual name: 💼 [EMR.2] Amazon EMR block public access setting should be enabled
- Contextual name: 💼 [EMR.3] Amazon EMR security configurations should be encrypted at rest
- Contextual name: 💼 [EMR.4] Amazon EMR security configurations should be encrypted in transit
- Contextual name: 💼 [ES.1] Elasticsearch domains should have encryption at-rest enabled
- Contextual name: 💼 [ES.2] Elasticsearch domains should not be publicly accessible
- Contextual name: 💼 [ES.3] Elasticsearch domains should encrypt data sent between nodes
- Contextual name: 💼 [ES.4] Elasticsearch domain error logging to CloudWatch Logs should be enabled
- Contextual name: 💼 [ES.5] Elasticsearch domains should have audit logging enabled
- Contextual name: 💼 [ES.6] Elasticsearch domains should have at least three data nodes
- Contextual name: 💼 [ES.7] Elasticsearch domains should be configured with at least three dedicated master nodes
- Contextual name: 💼 [ES.8] Connections to Elasticsearch domains should be encrypted using the latest TLS security policy
- Contextual name: 💼 [EventBridge.3] EventBridge custom event buses should have a resource-based policy attached
- Contextual name: 💼 [FSx.1] FSx for OpenZFS file systems should be configured to copy tags to backups and volumes
- Contextual name: 💼 [FSx.2] FSx for Lustre file systems should be configured to copy tags to backups
- Contextual name: 💼 [FSx.3] FSx for OpenZFS file systems should be configured for Multi-AZ deployment
- Contextual name: 💼 [FSx.4] FSx for NetApp ONTAP file systems should be configured for Multi-AZ deployment
- Contextual name: 💼 [FSx.5] FSx for Windows File Server file systems should be configured for Multi-AZ deployment
- Contextual name: 💼 [Glue.3] AWS Glue machine learning transforms should be encrypted at rest
- Contextual name: 💼 [Glue.4] AWS Glue Spark jobs should run on supported versions of AWS Glue
- Contextual name: 💼 [GuardDuty.1] GuardDuty should be enabled
- Contextual name: 💼 [GuardDuty.10] GuardDuty S3 Protection should be enabled
- Contextual name: 💼 [GuardDuty.11] GuardDuty Runtime Monitoring should be enabled
- Contextual name: 💼 [GuardDuty.12] GuardDuty ECS Runtime Monitoring should be enabled
- Contextual name: 💼 [GuardDuty.13] GuardDuty EC2 Runtime Monitoring should be enabled
- Contextual name: 💼 [GuardDuty.5] GuardDuty EKS Audit Log Monitoring should be enabled
- Contextual name: 💼 [GuardDuty.6] GuardDuty Lambda Protection should be enabled
- Contextual name: 💼 [GuardDuty.7] GuardDuty EKS Runtime Monitoring should be enabled
- Contextual name: 💼 [GuardDuty.8] GuardDuty Malware Protection for EC2 should be enabled
- Contextual name: 💼 [GuardDuty.9] GuardDuty RDS Protection should be enabled
- Contextual name: 💼 [IAM.1] IAM policies should not allow full "*" administrative privileges
- Contextual name: 💼 [IAM.2] IAM users should not have IAM policies attached
- Contextual name: 💼 [IAM.21] IAM customer managed policies that you create should not allow wildcard actions for services
- Contextual name: 💼 [IAM.3] IAM users' access keys should be rotated every 90 days or less
- Contextual name: 💼 [IAM.4] IAM root user access key should not exist
- Contextual name: 💼 [IAM.5] MFA should be enabled for all IAM users that have a console password
- Contextual name: 💼 [IAM.6] Hardware MFA should be enabled for the root user
- Contextual name: 💼 [IAM.7] Password policies for IAM users should have strong configurations
- Contextual name: 💼 [IAM.8] Unused IAM user credentials should be removed
- Contextual name: 💼 [Inspector.1] Amazon Inspector EC2 scanning should be enabled
- Contextual name: 💼 [Inspector.2] Amazon Inspector ECR scanning should be enabled
- Contextual name: 💼 [Inspector.3] Amazon Inspector Lambda code scanning should be enabled
- Contextual name: 💼 [Inspector.4] Amazon Inspector Lambda standard scanning should be enabled
- Contextual name: 💼 [Kinesis.1] Kinesis streams should be encrypted at rest
- Contextual name: 💼 [Kinesis.3] Kinesis streams should have an adequate data retention period
- Contextual name: 💼 [KMS.1] IAM customer managed policies should not allow decryption actions on all KMS keys
- Contextual name: 💼 [KMS.2] IAM principals should not have IAM inline policies that allow decryption actions on all KMS keys
- Contextual name: 💼 [KMS.3] AWS KMS keys should not be deleted unintentionally
- Contextual name: 💼 [KMS.5] KMS keys should not be publicly accessible
- Contextual name: 💼 [Lambda.1] Lambda function policies should prohibit public access
- Contextual name: 💼 [Lambda.2] Lambda functions should use supported runtimes
- Contextual name: 💼 [Lambda.5] VPC Lambda functions should operate in multiple Availability Zones
- Contextual name: 💼 [Macie.1] Amazon Macie should be enabled
- Contextual name: 💼 [Macie.2] Macie automated sensitive data discovery should be enabled
- Contextual name: 💼 [MQ.2] ActiveMQ brokers should stream audit logs to CloudWatch
- Contextual name: 💼 [MQ.3] Amazon MQ brokers should have automatic minor version upgrade enabled
- Contextual name: 💼 [MSK.1] MSK clusters should be encrypted in transit among broker nodes
- Contextual name: 💼 [MSK.3] MSK Connect connectors should be encrypted in transit
- Contextual name: 💼 [Neptune.1] Neptune DB clusters should be encrypted at rest
- Contextual name: 💼 [Neptune.2] Neptune DB clusters should publish audit logs to CloudWatch Logs
- Contextual name: 💼 [Neptune.3] Neptune DB cluster snapshots should not be public
- Contextual name: 💼 [Neptune.4] Neptune DB clusters should have deletion protection enabled
- Contextual name: 💼 [Neptune.5] Neptune DB clusters should have automated backups enabled
- Contextual name: 💼 [Neptune.6] Neptune DB cluster snapshots should be encrypted at rest
- Contextual name: 💼 [Neptune.7] Neptune DB clusters should have IAM database authentication enabled
- Contextual name: 💼 [Neptune.8] Neptune DB clusters should be configured to copy tags to snapshots
- Contextual name: 💼 [NetworkFirewall.10] Network Firewall firewalls should have subnet change protection enabled
- Contextual name: 💼 [NetworkFirewall.2] Network Firewall logging should be enabled
- Contextual name: 💼 [NetworkFirewall.3] Network Firewall policies should have at least one rule group associated
- Contextual name: 💼 [NetworkFirewall.4] The default stateless action for Network Firewall policies should be drop or forward for full packets
- Contextual name: 💼 [NetworkFirewall.5] The default stateless action for Network Firewall policies should be drop or forward for fragmented packets
- Contextual name: 💼 [NetworkFirewall.6] Stateless Network Firewall rule group should not be empty
- Contextual name: 💼 [NetworkFirewall.9] Network Firewall firewalls should have deletion protection enabled
- Contextual name: 💼 [Opensearch.1] OpenSearch domains should have encryption at rest enabled
- Contextual name: 💼 [Opensearch.10] OpenSearch domains should have the latest software update installed
- Contextual name: 💼 [Opensearch.2] OpenSearch domains should not be publicly accessible
- Contextual name: 💼 [Opensearch.3] OpenSearch domains should encrypt data sent between nodes
- Contextual name: 💼 [Opensearch.4] OpenSearch domain error logging to CloudWatch Logs should be enabled
- Contextual name: 💼 [Opensearch.5] OpenSearch domains should have audit logging enabled
- Contextual name: 💼 [Opensearch.6] OpenSearch domains should have at least three data nodes
- Contextual name: 💼 [Opensearch.7] OpenSearch domains should have fine-grained access control enabled
- Contextual name: 💼 [Opensearch.8] Connections to OpenSearch domains should be encrypted using the latest TLS security policy
- Contextual name: 💼 [PCA.1] AWS Private CA root certificate authority should be disabled
- Contextual name: 💼 [RDS.1] RDS snapshot should be private
- Contextual name: 💼 [RDS.10] IAM authentication should be configured for RDS instances
- Contextual name: 💼 [RDS.11] RDS instances should have automatic backups enabled
- Contextual name: 💼 [RDS.12] IAM authentication should be configured for RDS clusters
- Contextual name: 💼 [RDS.13] RDS automatic minor version upgrades should be enabled
- Contextual name: 💼 [RDS.14] Amazon Aurora clusters should have backtracking enabled
- Contextual name: 💼 [RDS.15] RDS DB clusters should be configured for multiple Availability Zones
- Contextual name: 💼 [RDS.16] RDS DB clusters should be configured to copy tags to snapshots
- Contextual name: 💼 [RDS.17] RDS DB instances should be configured to copy tags to snapshots
- Contextual name: 💼 [RDS.18] RDS instances should be deployed in a VPC
- Contextual name: 💼 [RDS.19] Existing RDS event notification subscriptions should be configured for critical cluster events
- Contextual name: 💼 [RDS.2] RDS DB Instances should prohibit public access, as determined by the PubliclyAccessible configuration
- Contextual name: 💼 [RDS.20] Existing RDS event notification subscriptions should be configured for critical database instance events
- Contextual name: 💼 [RDS.21] An RDS event notifications subscription should be configured for critical database parameter group events
- Contextual name: 💼 [RDS.22] An RDS event notifications subscription should be configured for critical database security group events
- Contextual name: 💼 [RDS.23] RDS instances should not use a database engine default port
- Contextual name: 💼 [RDS.24] RDS Database clusters should use a custom administrator username
- Contextual name: 💼 [RDS.25] RDS database instances should use a custom administrator username
- Contextual name: 💼 [RDS.27] RDS DB clusters should be encrypted at rest
- Contextual name: 💼 [RDS.3] RDS DB instances should have encryption at-rest enabled
- Contextual name: 💼 [RDS.34] Aurora MySQL DB clusters should publish audit logs to CloudWatch Logs
- Contextual name: 💼 [RDS.35] RDS DB clusters should have automatic minor version upgrade enabled
- Contextual name: 💼 [RDS.36] RDS for PostgreSQL DB instances should publish logs to CloudWatch Logs
- Contextual name: 💼 [RDS.37] Aurora PostgreSQL DB clusters should publish logs to CloudWatch Logs
- Contextual name: 💼 [RDS.4] RDS cluster snapshots and database snapshots should be encrypted at rest
- Contextual name: 💼 [RDS.40] RDS for SQL Server DB instances should publish logs to CloudWatch Logs
- Contextual name: 💼 [RDS.5] RDS DB instances should be configured with multiple Availability Zones
- Contextual name: 💼 [RDS.6] Enhanced monitoring should be configured for RDS DB instances
- Contextual name: 💼 [RDS.7] RDS clusters should have deletion protection enabled
- Contextual name: 💼 [RDS.8] RDS DB instances should have deletion protection enabled
- Contextual name: 💼 [RDS.9] RDS DB instances should publish logs to CloudWatch Logs
- Contextual name: 💼 [Redshift.1] Amazon Redshift clusters should prohibit public access
- Contextual name: 💼 [Redshift.10] Redshift clusters should be encrypted at rest
- Contextual name: 💼 [Redshift.15] Redshift security groups should allow ingress on the cluster port only from restricted origins
- Contextual name: 💼 [Redshift.2] Connections to Amazon Redshift clusters should be encrypted in transit
- Contextual name: 💼 [Redshift.3] Amazon Redshift clusters should have automatic snapshots enabled
- Contextual name: 💼 [Redshift.4] Amazon Redshift clusters should have audit logging enabled
- Contextual name: 💼 [Redshift.6] Amazon Redshift should have automatic upgrades to major versions enabled
- Contextual name: 💼 [Redshift.7] Redshift clusters should use enhanced VPC routing
- Contextual name: 💼 [Redshift.8] Amazon Redshift clusters should not use the default Admin username
- Contextual name: 💼 [Redshift.9] Redshift clusters should not use the default database name
- Contextual name: 💼 [RedshiftServerless.1] Amazon Redshift Serverless workgroups should use enhanced VPC routing
- Contextual name: 💼 [Route53.2] Route 53 public hosted zones should log DNS queries
- Contextual name: 💼 [S3.1] S3 general purpose buckets should have block public access settings enabled
- Contextual name: 💼 [S3.12] ACLs should not be used to manage user access to S3 general purpose buckets
- Contextual name: 💼 [S3.13] S3 general purpose buckets should have Lifecycle configurations
- Contextual name: 💼 [S3.19] S3 access points should have block public access settings enabled
- Contextual name: 💼 [S3.2] S3 general purpose buckets should block public read access
- Contextual name: 💼 [S3.24] S3 Multi-Region Access Points should have block public access settings enabled
- Contextual name: 💼 [S3.3] S3 general purpose buckets should block public write access
- Contextual name: 💼 [S3.5] S3 general purpose buckets should require requests to use SSL
- Contextual name: 💼 [S3.6] S3 general purpose bucket policies should restrict access to other AWS accounts
- Contextual name: 💼 [S3.9] S3 general purpose buckets should have server access logging enabled
- Contextual name: 💼 [SageMaker.1] Amazon SageMaker AI notebook instances should not have direct internet access
- Contextual name: 💼 [SageMaker.2] SageMaker AI notebook instances should be launched in a custom VPC
- Contextual name: 💼 [SageMaker.3] Users should not have root access to SageMaker AI notebook instances
- Contextual name: 💼 [SageMaker.4] SageMaker AI endpoint production variants should have an initial instance count greater than 1
- Contextual name: 💼 [SageMaker.5] SageMaker models should block inbound traffic
- Contextual name: 💼 [SecretsManager.1] Secrets Manager secrets should have automatic rotation enabled
- Contextual name: 💼 [SecretsManager.2] Secrets Manager secrets configured with automatic rotation should rotate successfully
- Contextual name: 💼 [SecretsManager.3] Remove unused Secrets Manager secrets
- Contextual name: 💼 [SecretsManager.4] Secrets Manager secrets should be rotated within a specified number of days
- Contextual name: 💼 [ServiceCatalog.1] Service Catalog portfolios should be shared within an AWS organization only
- Contextual name: 💼 [SNS.4] SNS topic access policies should not allow public access
- Contextual name: 💼 [SQS.1] Amazon SQS queues should be encrypted at rest
- Contextual name: 💼 [SQS.3] SQS queue access policies should not allow public access
- Contextual name: 💼 [SSM.1] Amazon EC2 instances should be managed by AWS Systems Manager
- Contextual name: 💼 [SSM.2] Amazon EC2 instances managed by Systems Manager should have a patch compliance status of COMPLIANT after a patch installation
- Contextual name: 💼 [SSM.3] Amazon EC2 instances managed by Systems Manager should have an association compliance status of COMPLIANT
- Contextual name: 💼 [SSM.4] SSM documents should not be public
- Contextual name: 💼 [StepFunctions.1] Step Functions state machines should have logging turned on
- Contextual name: 💼 [Transfer.2] Transfer Family servers should not use FTP protocol for endpoint connection
- Contextual name: 💼 [Transfer.3] Transfer Family connectors should have logging enabled
- Contextual name: 💼 [WAF.1] AWS WAF Classic Global Web ACL logging should be enabled
- Contextual name: 💼 [WAF.10] AWS WAF web ACLs should have at least one rule or rule group
- Contextual name: 💼 [WAF.12] AWS WAF rules should have CloudWatch metrics enabled
- Contextual name: 💼 [WAF.2] AWS WAF Classic Regional rules should have at least one condition
- Contextual name: 💼 [WAF.3] AWS WAF Classic Regional rule groups should have at least one rule
- Contextual name: 💼 [WAF.4] AWS WAF Classic Regional web ACLs should have at least one rule or rule group
- Contextual name: 💼 [WAF.6] AWS WAF Classic global rules should have at least one condition
- Contextual name: 💼 [WAF.7] AWS WAF Classic global rule groups should have at least one rule
- Contextual name: 💼 [WAF.8] AWS WAF Classic global web ACLs should have at least one rule or rule group
- Contextual name: 💼 [WorkSpaces.1] WorkSpaces user volumes should be encrypted at rest
- Contextual name: 💼 [WorkSpaces.2] WorkSpaces root volumes should be encrypted at rest
commencement and periodically.
- Contextual name: 💼 1 APRA envisages that a regulated entity would formally include information security considerations throughout the software delivery life-cycle, including where agile techniques are used. Typical software delivery life-cycle activities comprise ascertaining requirements, selection and configuration (for vendor provided software, including Software as a Service8 ), design and programming (for in-house developed software), testing and implementation
- Contextual name
- Contextual name: 💼 1 Considerations for the Board
- Contextual name
- Contextual name: 💼 1 Firewalls
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and access management controls would ideally ensure access to information assets is only granted where a valid business need exists, and only for as long as access is required. Access is typically granted to users, special purpose system accounts, and information assets such as services and other software.
- Contextual name: 💼 1 Install and maintain a firewall configuration to protect cardholder data
- Contextual name: 💼 1 Install and Maintain Network Security Controls
- Contextual name: 💼 1 Install and Maintain Network Security Controls
- Contextual name
- Contextual name: 💼 1.1 Avoid the use of the "root" account
- Contextual name: 💼 1.1 Change default administrative passwords
- Contextual name: 💼 1.1 Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Privileged Users - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.1 Ensure that corporate login credentials are used
- Contextual name: 💼 1.1 Ensure that corporate login credentials are used - Level 1 (Automated)
- Contextual name: 💼 1.1 Ensure that Corporate Login Credentials are Used - Level 1 (Manual)
- Contextual name: 💼 1.1 Ensure that Corporate Login Credentials are Used - Level 1 (Manual)
- Contextual name: 💼 1.1 Ensure that Corporate Login Credentials are Used - Level 1 (Manual)
- Contextual name: 💼 1.1 Ensure that multi-factor authentication is enabled for all privileged users
- Contextual name: 💼 1.1 Ensure that multi-factor authentication is enabled for all privileged users - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.1 Establish and implement firewall and router configuration standards
- Contextual name: 💼 1.1 Maintain current contact details
- Contextual name: 💼 1.1 Maintain current contact details
- Contextual name: 💼 1.1 Maintain current contact details - Level 1 (Manual)
- Contextual name: 💼 1.1 Maintain current contact details - Level 1 (Manual)
- Contextual name: 💼 1.1 Maintain current contact details - Level 1 (Manual)
- Contextual name: 💼 1.1 Maintain current contact details (Manual)
- Contextual name: 💼 1.1 Maintain current contact details (Manual)
- Contextual name: 💼 1.1 Maintain current contact details (Manual)
- Contextual name: 💼 1.1 Processes and mechanisms for installing and maintaining network security controls are defined and understood.
- Contextual name: 💼 1.1 Processes and mechanisms for installing and maintaining network security controls are defined and understood.
- Contextual name: 💼 1.1 Security Defaults
- Contextual name: 💼 1.1 Security Defaults
- Contextual name: 💼 1.1 Security Defaults
- Contextual name: 💼 1.1.1 A formal process for approving and testing all network connections and changes to the firewall and router configurations.
- Contextual name: 💼 1.1.1 All security policies and operational procedures identified in Requirement 1 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 1.1.1 All security policies and operational procedures identified in Requirement 1 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 1.1.1 Ensure Security Defaults is enabled on Azure Active Directory - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.1.1 Ensure Security Defaults is enabled on Azure Active Directory - Level 1 (Manual)
- Contextual name: 💼 1.1.1 Ensure Security Defaults is enabled on Microsoft Entra ID - Level 1 (Manual)
- Contextual name: 💼 1.1.2 Current network diagram that identifies all connections between the cardholder data environment and other networks, including any wireless networks.
- Contextual name: 💼 1.1.2 Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Privileged Users - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.1.2 Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Privileged Users - Level 1 (Manual)
- Contextual name: 💼 1.1.2 Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Privileged Users - Level 1 (Manual)
are documented, assigned, and understood.
are documented, assigned, and understood.
- Contextual name: 💼 1.1.3 Current diagram that shows all cardholder data flows across systems and networks.
- Contextual name: 💼 1.1.3 Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Non-Privileged Users - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.1.3 Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Non-Privileged Users - Level 2 (Manual)
- Contextual name: 💼 1.1.3 Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Non-Privileged Users - Level 2 (Manual)
- Contextual name: 💼 1.1.4 Ensure that 'Allow users to remember multi-factor authentication on devices they trust' is Disabled - Level 1 (Manual)
- Contextual name: 💼 1.1.4 Ensure that 'Allow users to remember multi-factor authentication on devices they trust' is Disabled - Level 1 (Manual)
- Contextual name: 💼 1.1.4 Ensure that 'Restore multi-factor authentication on all remembered devices' is Enabled - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.1.4 Requirements for a firewall at each Internet connection and between any demilitarized zone (DMZ) and the internal network zone.
- Contextual name: 💼 1.1.5 Description of groups, roles, and responsibilities for management of network components.
- Contextual name: 💼 1.1.6 Documentation of business justification and approval for use of all services, protocols, and ports allowed, including documentation of security features implemented for those protocols considered to be insecure.
- Contextual name: 💼 1.1.7 Requirement to review firewall and router rule sets at least every six months.
- Contextual name: 💼 1.10 Do not create access keys during initial setup for IAM users with a console password (Manual)
- Contextual name: 💼 1.10 Ensure 'User consent for applications' is set to 'Do not allow user consent' - Level 1 (Manual)
- Contextual name: 💼 1.10 Ensure IAM password policy prevents password reuse
- Contextual name: 💼 1.10 Ensure KMS encryption keys are rotated within a period of 90 days
- Contextual name: 💼 1.10 Ensure KMS encryption keys are rotated within a period of 90 days - Level 1 (Automated)
- Contextual name: 💼 1.10 Ensure KMS Encryption Keys Are Rotated Within a Period of 90 Days - Level 1 (Automated)
- Contextual name: 💼 1.10 Ensure KMS Encryption Keys Are Rotated Within a Period of 90 Days - Level 1 (Automated)
- Contextual name: 💼 1.10 Ensure KMS Encryption Keys Are Rotated Within a Period of 90 Days - Level 1 (Automated)
- Contextual name: 💼 1.10 Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password
- Contextual name: 💼 1.10 Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password
- Contextual name: 💼 1.10 Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password - Level 1 (Automated)
- Contextual name: 💼 1.10 Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password - Level 1 (Automated)
- Contextual name: 💼 1.10 Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password - Level 1 (Automated)
- Contextual name: 💼 1.10 Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password (Automated)
- Contextual name: 💼 1.10 Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password (Automated)
- Contextual name: 💼 1.10 Ensure That 'Notify all admins when other admins reset their password?' is set to 'Yes' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.10 Ensure That 'Notify all admins when other admins reset their password?' is set to 'Yes' - Level 1 (Manual)
- Contextual name: 💼 1.10 Ensure that 'Users can add gallery apps to My Apps' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.10 Ensure that 'Users can add gallery apps to their Access Panel' is set to 'No'
- Contextual name: 💼 1.10 Ensure that 'Users can add gallery apps to their Access Panel' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.11 Do not create access keys during initial setup for IAM users with a console password (Manual)
- Contextual name: 💼 1.11 Do not create access keys during initial setup for IAM users with a console password (Manual)
- Contextual name: 💼 1.11 Do not setup access keys during initial user setup for all IAM users that have a console password
- Contextual name: 💼 1.11 Do not setup access keys during initial user setup for all IAM users that have a console password
- Contextual name: 💼 1.11 Do not setup access keys during initial user setup for all IAM users that have a console password - Level 1 (Automated)
- Contextual name: 💼 1.11 Do not setup access keys during initial user setup for all IAM users that have a console password - Level 1 (Manual)
- Contextual name: 💼 1.11 Do not setup access keys during initial user setup for all IAM users that have a console password - Level 1 (Manual)
- Contextual name: 💼 1.11 Ensure credentials unused for 45 days or more are disabled (Automated)
- Contextual name: 💼 1.11 Ensure IAM password policy expires passwords within 90 days or less
- Contextual name: 💼 1.11 Ensure That ‘Users Can Consent to Apps Accessing Company Data on Their Behalf’ Is Set To ‘Allow for Verified Publishers’ - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.11 Ensure that 'Users can register applications' is set to 'No'
- Contextual name: 💼 1.11 Ensure that 'Users can register applications' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.11 Ensure that 'Users can register applications' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.11 Ensure that Separation of duties is enforced while assigning KMS related roles to users
- Contextual name: 💼 1.11 Ensure that Separation of duties is enforced while assigning KMS related roles to users - Level 2 (Automated)
- Contextual name: 💼 1.11 Ensure That Separation of Duties Is Enforced While Assigning KMS Related Roles to Users - Level 2 (Automated)
- Contextual name: 💼 1.11 Ensure That Separation of Duties Is Enforced While Assigning KMS Related Roles to Users - Level 2 (Automated)
- Contextual name: 💼 1.11 Ensure That Separation of Duties Is Enforced While Assigning KMS Related Roles to Users - Level 2 (Automated)
- Contextual name: 💼 1.11 Ensure User consent for applications Is Set To Allow for Verified Publishers - Level 2 (Manual)
- Contextual name: 💼 1.11 Ensure User consent for applications is set to Do not allow user consent - Level 1 (Manual)
- Contextual name: 💼 1.12 Ensure ‘User consent for applications’ Is Set To ‘Allow for Verified Publishers’ - Level 2 (Manual)
- Contextual name: 💼 1.12 Ensure API keys are not created for a project
- Contextual name: 💼 1.12 Ensure API keys are not created for a project - Level 2 (Manual)
- Contextual name: 💼 1.12 Ensure API Keys Are Not Created for a Project - Level 2 (Manual)
- Contextual name: 💼 1.12 Ensure API Keys Only Exist for Active Services - Level 2 (Automated)
- Contextual name: 💼 1.12 Ensure API Keys Only Exist for Active Services - Level 2 (Automated)
- Contextual name: 💼 1.12 Ensure credentials unused for 45 days or greater are disabled
- Contextual name: 💼 1.12 Ensure credentials unused for 45 days or greater are disabled - Level 1 (Automated)
- Contextual name: 💼 1.12 Ensure credentials unused for 45 days or greater are disabled - Level 1 (Automated)
- Contextual name: 💼 1.12 Ensure credentials unused for 45 days or greater are disabled - Level 1 (Automated)
- Contextual name: 💼 1.12 Ensure credentials unused for 45 days or more are disabled (Automated)
- Contextual name: 💼 1.12 Ensure credentials unused for 45 days or more are disabled (Automated)
- Contextual name: 💼 1.12 Ensure credentials unused for 90 days or greater are disabled
- Contextual name: 💼 1.12 Ensure no root account access key exists
- Contextual name: 💼 1.12 Ensure that 'Guest user permissions are limited' is set to 'Yes'
- Contextual name: 💼 1.12 Ensure that 'Guest user permissions are limited' is set to 'Yes' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.12 Ensure That 'Guest users access restrictions' is set to 'Guest user access is restricted to properties and memberships of their own directory objects'' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.12 Ensure that 'Users can add gallery apps to My Apps' is set to 'No' - Level 1 (Manual)
- Contextual name: 💼 1.12 Ensure that 'Users can consent to apps accessing company data on their behalf' is set to 'No' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.12 Ensure there is only one active access key for any single IAM user (Automated)
- Contextual name: 💼 1.13 Ensure access keys are rotated every 90 days or less (Automated)
- Contextual name: 💼 1.13 Ensure API keys are restricted to use by only specified Hosts and Apps
- Contextual name: 💼 1.13 Ensure API keys are restricted to use by only specified Hosts and Apps - Level 1 (Manual)
- Contextual name: 💼 1.13 Ensure API Keys Are Restricted To Use by Only Specified Hosts and Apps - Level 1 (Manual)
- Contextual name: 💼 1.13 Ensure API Keys Are Restricted To Use by Only Specified Hosts and Apps - Level 2 (Manual)
- Contextual name: 💼 1.13 Ensure API Keys Are Restricted To Use by Only Specified Hosts and Apps - Level 2 (Manual)
- Contextual name: 💼 1.13 Ensure MFA is enabled for the "root" account
- Contextual name: 💼 1.13 Ensure that 'Guest invite restrictions' is set to "Only users assigned to specific admin roles can invite guest users" - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.13 Ensure that 'Members can invite' is set to 'No'
- Contextual name: 💼 1.13 Ensure that 'Members can invite' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.13 Ensure that 'Users can add gallery apps to My Apps' is set to 'No' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.13 Ensure that 'Users can add gallery apps to My Apps' is set to 'No' - Level 1 (Manual)
- Contextual name: 💼 1.13 Ensure That Users Can Register Applications Is Set to No - Level 1 (Manual)
- Contextual name: 💼 1.13 Ensure there is only one active access key available for any single IAM user
- Contextual name: 💼 1.13 Ensure there is only one active access key available for any single IAM user
- Contextual name: 💼 1.13 Ensure there is only one active access key available for any single IAM user - Level 1 (Automated)
- Contextual name: 💼 1.13 Ensure there is only one active access key available for any single IAM user - Level 1 (Automated)
- Contextual name: 💼 1.13 Ensure there is only one active access key available for any single IAM user - Level 1 (Automated)
- Contextual name: 💼 1.13 Ensure there is only one active access key for any single IAM user (Automated)
- Contextual name: 💼 1.13 Ensure there is only one active access key for any single IAM user (Automated)
- Contextual name: 💼 1.14 Ensure access keys are rotated every 90 days or less
- Contextual name: 💼 1.14 Ensure access keys are rotated every 90 days or less
- Contextual name: 💼 1.14 Ensure access keys are rotated every 90 days or less - Level 1 (Automated)
- Contextual name: 💼 1.14 Ensure access keys are rotated every 90 days or less - Level 1 (Automated)
- Contextual name: 💼 1.14 Ensure access keys are rotated every 90 days or less - Level 1 (Automated)
- Contextual name: 💼 1.14 Ensure access keys are rotated every 90 days or less (Automated)
- Contextual name: 💼 1.14 Ensure access keys are rotated every 90 days or less (Automated)
- Contextual name: 💼 1.14 Ensure API keys are restricted to only APIs that application needs access
- Contextual name: 💼 1.14 Ensure API keys are restricted to only APIs that application needs access - Level 1 (Manual)
- Contextual name: 💼 1.14 Ensure API Keys Are Restricted to Only APIs That Application Needs Access - Level 1 (Manual)
- Contextual name: 💼 1.14 Ensure API Keys Are Restricted to Only APIs That Application Needs Access - Level 2 (Automated)
- Contextual name: 💼 1.14 Ensure API Keys Are Restricted to Only APIs That Application Needs Access - Level 2 (Automated)
- Contextual name: 💼 1.14 Ensure hardware MFA is enabled for the "root" account
- Contextual name: 💼 1.14 Ensure IAM users receive permissions only through groups (Automated)
- Contextual name: 💼 1.14 Ensure That 'Guest users access restrictions' is set to 'Guest user access is restricted to properties and memberships of their own directory objects' - Level 1 (Manual)
- Contextual name: 💼 1.14 Ensure that 'Guests can invite' is set to 'No'
- Contextual name: 💼 1.14 Ensure that 'Guests can invite' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.14 Ensure That 'Restrict access to Azure AD administration portal' is Set to "Yes" - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.14 Ensure That ‘Users Can Register Applications’ Is Set to ‘No’ - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.14 Ensure That ‘Users Can Register Applications’ Is Set to ‘No’ - Level 1 (Manual)
- Contextual name: 💼 1.15 Ensure API keys are rotated every 90 days
- Contextual name: 💼 1.15 Ensure API keys are rotated every 90 days - Level 1 (Manual)
- Contextual name: 💼 1.15 Ensure API Keys Are Rotated Every 90 Days - Level 1 (Manual)
- Contextual name: 💼 1.15 Ensure API Keys Are Rotated Every 90 Days - Level 2 (Automated)
- Contextual name: 💼 1.15 Ensure API Keys Are Rotated Every 90 Days - Level 2 (Automated)
- Contextual name" administrative privileges are not attached (Automated)
- Contextual name: 💼 1.15 Ensure IAM Users Receive Permissions Only Through Groups
- Contextual name: 💼 1.15 Ensure IAM Users Receive Permissions Only Through Groups
- Contextual name: 💼 1.15 Ensure IAM Users Receive Permissions Only Through Groups - Level 1 (Automated)
- Contextual name: 💼 1.15 Ensure IAM Users Receive Permissions Only Through Groups - Level 1 (Automated)
- Contextual name: 💼 1.15 Ensure IAM Users Receive Permissions Only Through Groups - Level 1 (Automated)
- Contextual name: 💼 1.15 Ensure IAM users receive permissions only through groups (Automated)
- Contextual name: 💼 1.15 Ensure IAM users receive permissions only through groups (Automated)
- Contextual name: 💼 1.15 Ensure security questions are registered in the AWS account
- Contextual name: 💼 1.15 Ensure that 'Guest invite restrictions' is set to "Only users assigned to specific admin roles can invite guest users" - Level 2 (Manual)
- Contextual name: 💼 1.15 Ensure That 'Guest users access restrictions' is set to 'Guest user access is restricted to properties and memberships of their own directory objects' - Level 1 (Manual)
- Contextual name: 💼 1.15 Ensure That 'Guest users access restrictions' is set to 'Guest user access is restricted to properties and memberships of their own directory objects' - Level 1 (Manual)
- Contextual name: 💼 1.15 Ensure that 'Restrict access to Azure AD administration portal' is set to 'Yes'
- Contextual name: 💼 1.15 Ensure that 'Restrict access to Azure AD administration portal' is set to 'Yes' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.15 Ensure that 'Restrict user ability to access groups features in the Access Pane' is Set to 'Yes' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.16 Ensure a support role has been created to manage incidents with AWS Support (Automated)
- Contextual name: 💼 1.16 Ensure Essential Contacts is Configured for Organization - Level 1 (Automated)
- Contextual name: 💼 1.16 Ensure Essential Contacts is Configured for Organization - Level 1 (Automated)
- Contextual name: 💼 1.16 Ensure Essential Contacts is Configured for Organization - Level 1 (Automated)
- Contextual name: 💼 1.16 Ensure IAM policies are attached only to groups or roles
- Contextual name" administrative privileges are not attached - Level 1 (Automated)
- Contextual name" administrative privileges are not attached
- Contextual name" administrative privileges are not attached
- Contextual name" administrative privileges are not attached - Level 1 (Automated)
- Contextual name" administrative privileges are not attached - Level 1 (Automated)
- Contextual name" administrative privileges are not attached (Automated)
- Contextual name" administrative privileges are not attached (Automated)
- Contextual name: 💼 1.16 Ensure that 'Guest invite restrictions' is set to "Only users assigned to specific admin roles can invite guest users" - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.16 Ensure that 'Guest invite restrictions' is set to "Only users assigned to specific admin roles can invite guest users" - Level 2 (Manual)
- Contextual name: 💼 1.16 Ensure That 'Restrict access to Microsoft Entra admin center' is Set to 'Yes' - Level 1 (Manual)
- Contextual name: 💼 1.16 Ensure that 'Restrict user ability to access groups features in the Access Pane' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.16 Ensure that 'Self-service group management enabled' is set to 'No'
- Contextual name: 💼 1.16 Ensure that 'Users can create security groups in Azure portals, API or PowerShell' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.17 Ensure a support role has been created to manage incidents with AWS Support
- Contextual name: 💼 1.17 Ensure a support role has been created to manage incidents with AWS Support
- Contextual name: 💼 1.17 Ensure a support role has been created to manage incidents with AWS Support - Level 1 (Automated)
- Contextual name: 💼 1.17 Ensure a support role has been created to manage incidents with AWS Support - Level 1 (Automated)
- Contextual name: 💼 1.17 Ensure a support role has been created to manage incidents with AWS Support - Level 1 (Automated)
- Contextual name: 💼 1.17 Ensure a support role has been created to manage incidents with AWS Support (Automated)
- Contextual name: 💼 1.17 Ensure a support role has been created to manage incidents with AWS Support (Automated)
- Contextual name: 💼 1.17 Ensure IAM instance roles are used for AWS resource access from instances (Automated)
- Contextual name: 💼 1.17 Ensure Secrets are Not Stored in Cloud Functions Environment Variables by Using Secret Manager - Level 1 (Manual)
- Contextual name: 💼 1.17 Ensure that 'Owners can manage group membership requests in the Access Panel' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.17 Ensure That 'Restrict access to Azure AD administration portal' is Set to 'Yes' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.17 Ensure That 'Restrict access to Azure AD administration portal' is Set to 'Yes' - Level 1 (Manual)
- Contextual name: 💼 1.17 Ensure that 'Restrict user ability to access groups features in the Access Pane' is Set to 'Yes' - Level 2 (Manual)
- Contextual name: 💼 1.17 Ensure that 'Users can create security groups in Azure Portals' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.17 Ensure that 'Users can create security groups' is set to 'No'
- Contextual name: 💼 1.17 Ensure that Dataproc Cluster is encrypted using Customer-Managed Encryption Key - Level 2 (Automated)
- Contextual name: 💼 1.17 Ensure that Dataproc Cluster is encrypted using Customer-Managed Encryption Key - Level 2 (Automated)
- Contextual name: 💼 1.17 Maintain current contact details
- Contextual name: 💼 1.18 Ensure IAM instance roles are used for AWS resource access from instances
- Contextual name: 💼 1.18 Ensure IAM instance roles are used for AWS resource access from instances
- Contextual name: 💼 1.18 Ensure IAM instance roles are used for AWS resource access from instances - Level 2 (Automated)
- Contextual name: 💼 1.18 Ensure IAM instance roles are used for AWS resource access from instances - Level 2 (Automated)
- Contextual name: 💼 1.18 Ensure IAM instance roles are used for AWS resource access from instances - Level 2 (Manual)
- Contextual name: 💼 1.18 Ensure IAM instance roles are used for AWS resource access from instances (Automated)
- Contextual name: 💼 1.18 Ensure IAM instance roles are used for AWS resource access from instances (Automated)
- Contextual name: 💼 1.18 Ensure Secrets are Not Stored in Cloud Functions Environment Variables by Using Secret Manager - Level 1 (Manual)
- Contextual name: 💼 1.18 Ensure Secrets are Not Stored in Cloud Functions Environment Variables by Using Secret Manager - Level 1 (Manual)
- Contextual name: 💼 1.18 Ensure security contact information is registered
- Contextual name: 💼 1.18 Ensure that 'Owners can manage group membership requests in the Access Panel' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.18 Ensure that 'Restrict user ability to access groups features in the Access Pane' is Set to 'Yes' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.18 Ensure that 'Restrict user ability to access groups features in the Access Pane' is Set to 'Yes' - Level 2 (Manual)
- Contextual name: 💼 1.18 Ensure that 'Users can create Microsoft 365 groups in Azure portals, API or PowerShell' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.18 Ensure that 'Users can create security groups in Azure portals, API or PowerShell' is set to 'No' - Level 2 (Manual)
- Contextual name: 💼 1.18 Ensure that 'Users who can manage security groups' is set to 'None'
- Contextual name: 💼 1.18 Ensure that all expired SSL/TLS certificates stored in AWS IAM are removed (Automated)
- Contextual name: 💼 1.19 Ensure IAM instance roles are used for AWS resource access from instances
- Contextual name: 💼 1.19 Ensure that 'Owners can manage group membership requests in the Access Panel' is set to 'No' - Level 2 (Manual)
- Contextual name: 💼 1.19 Ensure that 'Require Multi-Factor Authentication to register or join devices with Azure AD' is set to 'Yes' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.19 Ensure that 'Users can create Microsoft 365 groups in Azure Portals' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.19 Ensure that 'Users can create Office 365 groups' is set to 'No'
- Contextual name: 💼 1.19 Ensure that 'Users can create security groups in Azure portals, API or PowerShell' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.19 Ensure that 'Users can create security groups in Azure portals, API or PowerShell' is set to 'No' - Level 2 (Manual)
- Contextual name: 💼 1.19 Ensure that all expired SSL/TLS certificates stored in AWS IAM are removed (Automated)
- Contextual name: 💼 1.19 Ensure that all expired SSL/TLS certificates stored in AWS IAM are removed (Automated)
- Contextual name: 💼 1.19 Ensure that all the expired SSL/TLS certificates stored in AWS IAM are removed
- Contextual name: 💼 1.19 Ensure that all the expired SSL/TLS certificates stored in AWS IAM are removed
- Contextual name: 💼 1.19 Ensure that all the expired SSL/TLS certificates stored in AWS IAM are removed - Level 1 (Automated)
- Contextual name: 💼 1.19 Ensure that all the expired SSL/TLS certificates stored in AWS IAM are removed - Level 1 (Automated)
- Contextual name: 💼 1.19 Ensure that all the expired SSL/TLS certificates stored in AWS IAM are removed - Level 1 (Automated)
- Contextual name: 💼 1.19 Ensure that IAM External Access Analyzer is enabled for all regions (Automated)
- Contextual name: 💼 1.2 Build firewall and router configurations that restrict connections between untrusted networks and any system components in the cardholder data environment
- Contextual name: 💼 1.2 Conditional Access
- Contextual name: 💼 1.2 Conditional Access
- Contextual name: 💼 1.2 Conditional Access
- Contextual name: 💼 1.2 Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password
- Contextual name: 💼 1.2 Ensure security contact information is registered
- Contextual name: 💼 1.2 Ensure security contact information is registered
- Contextual name: 💼 1.2 Ensure security contact information is registered - Level 1 (Manual)
- Contextual name: 💼 1.2 Ensure security contact information is registered - Level 1 (Manual)
- Contextual name: 💼 1.2 Ensure security contact information is registered - Level 1 (Manual)
- Contextual name: 💼 1.2 Ensure security contact information is registered (Manual)
- Contextual name: 💼 1.2 Ensure security contact information is registered (Manual)
- Contextual name: 💼 1.2 Ensure security contact information is registered (Manual)
- Contextual name: 💼 1.2 Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Non-Privileged Users - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.2 Ensure that Multi-Factor Authentication is 'Enabled' for All Non-Service Accounts - Level 1 (Manual)
- Contextual name: 💼 1.2 Ensure that Multi-Factor Authentication is 'Enabled' for All Non-Service Accounts - Level 1 (Manual)
- Contextual name: 💼 1.2 Ensure that Multi-Factor Authentication is 'Enabled' for All Non-Service Accounts - Level 1 (Manual)
- Contextual name: 💼 1.2 Ensure that multi-factor authentication is enabled for all non-privileged users
- Contextual name: 💼 1.2 Ensure that multi-factor authentication is enabled for all non-privileged users - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.2 Ensure that multi-factor authentication is enabled for all non-service accounts
- Contextual name: 💼 1.2 Ensure that multi-factor authentication is enabled for all non-service accounts - Level 1 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 1.2 Network security controls (NSCs) are configured and maintained.
- Contextual name: 💼 1.2 Network security controls (NSCs) are configured and maintained.
- Contextual name: 💼 1.2 Prevent access to the administrative interface from the internet
- Contextual name: 💼 1.2.1 Configuration standards for NSC rulesets are defined, implemented, maintained.
- Contextual name: 💼 1.2.1 Configuration standards for NSC rulesets are defined, implemented, maintained.
- Contextual name: 💼 1.2.1 Ensure Trusted Locations Are Defined - Level 1 (Manual)
- Contextual name: 💼 1.2.1 Ensure Trusted Locations Are Defined - Level 1 (Manual)
- Contextual name: 💼 1.2.1 Ensure Trusted Locations Are Defined - Level 1 (Manual)
- Contextual name: 💼 1.2.1 Restrict inbound and outbound traffic to that which is necessary for the cardholder data environment, and specifically deny all other traffic.
- Contextual name: 💼 1.2.2 All changes to network connections and to configurations of NSCs are approved and managed in accordance with the change control process defined at Requirement 6.5.1.
- Contextual name: 💼 1.2.2 All changes to network connections and to configurations of NSCs are approved and managed in accordance with the change control process defined at Requirement 6.5.1.
- Contextual name: 💼 1.2.2 Ensure that an exclusionary Geographic Access Policy is considered - Level 1 (Manual)
- Contextual name: 💼 1.2.2 Ensure that an exclusionary Geographic Access Policy is considered - Level 1 (Manual)
- Contextual name: 💼 1.2.2 Ensure that an exclusionary Geographic Access Policy is considered - Level 1 (Manual)
- Contextual name: 💼 1.2.2 Secure and synchronize router configuration files.
- Contextual name: 💼 1.2.3 Install perimeter firewalls between all wireless networks and the cardholder data environment, and configure these firewalls to deny or, if traffic is necessary for business purposes, permit only authorized traffic between the wireless environment and the cardholder data environment.
- Contextual name: 💼 1.2.3 An accurate network diagram(s) is maintained that shows all connections between the CDE and other networks, including any wireless networks.
- Contextual name: 💼 1.2.3 An accurate network diagram(s) is maintained that shows all connections between the CDE and other networks, including any wireless networks.
- Contextual name: 💼 1.2.3 Ensure that A Multi-factor Authentication Policy Exists for Administrative Groups - Level 1 (Manual)
- Contextual name: 💼 1.2.3 Ensure that A Multi-factor Authentication Policy Exists for Administrative Groups - Level 1 (Manual)
- Contextual name: 💼 1.2.3 Ensure that A Multi-factor Authentication Policy Exists for Administrative Groups - Level 1 (Manual)
- Contextual name: 💼 1.2.4 An accurate data-flow diagram(s) is maintained.
- Contextual name: 💼 1.2.4 An accurate data-flow diagram(s) is maintained.
- Contextual name: 💼 1.2.4 Ensure that A Multi-factor Authentication Policy Exists for All Users - Level 1 (Manual)
- Contextual name: 💼 1.2.4 Ensure that A Multi-factor Authentication Policy Exists for All Users - Level 1 (Manual)
- Contextual name: 💼 1.2.4 Ensure that A Multi-factor Authentication Policy Exists for All Users - Level 1 (Manual)
- Contextual name: 💼 1.2.5 All services, protocols, and ports allowed are identified, approved, and have a defined business need.
- Contextual name: 💼 1.2.5 All services, protocols, and ports allowed are identified, approved, and have a defined business need.
- Contextual name: 💼 1.2.5 Ensure Multi-factor Authentication is Required for Risky Sign-ins - Level 1 (Manual)
- Contextual name: 💼 1.2.5 Ensure Multi-factor Authentication is Required for Risky Sign-ins - Level 1 (Manual)
- Contextual name: 💼 1.2.5 Ensure Multi-factor Authentication is Required for Risky Sign-ins - Level 1 (Manual)
- Contextual name: 💼 1.2.6 Ensure Multi-factor Authentication is Required for Azure Management - Level 1 (Manual)
- Contextual name: 💼 1.2.6 Ensure Multi-factor Authentication is Required for Azure Management - Level 1 (Manual)
- Contextual name: 💼 1.2.6 Ensure Multifactor Authentication is Required for Windows Azure Service Management API - Level 1 (Manual)
- Contextual name: 💼 1.2.6 Security features are defined and implemented for all services, protocols, and ports that are in use and considered to be insecure, such that the risk is mitigated.
- Contextual name: 💼 1.2.6 Security features are defined and implemented for all services, protocols, and ports that are in use and considered to be insecure, such that the risk is mitigated.
- Contextual name: 💼 1.2.7 Configurations of NSCs are reviewed at least once every six months to confirm they are relevant and effective.
- Contextual name: 💼 1.2.7 Configurations of NSCs are reviewed at least once every six months to confirm they are relevant and effective.
- Contextual name: 💼 1.2.7 Ensure Multifactor Authentication is Required to access Microsoft Admin Portals - Level 1 (Manual)
- Contextual name: 💼 1.2.8 Configuration files for NSCs are secured from unauthorized access and kept consistent with active network configurations.
- Contextual name: 💼 1.2.8 Configuration files for NSCs are secured from unauthorized access and kept consistent with active network configurations.
- Contextual name: 💼 1.20 Ensure a support role has been created to manage incidents with AWS Support
- Contextual name: 💼 1.20 Ensure IAM users are managed centrally via identity federation or AWS Organizations for multi-account environments (Manual)
- Contextual name: 💼 1.20 Ensure that 'Owners can manage group membership requests in the Access Panel' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.20 Ensure that 'Owners can manage group membership requests in the Access Panel' is set to 'No' - Level 2 (Manual)
- Contextual name: 💼 1.20 Ensure that 'Require Multi-Factor Auth to join devices' is set to 'Yes' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.20 Ensure that 'Users can create Microsoft 365 groups in Azure portals, API or PowerShell' is set to 'No' - Level 2 (Manual)
- Contextual name: 💼 1.20 Ensure that 'Users who can manage Office 365 groups' is set to 'None'
- Contextual name: 💼 1.20 Ensure that IAM Access analyzer is enabled for all regions
- Contextual name: 💼 1.20 Ensure that IAM Access analyzer is enabled for all regions - Level 1 (Automated)
- Contextual name: 💼 1.20 Ensure that IAM Access analyzer is enabled for all regions - Level 1 (Automated)
- Contextual name: 💼 1.20 Ensure that IAM Access analyzer is enabled for all regions - Level 1 (Automated)
- Contextual name: 💼 1.20 Ensure that IAM Access Analyzer is enabled for all regions (Automated)
- Contextual name: 💼 1.20 Ensure that IAM Access Analyzer is enabled for all regions (Automated)
- Contextual name: 💼 1.20 Ensure That No Custom Subscription Owner Roles Are Created - Level 2 (Automated)
- Contextual name: 💼 1.20 Ensure that S3 Buckets are configured with 'Block public access (bucket settings)'
- Contextual name: 💼 1.21 Do not setup access keys during initial user setup for all IAM users that have a console password
- Contextual name: 💼 1.21 Ensure access to AWSCloudShellFullAccess is restricted (Manual)
- Contextual name: 💼 1.21 Ensure IAM users are managed centrally via identity federation or AWS Organizations for multi-account environments
- Contextual name: 💼 1.21 Ensure IAM users are managed centrally via identity federation or AWS Organizations for multi-account environments - Level 2 (Manual)
- Contextual name: 💼 1.21 Ensure IAM users are managed centrally via identity federation or AWS Organizations for multi-account environments - Level 2 (Manual)
- Contextual name: 💼 1.21 Ensure IAM users are managed centrally via identity federation or AWS Organizations for multi-account environments - Level 2 (Manual)
- Contextual name: 💼 1.21 Ensure IAM users are managed centrally via identity federation or AWS Organizations for multi-account environments (Manual)
- Contextual name: 💼 1.21 Ensure IAM users are managed centrally via identity federation or AWS Organizations for multi-account environments (Manual)
- Contextual name: 💼 1.21 Ensure Security Defaults is enabled on Azure Active Directory - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.21 Ensure that 'Enable "All Users" group' is set to 'Yes'
- Contextual name: 💼 1.21 Ensure that 'Require Multi-Factor Authentication to register or join devices with Microsoft Entra ID' is set to 'Yes' - Level 1 (Manual)
- Contextual name: 💼 1.21 Ensure that 'Users can create Microsoft 365 groups in Azure portals, API or PowerShell' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.21 Ensure that 'Users can create Microsoft 365 groups in Azure portals, API or PowerShell' is set to 'No' - Level 2 (Manual)
- Contextual name: 💼 1.21 Ensure that IAM Access analyzer is enabled
- Contextual name: 💼 1.21 Ensure that no custom subscription owner roles are created - Level 2 (Automated)
- Contextual name: 💼 1.22 Ensure a Custom Role is Assigned Permissions for Administering Resource Locks - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.22 Ensure access to AWSCloudShellFullAccess is restricted - Level 1 (Manual)
- Contextual name: 💼 1.22 Ensure access to AWSCloudShellFullAccess is restricted - Level 1 (Manual)
- Contextual name: 💼 1.22 Ensure access to AWSCloudShellFullAccess is restricted (Manual)
- Contextual name: 💼 1.22 Ensure access to AWSCloudShellFullAccess is restricted (Manual)
- Contextual name" administrative privileges are not created
- Contextual name: 💼 1.22 Ensure IAM users are managed centrally via identity federation or AWS Organizations for multi-account environments
- Contextual name: 💼 1.22 Ensure Security Defaults is enabled on Azure Active Directory - Level 1 (Automated | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.22 Ensure that 'Require Multi-Factor Auth to join devices' is set to 'Yes'
- Contextual name: 💼 1.22 Ensure that 'Require Multi-Factor Authentication to register or join devices with Azure AD' is set to 'Yes' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.22 Ensure that 'Require Multi-Factor Authentication to register or join devices with Azure AD' is set to 'Yes' - Level 1 (Manual)
- Contextual name: 💼 1.22 Ensure That No Custom Subscription Administrator Roles Exist - Level 1 (Automated)
- Contextual name: 💼 1.23 Ensure a Custom Role is Assigned Permissions for Administering Resource Locks - Level 2 (Manual)
- Contextual name: 💼 1.23 Ensure Custom Role is assigned for Administering Resource Locks - Level 2 (Manual)
- Contextual name: 💼 1.23 Ensure That No Custom Subscription Administrator Roles Exist - Level 1 (Automated)
- Contextual name: 💼 1.23 Ensure that no custom subscription owner roles are created
- Contextual name: 💼 1.23 Ensure That No Custom Subscription Owner Roles Are Created - Level 1 (Automated)
- Contextual name: 💼 1.24 Ensure a Custom Role is Assigned Permissions for Administering Resource Locks - Level 2 (Manual)
- Contextual name: 💼 1.24 Ensure a Custom Role is Assigned Permissions for Administering Resource Locks - Level 2 (Manual)
- Contextual name: 💼 1.24 Ensure That 'Subscription leaving Microsoft Entra ID directory' and 'Subscription entering Microsoft Entra ID directory' Is Set To Permit No One - Level 2 (Manual)
- Contextual name: 💼 1.25 Ensure fewer than 5 users have global administrator assignment - Level 1 (Manual)
- Contextual name: 💼 1.25 Ensure That ‘Subscription Entering AAD Directory’ and ‘Subscription Leaving AAD Directory’ Is Set To ‘Permit No One’ - Level 2 (Manual)
- Contextual name: 💼 1.25 Ensure That ‘Subscription Entering AAD Directory’ and ‘Subscription Leaving AAD Directory’ Is Set To ‘Permit No One’ - Level 2 (Manual)
- Contextual name: 💼 1.3 Block unauthenticated inbound connections by default
- Contextual name: 💼 1.3 Ensure Access Review is Set Up for External Users in Azure AD Privileged Identity Management - Level 2 (Manual)
- Contextual name: 💼 1.3 Ensure credentials unused for 90 days or greater are disabled
- Contextual name: 💼 1.3 Ensure guest users are reviewed on a monthly basis - Level 1 (Manual | Assessment requires a manual procedure. Hover over the title for the full description)
- Contextual name: 💼 1.3 Ensure guest users are reviewed on a monthly basis - Level 1 (Manual | Assessment requires a manual procedure. Hover over the title for the full description)
- Contextual name: 💼 1.3 Ensure no 'root' user account access key exists (Automated)
- Contextual name: 💼 1.3 Ensure security questions are registered in the AWS account
- Contextual name: 💼 1.3 Ensure security questions are registered in the AWS account
- Contextual name: 💼 1.3 Ensure security questions are registered in the AWS account - Level 1 (Manual)
- Contextual name: 💼 1.3 Ensure security questions are registered in the AWS account - Level 1 (Manual)
- Contextual name: 💼 1.3 Ensure security questions are registered in the AWS account - Level 1 (Manual)
- Contextual name: 💼 1.3 Ensure security questions are registered in the AWS account (Manual)
- Contextual name: 💼 1.3 Ensure security questions are registered in the AWS account (Manual)
- Contextual name: 💼 1.3 Ensure that 'Restrict non-admin users from creating tenants' is set to 'Yes' - Level 1 (Manual)
- Contextual name: 💼 1.3 Ensure that 'Users can create Azure AD Tenants' is set to 'No' - Level 1 (Automated)
- Contextual name: 💼 1.3 Ensure that Security Key Enforcement is enabled for all admin accounts
- Contextual name: 💼 1.3 Ensure that Security Key Enforcement is enabled for all admin accounts - Level 2 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 1.3 Ensure that Security Key Enforcement is Enabled for All Admin Accounts - Level 2 (Manual)
- Contextual name: 💼 1.3 Ensure that Security Key Enforcement is Enabled for All Admin Accounts - Level 2 (Manual)
- Contextual name: 💼 1.3 Ensure that Security Key Enforcement is Enabled for All Admin Accounts - Level 2 (Manual)
- Contextual name: 💼 1.3 Ensure that there are no guest users
- Contextual name: 💼 1.3 Network access to and from the cardholder data environment is restricted.
- Contextual name: 💼 1.3 Network access to and from the cardholder data environment is restricted.
- Contextual name: 💼 1.3 Prohibit direct public access between the Internet and any system component in the cardholder data environment.
- Contextual name: 💼 1.3.1 Implement a DMZ to limit inbound traffic to only system components that provide authorized publicly accessible services, protocols, and ports.
- Contextual name: 💼 1.3.1 Inbound traffic to the CDE is restricted.
- Contextual name: 💼 1.3.1 Inbound traffic to the CDE is restricted.
- Contextual name: 💼 1.3.2 Limit inbound Internet traffic to IP addresses within the DMZ.
- Contextual name: 💼 1.3.2 Outbound traffic from the CDE is restricted.
- Contextual name: 💼 1.3.2 Outbound traffic from the CDE is restricted.
- Contextual name: 💼 1.3.3 Implement anti-spoofing measures to detect and block forged source IP addresses from entering the network.
- Contextual name: 💼 1.3.3 NSCs are installed between all wireless networks and the CDE, regardless of whether the wireless network is a CDE.
- Contextual name: 💼 1.3.3 NSCs are installed between all wireless networks and the CDE, regardless of whether the wireless network is a CDE.
- Contextual name: 💼 1.3.4 Do not allow unauthorized outbound traffic from the cardholder data environment to the Internet.
- Contextual name: 💼 1.3.5 Permit only “established” connections into the network.
- Contextual name: 💼 1.3.6 Place system components that store cardholder data in an internal network zone, segregated from the DMZ and other untrusted networks.
- Contextual name: 💼 1.3.7 Do not disclose private IP addresses and routing information to unauthorized parties.
- Contextual name: 💼 1.4 Ensure access keys are rotated every 90 days or less
- Contextual name: 💼 1.4 Ensure Access Review is Set Up for External Users in Azure AD Privileged Identity Management - Level 2 (Manual)
- Contextual name: 💼 1.4 Ensure Guest Users Are Reviewed on a Regular Basis - Level 1 (Manual | Assessment requires a manual procedure. Hover over the title for the full description)
- Contextual name: 💼 1.4 Ensure Guest Users Are Reviewed on a Regular Basis - Level 1 (Manual)
- Contextual name: 💼 1.4 Ensure inbound firewall rules are approved and documented
- Contextual name: 💼 1.4 Ensure MFA is enabled for the 'root' user account (Automated)
- Contextual name: 💼 1.4 Ensure no 'root' user account access key exists
- Contextual name: 💼 1.4 Ensure no 'root' user account access key exists - Level 1 (Automated)
- Contextual name: 💼 1.4 Ensure no 'root' user account access key exists - Level 1 (Automated)
- Contextual name: 💼 1.4 Ensure no 'root' user account access key exists - Level 1 (Automated)
- Contextual name: 💼 1.4 Ensure no 'root' user account access key exists (Automated)
- Contextual name: 💼 1.4 Ensure no 'root' user account access key exists (Automated)
- Contextual name: 💼 1.4 Ensure no root user account access key exists
- Contextual name: 💼 1.4 Ensure that 'Allow users to remember multi-factor authentication on devices they trust' is 'Disabled'
- Contextual name: 💼 1.4 Ensure that 'Allow users to remember multi-factor authentication on devices they trust' is 'Disabled' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.4 Ensure that 'Restore multi-factor authentication on all remembered devices' is Enabled - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.4 Ensure that there are only GCP-managed service account keys for each service account
- Contextual name: 💼 1.4 Ensure that there are only GCP-managed service account keys for each service account - Level 1 (Automated)
- Contextual name: 💼 1.4 Ensure That There Are Only GCP-Managed Service Account Keys for Each Service Account - Level 1 (Automated)
- Contextual name: 💼 1.4 Ensure That There Are Only GCP-Managed Service Account Keys for Each Service Account - Level 1 (Automated)
- Contextual name: 💼 1.4 Ensure That There Are Only GCP-Managed Service Account Keys for Each Service Account - Level 1 (Automated)
- Contextual name: 💼 1.4 Install personal firewall software or equivalent functionality on any portable computing devices that connect to the Internet when outside the network, and which are also used to access the CDE.
- Contextual name: 💼 1.4 Network connections between trusted and untrusted networks are controlled.
- Contextual name: 💼 1.4 Network connections between trusted and untrusted networks are controlled.
- Contextual name: 💼 1.4.1 NSCs are implemented between trusted and untrusted networks.
- Contextual name: 💼 1.4.1 NSCs are implemented between trusted and untrusted networks.
- Contextual name: 💼 1.4.2 Inbound traffic from untrusted networks to trusted networks is restricted.
- Contextual name: 💼 1.4.2 Inbound traffic from untrusted networks to trusted networks is restricted.
- Contextual name: 💼 1.4.3 Anti-spoofing measures are implemented to detect and block forged source IP addresses from entering the trusted network.
- Contextual name: 💼 1.4.3 Anti-spoofing measures are implemented to detect and block forged source IP addresses from entering the trusted network.
- Contextual name: 💼 1.4.4 System components that store cardholder data are not directly accessible from untrusted networks.
- Contextual name: 💼 1.4.4 System components that store cardholder data are not directly accessible from untrusted networks.
- Contextual name: 💼 1.4.5 The disclosure of internal IP addresses and routing information is limited to only authorized parties.
- Contextual name: 💼 1.4.5 The disclosure of internal IP addresses and routing information is limited to only authorized parties.
- Contextual name: 💼 1.5 Remove or disable unnecessary firewall rules
- Contextual name: 💼 1.5 Ensure Guest Users Are Reviewed on a Regular Basis - Level 1 (Manual)
- Contextual name: 💼 1.5 Ensure hardware MFA is enabled for the 'root' user account (Manual)
- Contextual name: 💼 1.5 Ensure IAM password policy requires at least one uppercase letter
- Contextual name: 💼 1.5 Ensure MFA is enabled for the 'root' user account
- Contextual name: 💼 1.5 Ensure MFA is enabled for the 'root' user account - Level 1 (Automated)
- Contextual name: 💼 1.5 Ensure MFA is enabled for the 'root' user account - Level 1 (Automated)
- Contextual name: 💼 1.5 Ensure MFA is enabled for the 'root' user account - Level 1 (Automated)
- Contextual name: 💼 1.5 Ensure MFA is enabled for the 'root' user account (Automated)
- Contextual name: 💼 1.5 Ensure MFA is enabled for the 'root' user account (Automated)
- Contextual name: 💼 1.5 Ensure MFA is enabled for the "root user" account
- Contextual name: 💼 1.5 Ensure that 'Allow users to remember multi-factor authentication on devices they trust' is 'Disabled' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.5 Ensure that 'Number of methods required to reset' is set to '2'
- Contextual name: 💼 1.5 Ensure that 'Number of methods required to reset' is set to '2' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.5 Ensure That 'Number of methods required to reset' is set to '2' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.5 Ensure That 'Number of methods required to reset' is set to '2' - Level 1 (Manual)
- Contextual name: 💼 1.5 Ensure that security policies and operational procedures for managing firewalls are documented, in use, and known to all affected parties.
- Contextual name: 💼 1.5 Ensure that Service Account has no Admin privileges
- Contextual name: 💼 1.5 Ensure that Service Account has no Admin privileges - Level 1 (Automated)
- Contextual name: 💼 1.5 Ensure That Service Account Has No Admin Privileges - Level 1 (Automated)
- Contextual name: 💼 1.5 Ensure That Service Account Has No Admin Privileges - Level 1 (Automated)
- Contextual name: 💼 1.5 Ensure That Service Account Has No Admin Privileges - Level 1 (Automated)
- Contextual name: 💼 1.5 Risks to the CDE from computing devices that are able to connect to both untrusted networks and the CDE are mitigated.
- Contextual name: 💼 1.5 Risks to the CDE from computing devices that are able to connect to both untrusted networks and the CDE are mitigated.
- Contextual name: 💼 1.5.1 Security controls are implemented on any computing devices, including company- and employee-owned devices, that connect to both untrusted networks and the CDE.
- Contextual name: 💼 1.5.1 Security controls are implemented on any computing devices, including company- and employee-owned devices, that connect to both untrusted networks and the CDE.
- Contextual name: 💼 1.6 Eliminate use of the 'root' user for administrative and daily tasks (Manual)
- Contextual name: 💼 1.6 Ensure hardware MFA is enabled for the 'root' user account
- Contextual name: 💼 1.6 Ensure hardware MFA is enabled for the 'root' user account - Level 2 (Automated)
- Contextual name: 💼 1.6 Ensure hardware MFA is enabled for the 'root' user account - Level 2 (Manual)
- Contextual name: 💼 1.6 Ensure hardware MFA is enabled for the 'root' user account - Level 2 (Manual)
- Contextual name: 💼 1.6 Ensure hardware MFA is enabled for the 'root' user account (Manual)
- Contextual name: 💼 1.6 Ensure hardware MFA is enabled for the 'root' user account (Manual)
- Contextual name: 💼 1.6 Ensure hardware MFA is enabled for the "root user" account
- Contextual name: 💼 1.6 Ensure IAM password policy require at least one lowercase letter
- Contextual name: 💼 1.6 Ensure that 'Number of days before users are asked to re-confirm their authentication information' is not set to '0' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.6 Ensure that 'Number of days before users are asked to re-confirm their authentication information' is not set to "0"
- Contextual name: 💼 1.6 Ensure that 'Number of days before users are asked to re-confirm their authentication information' is not set to "0" - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.6 Ensure That 'Number of methods required to reset' is set to '2' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.6 Ensure That 'Number of methods required to reset' is set to '2' - Level 1 (Manual)
- Contextual name: 💼 1.6 Ensure that a Custom Bad Password List is set to 'Enforce' for your Organization - Level 1 (Manual)
- Contextual name: 💼 1.6 Ensure that IAM users are not assigned the Service Account User or Service Account Token Creator roles at project level
- Contextual name: 💼 1.6 Ensure that IAM users are not assigned the Service Account User or Service Account Token Creator roles at project level - Level 1 (Automated)
- Contextual name: 💼 1.6 Ensure That IAM Users Are Not Assigned the Service Account User or Service Account Token Creator Roles at Project Level - Level 1 (Automated)
- Contextual name: 💼 1.6 Ensure That IAM Users Are Not Assigned the Service Account User or Service Account Token Creator Roles at Project Level - Level 1 (Automated)
- Contextual name: 💼 1.6 Ensure That IAM Users Are Not Assigned the Service Account User or Service Account Token Creator Roles at Project Level - Level 1 (Automated)
- Contextual name: 💼 1.6 Make sure you use a software firewall on devices which are used on untrusted networks.
- Contextual name: 💼 1.7 Eliminate use of the 'root' user for administrative and daily tasks
- Contextual name: 💼 1.7 Eliminate use of the 'root' user for administrative and daily tasks - Level 1 (Automated)
- Contextual name: 💼 1.7 Eliminate use of the 'root' user for administrative and daily tasks - Level 1 (Manual)
- Contextual name: 💼 1.7 Eliminate use of the 'root' user for administrative and daily tasks - Level 1 (Manual)
- Contextual name: 💼 1.7 Eliminate use of the 'root' user for administrative and daily tasks (Manual)
- Contextual name: 💼 1.7 Eliminate use of the 'root' user for administrative and daily tasks (Manual)
- Contextual name: 💼 1.7 Eliminate use of the root user for administrative and daily tasks
- Contextual name: 💼 1.7 Ensure IAM password policy require at least one symbol
- Contextual name: 💼 1.7 Ensure IAM password policy requires minimum length of 14 or greater (Automated)
- Contextual name: 💼 1.7 Ensure that 'Notify users on password resets?' is set to 'Yes'
- Contextual name: 💼 1.7 Ensure that 'Notify users on password resets?' is set to 'Yes' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.7 Ensure that 'Notify users on password resets?' is set to 'Yes' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.7 Ensure that 'Number of days before users are asked to re-confirm their authentication information' is not set to '0' - Level 1 (Manual)
- Contextual name: 💼 1.7 Ensure that a Custom Bad Password List is set to 'Enforce' for your Organization - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.7 Ensure that a Custom Bad Password List is set to 'Enforce' for your Organization - Level 1 (Manual)
- Contextual name: 💼 1.7 Ensure User-Managed/External Keys for Service Accounts Are Rotated Every 90 Days or Fewer - Level 1 (Automated)
- Contextual name: 💼 1.7 Ensure User-Managed/External Keys for Service Accounts Are Rotated Every 90 Days or Fewer - Level 1 (Automated)
- Contextual name: 💼 1.7 Ensure User-Managed/External Keys for Service Accounts Are Rotated Every 90 Days or Fewer - Level 1 (Automated)
- Contextual name: 💼 1.7 Ensure user-managed/external keys for service accounts are rotated every 90 days or less
- Contextual name: 💼 1.7 Ensure user-managed/external keys for service accounts are rotated every 90 days or less - Level 1 (Automated)
- Contextual name: 💼 1.8 Ensure IAM password policy prevents password reuse (Automated)
- Contextual name: 💼 1.8 Ensure IAM password policy require at least one number
- Contextual name: 💼 1.8 Ensure IAM password policy requires minimum length of 14 or greater
- Contextual name: 💼 1.8 Ensure IAM password policy requires minimum length of 14 or greater
- Contextual name: 💼 1.8 Ensure IAM password policy requires minimum length of 14 or greater - Level 1 (Automated)
- Contextual name: 💼 1.8 Ensure IAM password policy requires minimum length of 14 or greater - Level 1 (Automated)
- Contextual name: 💼 1.8 Ensure IAM password policy requires minimum length of 14 or greater - Level 1 (Automated)
- Contextual name: 💼 1.8 Ensure IAM password policy requires minimum length of 14 or greater (Automated)
- Contextual name: 💼 1.8 Ensure IAM password policy requires minimum length of 14 or greater (Automated)
- Contextual name: 💼 1.8 Ensure that 'Notify all admins when other admins reset their password?' is set to 'Yes'
- Contextual name: 💼 1.8 Ensure that 'Notify all admins when other admins reset their password?' is set to 'Yes' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.8 Ensure That 'Notify all admins when other admins reset their password?' is set to 'Yes' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.8 Ensure that 'Notify users on password resets?' is set to 'Yes' - Level 1 (Manual)
- Contextual name: 💼 1.8 Ensure that 'Number of days before users are asked to re-confirm their authentication information' is not set to '0' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.8 Ensure that 'Number of days before users are asked to re-confirm their authentication information' is not set to '0' - Level 1 (Manual)
- Contextual name: 💼 1.8 Ensure that Separation of duties is enforced while assigning service account related roles to users
- Contextual name: 💼 1.8 Ensure That Separation of Duties Is Enforced While Assigning Service Account Related Roles to Users - Level 2 (Automated)
- Contextual name: 💼 1.8 Ensure That Separation of Duties Is Enforced While Assigning Service Account Related Roles to Users - Level 2 (Automated)
- Contextual name: 💼 1.8 Ensure That Separation of Duties Is Enforced While Assigning Service Account Related Roles to Users - Level 2 (Automated)
- Contextual name: 💼 1.8 Ensure that Separation of duties is enforced while assigning service account related roles to users - Level 2 (Manual)
- Contextual name: 💼 1.9 Ensure IAM password policy prevents password reuse
- Contextual name: 💼 1.9 Ensure IAM password policy prevents password reuse
- Contextual name: 💼 1.9 Ensure IAM password policy prevents password reuse - Level 1 (Automated)
- Contextual name: 💼 1.9 Ensure IAM password policy prevents password reuse - Level 1 (Automated)
- Contextual name: 💼 1.9 Ensure IAM password policy prevents password reuse - Level 1 (Automated)
- Contextual name: 💼 1.9 Ensure IAM password policy prevents password reuse (Automated)
- Contextual name: 💼 1.9 Ensure IAM password policy prevents password reuse (Automated)
- Contextual name: 💼 1.9 Ensure IAM password policy requires minimum length of 14 or greater
- Contextual name: 💼 1.9 Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password (Automated)
- Contextual name: 💼 1.9 Ensure That 'Notify all admins when other admins reset their password?' is set to 'Yes' - Level 1 (Manual)
- Contextual name: 💼 1.9 Ensure that 'Notify users on password resets?' is set to 'Yes' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.9 Ensure that 'Notify users on password resets?' is set to 'Yes' - Level 1 (Manual)
- Contextual name: 💼 1.9 Ensure that 'Users can consent to apps accessing company data on their behalf' is set to 'No'
- Contextual name: 💼 1.9 Ensure that 'Users can consent to apps accessing company data on their behalf' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.9 Ensure that 'Users can consent to apps accessing company data on their behalf' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.9 Ensure that Cloud KMS cryptokeys are not anonymously or publicly accessible
- Contextual name: 💼 1.9 Ensure that Cloud KMS cryptokeys are not anonymously or publicly accessible - Level 1 (Automated)
- Contextual name: 💼 1.9 Ensure That Cloud KMS Cryptokeys Are Not Anonymously or Publicly Accessible - Level 1 (Automated)
- Contextual name: 💼 1.9 Ensure That Cloud KMS Cryptokeys Are Not Anonymously or Publicly Accessible - Level 1 (Automated)
- Contextual name: 💼 1.9 Ensure That Cloud KMS Cryptokeys Are Not Anonymously or Publicly Accessible - Level 1 (Automated)
- Contextual name: 💼 10 APRA does not seek to impose restrictions on a Board’s ability to delegate information security roles and responsibilities to Board sub-committees, management committees or individuals. However, APRA expects that a Board would clearly outline how it expects to be engaged with respect to information security, including escalation of risks, issues and reporting. Refer to Attachment H for common examples of the types of information that the Board might find useful in this regard.
- Contextual name: 💼 10 Log and Monitor All Access to System Components and Cardholder Data
- Contextual name: 💼 10 Log and Monitor All Access to System Components and Cardholder Data
- Contextual name: 💼 10 Miscellaneous
- Contextual name: 💼 10 Miscellaneous
- Contextual name: 💼 10 Miscellaneous
- Contextual name: 💼 10 Policy framework - Ongoing effectiveness and completeness
- Contextual name: 💼 10 Track and monitor all access to network resources and cardholder data
- Contextual name: 💼 10.0 Miscellaneous
- Contextual name: 💼 10.1 Ensure that Resource Locks are set for Mission-Critical Azure Resources - Level 2 (Manual)
- Contextual name: 💼 10.1 Ensure that Resource Locks are set for Mission-Critical Azure Resources - Level 2 (Manual)
- Contextual name: 💼 10.1 Ensure that Resource Locks are set for Mission-Critical Azure Resources - Level 2 (Manual)
- Contextual name: 💼 10.1 Ensure that Resource Locks are set for Mission-Critical Azure Resources (Manual)
- Contextual name: 💼 10.1 Implement audit trails to link all access to system components to each individual user.
- Contextual name: 💼 10.1 Processes and mechanisms for logging and monitoring all access to system components and cardholder data are defined and documented.
- Contextual name: 💼 10.1 Processes and mechanisms for logging and monitoring all access to system components and cardholder data are defined and documented.
- Contextual name: 💼 10.1.1 All security policies and operational procedures identified in Requirement 10 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 10.1.1 All security policies and operational procedures identified in Requirement 10 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 10.1.2 Roles and responsibilities for performing activities in Requirement 10 are documented, assigned, and understood.
- Contextual name: 💼 10.1.2 Roles and responsibilities for performing activities in Requirement 10 are documented, assigned, and understood.
- Contextual name: 💼 10.2 Audit logs are implemented to support the detection of anomalies and suspicious activity, and the forensic analysis of events.
- Contextual name: 💼 10.2 Audit logs are implemented to support the detection of anomalies and suspicious activity, and the forensic analysis of events.
- Contextual name: 💼 10.2 Implement automated audit trails for all system components.
- Contextual name: 💼 10.2.1 All individual user accesses to cardholder data.
- Contextual name: 💼 10.2.1 Audit logs are enabled and active for all system components and cardholder data.
- Contextual name: 💼 10.2.1 Audit logs are enabled and active for all system components and cardholder data.
- Contextual name: 💼 10.2.1.1 Audit logs capture all individual user access to cardholder data.
- Contextual name: 💼 10.2.1.1 Audit logs capture all individual user access to cardholder data.
- Contextual name: 💼 10.2.1.2 Audit logs capture all actions taken by any individual with administrative access, including any interactive use of application or system accounts.
- Contextual name: 💼 10.2.1.2 Audit logs capture all actions taken by any individual with administrative access, including any interactive use of application or system accounts.
- Contextual name: 💼 10.2.1.3 Audit logs capture all access to audit logs.
- Contextual name: 💼 10.2.1.3 Audit logs capture all access to audit logs.
- Contextual name: 💼 10.2.1.4 Audit logs capture all invalid logical access attempts.
- Contextual name: 💼 10.2.1.4 Audit logs capture all invalid logical access attempts.
- Contextual name: 💼 10.2.1.5 Audit logs capture all changes to identification and authentication credentials.
- Contextual name: 💼 10.2.1.5 Audit logs capture all changes to identification and authentication credentials.
- Contextual name: 💼 10.2.1.6 Audit logs capture all initialization of new audit logs, starting, stopping, or pausing of the existing audit logs.
- Contextual name: 💼 10.2.1.6 Audit logs capture all initialization of new audit logs, starting, stopping, or pausing of the existing audit logs.
- Contextual name: 💼 10.2.1.7 Audit logs capture all creation and deletion of system-level objects.
- Contextual name: 💼 10.2.1.7 Audit logs capture all creation and deletion of system-level objects.
- Contextual name: 💼 10.2.2 All actions taken by any individual with root or administrative privileges.
- Contextual name: 💼 10.2.2 Audit logs record the described details for each auditable event.
- Contextual name: 💼 10.2.2 Audit logs record the described details for each auditable event.
- Contextual name: 💼 10.2.3 Access to all audit trails.
- Contextual name: 💼 10.2.4 Invalid logical access attempts.
- Contextual name: 💼 10.2.5 Use of and changes to identification and authentication mechanisms.
- Contextual name: 💼 10.2.6 Initialization, stopping, or pausing of the audit logs.
- Contextual name: 💼 10.2.7 Creation and deletion of system level objects.
- Contextual name: 💼 10.3 Audit logs are protected from destruction and unauthorized modifications.
- Contextual name: 💼 10.3 Audit logs are protected from destruction and unauthorized modifications.
- Contextual name: 💼 10.3 Record audit trail entries for all system components for each event.
- Contextual name: 💼 10.3.1 Read access to audit logs files is limited to those with a job-related need.
- Contextual name: 💼 10.3.1 Read access to audit logs files is limited to those with a job-related need.
- Contextual name: 💼 10.3.1 User identification.
- Contextual name: 💼 10.3.2 Audit log files are protected to prevent modifications by individuals.
- Contextual name: 💼 10.3.2 Audit log files are protected to prevent modifications by individuals.
- Contextual name: 💼 10.3.2 Type of event.
- Contextual name: 💼 10.3.3 Audit log files, including those for external-facing technologies, are promptly backed up to a secure, central, internal log server(s) or other media that is difficult to modify.
- Contextual name: 💼 10.3.3 Audit log files, including those for external-facing technologies, are promptly backed up to a secure, central, internal log server(s) or other media that is difficult to modify.
- Contextual name: 💼 10.3.3 Date and time.
- Contextual name: 💼 10.3.4 File integrity monitoring or change-detection mechanisms is used on audit logs to ensure that existing log data cannot be changed without generating alerts.
- Contextual name: 💼 10.3.4 File integrity monitoring or change-detection mechanisms is used on audit logs to ensure that existing log data cannot be changed without generating alerts.
- Contextual name: 💼 10.3.4 Success or failure indication.
- Contextual name: 💼 10.3.5 Origination of event.
- Contextual name: 💼 10.3.6 Identity or name of affected data, system component, or resource.
- Contextual name: 💼 10.4 Audit logs are reviewed to identify anomalies or suspicious activity.
- Contextual name: 💼 10.4 Audit logs are reviewed to identify anomalies or suspicious activity.
- Contextual name: 💼 10.4 Using time-synchronization technology, synchronize all critical system clocks and times.
- Contextual name: 💼 10.4.1 Critical systems have the correct and consistent time.
- Contextual name: 💼 10.4.1 The audit logs are reviewed at least once daily.
- Contextual name: 💼 10.4.1 The audit logs are reviewed at least once daily.
- Contextual name: 💼 10.4.1.1 Automated mechanisms are used to perform audit log reviews.
- Contextual name: 💼 10.4.1.1 Automated mechanisms are used to perform audit log reviews.
- Contextual name: 💼 10.4.2 Time data is protected.
- Contextual name: 💼 10.4.2 Logs of all other system components are reviewed periodically.
- Contextual name: 💼 10.4.2 Logs of all other system components are reviewed periodically.
- Contextual name: 💼 10.4.2.1 The frequency of periodic log reviews for all other system components is defined in the entity's targeted risk analysis.
- Contextual name: 💼 10.4.2.1 The frequency of periodic log reviews for all other system components is defined in the entity's targeted risk analysis.
- Contextual name: 💼 10.4.3 Exceptions and anomalies identified during the review process are addressed.
- Contextual name: 💼 10.4.3 Exceptions and anomalies identified during the review process are addressed.
- Contextual name: 💼 10.4.3 Time settings are received from industry-accepted time sources.
- Contextual name: 💼 10.5 Audit log history is retained and available for analysis.
- Contextual name: 💼 10.5 Audit log history is retained and available for analysis.
- Contextual name: 💼 10.5 Secure audit trails so they cannot be altered.
- Contextual name: 💼 10.5.1 Limit viewing of audit trails to those with a job-related need.
- Contextual name: 💼 10.5.1 Retain audit log history for at least 12 months, with at least the most recent three months immediately available for analysis.
- Contextual name: 💼 10.5.1 Retain audit log history for at least 12 months, with at least the most recent three months immediately available for analysis.
- Contextual name: 💼 10.5.2 Protect audit trail files from unauthorized modifications.
- Contextual name: 💼 10.5.3 Promptly back up audit trail files to a centralized log server or media that is difficult to alter.
- Contextual name: 💼 10.5.4 Write logs for external-facing technologies onto a secure, centralized, internal log server or media device.
- Contextual name: 💼 10.5.5 Use file-integrity monitoring or change-detection software on logs to ensure that existing log data cannot be changed without generating alerts.
- Contextual name: 💼 10.6 Review logs and security events for all system components to identify anomalies or suspicious activity.
- Contextual name: 💼 10.6 Time-synchronization mechanisms support consistent time settings across all systems.
- Contextual name: 💼 10.6 Time-synchronization mechanisms support consistent time settings across all systems.
- Contextual name: 💼 10.6.1 Review security events and critical system component logs at least daily.
- Contextual name: 💼 10.6.1 System clocks and time are synchronized using time-synchronization technology.
- Contextual name: 💼 10.6.1 System clocks and time are synchronized using time-synchronization technology.
- Contextual name: 💼 10.6.2 Review logs of all other system components periodically based on the organization's policies and risk management strategy, as determined by the organization's annual risk assessment.
- Contextual name: 💼 10.6.2 Systems are configured to the correct and consistent time.
- Contextual name: 💼 10.6.2 Systems are configured to the correct and consistent time.
- Contextual name: 💼 10.6.3 Follow up exceptions and anomalies identified during the review process.
- Contextual name: 💼 10.6.3 Time synchronization settings and data are protected.
- Contextual name: 💼 10.6.3 Time synchronization settings and data are protected.
- Contextual name: 💼 10.7 Failures of critical security control systems are detected, reported, and responded to promptly.
- Contextual name: 💼 10.7 Failures of critical security control systems are detected, reported, and responded to promptly.
- Contextual name: 💼 10.7 Retain audit trail history for at least one year, with a minimum of three months immediately available for analysis.
- Contextual name: 💼 10.7.1 Failures of critical security control systems are detected, alerted, and addressed promptly.
- Contextual name: 💼 10.7.1 Failures of critical security control systems are detected, alerted, and addressed promptly.
- Contextual name: 💼 10.7.2 Failures of critical security control systems are detected, alerted, and addressed promptly.
- Contextual name: 💼 10.7.2 Failures of critical security control systems are detected, alerted, and addressed promptly.
- Contextual name: 💼 10.7.3 Failures of any critical security controls systems are responded to promptly.
- Contextual name: 💼 10.7.3 Failures of any critical security controls systems are responded to promptly.
- Contextual name: 💼 10.8 Implement a process for the timely detection and reporting of failures of critical security control systems.
- Contextual name: 💼 10.8.1 Respond to failures of any critical security controls in a timely manner.
- Contextual name: 💼 10.9 Ensure that security policies and operational procedures for monitoring all access to network resources and cardholder data are documented, in use, and known to all affected parties.
- Contextual name
- Contextual name: 💼 11 Information asset identification and classification - Classification of all information assets by criticality and sensitivity
- Contextual name: 💼 11 Regularly test security systems and processes.
- Contextual name: 💼 11 Test Security of Systems and Networks Regularly
- Contextual name: 💼 11 Test Security of Systems and Networks Regularly
- Contextual name: 💼 11.1 Implement processes to test for the presence of wireless access points (802.11), and detect and identify all authorized and unauthorized wireless access points on a quarterly basis.
- Contextual name: 💼 11.1 Processes and mechanisms for regularly testing security of systems and networks are defined and understood.
- Contextual name: 💼 11.1 Processes and mechanisms for regularly testing security of systems and networks are defined and understood.
- Contextual name: 💼 11.1.1 All security policies and operational procedures identified in Requirement 11 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 11.1.1 All security policies and operational procedures identified in Requirement 11 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 11.1.1 Maintain an inventory of authorized wireless access points including a documented business justification.
- Contextual name: 💼 11.1.2 Implement incident response procedures in the event unauthorized wireless access points are detected.
- Contextual name: 💼 11.1.2 Roles and responsibilities for performing activities in Requirement 11 are documented, assigned, and understood.
- Contextual name: 💼 11.1.2 Roles and responsibilities for performing activities in Requirement 11 are documented, assigned, and understood.
- Contextual name: 💼 11.2 Run internal and external network vulnerability scans at least quarterly and after any significant change in the network.
- Contextual name: 💼 11.2 Wireless access points are identified and monitored, and unauthorized wireless access points are addressed.
- Contextual name: 💼 11.2 Wireless access points are identified and monitored, and unauthorized wireless access points are addressed.
- Contextual name: 💼 11.2.1 Authorized and unauthorized wireless access points are managed.
- Contextual name: 💼 11.2.1 Authorized and unauthorized wireless access points are managed.
- Contextual name: 💼 11.2.1 Perform quarterly internal vulnerability scans. Address vulnerabilities and perform rescans to verify all “high risk” vulnerabilities are resolved in accordance with the entity's vulnerability ranking.
- Contextual name: 💼 11.2.2 An inventory of authorized wireless access points is maintained, including a documented business justification.
- Contextual name: 💼 11.2.2 An inventory of authorized wireless access points is maintained, including a documented business justification.
- Contextual name: 💼 11.2.2 Perform quarterly external vulnerability scans, via an Approved Scanning Vendor (ASV) approved by the Payment Card Industry Security Standards Council (PCI SSC).
- Contextual name: 💼 11.2.3 Perform internal and external scans, and rescans as needed, after any significant change.
- Contextual name: 💼 11.3 External and internal vulnerabilities are regularly identified, prioritized, and addressed.
- Contextual name: 💼 11.3 External and internal vulnerabilities are regularly identified, prioritized, and addressed.
- Contextual name: 💼 11.3 Implement a methodology for penetration testing.
- Contextual name: 💼 11.3.1 Internal vulnerability scans are performed.
- Contextual name: 💼 11.3.1 Internal vulnerability scans are performed.
- Contextual name: 💼 11.3.1 Perform external penetration testing at least annually and after any significant infrastructure or application upgrade or modification.
- Contextual name: 💼 11.3.1.1 All other applicable vulnerabilities (those not ranked as high-risk or critical) are managed.
- Contextual name: 💼 11.3.1.1 All other applicable vulnerabilities (those not ranked as high-risk or critical) are managed.
- Contextual name: 💼 11.3.1.2 Internal vulnerability scans are performed via authenticated scanning.
- Contextual name: 💼 11.3.1.2 Internal vulnerability scans are performed via authenticated scanning.
- Contextual name: 💼 11.3.1.3 Internal vulnerability scans are performed after any significant change.
- Contextual name: 💼 11.3.1.3 Internal vulnerability scans are performed after any significant change.
- Contextual name: 💼 11.3.2 External vulnerability scans are performed.
- Contextual name: 💼 11.3.2 External vulnerability scans are performed.
- Contextual name: 💼 11.3.2 Perform internal penetration testing at least annually and after any significant infrastructure or application upgrade or modification.
- Contextual name: 💼 11.3.2.1 External vulnerability scans are performed after any significant change.
- Contextual name: 💼 11.3.2.1 External vulnerability scans are performed after any significant change.
- Contextual name: 💼 11.3.3 Exploitable vulnerabilities found during penetration testing are corrected and testing is repeated to verify the corrections.
- Contextual name: 💼 11.3.4 If segmentation is used to isolate the CDE from other networks, perform penetration tests at least annually and after any changes to segmentation controls/methods to verify that the segmentation methods are operational and effective, and isolate all out-of-scope systems from systems in the CDE.
- Contextual name: 💼 11.3.4.1 If segmentation is used, confirm PCI DSS scope by performing penetration testing on segmentation controls at least every six months and after any changes to segmentation controls/methods.
- Contextual name: 💼 11.4 External and internal penetration testing is regularly performed, and exploitable vulnerabilities and security weaknesses are corrected.
- Contextual name: 💼 11.4 External and internal penetration testing is regularly performed, and exploitable vulnerabilities and security weaknesses are corrected.
- Contextual name: 💼 11.4 Use intrusion-detection and/or intrusion-prevention techniques to detect and/or prevent intrusions into the network.
- Contextual name: 💼 11.4.1 A penetration testing methodology is defined, documented, and implemented by the entity.
- Contextual name: 💼 11.4.1 A penetration testing methodology is defined, documented, and implemented by the entity.
- Contextual name: 💼 11.4.2 Internal penetration testing is performed.
- Contextual name: 💼 11.4.2 Internal penetration testing is performed.
- Contextual name: 💼 11.4.3 External penetration testing is performed.
- Contextual name: 💼 11.4.3 External penetration testing is performed.
- Contextual name: 💼 11.4.4 Exploitable vulnerabilities and security weaknesses found during penetration testing are corrected.
- Contextual name: 💼 11.4.4 Exploitable vulnerabilities and security weaknesses found during penetration testing are corrected.
- Contextual name: 💼 11.4.5 If segmentation is used to isolate the CDE from other networks, penetration tests are performed on segmentation controls.
- Contextual name: 💼 11.4.5 If segmentation is used to isolate the CDE from other networks, penetration tests are performed on segmentation controls.
- Contextual name: 💼 11.4.6 If segmentation is used to isolate the CDE from other networks, penetration tests are performed on segmentation controls.
- Contextual name: 💼 11.4.6 If segmentation is used to isolate the CDE from other networks, penetration tests are performed on segmentation controls.
- Contextual name: 💼 11.4.7 Multi-tenant service providers support their customers for external penetration testing per Requirement 11.4.3 and 11.4.4.
- Contextual name: 💼 11.4.7 Multi-tenant service providers support their customers for external penetration testing per Requirement 11.4.3 and 11.4.4.
- Contextual name: 💼 11.5 Deploy a change-detection mechanism to alert personnel to unauthorized modification of critical system files, configuration files, or content files.
- Contextual name: 💼 11.5 Network intrusions and unexpected file changes are detected and responded to.
- Contextual name: 💼 11.5 Network intrusions and unexpected file changes are detected and responded to.
- Contextual name: 💼 11.5.1 Implement a process to respond to any alerts generated by the change detection solution.
- Contextual name: 💼 11.5.1 Intrusion-detection and/or intrusion-prevention techniques are used to detect and/or prevent intrusions into the network.
- Contextual name: 💼 11.5.1 Intrusion-detection and/or intrusion-prevention techniques are used to detect and/or prevent intrusions into the network.
- Contextual name: 💼 11.5.1.1 Intrusion-detection and/or intrusion-prevention techniques detect, alert on/prevent, and address covert malware communication channels.
- Contextual name: 💼 11.5.1.1 Intrusion-detection and/or intrusion-prevention techniques detect, alert on/prevent, and address covert malware communication channels.
- Contextual name: 💼 11.5.2 A change-detection mechanism (for example, file integrity monitoring tools) is deployed.
- Contextual name: 💼 11.5.2 A change-detection mechanism (for example, file integrity monitoring tools) is deployed.
- Contextual name: 💼 11.6 Ensure that security policies and operational procedures for security monitoring and testing are documented, in use, and known to all affected parties.
- Contextual name: 💼 11.6 Unauthorized changes on payment pages are detected and responded to.
- Contextual name: 💼 11.6 Unauthorized changes on payment pages are detected and responded to.
- Contextual name: 💼 11.6.1 A change- and tamper-detection mechanism is deployed.
- Contextual name: 💼 11.6.1 A change- and tamper-detection mechanism is deployed.
- Contextual name: 💼 11a information security steering/oversight committee.
- Contextual name: 💼 11b risk management committee (Board and management levels).
- Contextual name: 💼 11c Board audit committee.
- Contextual name: 💼 11d executive management/executive management committee.
- Contextual name: 💼 11e chief information officer (CIO)/IT manager.
- Contextual name: 💼 11f chief information security officer (CISO)/IT security manager.
- Contextual name: 💼 11g information security operations/administration.
- Contextual name: 💼 11h management (business and IT).
- Contextual name: 💼 12 Information asset identification and classification - Classification methodology
- Contextual name: 💼 12 Information security roles and responsibilities are typically located in separate business areas, as well as within the IT function itself and in third parties and related parties. This can result in issues such as a lack of ownership, unclear accountabilities, ineffective oversight and fragmentation of practices with respect to information security. APRA regulated entities could address these issues by maintaining clear delineation between the responsibilities of each area and implementing compensating measures. Compensating measures could include establishing a virtual security group comprised of individuals with information security roles and responsibilities.
- Contextual name: 💼 12 Maintain a policy that addresses information security for all personnel.
- Contextual name: 💼 12 Support Information Security with Organizational Policies and Programs
- Contextual name: 💼 12 Support Information Security with Organizational Policies and Programs
- Contextual name: 💼 12.1 Establish, publish, maintain, and disseminate a security policy.
- Contextual name: 💼 12.1 A comprehensive information security policy that governs and provides direction for protection of the entity's information assets is known and current.
- Contextual name: 💼 12.1 A comprehensive information security policy that governs and provides direction for protection of the entity's information assets is known and current.
- Contextual name: 💼 12.1.1 An overall information security policy is established, published, maintained, and disseminated to all relevant personnel, as well as to relevant vendors and business partners.
- Contextual name: 💼 12.1.1 An overall information security policy is established, published, maintained, and disseminated to all relevant personnel, as well as to relevant vendors and business partners.
- Contextual name: 💼 12.1.1 Review the security policy at least annually and update the policy when the environment changes.
- Contextual name: 💼 12.1.2 The information security policy is reviewed at least once every 12 months, and updated as needed to reflect changes to business objectives or risks to the environment.
- Contextual name: 💼 12.1.2 The information security policy is reviewed at least once every 12 months, and updated as needed to reflect changes to business objectives or risks to the environment.
- Contextual name: 💼 12.1.3 The security policy clearly defines information security roles and responsibilities for all personnel, and all personnel are aware of and acknowledge their information security responsibilities.
- Contextual name: 💼 12.1.3 The security policy clearly defines information security roles and responsibilities for all personnel, and all personnel are aware of and acknowledge their information security responsibilities.
- Contextual name: 💼 12.1.4 Responsibility for information security is formally assigned to a Chief Information Security Officer or other information security knowledgeable member of executive management.
- Contextual name: 💼 12.1.4 Responsibility for information security is formally assigned to a Chief Information Security Officer or other information security knowledgeable member of executive management.
- Contextual name: 💼 12.10 Implement an incident response plan.
- Contextual name: 💼 12.10 Suspected and confirmed security incidents that could impact the CDE are responded to immediately.
- Contextual name: 💼 12.10 Suspected and confirmed security incidents that could impact the CDE are responded to immediately.
- Contextual name: 💼 12.10.1 An incident response plan exists and is ready to be activated in the event of a suspected or confirmed security incident.
- Contextual name: 💼 12.10.1 An incident response plan exists and is ready to be activated in the event of a suspected or confirmed security incident.
- Contextual name: 💼 12.10.1 Create the incident response plan to be implemented in the event of system breach.
- Contextual name: 💼 12.10.2 At least once every 12 months, the security incident response plan is reviewed and the content is updated as needed, and tested.
- Contextual name: 💼 12.10.2 At least once every 12 months, the security incident response plan is reviewed and the content is updated as needed, and tested.
- Contextual name: 💼 12.10.2 Review and test the plan at least annually.
- Contextual name: 💼 12.10.3 Designate specific personnel to be available on a 24/7 basis to respond to alerts.
- Contextual name: 💼 12.10.3 Specific personnel are designated to be available on a 24/7 basis to respond to suspected or confirmed security incidents.
- Contextual name: 💼 12.10.3 Specific personnel are designated to be available on a 24/7 basis to respond to suspected or confirmed security incidents.
- Contextual name: 💼 12.10.4 Provide appropriate training to staff with security breach response responsibilities.
- Contextual name: 💼 12.10.4 Personnel responsible for responding to suspected and confirmed security incidents are appropriately and periodically trained on their incident response responsibilities.
- Contextual name: 💼 12.10.4 Personnel responsible for responding to suspected and confirmed security incidents are appropriately and periodically trained on their incident response responsibilities.
- Contextual name: 💼 12.10.4.1 The frequency of periodic training for incident response personnel is defined in the entity's targeted risk analysis.
- Contextual name: 💼 12.10.4.1 The frequency of periodic training for incident response personnel is defined in the entity's targeted risk analysis.
- Contextual name: 💼 12.10.5 Include alerts from security monitoring systems, including but not limited to intrusion-detection, intrusion-prevention, firewalls, and file-integrity monitoring systems.
- Contextual name: 💼 12.10.5 The security incident response plan includes monitoring and responding to alerts from security monitoring systems.
- Contextual name: 💼 12.10.5 The security incident response plan includes monitoring and responding to alerts from security monitoring systems.
- Contextual name: 💼 12.10.6 Develop a process to modify and evolve the incident response plan according to lessons learned and to incorporate industry developments.
- Contextual name: 💼 12.10.6 The security incident response plan is modified and evolved according to lessons learned and to incorporate industry developments.
- Contextual name: 💼 12.10.6 The security incident response plan is modified and evolved according to lessons learned and to incorporate industry developments.
- Contextual name: 💼 12.10.7 Incident response procedures are in place, to be initiated upon the detection of stored PAN anywhere it is not expected.
- Contextual name: 💼 12.10.7 Incident response procedures are in place, to be initiated upon the detection of stored PAN anywhere it is not expected.
- Contextual name: 💼 12.11 Perform reviews at least quarterly to confirm personnel are following security policies and operational procedures.
- Contextual name: 💼 12.11.1 Maintain documentation of quarterly review process.
- Contextual name: 💼 12.2 Acceptable use policies for end-user technologies are defined and implemented.
- Contextual name: 💼 12.2 Acceptable use policies for end-user technologies are defined and implemented.
- Contextual name: 💼 12.2 Implement a risk-assessment process.
- Contextual name: 💼 12.2.1 Acceptable use policies for end-user technologies are documented and implemented.
- Contextual name: 💼 12.2.1 Acceptable use policies for end-user technologies are documented and implemented.
- Contextual name: 💼 12.3 Develop usage policies for critical technologies and define proper use of these technologies.
- Contextual name: 💼 12.3 Risks to the cardholder data environment are formally identified, evaluated, and managed.
- Contextual name: 💼 12.3 Risks to the cardholder data environment are formally identified, evaluated, and managed.
- Contextual name: 💼 12.3.1 Each PCI DSS requirement that provides flexibility for how frequently it is performed is supported by a targeted risk analysis that is documented.
- Contextual name: 💼 12.3.1 Explicit approval by authorized parties.
- Contextual name: 💼 12.3.1 For each PCI DSS requirement that specifies completion of a targeted risk analysis, the analysis is documented.
- Contextual name: 💼 12.3.10 For personnel accessing cardholder data via remote-access technologies, prohibit the copying, moving, and storage of cardholder data onto local hard drives and removable electronic media, unless explicitly authorized for a defined business need.
- Contextual name: 💼 12.3.2 A targeted risk analysis is performed for each PCI DSS requirement that the entity meets with the customized approach.
- Contextual name: 💼 12.3.2 A targeted risk analysis is performed for each PCI DSS requirement that the entity meets with the customized approach.
- Contextual name: 💼 12.3.2 Authentication for use of the technology.
- Contextual name: 💼 12.3.3 A list of all such devices and personnel with access.
- Contextual name: 💼 12.3.3 Cryptographic cipher suites and protocols in use are documented and reviewed at least once every 12 months.
- Contextual name: 💼 12.3.3 Cryptographic cipher suites and protocols in use are documented and reviewed at least once every 12 months.
- Contextual name: 💼 12.3.4 A method to accurately and readily determine owner, contact information, and purpose.
- Contextual name: 💼 12.3.4 Hardware and software technologies in use are reviewed at least once every 12 months.
- Contextual name: 💼 12.3.4 Hardware and software technologies in use are reviewed at least once every 12 months.
- Contextual name: 💼 12.3.5 Acceptable uses of the technology.
- Contextual name: 💼 12.3.6 Acceptable network locations for the technologies.
- Contextual name: 💼 12.3.7 List of company-approved products.
- Contextual name: 💼 12.3.8 Automatic disconnect of sessions for remote-access technologies after a specific period of inactivity.
- Contextual name: 💼 12.3.9 Activation of remote-access technologies for vendors and business partners only when needed by vendors and business partners, with immediate deactivation after use.
- Contextual name: 💼 12.4 Ensure that the security policy and procedures clearly define information security responsibilities for all personnel.
- Contextual name: 💼 12.4 PCI DSS compliance is managed.
- Contextual name: 💼 12.4 PCI DSS compliance is managed.
- Contextual name: 💼 12.4.1 Executive management shall establish responsibility for the protection of cardholder data and a PCI DSS compliance program.
- Contextual name: 💼 12.4.1 Responsibility is established by executive management for the protection of cardholder data and a PCI DSS compliance program.
- Contextual name: 💼 12.4.1 Responsibility is established by executive management for the protection of cardholder data and a PCI DSS compliance program.
- Contextual name: 💼 12.4.2 Reviews are performed at least once every three months to confirm that personnel are performing their tasks in accordance with all security policies and operational procedures
- Contextual name: 💼 12.4.2 Reviews are performed at least once every three months to confirm that personnel are performing their tasks in accordance with all security policies and operational procedures
- Contextual name: 💼 12.4.2.1 Reviews conducted in accordance with Requirement 12.4.2 are documented.
- Contextual name: 💼 12.4.2.1 Reviews conducted in accordance with Requirement 12.4.2 are documented.
- Contextual name: 💼 12.5 Assign to an individual or team information security management responsibilities.
- Contextual name: 💼 12.5 PCI DSS scope is documented and validated.
- Contextual name: 💼 12.5 PCI DSS scope is documented and validated.
- Contextual name: 💼 12.5.1 An inventory of system components that are in scope for PCI DSS, including a description of function/use, is maintained and kept current.
- Contextual name: 💼 12.5.1 An inventory of system components that are in scope for PCI DSS, including a description of function/use, is maintained and kept current.
- Contextual name: 💼 12.5.1 Establish, document, and distribute security policies and procedures.
- Contextual name: 💼 12.5.2 Monitor and analyze security alerts and information, and distribute to appropriate personnel.
- Contextual name: 💼 12.5.2 PCI DSS scope is documented and confirmed by the entity at least once every 12 months and upon significant change to the in-scope environment.
- Contextual name: 💼 12.5.2 PCI DSS scope is documented and confirmed by the entity at least once every 12 months and upon significant change to the in-scope environment.
- Contextual name: 💼 12.5.2.1 PCI DSS scope is documented and confirmed by the entity at least once every six months and upon significant change to the in-scope environment.
- Contextual name: 💼 12.5.2.1 PCI DSS scope is documented and confirmed by the entity at least once every six months and upon significant change to the in-scope environment.
- Contextual name: 💼 12.5.3 Establish, document, and distribute security incident response and escalation procedures to ensure timely and effective handling of all situations.
- Contextual name: 💼 12.5.3 Significant changes to organizational structure result in a documented (internal) review of the impact to PCI DSS scope and applicability of controls, with results communicated to executive management.
- Contextual name: 💼 12.5.3 Significant changes to organizational structure result in a documented (internal) review of the impact to PCI DSS scope and applicability of controls, with results communicated to executive management.
- Contextual name: 💼 12.5.4 Administer user accounts, including additions, deletions, and modifications.
- Contextual name: 💼 12.5.5 Monitor and control all access to data.
- Contextual name: 💼 12.6 Implement a formal security awareness program to make all personnel aware of the cardholder data security policy and procedures.
- Contextual name: 💼 12.6 Security awareness education is an ongoing activity.
- Contextual name: 💼 12.6 Security awareness education is an ongoing activity.
- Contextual name: 💼 12.6.1 A formal security awareness program is implemented to make all personnel aware of the entity's information security policy and procedures, and their role in protecting the cardholder data.
- Contextual name: 💼 12.6.1 A formal security awareness program is implemented to make all personnel aware of the entity's information security policy and procedures, and their role in protecting the cardholder data.
- Contextual name: 💼 12.6.1 Educate personnel upon hire and at least annually.
- Contextual name: 💼 12.6.2 Require personnel to acknowledge at least annually that they have read and understood the security policy and procedures.
- Contextual name: 💼 12.6.2 The security awareness program is reviewed at least once every 12 months, and updated to address any new threats and vulnerabilities.
- Contextual name: 💼 12.6.2 The security awareness program is reviewed at least once every 12 months, and updated to address any new threats and vulnerabilities.
- Contextual name: 💼 12.6.3 Personnel receive security awareness training.
- Contextual name: 💼 12.6.3 Personnel receive security awareness training.
- Contextual name: 💼 12.6.3.1 Security awareness training includes awareness of threats and vulnerabilities that could impact the security of the CDE.
- Contextual name: 💼 12.6.3.1 Security awareness training includes awareness of threats and vulnerabilities that could impact the security of the CDE.
- Contextual name: 💼 12.6.3.2 Security awareness training includes awareness about the acceptable use of end-user technologies.
- Contextual name: 💼 12.6.3.2 Security awareness training includes awareness about the acceptable use of end-user technologies.
- Contextual name: 💼 12.7 Screen potential personnel prior to hire to minimize the risk of attacks from internal sources.
- Contextual name: 💼 12.7 Personnel are screened to reduce risks from insider threats.
- Contextual name: 💼 12.7 Personnel are screened to reduce risks from insider threats.
- Contextual name: 💼 12.7.1 Potential personnel who will have access to the CDE are screened, within the constraints of local laws, prior to hire to minimize the risk of attacks from internal sources.
- Contextual name: 💼 12.7.1 Potential personnel who will have access to the CDE are screened, within the constraints of local laws, prior to hire to minimize the risk of attacks from internal sources.
- Contextual name: 💼 12.8 Maintain and implement policies and procedures to manage service providers with whom cardholder data is shared, or that could affect the security of cardholder data.
- Contextual name: 💼 12.8 Risk to information assets associated with third-party service provider (TPSP) relationships is managed.
- Contextual name: 💼 12.8 Risk to information assets associated with third-party service provider (TPSP) relationships is managed.
- Contextual name: 💼 12.8.1 A list of all third-party service providers (TPSPs) with which account data is shared or that could affect the security of account data is maintained, including a description for each of the services provided.
- Contextual name: 💼 12.8.1 A list of all third-party service providers (TPSPs) with which account data is shared or that could affect the security of account data is maintained, including a description for each of the services provided.
- Contextual name: 💼 12.8.1 Maintain a list of service providers including a description of the service provided.
- Contextual name: 💼 12.8.2 Maintain a written agreement that includes an acknowledgement that the service providers are responsible for the security of cardholder data the service providers possess or otherwise store, process or transmit on behalf of the customer, or to the extent that they could impact the security of the customer's cardholder data environment.
- Contextual name: 💼 12.8.2 Written agreements with TPSPs are maintained.
- Contextual name: 💼 12.8.2 Written agreements with TPSPs are maintained.
- Contextual name: 💼 12.8.3 Ensure there is an established process for engaging service providers including proper due diligence prior to engagement.
- Contextual name: 💼 12.8.3 An established process is implemented for engaging TPSPs, including proper due diligence prior to engagement.
- Contextual name: 💼 12.8.3 An established process is implemented for engaging TPSPs, including proper due diligence prior to engagement.
- Contextual name: 💼 12.8.4 A program is implemented to monitor TPSPs' PCI DSS compliance status at least once every 12 months.
- Contextual name: 💼 12.8.4 A program is implemented to monitor TPSPs' PCI DSS compliance status at least once every 12 months.
- Contextual name: 💼 12.8.4 Maintain a program to monitor service providers' PCI DSS compliance status at least annually.
- Contextual name: 💼 12.8.5 Information is maintained about which PCI DSS requirements are managed by each TPSP, which are managed by the entity, and any that are shared between the TPSP and the entity.
- Contextual name: 💼 12.8.5 Information is maintained about which PCI DSS requirements are managed by each TPSP, which are managed by the entity, and any that are shared between the TPSP and the entity.
- Contextual name: 💼 12.8.5 Maintain information about which PCI DSS requirements are managed by each service provider, and which are managed by the entity.
- Contextual name: 💼 12.9 Service providers acknowledge in writing to customers that they are responsible for the security of cardholder data the service provider possesses or otherwise stores, processes, or transmits on behalf of the customer, or to the extent that they could impact the security of the customer's cardholder data environment.
- Contextual name: 💼 12.9 Third-party service providers (TPSPs) support their customers' PCI DSS compliance.
- Contextual name: 💼 12.9 Third-party service providers (TPSPs) support their customers' PCI DSS compliance.
- Contextual name: 💼 12.9.1 TPSPs acknowledge in writing to customers that they are responsible for the security of account data the TPSP possesses or otherwise stores, processes, or transmits on behalf of the customer, or to the extent that they could impact the security of the customer's CDE.
- Contextual name: 💼 12.9.1 TPSPs provide written agreements to customers that include acknowledgments that TPSPs are responsible for the security of account data the TPSP possesses or otherwise stores, processes, or transmits on behalf of the customer, or to the extent that the TPSP could impact the security of the customer's cardholder data and/or sensitive authentication data.
- Contextual name: 💼 12.9.2 TPSPs support their customers' requests for information to meet Requirements 12.8.4 and 12.8.5.
- Contextual name: 💼 12.9.2 TPSPs support their customers' requests for information to meet Requirements 12.8.4 and 12.8.5.
- Contextual name: 💼 13 Implementation of controls - Information security controls implemented at all stages
- Contextual name: 💼 13 The Board, governing bodies and individuals would typically define their information requirements (e.g. schedule, format, scope and content) to ensure they are provided with sufficient and timely information to effectively discharge their information security roles and responsibilities. Reporting to governing bodies would normally be supported by defined escalation paths and thresholds. An APRA-regulated entity could benefit from implementing processes for periodic review of audience relevance and fitness for use.
- Contextual name: 💼 14 Implementation of controls - Vulnerabilities and threats are identified, assessed and remediated
- Contextual name: 💼 14 In APRA’s view, effective information security reporting normally incorporates both quantitative and qualitative content. For non-technical audiences, technical information and metrics would be supplemented with appropriate thematic analysis and commentary on business implications. Attachment H illustrates various information security reporting and metrics that governing bodies and individuals could find useful regarding information security.
- Contextual name: 💼 15 Implementation of controls - End-of-life and out-of-support issues
- Contextual name: 💼 15 In discharging its responsibility for information security, an APRA-regulated entity would typically assess the sufficiency of its information security capability. This could include reviewing the adequacy of resourcing, including funding and staffing, timely access to necessary skill sets and the comprehensiveness of the control environment — preventative, detective and responsive.
- Contextual name: 💼 16 Implementation of controls - Minimise exposure to plausible worst case scenarios
- Contextual name: 💼 16 The current threat landscape has necessitated information security capabilities that extend beyond information technology general controls to more specialised information security capabilities.
- Contextual name: 💼 16a vulnerability and threat management;
- Contextual name: 💼 16b situational awareness and intelligence;
- Contextual name: 💼 16c information security operations and administration;
- Contextual name: 💼 16d secure design, architecture and consultation;
- Contextual name: 💼 16e security testing, including penetration testing;
- Contextual name: 💼 16f information security reporting and analytics;
- Contextual name: 💼 16g incident detection and response, including recovery, notification and communication;
- Contextual name: 💼 16h information security investigation, including preservation of evidence and forensic analysis;
- Contextual name: 💼 16i information security assurance.
- Contextual name: 💼 17 APRA-regulated entities often place reliance on information security capabilities of third parties and related parties to provide a targeted information security capability, or as part of a wider service-provision arrangement. Accordingly, entities would have a view as to the sufficiency of resources, skills and controls of third parties and related parties. This could be achieved through a combination of interviews, service reporting, control testing, certifications, attestations, referrals and independent assurance assessments. Any capability gaps identified would be addressed in a timely manner.
- Contextual name: 💼 17 Implementation of controls - Physical and environmental controls
- Contextual name: 💼 18 Implementation of controls - Security in change management
- Contextual name: 💼 18 It is increasingly common for third parties to rely on other service providers to deliver an end-to-end service. This introduces additional vulnerabilities and threats. Under such circumstances, APRA’s expectation is that an APRA-regulated entity would take reasonable steps to satisfy itself that the third party has sufficient information security capability to manage the additional threats and vulnerabilities resulting from such arrangements.
- Contextual name: 💼 19 An APRA-regulated entity could also consider the scope, depth and independence of certifications, attestations and assurance provided and take steps to address any limitations identified.
- Contextual name: 💼 19 Implementation of controls - Software security
- Contextual name
- Contextual name: 💼 2 An APRA-regulated entity would typically select cryptographic techniques based on the nature of the activity and the sensitivity and criticality of the data involved. The cryptographic techniques would typically be reviewed on a regular basis to ensure that they remain commensurate with vulnerabilities and threats.
- Contextual name: 💼 2 Apply Secure Configurations to All System Components
- Contextual name: 💼 2 Apply Secure Configurations to All System Components
- Contextual name: 💼 2 Do not use vendor-supplied defaults for system passwords and other security parameters.
- Contextual name business role, physical location, remote access, time and duration of access, patch and antimalware status, software, operating system, device and method of connectivity.
- Contextual name: 💼 2 Identity
- Contextual name: 💼 2 Logging
- Contextual name: 💼 2 Logging and Monitoring
- Contextual name: 💼 2 Logging and Monitoring
- Contextual name: 💼 2 Logging and Monitoring
- Contextual name: 💼 2 Logging and Monitoring
- Contextual name: 💼 2 Logging and Monitoring
- Contextual name: 💼 2 Microsoft Defender
- Contextual name: 💼 2 Microsoft Defender
- Contextual name: 💼 2 Microsoft Defender for Cloud
- Contextual name: 💼 2 Microsoft Defender for Cloud
include:
- Contextual name: 💼 2 Roles and responsibilities - Board delegations
- Contextual name: 💼 2 Secure configuration
- Contextual name: 💼 2 Security Center
- Contextual name: 💼 2 Security Center
- Contextual name: 💼 2 Storage
- Contextual name: 💼 2 Storage
- Contextual name: 💼 2 Storage
- Contextual name: 💼 2 Storage
- Contextual name: 💼 2 Storage
- Contextual name: 💼 2 Storage
- Contextual name: 💼 2 Storage
- Contextual name: 💼 2 Storage
- Contextual name: 💼 2.1 Always change vendor-supplied defaults and remove or disable unnecessary default accounts before installing a system on the network.
- Contextual name: 💼 2.1 Computers and network devices
- Contextual name: 💼 2.1 Defender Plans
- Contextual name: 💼 2.1 Ensure CloudTrail is enabled in all regions
- Contextual name: 💼 2.1 Ensure that Azure Defender is set to On for Servers - Level 2 (Manual)
- Contextual name: 💼 2.1 Ensure That Cloud Audit Logging Is Configured Properly - Level 1 (Automated)
- Contextual name: 💼 2.1 Ensure That Cloud Audit Logging Is Configured Properly - Level 1 (Automated)
- Contextual name: 💼 2.1 Ensure that Cloud Audit Logging is configured properly across all services and all users from a project