💼 [Account.1] Security contact information should be provided for an AWS account
- Contextual name: 💼 [Account.1] Security contact information should be provided for an AWS account
- Contextual name: 💼 [Account.1] Security contact information should be provided for an AWS account
- Contextual name: 💼 [ACM.1] Imported and ACM-issued certificates should be renewed after a specified time period
- Contextual name: 💼 [ACM.2] RSA certificates managed by ACM should use a key length of at least 2,048 bits
- Contextual name: 💼 [APIGateway.1] API Gateway REST and WebSocket API execution logging should be enabled
- Contextual name: 💼 [APIGateway.2] API Gateway REST API stages should be configured to use SSL certificates for backend authentication"
- Contextual name: 💼 [APIGateway.3] API Gateway REST API stages should have AWS X-Ray tracing enabled
- Contextual name: 💼 [APIGateway.4] API Gateway should be associated with a WAF Web ACL
- Contextual name: 💼 [APIGateway.5] API Gateway REST API cache data should be encrypted at rest
- Contextual name: 💼 [APIGateway.8] API Gateway routes should specify an authorization type
- Contextual name: 💼 [APIGateway.9] Access logging should be configured for API Gateway V2 Stages
- Contextual name: 💼 [AppSync.1] AWS AppSync API caches should be encrypted at rest
- Contextual name: 💼 [AppSync.2] AWS AppSync should have field-level logging enabled
- Contextual name: 💼 [AppSync.5] AWS AppSync GraphQL APIs should not be authenticated with API keys
- Contextual name: 💼 [AppSync.6] AWS AppSync API caches should be encrypted in transit
- Contextual name: 💼 [Athena.4] Athena workgroups should have logging enabled
- Contextual name: 💼 [AutoScaling.1] Auto Scaling groups associated with a load balancer should use ELB health checks
- Contextual name: 💼 [AutoScaling.2] Amazon EC2 Auto Scaling group should cover multiple Availability Zones
- Contextual name: 💼 [AutoScaling.3] Auto Scaling group launch configurations should configure EC2 instances to require Instance Metadata Service Version 2 (IMDSv2)
- Contextual name: 💼 [AutoScaling.5] Amazon EC2 instances launched using Auto Scaling group launch configurations should not have Public IP addresses
- Contextual name: 💼 [AutoScaling.6] Auto Scaling groups should use multiple instance types in multiple Availability Zones
- Contextual name: 💼 [AutoScaling.9] Amazon EC2 Auto Scaling groups should use Amazon EC2 launch templates
- Contextual name: 💼 [Backup.1] AWS Backup recovery points should be encrypted at rest
- Contextual name: 💼 [CloudFront.1] CloudFront distributions should have a default root object configured
- Contextual name: 💼 [CloudFront.10] CloudFront distributions should not use deprecated SSL protocols between edge locations and custom origins
- Contextual name: 💼 [CloudFront.12] CloudFront distributions should not point to non-existent S3 origins
- Contextual name: 💼 [CloudFront.13] CloudFront distributions should use origin access control
- Contextual name: 💼 [CloudFront.3] CloudFront distributions should require encryption in transit
- Contextual name: 💼 [CloudFront.4] CloudFront distributions should have origin failover configured
- Contextual name: 💼 [CloudFront.5] CloudFront distributions should have logging enabled
- Contextual name: 💼 [CloudFront.6] CloudFront distributions should have WAF enabled
- Contextual name: 💼 [CloudFront.7] CloudFront distributions should use custom SSL/TLS certificates
- Contextual name: 💼 [CloudFront.8] CloudFront distributions should use SNI to serve HTTPS requests
- Contextual name: 💼 [CloudFront.9] CloudFront distributions should encrypt traffic to custom origins
- Contextual name: 💼 [CloudTrail.1] CloudTrail should be enabled and configured with at least one multi-Region trail that includes read and write management events
- Contextual name: 💼 [CloudTrail.2] CloudTrail should have encryption at-rest enabled
- Contextual name: 💼 [CloudTrail.4] CloudTrail log file validation should be enabled
- Contextual name: 💼 [CloudTrail.5] CloudTrail trails should be integrated with Amazon CloudWatch Logs
- Contextual name: 💼 [CodeBuild.1] CodeBuild Bitbucket source repository URLs should not contain sensitive credentials
- Contextual name: 💼 [CodeBuild.2] CodeBuild project environment variables should not contain clear text credentials
- Contextual name: 💼 [CodeBuild.3] CodeBuild S3 logs should be encrypted
- Contextual name: 💼 [CodeBuild.4] CodeBuild project environments should have a logging AWS Configuration
- Contextual name: 💼 [CodeBuild.7] CodeBuild report group exports should be encrypted at rest
- Contextual name: 💼 [Config.1] AWS Config should be enabled and use the service-linked role for resource recording
- Contextual name: 💼 [Connect.2] Amazon Connect instances should have CloudWatch logging enabled
- Contextual name: 💼 [DataFirehose.1] Firehose delivery streams should be encrypted at rest
- Contextual name: 💼 [DataSync.1] DataSync tasks should have logging enabled
- Contextual name: 💼 [DMS.1] Database Migration Service replication instances should not be public
- Contextual name: 💼 [DMS.10] DMS endpoints for Neptune databases should have IAM authorization enabled
- Contextual name: 💼 [DMS.11] DMS endpoints for MongoDB should have an authentication mechanism enabled
- Contextual name: 💼 [DMS.12] DMS endpoints for Redis OSS should have TLS enabled
- Contextual name: 💼 [DMS.6] DMS replication instances should have automatic minor version upgrade enabled
- Contextual name: 💼 [DMS.7] DMS replication tasks for the target database should have logging enabled
- Contextual name: 💼 [DMS.8] DMS replication tasks for the source database should have logging enabled
- Contextual name: 💼 [DMS.9] DMS endpoints should use SSL
- Contextual name: 💼 [DocumentDB.1] Amazon DocumentDB clusters should be encrypted at rest
- Contextual name: 💼 [DocumentDB.2] Amazon DocumentDB clusters should have an adequate backup retention period
- Contextual name: 💼 [DocumentDB.3] Amazon DocumentDB manual cluster snapshots should not be public
- Contextual name: 💼 [DocumentDB.4] Amazon DocumentDB clusters should publish audit logs to CloudWatch Logs
- Contextual name: 💼 [DocumentDB.5] Amazon DocumentDB clusters should have deletion protection enabled
- Contextual name: 💼 [DynamoDB.1] DynamoDB tables should automatically scale capacity with demand
- Contextual name: 💼 [DynamoDB.2] DynamoDB tables should have point-in-time recovery enabled
- Contextual name: 💼 [DynamoDB.3] DynamoDB Accelerator (DAX) clusters should be encrypted at rest
- Contextual name: 💼 [DynamoDB.6] DynamoDB tables should have deletion protection enabled
- Contextual name: 💼 [DynamoDB.7] DynamoDB Accelerator clusters should be encrypted in transit
- Contextual name: 💼 [EC2.1] Amazon EBS snapshots should not be publicly restorable
- Contextual name: 💼 [EC2.10] Amazon EC2 should be configured to use VPC endpoints that are created for the Amazon EC2 service
- Contextual name: 💼 [EC2.15] Amazon EC2 subnets should not automatically assign public IP addresses
- Contextual name: 💼 [EC2.16] Unused Network Access Control Lists should be removed
- Contextual name: 💼 [EC2.17] Amazon EC2 instances should not use multiple ENIs
- Contextual name: 💼 [EC2.170] EC2 launch templates should use Instance Metadata Service Version 2 (IMDSv2)
- Contextual name: 💼 [EC2.171] EC2 VPN connections should have logging enabled
- Contextual name: 💼 [EC2.172] EC2 VPC Block Public Access settings should block internet gateway traffic
- Contextual name: 💼 [EC2.18] Security groups should only allow unrestricted incoming traffic for authorized ports
- Contextual name: 💼 [EC2.19] Security groups should not allow unrestricted access to ports with high risk
- Contextual name: 💼 [EC2.2] VPC default security groups should not allow inbound or outbound traffic
- Contextual name: 💼 [EC2.20] Both VPN tunnels for an AWS Site-to-Site VPN connection should be up
- Contextual name: 💼 [EC2.21] Network ACLs should not allow ingress from 0.0.0.0/0 to port 22 or port 3389
- Contextual name: 💼 [EC2.23] Amazon EC2 Transit Gateways should not automatically accept VPC attachment requests
- Contextual name: 💼 [EC2.24] Amazon EC2 paravirtual instance types should not be used
- Contextual name: 💼 [EC2.25] Amazon EC2 launch templates should not assign public IPs to network interfaces
- Contextual name: 💼 [EC2.3] Attached Amazon EBS volumes should be encrypted at-rest
- Contextual name: 💼 [EC2.4] Stopped EC2 instances should be removed after a specified time period
- Contextual name: 💼 [EC2.51] EC2 Client VPN endpoints should have client connection logging enabled
- Contextual name: 💼 [EC2.55] VPCs should be configured with an interface endpoint for ECR API
- Contextual name: 💼 [EC2.56] VPCs should be configured with an interface endpoint for Docker Registry
- Contextual name: 💼 [EC2.57] VPCs should be configured with an interface endpoint for Systems Manager
- Contextual name: 💼 [EC2.58] VPCs should be configured with an interface endpoint for Systems Manager Incident Manager Contacts
- Contextual name: 💼 [EC2.6] VPC flow logging should be enabled in all VPCs
- Contextual name: 💼 [EC2.60] VPCs should be configured with an interface endpoint for Systems Manager Incident Manager
- Contextual name: 💼 [EC2.7] EBS default encryption should be enabled
- Contextual name: 💼 [EC2.8] EC2 instances should use Instance Metadata Service Version 2 (IMDSv2)
- Contextual name: 💼 [EC2.9] Amazon EC2 instances should not have a public IPv4 address
- Contextual name: 💼 [ECR.1] ECR private repositories should have image scanning configured
- Contextual name: 💼 [ECR.2] ECR private repositories should have tag immutability configured
- Contextual name: 💼 [ECR.3] ECR repositories should have at least one lifecycle policy configured
- Contextual name: 💼 [ECS.1] Amazon ECS task definitions should have secure networking modes and user definitions.
- Contextual name: 💼 [ECS.10] ECS Fargate services should run on the latest Fargate platform version
- Contextual name: 💼 [ECS.12] ECS clusters should use Container Insights
- Contextual name: 💼 [ECS.16] ECS task sets should not automatically assign public IP addresses
- Contextual name: 💼 [ECS.2] ECS services should not have public IP addresses assigned to them automatically
- Contextual name: 💼 [ECS.3] ECS task definitions should not share the host's process namespace
- Contextual name: 💼 [ECS.4] ECS containers should run as non-privileged
- Contextual name: 💼 [ECS.5] ECS containers should be limited to read-only access to root filesystems
- Contextual name: 💼 [ECS.8] Secrets should not be passed as container environment variables
- Contextual name: 💼 [ECS.9] ECS task definitions should have a logging configuration
- Contextual name: 💼 [EFS.1] Elastic File System should be configured to encrypt file data at-rest using AWS KMS
- Contextual name: 💼 [EFS.2] Amazon EFS volumes should be in backup plans
- Contextual name: 💼 [EFS.3] EFS access points should enforce a root directory
- Contextual name: 💼 [EFS.4] EFS access points should enforce a user identity
- Contextual name: 💼 [EFS.6] EFS mount targets should not be associated with a public subnet
- Contextual name: 💼 [EFS.7] EFS file systems should have automatic backups enabled
- Contextual name: 💼 [EFS.8] EFS file systems should be encrypted at rest
- Contextual name: 💼 [EKS.1] EKS cluster endpoints should not be publicly accessible
- Contextual name: 💼 [EKS.2] EKS clusters should run on a supported Kubernetes version
- Contextual name: 💼 [EKS.3] EKS clusters should use encrypted Kubernetes secrets
- Contextual name: 💼 [EKS.8] EKS clusters should have audit logging enabled
- Contextual name: 💼 [ElastiCache.1] ElastiCache (Redis OSS) clusters should have automatic backups enabled
- Contextual name: 💼 [ElastiCache.2] ElastiCache clusters should have automatic minor version upgrades enabled
- Contextual name: 💼 [ElastiCache.3] ElastiCache replication groups should have automatic failover enabled
- Contextual name: 💼 [ElastiCache.4] ElastiCache replication groups should be encrypted at rest
- Contextual name: 💼 [ElastiCache.5] ElastiCache replication groups should be encrypted in transit
- Contextual name: 💼 [ElastiCache.6] ElastiCache (Redis OSS) replication groups of earlier versions should have Redis OSS AUTH enabled
- Contextual name: 💼 [ElastiCache.7] ElastiCache clusters should not use the default subnet group
- Contextual name: 💼 [ElasticBeanstalk.1] Elastic Beanstalk environments should have enhanced health reporting enabled
- Contextual name: 💼 [ElasticBeanstalk.2] Elastic Beanstalk managed platform updates should be enabled
- Contextual name: 💼 [ElasticBeanstalk.3] Elastic Beanstalk should stream logs to CloudWatch
- Contextual name: 💼 [ELB.1] Application Load Balancer should be configured to redirect all HTTP requests to HTTPS
- Contextual name: 💼 [ELB.10] Classic Load Balancer should span multiple Availability Zones
- Contextual name: 💼 [ELB.12] Application Load Balancer should be configured with defensive or strictest desync mitigation mode
- Contextual name: 💼 [ELB.13] Application, Network and Gateway Load Balancers should span multiple Availability Zones
- Contextual name: 💼 [ELB.14] Classic Load Balancer should be configured with defensive or strictest desync mitigation mode
- Contextual name: 💼 [ELB.17] Application and Network Load Balancers with listeners should use recommended security policies
- Contextual name: 💼 [ELB.2] Classic Load Balancers with SSL/HTTPS listeners should use a certificate provided by AWS Certificate Manager
- Contextual name: 💼 [ELB.3] Classic Load Balancer listeners should be configured with HTTPS or TLS termination
- Contextual name: 💼 [ELB.4] Application Load Balancer should be configured to drop invalid http headers
- Contextual name: 💼 [ELB.5] Application and Classic Load Balancers logging should be enabled
- Contextual name: 💼 [ELB.6] Application, Gateway, and Network Load Balancers should have deletion protection enabled
- Contextual name: 💼 [ELB.7] Classic Load Balancers should have connection draining enabled
- Contextual name: 💼 [ELB.8] Classic Load Balancers with SSL listeners should use a predefined security policy that has strong AWS Configuration
- Contextual name: 💼 [ELB.9] Classic Load Balancers should have cross-zone load balancing enabled
- Contextual name: 💼 [EMR.1] Amazon EMR cluster primary nodes should not have public IP addresses
- Contextual name: 💼 [EMR.2] Amazon EMR block public access setting should be enabled
- Contextual name: 💼 [EMR.3] Amazon EMR security configurations should be encrypted at rest
- Contextual name: 💼 [EMR.4] Amazon EMR security configurations should be encrypted in transit
- Contextual name: 💼 [ES.1] Elasticsearch domains should have encryption at-rest enabled
- Contextual name: 💼 [ES.2] Elasticsearch domains should not be publicly accessible
- Contextual name: 💼 [ES.3] Elasticsearch domains should encrypt data sent between nodes
- Contextual name: 💼 [ES.4] Elasticsearch domain error logging to CloudWatch Logs should be enabled
- Contextual name: 💼 [ES.5] Elasticsearch domains should have audit logging enabled
- Contextual name: 💼 [ES.6] Elasticsearch domains should have at least three data nodes
- Contextual name: 💼 [ES.7] Elasticsearch domains should be configured with at least three dedicated master nodes
- Contextual name: 💼 [ES.8] Connections to Elasticsearch domains should be encrypted using the latest TLS security policy
- Contextual name: 💼 [EventBridge.3] EventBridge custom event buses should have a resource-based policy attached
- Contextual name: 💼 [FSx.1] FSx for OpenZFS file systems should be configured to copy tags to backups and volumes
- Contextual name: 💼 [FSx.2] FSx for Lustre file systems should be configured to copy tags to backups
- Contextual name: 💼 [FSx.3] FSx for OpenZFS file systems should be configured for Multi-AZ deployment
- Contextual name: 💼 [FSx.4] FSx for NetApp ONTAP file systems should be configured for Multi-AZ deployment
- Contextual name: 💼 [FSx.5] FSx for Windows File Server file systems should be configured for Multi-AZ deployment
- Contextual name: 💼 [Glue.3] AWS Glue machine learning transforms should be encrypted at rest
- Contextual name: 💼 [Glue.4] AWS Glue Spark jobs should run on supported versions of AWS Glue
- Contextual name: 💼 [GuardDuty.1] GuardDuty should be enabled
- Contextual name: 💼 [GuardDuty.10] GuardDuty S3 Protection should be enabled
- Contextual name: 💼 [GuardDuty.11] GuardDuty Runtime Monitoring should be enabled
- Contextual name: 💼 [GuardDuty.12] GuardDuty ECS Runtime Monitoring should be enabled
- Contextual name: 💼 [GuardDuty.13] GuardDuty EC2 Runtime Monitoring should be enabled
- Contextual name: 💼 [GuardDuty.5] GuardDuty EKS Audit Log Monitoring should be enabled
- Contextual name: 💼 [GuardDuty.6] GuardDuty Lambda Protection should be enabled
- Contextual name: 💼 [GuardDuty.7] GuardDuty EKS Runtime Monitoring should be enabled
- Contextual name: 💼 [GuardDuty.8] GuardDuty Malware Protection for EC2 should be enabled
- Contextual name: 💼 [GuardDuty.9] GuardDuty RDS Protection should be enabled
- Contextual name: 💼 [IAM.1] IAM policies should not allow full "*" administrative privileges
- Contextual name: 💼 [IAM.2] IAM users should not have IAM policies attached
- Contextual name: 💼 [IAM.21] IAM customer managed policies that you create should not allow wildcard actions for services
- Contextual name: 💼 [IAM.3] IAM users' access keys should be rotated every 90 days or less
- Contextual name: 💼 [IAM.4] IAM root user access key should not exist
- Contextual name: 💼 [IAM.5] MFA should be enabled for all IAM users that have a console password
- Contextual name: 💼 [IAM.6] Hardware MFA should be enabled for the root user
- Contextual name: 💼 [IAM.7] Password policies for IAM users should have strong configurations
- Contextual name: 💼 [IAM.8] Unused IAM user credentials should be removed
- Contextual name: 💼 [Inspector.1] Amazon Inspector EC2 scanning should be enabled
- Contextual name: 💼 [Inspector.2] Amazon Inspector ECR scanning should be enabled
- Contextual name: 💼 [Inspector.3] Amazon Inspector Lambda code scanning should be enabled
- Contextual name: 💼 [Inspector.4] Amazon Inspector Lambda standard scanning should be enabled
- Contextual name: 💼 [Kinesis.1] Kinesis streams should be encrypted at rest
- Contextual name: 💼 [Kinesis.3] Kinesis streams should have an adequate data retention period
- Contextual name: 💼 [KMS.1] IAM customer managed policies should not allow decryption actions on all KMS keys
- Contextual name: 💼 [KMS.2] IAM principals should not have IAM inline policies that allow decryption actions on all KMS keys
- Contextual name: 💼 [KMS.3] AWS KMS keys should not be deleted unintentionally
- Contextual name: 💼 [KMS.5] KMS keys should not be publicly accessible
- Contextual name: 💼 [Lambda.1] Lambda function policies should prohibit public access
- Contextual name: 💼 [Lambda.2] Lambda functions should use supported runtimes
- Contextual name: 💼 [Lambda.5] VPC Lambda functions should operate in multiple Availability Zones
- Contextual name: 💼 [Macie.1] Amazon Macie should be enabled
- Contextual name: 💼 [Macie.2] Macie automated sensitive data discovery should be enabled
- Contextual name: 💼 [MQ.2] ActiveMQ brokers should stream audit logs to CloudWatch
- Contextual name: 💼 [MQ.3] Amazon MQ brokers should have automatic minor version upgrade enabled
- Contextual name: 💼 [MSK.1] MSK clusters should be encrypted in transit among broker nodes
- Contextual name: 💼 [MSK.3] MSK Connect connectors should be encrypted in transit
- Contextual name: 💼 [Neptune.1] Neptune DB clusters should be encrypted at rest
- Contextual name: 💼 [Neptune.2] Neptune DB clusters should publish audit logs to CloudWatch Logs
- Contextual name: 💼 [Neptune.3] Neptune DB cluster snapshots should not be public
- Contextual name: 💼 [Neptune.4] Neptune DB clusters should have deletion protection enabled
- Contextual name: 💼 [Neptune.5] Neptune DB clusters should have automated backups enabled
- Contextual name: 💼 [Neptune.6] Neptune DB cluster snapshots should be encrypted at rest
- Contextual name: 💼 [Neptune.7] Neptune DB clusters should have IAM database authentication enabled
- Contextual name: 💼 [Neptune.8] Neptune DB clusters should be configured to copy tags to snapshots
- Contextual name: 💼 [NetworkFirewall.10] Network Firewall firewalls should have subnet change protection enabled
- Contextual name: 💼 [NetworkFirewall.2] Network Firewall logging should be enabled
- Contextual name: 💼 [NetworkFirewall.3] Network Firewall policies should have at least one rule group associated
- Contextual name: 💼 [NetworkFirewall.4] The default stateless action for Network Firewall policies should be drop or forward for full packets
- Contextual name: 💼 [NetworkFirewall.5] The default stateless action for Network Firewall policies should be drop or forward for fragmented packets
- Contextual name: 💼 [NetworkFirewall.6] Stateless Network Firewall rule group should not be empty
- Contextual name: 💼 [NetworkFirewall.9] Network Firewall firewalls should have deletion protection enabled
- Contextual name: 💼 [Opensearch.1] OpenSearch domains should have encryption at rest enabled
- Contextual name: 💼 [Opensearch.10] OpenSearch domains should have the latest software update installed
- Contextual name: 💼 [Opensearch.2] OpenSearch domains should not be publicly accessible
- Contextual name: 💼 [Opensearch.3] OpenSearch domains should encrypt data sent between nodes
- Contextual name: 💼 [Opensearch.4] OpenSearch domain error logging to CloudWatch Logs should be enabled
- Contextual name: 💼 [Opensearch.5] OpenSearch domains should have audit logging enabled
- Contextual name: 💼 [Opensearch.6] OpenSearch domains should have at least three data nodes
- Contextual name: 💼 [Opensearch.7] OpenSearch domains should have fine-grained access control enabled
- Contextual name: 💼 [Opensearch.8] Connections to OpenSearch domains should be encrypted using the latest TLS security policy
- Contextual name: 💼 [PCA.1] AWS Private CA root certificate authority should be disabled
- Contextual name: 💼 [RDS.1] RDS snapshot should be private
- Contextual name: 💼 [RDS.10] IAM authentication should be configured for RDS instances
- Contextual name: 💼 [RDS.11] RDS instances should have automatic backups enabled
- Contextual name: 💼 [RDS.12] IAM authentication should be configured for RDS clusters
- Contextual name: 💼 [RDS.13] RDS automatic minor version upgrades should be enabled
- Contextual name: 💼 [RDS.14] Amazon Aurora clusters should have backtracking enabled
- Contextual name: 💼 [RDS.15] RDS DB clusters should be configured for multiple Availability Zones
- Contextual name: 💼 [RDS.16] RDS DB clusters should be configured to copy tags to snapshots
- Contextual name: 💼 [RDS.17] RDS DB instances should be configured to copy tags to snapshots
- Contextual name: 💼 [RDS.18] RDS instances should be deployed in a VPC
- Contextual name: 💼 [RDS.19] Existing RDS event notification subscriptions should be configured for critical cluster events
- Contextual name: 💼 [RDS.2] RDS DB Instances should prohibit public access, as determined by the PubliclyAccessible configuration
- Contextual name: 💼 [RDS.20] Existing RDS event notification subscriptions should be configured for critical database instance events
- Contextual name: 💼 [RDS.21] An RDS event notifications subscription should be configured for critical database parameter group events
- Contextual name: 💼 [RDS.22] An RDS event notifications subscription should be configured for critical database security group events
- Contextual name: 💼 [RDS.23] RDS instances should not use a database engine default port
- Contextual name: 💼 [RDS.24] RDS Database clusters should use a custom administrator username
- Contextual name: 💼 [RDS.25] RDS database instances should use a custom administrator username
- Contextual name: 💼 [RDS.27] RDS DB clusters should be encrypted at rest
- Contextual name: 💼 [RDS.3] RDS DB instances should have encryption at-rest enabled
- Contextual name: 💼 [RDS.34] Aurora MySQL DB clusters should publish audit logs to CloudWatch Logs
- Contextual name: 💼 [RDS.35] RDS DB clusters should have automatic minor version upgrade enabled
- Contextual name: 💼 [RDS.36] RDS for PostgreSQL DB instances should publish logs to CloudWatch Logs
- Contextual name: 💼 [RDS.37] Aurora PostgreSQL DB clusters should publish logs to CloudWatch Logs
- Contextual name: 💼 [RDS.4] RDS cluster snapshots and database snapshots should be encrypted at rest
- Contextual name: 💼 [RDS.40] RDS for SQL Server DB instances should publish logs to CloudWatch Logs
- Contextual name: 💼 [RDS.5] RDS DB instances should be configured with multiple Availability Zones
- Contextual name: 💼 [RDS.6] Enhanced monitoring should be configured for RDS DB instances
- Contextual name: 💼 [RDS.7] RDS clusters should have deletion protection enabled
- Contextual name: 💼 [RDS.8] RDS DB instances should have deletion protection enabled
- Contextual name: 💼 [RDS.9] RDS DB instances should publish logs to CloudWatch Logs
- Contextual name: 💼 [Redshift.1] Amazon Redshift clusters should prohibit public access
- Contextual name: 💼 [Redshift.10] Redshift clusters should be encrypted at rest
- Contextual name: 💼 [Redshift.15] Redshift security groups should allow ingress on the cluster port only from restricted origins
- Contextual name: 💼 [Redshift.2] Connections to Amazon Redshift clusters should be encrypted in transit
- Contextual name: 💼 [Redshift.3] Amazon Redshift clusters should have automatic snapshots enabled
- Contextual name: 💼 [Redshift.4] Amazon Redshift clusters should have audit logging enabled
- Contextual name: 💼 [Redshift.6] Amazon Redshift should have automatic upgrades to major versions enabled
- Contextual name: 💼 [Redshift.7] Redshift clusters should use enhanced VPC routing
- Contextual name: 💼 [Redshift.8] Amazon Redshift clusters should not use the default Admin username
- Contextual name: 💼 [Redshift.9] Redshift clusters should not use the default database name
- Contextual name: 💼 [RedshiftServerless.1] Amazon Redshift Serverless workgroups should use enhanced VPC routing
- Contextual name: 💼 [Route53.2] Route 53 public hosted zones should log DNS queries
- Contextual name: 💼 [S3.1] S3 general purpose buckets should have block public access settings enabled
- Contextual name: 💼 [S3.12] ACLs should not be used to manage user access to S3 general purpose buckets
- Contextual name: 💼 [S3.13] S3 general purpose buckets should have Lifecycle configurations
- Contextual name: 💼 [S3.19] S3 access points should have block public access settings enabled
- Contextual name: 💼 [S3.2] S3 general purpose buckets should block public read access
- Contextual name: 💼 [S3.24] S3 Multi-Region Access Points should have block public access settings enabled
- Contextual name: 💼 [S3.3] S3 general purpose buckets should block public write access
- Contextual name: 💼 [S3.5] S3 general purpose buckets should require requests to use SSL
- Contextual name: 💼 [S3.6] S3 general purpose bucket policies should restrict access to other AWS accounts
- Contextual name: 💼 [S3.9] S3 general purpose buckets should have server access logging enabled
- Contextual name: 💼 [SageMaker.1] Amazon SageMaker AI notebook instances should not have direct internet access
- Contextual name: 💼 [SageMaker.2] SageMaker AI notebook instances should be launched in a custom VPC
- Contextual name: 💼 [SageMaker.3] Users should not have root access to SageMaker AI notebook instances
- Contextual name: 💼 [SageMaker.4] SageMaker AI endpoint production variants should have an initial instance count greater than 1
- Contextual name: 💼 [SageMaker.5] SageMaker models should block inbound traffic
- Contextual name: 💼 [SecretsManager.1] Secrets Manager secrets should have automatic rotation enabled
- Contextual name: 💼 [SecretsManager.2] Secrets Manager secrets configured with automatic rotation should rotate successfully
- Contextual name: 💼 [SecretsManager.3] Remove unused Secrets Manager secrets
- Contextual name: 💼 [SecretsManager.4] Secrets Manager secrets should be rotated within a specified number of days
- Contextual name: 💼 [ServiceCatalog.1] Service Catalog portfolios should be shared within an AWS organization only
- Contextual name: 💼 [SNS.4] SNS topic access policies should not allow public access
- Contextual name: 💼 [SQS.1] Amazon SQS queues should be encrypted at rest
- Contextual name: 💼 [SQS.3] SQS queue access policies should not allow public access
- Contextual name: 💼 [SSM.1] Amazon EC2 instances should be managed by AWS Systems Manager
- Contextual name: 💼 [SSM.2] Amazon EC2 instances managed by Systems Manager should have a patch compliance status of COMPLIANT after a patch installation
- Contextual name: 💼 [SSM.3] Amazon EC2 instances managed by Systems Manager should have an association compliance status of COMPLIANT
- Contextual name: 💼 [SSM.4] SSM documents should not be public
- Contextual name: 💼 [StepFunctions.1] Step Functions state machines should have logging turned on
- Contextual name: 💼 [Transfer.2] Transfer Family servers should not use FTP protocol for endpoint connection
- Contextual name: 💼 [Transfer.3] Transfer Family connectors should have logging enabled
- Contextual name: 💼 [WAF.1] AWS WAF Classic Global Web ACL logging should be enabled
- Contextual name: 💼 [WAF.10] AWS WAF web ACLs should have at least one rule or rule group
- Contextual name: 💼 [WAF.12] AWS WAF rules should have CloudWatch metrics enabled
- Contextual name: 💼 [WAF.2] AWS WAF Classic Regional rules should have at least one condition
- Contextual name: 💼 [WAF.3] AWS WAF Classic Regional rule groups should have at least one rule
- Contextual name: 💼 [WAF.4] AWS WAF Classic Regional web ACLs should have at least one rule or rule group
- Contextual name: 💼 [WAF.6] AWS WAF Classic global rules should have at least one condition
- Contextual name: 💼 [WAF.7] AWS WAF Classic global rule groups should have at least one rule
- Contextual name: 💼 [WAF.8] AWS WAF Classic global web ACLs should have at least one rule or rule group
- Contextual name: 💼 [WorkSpaces.1] WorkSpaces user volumes should be encrypted at rest
- Contextual name: 💼 [WorkSpaces.2] WorkSpaces root volumes should be encrypted at rest
commencement and periodically.
- Contextual name: 💼 1 APRA envisages that a regulated entity would formally include information security considerations throughout the software delivery life-cycle, including where agile techniques are used. Typical software delivery life-cycle activities comprise ascertaining requirements, selection and configuration (for vendor provided software, including Software as a Service8 ), design and programming (for in-house developed software), testing and implementation
- Contextual name
- Contextual name: 💼 1 Considerations for the Board
- Contextual name
- Contextual name: 💼 1 Firewalls
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and Access Management
- Contextual name: 💼 1 Identity and access management controls would ideally ensure access to information assets is only granted where a valid business need exists, and only for as long as access is required. Access is typically granted to users, special purpose system accounts, and information assets such as services and other software.
- Contextual name: 💼 1 Install and maintain a firewall configuration to protect cardholder data
- Contextual name: 💼 1 Install and Maintain Network Security Controls
- Contextual name: 💼 1 Install and Maintain Network Security Controls
- Contextual name
- Contextual name: 💼 1.1 Avoid the use of the "root" account
- Contextual name: 💼 1.1 Change default administrative passwords
- Contextual name: 💼 1.1 Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Privileged Users - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.1 Ensure that corporate login credentials are used
- Contextual name: 💼 1.1 Ensure that corporate login credentials are used - Level 1 (Automated)
- Contextual name: 💼 1.1 Ensure that Corporate Login Credentials are Used - Level 1 (Manual)
- Contextual name: 💼 1.1 Ensure that Corporate Login Credentials are Used - Level 1 (Manual)
- Contextual name: 💼 1.1 Ensure that Corporate Login Credentials are Used - Level 1 (Manual)
- Contextual name: 💼 1.1 Ensure that multi-factor authentication is enabled for all privileged users
- Contextual name: 💼 1.1 Ensure that multi-factor authentication is enabled for all privileged users - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.1 Establish and implement firewall and router configuration standards
- Contextual name: 💼 1.1 Maintain current contact details
- Contextual name: 💼 1.1 Maintain current contact details
- Contextual name: 💼 1.1 Maintain current contact details - Level 1 (Manual)
- Contextual name: 💼 1.1 Maintain current contact details - Level 1 (Manual)
- Contextual name: 💼 1.1 Maintain current contact details - Level 1 (Manual)
- Contextual name: 💼 1.1 Maintain current contact details (Manual)
- Contextual name: 💼 1.1 Maintain current contact details (Manual)
- Contextual name: 💼 1.1 Maintain current contact details (Manual)
- Contextual name: 💼 1.1 Processes and mechanisms for installing and maintaining network security controls are defined and understood.
- Contextual name: 💼 1.1 Processes and mechanisms for installing and maintaining network security controls are defined and understood.
- Contextual name: 💼 1.1 Security Defaults
- Contextual name: 💼 1.1 Security Defaults
- Contextual name: 💼 1.1 Security Defaults
- Contextual name: 💼 1.1.1 A formal process for approving and testing all network connections and changes to the firewall and router configurations.
- Contextual name: 💼 1.1.1 All security policies and operational procedures identified in Requirement 1 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 1.1.1 All security policies and operational procedures identified in Requirement 1 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 1.1.1 Ensure Security Defaults is enabled on Azure Active Directory - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.1.1 Ensure Security Defaults is enabled on Azure Active Directory - Level 1 (Manual)
- Contextual name: 💼 1.1.1 Ensure Security Defaults is enabled on Microsoft Entra ID - Level 1 (Manual)
- Contextual name: 💼 1.1.2 Current network diagram that identifies all connections between the cardholder data environment and other networks, including any wireless networks.
- Contextual name: 💼 1.1.2 Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Privileged Users - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.1.2 Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Privileged Users - Level 1 (Manual)
- Contextual name: 💼 1.1.2 Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Privileged Users - Level 1 (Manual)
are documented, assigned, and understood.
are documented, assigned, and understood.
- Contextual name: 💼 1.1.3 Current diagram that shows all cardholder data flows across systems and networks.
- Contextual name: 💼 1.1.3 Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Non-Privileged Users - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.1.3 Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Non-Privileged Users - Level 2 (Manual)
- Contextual name: 💼 1.1.3 Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Non-Privileged Users - Level 2 (Manual)
- Contextual name: 💼 1.1.4 Ensure that 'Allow users to remember multi-factor authentication on devices they trust' is Disabled - Level 1 (Manual)
- Contextual name: 💼 1.1.4 Ensure that 'Allow users to remember multi-factor authentication on devices they trust' is Disabled - Level 1 (Manual)
- Contextual name: 💼 1.1.4 Ensure that 'Restore multi-factor authentication on all remembered devices' is Enabled - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.1.4 Requirements for a firewall at each Internet connection and between any demilitarized zone (DMZ) and the internal network zone.
- Contextual name: 💼 1.1.5 Description of groups, roles, and responsibilities for management of network components.
- Contextual name: 💼 1.1.6 Documentation of business justification and approval for use of all services, protocols, and ports allowed, including documentation of security features implemented for those protocols considered to be insecure.
- Contextual name: 💼 1.1.7 Requirement to review firewall and router rule sets at least every six months.
- Contextual name: 💼 1.10 Do not create access keys during initial setup for IAM users with a console password (Manual)
- Contextual name: 💼 1.10 Ensure 'User consent for applications' is set to 'Do not allow user consent' - Level 1 (Manual)
- Contextual name: 💼 1.10 Ensure IAM password policy prevents password reuse
- Contextual name: 💼 1.10 Ensure KMS encryption keys are rotated within a period of 90 days
- Contextual name: 💼 1.10 Ensure KMS encryption keys are rotated within a period of 90 days - Level 1 (Automated)
- Contextual name: 💼 1.10 Ensure KMS Encryption Keys Are Rotated Within a Period of 90 Days - Level 1 (Automated)
- Contextual name: 💼 1.10 Ensure KMS Encryption Keys Are Rotated Within a Period of 90 Days - Level 1 (Automated)
- Contextual name: 💼 1.10 Ensure KMS Encryption Keys Are Rotated Within a Period of 90 Days - Level 1 (Automated)
- Contextual name: 💼 1.10 Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password
- Contextual name: 💼 1.10 Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password
- Contextual name: 💼 1.10 Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password - Level 1 (Automated)
- Contextual name: 💼 1.10 Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password - Level 1 (Automated)
- Contextual name: 💼 1.10 Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password - Level 1 (Automated)
- Contextual name: 💼 1.10 Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password (Automated)
- Contextual name: 💼 1.10 Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password (Automated)
- Contextual name: 💼 1.10 Ensure That 'Notify all admins when other admins reset their password?' is set to 'Yes' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.10 Ensure That 'Notify all admins when other admins reset their password?' is set to 'Yes' - Level 1 (Manual)
- Contextual name: 💼 1.10 Ensure that 'Users can add gallery apps to My Apps' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.10 Ensure that 'Users can add gallery apps to their Access Panel' is set to 'No'
- Contextual name: 💼 1.10 Ensure that 'Users can add gallery apps to their Access Panel' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.11 Do not create access keys during initial setup for IAM users with a console password (Manual)
- Contextual name: 💼 1.11 Do not create access keys during initial setup for IAM users with a console password (Manual)
- Contextual name: 💼 1.11 Do not setup access keys during initial user setup for all IAM users that have a console password
- Contextual name: 💼 1.11 Do not setup access keys during initial user setup for all IAM users that have a console password
- Contextual name: 💼 1.11 Do not setup access keys during initial user setup for all IAM users that have a console password - Level 1 (Automated)
- Contextual name: 💼 1.11 Do not setup access keys during initial user setup for all IAM users that have a console password - Level 1 (Manual)
- Contextual name: 💼 1.11 Do not setup access keys during initial user setup for all IAM users that have a console password - Level 1 (Manual)
- Contextual name: 💼 1.11 Ensure credentials unused for 45 days or more are disabled (Automated)
- Contextual name: 💼 1.11 Ensure IAM password policy expires passwords within 90 days or less
- Contextual name: 💼 1.11 Ensure That ‘Users Can Consent to Apps Accessing Company Data on Their Behalf’ Is Set To ‘Allow for Verified Publishers’ - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.11 Ensure that 'Users can register applications' is set to 'No'
- Contextual name: 💼 1.11 Ensure that 'Users can register applications' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.11 Ensure that 'Users can register applications' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.11 Ensure that Separation of duties is enforced while assigning KMS related roles to users
- Contextual name: 💼 1.11 Ensure that Separation of duties is enforced while assigning KMS related roles to users - Level 2 (Automated)
- Contextual name: 💼 1.11 Ensure That Separation of Duties Is Enforced While Assigning KMS Related Roles to Users - Level 2 (Automated)
- Contextual name: 💼 1.11 Ensure That Separation of Duties Is Enforced While Assigning KMS Related Roles to Users - Level 2 (Automated)
- Contextual name: 💼 1.11 Ensure That Separation of Duties Is Enforced While Assigning KMS Related Roles to Users - Level 2 (Automated)
- Contextual name: 💼 1.11 Ensure User consent for applications Is Set To Allow for Verified Publishers - Level 2 (Manual)
- Contextual name: 💼 1.11 Ensure User consent for applications is set to Do not allow user consent - Level 1 (Manual)
- Contextual name: 💼 1.12 Ensure ‘User consent for applications’ Is Set To ‘Allow for Verified Publishers’ - Level 2 (Manual)
- Contextual name: 💼 1.12 Ensure API keys are not created for a project
- Contextual name: 💼 1.12 Ensure API keys are not created for a project - Level 2 (Manual)
- Contextual name: 💼 1.12 Ensure API Keys Are Not Created for a Project - Level 2 (Manual)
- Contextual name: 💼 1.12 Ensure API Keys Only Exist for Active Services - Level 2 (Automated)
- Contextual name: 💼 1.12 Ensure API Keys Only Exist for Active Services - Level 2 (Automated)
- Contextual name: 💼 1.12 Ensure credentials unused for 45 days or greater are disabled
- Contextual name: 💼 1.12 Ensure credentials unused for 45 days or greater are disabled - Level 1 (Automated)
- Contextual name: 💼 1.12 Ensure credentials unused for 45 days or greater are disabled - Level 1 (Automated)
- Contextual name: 💼 1.12 Ensure credentials unused for 45 days or greater are disabled - Level 1 (Automated)
- Contextual name: 💼 1.12 Ensure credentials unused for 45 days or more are disabled (Automated)
- Contextual name: 💼 1.12 Ensure credentials unused for 45 days or more are disabled (Automated)
- Contextual name: 💼 1.12 Ensure credentials unused for 90 days or greater are disabled
- Contextual name: 💼 1.12 Ensure no root account access key exists
- Contextual name: 💼 1.12 Ensure that 'Guest user permissions are limited' is set to 'Yes'
- Contextual name: 💼 1.12 Ensure that 'Guest user permissions are limited' is set to 'Yes' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.12 Ensure That 'Guest users access restrictions' is set to 'Guest user access is restricted to properties and memberships of their own directory objects'' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.12 Ensure that 'Users can add gallery apps to My Apps' is set to 'No' - Level 1 (Manual)
- Contextual name: 💼 1.12 Ensure that 'Users can consent to apps accessing company data on their behalf' is set to 'No' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.12 Ensure there is only one active access key for any single IAM user (Automated)
- Contextual name: 💼 1.13 Ensure access keys are rotated every 90 days or less (Automated)
- Contextual name: 💼 1.13 Ensure API keys are restricted to use by only specified Hosts and Apps
- Contextual name: 💼 1.13 Ensure API keys are restricted to use by only specified Hosts and Apps - Level 1 (Manual)
- Contextual name: 💼 1.13 Ensure API Keys Are Restricted To Use by Only Specified Hosts and Apps - Level 1 (Manual)
- Contextual name: 💼 1.13 Ensure API Keys Are Restricted To Use by Only Specified Hosts and Apps - Level 2 (Manual)
- Contextual name: 💼 1.13 Ensure API Keys Are Restricted To Use by Only Specified Hosts and Apps - Level 2 (Manual)
- Contextual name: 💼 1.13 Ensure MFA is enabled for the "root" account
- Contextual name: 💼 1.13 Ensure that 'Guest invite restrictions' is set to "Only users assigned to specific admin roles can invite guest users" - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.13 Ensure that 'Members can invite' is set to 'No'
- Contextual name: 💼 1.13 Ensure that 'Members can invite' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.13 Ensure that 'Users can add gallery apps to My Apps' is set to 'No' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.13 Ensure that 'Users can add gallery apps to My Apps' is set to 'No' - Level 1 (Manual)
- Contextual name: 💼 1.13 Ensure That Users Can Register Applications Is Set to No - Level 1 (Manual)
- Contextual name: 💼 1.13 Ensure there is only one active access key available for any single IAM user
- Contextual name: 💼 1.13 Ensure there is only one active access key available for any single IAM user
- Contextual name: 💼 1.13 Ensure there is only one active access key available for any single IAM user - Level 1 (Automated)
- Contextual name: 💼 1.13 Ensure there is only one active access key available for any single IAM user - Level 1 (Automated)
- Contextual name: 💼 1.13 Ensure there is only one active access key available for any single IAM user - Level 1 (Automated)
- Contextual name: 💼 1.13 Ensure there is only one active access key for any single IAM user (Automated)
- Contextual name: 💼 1.13 Ensure there is only one active access key for any single IAM user (Automated)
- Contextual name: 💼 1.14 Ensure access keys are rotated every 90 days or less
- Contextual name: 💼 1.14 Ensure access keys are rotated every 90 days or less
- Contextual name: 💼 1.14 Ensure access keys are rotated every 90 days or less - Level 1 (Automated)
- Contextual name: 💼 1.14 Ensure access keys are rotated every 90 days or less - Level 1 (Automated)
- Contextual name: 💼 1.14 Ensure access keys are rotated every 90 days or less - Level 1 (Automated)
- Contextual name: 💼 1.14 Ensure access keys are rotated every 90 days or less (Automated)
- Contextual name: 💼 1.14 Ensure access keys are rotated every 90 days or less (Automated)
- Contextual name: 💼 1.14 Ensure API keys are restricted to only APIs that application needs access
- Contextual name: 💼 1.14 Ensure API keys are restricted to only APIs that application needs access - Level 1 (Manual)
- Contextual name: 💼 1.14 Ensure API Keys Are Restricted to Only APIs That Application Needs Access - Level 1 (Manual)
- Contextual name: 💼 1.14 Ensure API Keys Are Restricted to Only APIs That Application Needs Access - Level 2 (Automated)
- Contextual name: 💼 1.14 Ensure API Keys Are Restricted to Only APIs That Application Needs Access - Level 2 (Automated)
- Contextual name: 💼 1.14 Ensure hardware MFA is enabled for the "root" account
- Contextual name: 💼 1.14 Ensure IAM users receive permissions only through groups (Automated)
- Contextual name: 💼 1.14 Ensure That 'Guest users access restrictions' is set to 'Guest user access is restricted to properties and memberships of their own directory objects' - Level 1 (Manual)
- Contextual name: 💼 1.14 Ensure that 'Guests can invite' is set to 'No'
- Contextual name: 💼 1.14 Ensure that 'Guests can invite' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.14 Ensure That 'Restrict access to Azure AD administration portal' is Set to "Yes" - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.14 Ensure That ‘Users Can Register Applications’ Is Set to ‘No’ - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.14 Ensure That ‘Users Can Register Applications’ Is Set to ‘No’ - Level 1 (Manual)
- Contextual name: 💼 1.15 Ensure API keys are rotated every 90 days
- Contextual name: 💼 1.15 Ensure API keys are rotated every 90 days - Level 1 (Manual)
- Contextual name: 💼 1.15 Ensure API Keys Are Rotated Every 90 Days - Level 1 (Manual)
- Contextual name: 💼 1.15 Ensure API Keys Are Rotated Every 90 Days - Level 2 (Automated)
- Contextual name: 💼 1.15 Ensure API Keys Are Rotated Every 90 Days - Level 2 (Automated)
- Contextual name" administrative privileges are not attached (Automated)
- Contextual name: 💼 1.15 Ensure IAM Users Receive Permissions Only Through Groups
- Contextual name: 💼 1.15 Ensure IAM Users Receive Permissions Only Through Groups
- Contextual name: 💼 1.15 Ensure IAM Users Receive Permissions Only Through Groups - Level 1 (Automated)
- Contextual name: 💼 1.15 Ensure IAM Users Receive Permissions Only Through Groups - Level 1 (Automated)
- Contextual name: 💼 1.15 Ensure IAM Users Receive Permissions Only Through Groups - Level 1 (Automated)
- Contextual name: 💼 1.15 Ensure IAM users receive permissions only through groups (Automated)
- Contextual name: 💼 1.15 Ensure IAM users receive permissions only through groups (Automated)
- Contextual name: 💼 1.15 Ensure security questions are registered in the AWS account
- Contextual name: 💼 1.15 Ensure that 'Guest invite restrictions' is set to "Only users assigned to specific admin roles can invite guest users" - Level 2 (Manual)
- Contextual name: 💼 1.15 Ensure That 'Guest users access restrictions' is set to 'Guest user access is restricted to properties and memberships of their own directory objects' - Level 1 (Manual)
- Contextual name: 💼 1.15 Ensure That 'Guest users access restrictions' is set to 'Guest user access is restricted to properties and memberships of their own directory objects' - Level 1 (Manual)
- Contextual name: 💼 1.15 Ensure that 'Restrict access to Azure AD administration portal' is set to 'Yes'
- Contextual name: 💼 1.15 Ensure that 'Restrict access to Azure AD administration portal' is set to 'Yes' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.15 Ensure that 'Restrict user ability to access groups features in the Access Pane' is Set to 'Yes' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.16 Ensure a support role has been created to manage incidents with AWS Support (Automated)
- Contextual name: 💼 1.16 Ensure Essential Contacts is Configured for Organization - Level 1 (Automated)
- Contextual name: 💼 1.16 Ensure Essential Contacts is Configured for Organization - Level 1 (Automated)
- Contextual name: 💼 1.16 Ensure Essential Contacts is Configured for Organization - Level 1 (Automated)
- Contextual name: 💼 1.16 Ensure IAM policies are attached only to groups or roles
- Contextual name" administrative privileges are not attached - Level 1 (Automated)
- Contextual name" administrative privileges are not attached
- Contextual name" administrative privileges are not attached
- Contextual name" administrative privileges are not attached - Level 1 (Automated)
- Contextual name" administrative privileges are not attached - Level 1 (Automated)
- Contextual name" administrative privileges are not attached (Automated)
- Contextual name" administrative privileges are not attached (Automated)
- Contextual name: 💼 1.16 Ensure that 'Guest invite restrictions' is set to "Only users assigned to specific admin roles can invite guest users" - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.16 Ensure that 'Guest invite restrictions' is set to "Only users assigned to specific admin roles can invite guest users" - Level 2 (Manual)
- Contextual name: 💼 1.16 Ensure That 'Restrict access to Microsoft Entra admin center' is Set to 'Yes' - Level 1 (Manual)
- Contextual name: 💼 1.16 Ensure that 'Restrict user ability to access groups features in the Access Pane' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.16 Ensure that 'Self-service group management enabled' is set to 'No'
- Contextual name: 💼 1.16 Ensure that 'Users can create security groups in Azure portals, API or PowerShell' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.17 Ensure a support role has been created to manage incidents with AWS Support
- Contextual name: 💼 1.17 Ensure a support role has been created to manage incidents with AWS Support
- Contextual name: 💼 1.17 Ensure a support role has been created to manage incidents with AWS Support - Level 1 (Automated)
- Contextual name: 💼 1.17 Ensure a support role has been created to manage incidents with AWS Support - Level 1 (Automated)
- Contextual name: 💼 1.17 Ensure a support role has been created to manage incidents with AWS Support - Level 1 (Automated)
- Contextual name: 💼 1.17 Ensure a support role has been created to manage incidents with AWS Support (Automated)
- Contextual name: 💼 1.17 Ensure a support role has been created to manage incidents with AWS Support (Automated)
- Contextual name: 💼 1.17 Ensure IAM instance roles are used for AWS resource access from instances (Automated)
- Contextual name: 💼 1.17 Ensure Secrets are Not Stored in Cloud Functions Environment Variables by Using Secret Manager - Level 1 (Manual)
- Contextual name: 💼 1.17 Ensure that 'Owners can manage group membership requests in the Access Panel' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.17 Ensure That 'Restrict access to Azure AD administration portal' is Set to 'Yes' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.17 Ensure That 'Restrict access to Azure AD administration portal' is Set to 'Yes' - Level 1 (Manual)
- Contextual name: 💼 1.17 Ensure that 'Restrict user ability to access groups features in the Access Pane' is Set to 'Yes' - Level 2 (Manual)
- Contextual name: 💼 1.17 Ensure that 'Users can create security groups in Azure Portals' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.17 Ensure that 'Users can create security groups' is set to 'No'
- Contextual name: 💼 1.17 Ensure that Dataproc Cluster is encrypted using Customer-Managed Encryption Key - Level 2 (Automated)
- Contextual name: 💼 1.17 Ensure that Dataproc Cluster is encrypted using Customer-Managed Encryption Key - Level 2 (Automated)
- Contextual name: 💼 1.17 Maintain current contact details
- Contextual name: 💼 1.18 Ensure IAM instance roles are used for AWS resource access from instances
- Contextual name: 💼 1.18 Ensure IAM instance roles are used for AWS resource access from instances
- Contextual name: 💼 1.18 Ensure IAM instance roles are used for AWS resource access from instances - Level 2 (Automated)
- Contextual name: 💼 1.18 Ensure IAM instance roles are used for AWS resource access from instances - Level 2 (Automated)
- Contextual name: 💼 1.18 Ensure IAM instance roles are used for AWS resource access from instances - Level 2 (Manual)
- Contextual name: 💼 1.18 Ensure IAM instance roles are used for AWS resource access from instances (Automated)
- Contextual name: 💼 1.18 Ensure IAM instance roles are used for AWS resource access from instances (Automated)
- Contextual name: 💼 1.18 Ensure Secrets are Not Stored in Cloud Functions Environment Variables by Using Secret Manager - Level 1 (Manual)
- Contextual name: 💼 1.18 Ensure Secrets are Not Stored in Cloud Functions Environment Variables by Using Secret Manager - Level 1 (Manual)
- Contextual name: 💼 1.18 Ensure security contact information is registered
- Contextual name: 💼 1.18 Ensure that 'Owners can manage group membership requests in the Access Panel' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.18 Ensure that 'Restrict user ability to access groups features in the Access Pane' is Set to 'Yes' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.18 Ensure that 'Restrict user ability to access groups features in the Access Pane' is Set to 'Yes' - Level 2 (Manual)
- Contextual name: 💼 1.18 Ensure that 'Users can create Microsoft 365 groups in Azure portals, API or PowerShell' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.18 Ensure that 'Users can create security groups in Azure portals, API or PowerShell' is set to 'No' - Level 2 (Manual)
- Contextual name: 💼 1.18 Ensure that 'Users who can manage security groups' is set to 'None'
- Contextual name: 💼 1.18 Ensure that all expired SSL/TLS certificates stored in AWS IAM are removed (Automated)
- Contextual name: 💼 1.19 Ensure IAM instance roles are used for AWS resource access from instances
- Contextual name: 💼 1.19 Ensure that 'Owners can manage group membership requests in the Access Panel' is set to 'No' - Level 2 (Manual)
- Contextual name: 💼 1.19 Ensure that 'Require Multi-Factor Authentication to register or join devices with Azure AD' is set to 'Yes' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.19 Ensure that 'Users can create Microsoft 365 groups in Azure Portals' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.19 Ensure that 'Users can create Office 365 groups' is set to 'No'
- Contextual name: 💼 1.19 Ensure that 'Users can create security groups in Azure portals, API or PowerShell' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.19 Ensure that 'Users can create security groups in Azure portals, API or PowerShell' is set to 'No' - Level 2 (Manual)
- Contextual name: 💼 1.19 Ensure that all expired SSL/TLS certificates stored in AWS IAM are removed (Automated)
- Contextual name: 💼 1.19 Ensure that all expired SSL/TLS certificates stored in AWS IAM are removed (Automated)
- Contextual name: 💼 1.19 Ensure that all the expired SSL/TLS certificates stored in AWS IAM are removed
- Contextual name: 💼 1.19 Ensure that all the expired SSL/TLS certificates stored in AWS IAM are removed
- Contextual name: 💼 1.19 Ensure that all the expired SSL/TLS certificates stored in AWS IAM are removed - Level 1 (Automated)
- Contextual name: 💼 1.19 Ensure that all the expired SSL/TLS certificates stored in AWS IAM are removed - Level 1 (Automated)
- Contextual name: 💼 1.19 Ensure that all the expired SSL/TLS certificates stored in AWS IAM are removed - Level 1 (Automated)
- Contextual name: 💼 1.19 Ensure that IAM External Access Analyzer is enabled for all regions (Automated)
- Contextual name: 💼 1.2 Build firewall and router configurations that restrict connections between untrusted networks and any system components in the cardholder data environment
- Contextual name: 💼 1.2 Conditional Access
- Contextual name: 💼 1.2 Conditional Access
- Contextual name: 💼 1.2 Conditional Access
- Contextual name: 💼 1.2 Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password
- Contextual name: 💼 1.2 Ensure security contact information is registered
- Contextual name: 💼 1.2 Ensure security contact information is registered
- Contextual name: 💼 1.2 Ensure security contact information is registered - Level 1 (Manual)
- Contextual name: 💼 1.2 Ensure security contact information is registered - Level 1 (Manual)
- Contextual name: 💼 1.2 Ensure security contact information is registered - Level 1 (Manual)
- Contextual name: 💼 1.2 Ensure security contact information is registered (Manual)
- Contextual name: 💼 1.2 Ensure security contact information is registered (Manual)
- Contextual name: 💼 1.2 Ensure security contact information is registered (Manual)
- Contextual name: 💼 1.2 Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Non-Privileged Users - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.2 Ensure that Multi-Factor Authentication is 'Enabled' for All Non-Service Accounts - Level 1 (Manual)
- Contextual name: 💼 1.2 Ensure that Multi-Factor Authentication is 'Enabled' for All Non-Service Accounts - Level 1 (Manual)
- Contextual name: 💼 1.2 Ensure that Multi-Factor Authentication is 'Enabled' for All Non-Service Accounts - Level 1 (Manual)
- Contextual name: 💼 1.2 Ensure that multi-factor authentication is enabled for all non-privileged users
- Contextual name: 💼 1.2 Ensure that multi-factor authentication is enabled for all non-privileged users - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.2 Ensure that multi-factor authentication is enabled for all non-service accounts
- Contextual name: 💼 1.2 Ensure that multi-factor authentication is enabled for all non-service accounts - Level 1 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 1.2 Network security controls (NSCs) are configured and maintained.
- Contextual name: 💼 1.2 Network security controls (NSCs) are configured and maintained.
- Contextual name: 💼 1.2 Prevent access to the administrative interface from the internet
- Contextual name: 💼 1.2.1 Configuration standards for NSC rulesets are defined, implemented, maintained.
- Contextual name: 💼 1.2.1 Configuration standards for NSC rulesets are defined, implemented, maintained.
- Contextual name: 💼 1.2.1 Ensure Trusted Locations Are Defined - Level 1 (Manual)
- Contextual name: 💼 1.2.1 Ensure Trusted Locations Are Defined - Level 1 (Manual)
- Contextual name: 💼 1.2.1 Ensure Trusted Locations Are Defined - Level 1 (Manual)
- Contextual name: 💼 1.2.1 Restrict inbound and outbound traffic to that which is necessary for the cardholder data environment, and specifically deny all other traffic.
- Contextual name: 💼 1.2.2 All changes to network connections and to configurations of NSCs are approved and managed in accordance with the change control process defined at Requirement 6.5.1.
- Contextual name: 💼 1.2.2 All changes to network connections and to configurations of NSCs are approved and managed in accordance with the change control process defined at Requirement 6.5.1.
- Contextual name: 💼 1.2.2 Ensure that an exclusionary Geographic Access Policy is considered - Level 1 (Manual)
- Contextual name: 💼 1.2.2 Ensure that an exclusionary Geographic Access Policy is considered - Level 1 (Manual)
- Contextual name: 💼 1.2.2 Ensure that an exclusionary Geographic Access Policy is considered - Level 1 (Manual)
- Contextual name: 💼 1.2.2 Secure and synchronize router configuration files.
- Contextual name: 💼 1.2.3 Install perimeter firewalls between all wireless networks and the cardholder data environment, and configure these firewalls to deny or, if traffic is necessary for business purposes, permit only authorized traffic between the wireless environment and the cardholder data environment.
- Contextual name: 💼 1.2.3 An accurate network diagram(s) is maintained that shows all connections between the CDE and other networks, including any wireless networks.
- Contextual name: 💼 1.2.3 An accurate network diagram(s) is maintained that shows all connections between the CDE and other networks, including any wireless networks.
- Contextual name: 💼 1.2.3 Ensure that A Multi-factor Authentication Policy Exists for Administrative Groups - Level 1 (Manual)
- Contextual name: 💼 1.2.3 Ensure that A Multi-factor Authentication Policy Exists for Administrative Groups - Level 1 (Manual)
- Contextual name: 💼 1.2.3 Ensure that A Multi-factor Authentication Policy Exists for Administrative Groups - Level 1 (Manual)
- Contextual name: 💼 1.2.4 An accurate data-flow diagram(s) is maintained.
- Contextual name: 💼 1.2.4 An accurate data-flow diagram(s) is maintained.
- Contextual name: 💼 1.2.4 Ensure that A Multi-factor Authentication Policy Exists for All Users - Level 1 (Manual)
- Contextual name: 💼 1.2.4 Ensure that A Multi-factor Authentication Policy Exists for All Users - Level 1 (Manual)
- Contextual name: 💼 1.2.4 Ensure that A Multi-factor Authentication Policy Exists for All Users - Level 1 (Manual)
- Contextual name: 💼 1.2.5 All services, protocols, and ports allowed are identified, approved, and have a defined business need.
- Contextual name: 💼 1.2.5 All services, protocols, and ports allowed are identified, approved, and have a defined business need.
- Contextual name: 💼 1.2.5 Ensure Multi-factor Authentication is Required for Risky Sign-ins - Level 1 (Manual)
- Contextual name: 💼 1.2.5 Ensure Multi-factor Authentication is Required for Risky Sign-ins - Level 1 (Manual)
- Contextual name: 💼 1.2.5 Ensure Multi-factor Authentication is Required for Risky Sign-ins - Level 1 (Manual)
- Contextual name: 💼 1.2.6 Ensure Multi-factor Authentication is Required for Azure Management - Level 1 (Manual)
- Contextual name: 💼 1.2.6 Ensure Multi-factor Authentication is Required for Azure Management - Level 1 (Manual)
- Contextual name: 💼 1.2.6 Ensure Multifactor Authentication is Required for Windows Azure Service Management API - Level 1 (Manual)
- Contextual name: 💼 1.2.6 Security features are defined and implemented for all services, protocols, and ports that are in use and considered to be insecure, such that the risk is mitigated.
- Contextual name: 💼 1.2.6 Security features are defined and implemented for all services, protocols, and ports that are in use and considered to be insecure, such that the risk is mitigated.
- Contextual name: 💼 1.2.7 Configurations of NSCs are reviewed at least once every six months to confirm they are relevant and effective.
- Contextual name: 💼 1.2.7 Configurations of NSCs are reviewed at least once every six months to confirm they are relevant and effective.
- Contextual name: 💼 1.2.7 Ensure Multifactor Authentication is Required to access Microsoft Admin Portals - Level 1 (Manual)
- Contextual name: 💼 1.2.8 Configuration files for NSCs are secured from unauthorized access and kept consistent with active network configurations.
- Contextual name: 💼 1.2.8 Configuration files for NSCs are secured from unauthorized access and kept consistent with active network configurations.
- Contextual name: 💼 1.20 Ensure a support role has been created to manage incidents with AWS Support
- Contextual name: 💼 1.20 Ensure IAM users are managed centrally via identity federation or AWS Organizations for multi-account environments (Manual)
- Contextual name: 💼 1.20 Ensure that 'Owners can manage group membership requests in the Access Panel' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.20 Ensure that 'Owners can manage group membership requests in the Access Panel' is set to 'No' - Level 2 (Manual)
- Contextual name: 💼 1.20 Ensure that 'Require Multi-Factor Auth to join devices' is set to 'Yes' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.20 Ensure that 'Users can create Microsoft 365 groups in Azure portals, API or PowerShell' is set to 'No' - Level 2 (Manual)
- Contextual name: 💼 1.20 Ensure that 'Users who can manage Office 365 groups' is set to 'None'
- Contextual name: 💼 1.20 Ensure that IAM Access analyzer is enabled for all regions
- Contextual name: 💼 1.20 Ensure that IAM Access analyzer is enabled for all regions - Level 1 (Automated)
- Contextual name: 💼 1.20 Ensure that IAM Access analyzer is enabled for all regions - Level 1 (Automated)
- Contextual name: 💼 1.20 Ensure that IAM Access analyzer is enabled for all regions - Level 1 (Automated)
- Contextual name: 💼 1.20 Ensure that IAM Access Analyzer is enabled for all regions (Automated)
- Contextual name: 💼 1.20 Ensure that IAM Access Analyzer is enabled for all regions (Automated)
- Contextual name: 💼 1.20 Ensure That No Custom Subscription Owner Roles Are Created - Level 2 (Automated)
- Contextual name: 💼 1.20 Ensure that S3 Buckets are configured with 'Block public access (bucket settings)'
- Contextual name: 💼 1.21 Do not setup access keys during initial user setup for all IAM users that have a console password
- Contextual name: 💼 1.21 Ensure access to AWSCloudShellFullAccess is restricted (Manual)
- Contextual name: 💼 1.21 Ensure IAM users are managed centrally via identity federation or AWS Organizations for multi-account environments
- Contextual name: 💼 1.21 Ensure IAM users are managed centrally via identity federation or AWS Organizations for multi-account environments - Level 2 (Manual)
- Contextual name: 💼 1.21 Ensure IAM users are managed centrally via identity federation or AWS Organizations for multi-account environments - Level 2 (Manual)
- Contextual name: 💼 1.21 Ensure IAM users are managed centrally via identity federation or AWS Organizations for multi-account environments - Level 2 (Manual)
- Contextual name: 💼 1.21 Ensure IAM users are managed centrally via identity federation or AWS Organizations for multi-account environments (Manual)
- Contextual name: 💼 1.21 Ensure IAM users are managed centrally via identity federation or AWS Organizations for multi-account environments (Manual)
- Contextual name: 💼 1.21 Ensure Security Defaults is enabled on Azure Active Directory - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.21 Ensure that 'Enable "All Users" group' is set to 'Yes'
- Contextual name: 💼 1.21 Ensure that 'Require Multi-Factor Authentication to register or join devices with Microsoft Entra ID' is set to 'Yes' - Level 1 (Manual)
- Contextual name: 💼 1.21 Ensure that 'Users can create Microsoft 365 groups in Azure portals, API or PowerShell' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.21 Ensure that 'Users can create Microsoft 365 groups in Azure portals, API or PowerShell' is set to 'No' - Level 2 (Manual)
- Contextual name: 💼 1.21 Ensure that IAM Access analyzer is enabled
- Contextual name: 💼 1.21 Ensure that no custom subscription owner roles are created - Level 2 (Automated)
- Contextual name: 💼 1.22 Ensure a Custom Role is Assigned Permissions for Administering Resource Locks - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.22 Ensure access to AWSCloudShellFullAccess is restricted - Level 1 (Manual)
- Contextual name: 💼 1.22 Ensure access to AWSCloudShellFullAccess is restricted - Level 1 (Manual)
- Contextual name: 💼 1.22 Ensure access to AWSCloudShellFullAccess is restricted (Manual)
- Contextual name: 💼 1.22 Ensure access to AWSCloudShellFullAccess is restricted (Manual)
- Contextual name" administrative privileges are not created
- Contextual name: 💼 1.22 Ensure IAM users are managed centrally via identity federation or AWS Organizations for multi-account environments
- Contextual name: 💼 1.22 Ensure Security Defaults is enabled on Azure Active Directory - Level 1 (Automated | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.22 Ensure that 'Require Multi-Factor Auth to join devices' is set to 'Yes'
- Contextual name: 💼 1.22 Ensure that 'Require Multi-Factor Authentication to register or join devices with Azure AD' is set to 'Yes' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.22 Ensure that 'Require Multi-Factor Authentication to register or join devices with Azure AD' is set to 'Yes' - Level 1 (Manual)
- Contextual name: 💼 1.22 Ensure That No Custom Subscription Administrator Roles Exist - Level 1 (Automated)
- Contextual name: 💼 1.23 Ensure a Custom Role is Assigned Permissions for Administering Resource Locks - Level 2 (Manual)
- Contextual name: 💼 1.23 Ensure Custom Role is assigned for Administering Resource Locks - Level 2 (Manual)
- Contextual name: 💼 1.23 Ensure That No Custom Subscription Administrator Roles Exist - Level 1 (Automated)
- Contextual name: 💼 1.23 Ensure that no custom subscription owner roles are created
- Contextual name: 💼 1.23 Ensure That No Custom Subscription Owner Roles Are Created - Level 1 (Automated)
- Contextual name: 💼 1.24 Ensure a Custom Role is Assigned Permissions for Administering Resource Locks - Level 2 (Manual)
- Contextual name: 💼 1.24 Ensure a Custom Role is Assigned Permissions for Administering Resource Locks - Level 2 (Manual)
- Contextual name: 💼 1.24 Ensure That 'Subscription leaving Microsoft Entra ID directory' and 'Subscription entering Microsoft Entra ID directory' Is Set To Permit No One - Level 2 (Manual)
- Contextual name: 💼 1.25 Ensure fewer than 5 users have global administrator assignment - Level 1 (Manual)
- Contextual name: 💼 1.25 Ensure That ‘Subscription Entering AAD Directory’ and ‘Subscription Leaving AAD Directory’ Is Set To ‘Permit No One’ - Level 2 (Manual)
- Contextual name: 💼 1.25 Ensure That ‘Subscription Entering AAD Directory’ and ‘Subscription Leaving AAD Directory’ Is Set To ‘Permit No One’ - Level 2 (Manual)
- Contextual name: 💼 1.3 Block unauthenticated inbound connections by default
- Contextual name: 💼 1.3 Ensure Access Review is Set Up for External Users in Azure AD Privileged Identity Management - Level 2 (Manual)
- Contextual name: 💼 1.3 Ensure credentials unused for 90 days or greater are disabled
- Contextual name: 💼 1.3 Ensure guest users are reviewed on a monthly basis - Level 1 (Manual | Assessment requires a manual procedure. Hover over the title for the full description)
- Contextual name: 💼 1.3 Ensure guest users are reviewed on a monthly basis - Level 1 (Manual | Assessment requires a manual procedure. Hover over the title for the full description)
- Contextual name: 💼 1.3 Ensure no 'root' user account access key exists (Automated)
- Contextual name: 💼 1.3 Ensure security questions are registered in the AWS account
- Contextual name: 💼 1.3 Ensure security questions are registered in the AWS account
- Contextual name: 💼 1.3 Ensure security questions are registered in the AWS account - Level 1 (Manual)
- Contextual name: 💼 1.3 Ensure security questions are registered in the AWS account - Level 1 (Manual)
- Contextual name: 💼 1.3 Ensure security questions are registered in the AWS account - Level 1 (Manual)
- Contextual name: 💼 1.3 Ensure security questions are registered in the AWS account (Manual)
- Contextual name: 💼 1.3 Ensure security questions are registered in the AWS account (Manual)
- Contextual name: 💼 1.3 Ensure that 'Restrict non-admin users from creating tenants' is set to 'Yes' - Level 1 (Manual)
- Contextual name: 💼 1.3 Ensure that 'Users can create Azure AD Tenants' is set to 'No' - Level 1 (Automated)
- Contextual name: 💼 1.3 Ensure that Security Key Enforcement is enabled for all admin accounts
- Contextual name: 💼 1.3 Ensure that Security Key Enforcement is enabled for all admin accounts - Level 2 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 1.3 Ensure that Security Key Enforcement is Enabled for All Admin Accounts - Level 2 (Manual)
- Contextual name: 💼 1.3 Ensure that Security Key Enforcement is Enabled for All Admin Accounts - Level 2 (Manual)
- Contextual name: 💼 1.3 Ensure that Security Key Enforcement is Enabled for All Admin Accounts - Level 2 (Manual)
- Contextual name: 💼 1.3 Ensure that there are no guest users
- Contextual name: 💼 1.3 Network access to and from the cardholder data environment is restricted.
- Contextual name: 💼 1.3 Network access to and from the cardholder data environment is restricted.
- Contextual name: 💼 1.3 Prohibit direct public access between the Internet and any system component in the cardholder data environment.
- Contextual name: 💼 1.3.1 Implement a DMZ to limit inbound traffic to only system components that provide authorized publicly accessible services, protocols, and ports.
- Contextual name: 💼 1.3.1 Inbound traffic to the CDE is restricted.
- Contextual name: 💼 1.3.1 Inbound traffic to the CDE is restricted.
- Contextual name: 💼 1.3.2 Limit inbound Internet traffic to IP addresses within the DMZ.
- Contextual name: 💼 1.3.2 Outbound traffic from the CDE is restricted.
- Contextual name: 💼 1.3.2 Outbound traffic from the CDE is restricted.
- Contextual name: 💼 1.3.3 Implement anti-spoofing measures to detect and block forged source IP addresses from entering the network.
- Contextual name: 💼 1.3.3 NSCs are installed between all wireless networks and the CDE, regardless of whether the wireless network is a CDE.
- Contextual name: 💼 1.3.3 NSCs are installed between all wireless networks and the CDE, regardless of whether the wireless network is a CDE.
- Contextual name: 💼 1.3.4 Do not allow unauthorized outbound traffic from the cardholder data environment to the Internet.
- Contextual name: 💼 1.3.5 Permit only “established” connections into the network.
- Contextual name: 💼 1.3.6 Place system components that store cardholder data in an internal network zone, segregated from the DMZ and other untrusted networks.
- Contextual name: 💼 1.3.7 Do not disclose private IP addresses and routing information to unauthorized parties.
- Contextual name: 💼 1.4 Ensure access keys are rotated every 90 days or less
- Contextual name: 💼 1.4 Ensure Access Review is Set Up for External Users in Azure AD Privileged Identity Management - Level 2 (Manual)
- Contextual name: 💼 1.4 Ensure Guest Users Are Reviewed on a Regular Basis - Level 1 (Manual | Assessment requires a manual procedure. Hover over the title for the full description)
- Contextual name: 💼 1.4 Ensure Guest Users Are Reviewed on a Regular Basis - Level 1 (Manual)
- Contextual name: 💼 1.4 Ensure inbound firewall rules are approved and documented
- Contextual name: 💼 1.4 Ensure MFA is enabled for the 'root' user account (Automated)
- Contextual name: 💼 1.4 Ensure no 'root' user account access key exists
- Contextual name: 💼 1.4 Ensure no 'root' user account access key exists - Level 1 (Automated)
- Contextual name: 💼 1.4 Ensure no 'root' user account access key exists - Level 1 (Automated)
- Contextual name: 💼 1.4 Ensure no 'root' user account access key exists - Level 1 (Automated)
- Contextual name: 💼 1.4 Ensure no 'root' user account access key exists (Automated)
- Contextual name: 💼 1.4 Ensure no 'root' user account access key exists (Automated)
- Contextual name: 💼 1.4 Ensure no root user account access key exists
- Contextual name: 💼 1.4 Ensure that 'Allow users to remember multi-factor authentication on devices they trust' is 'Disabled'
- Contextual name: 💼 1.4 Ensure that 'Allow users to remember multi-factor authentication on devices they trust' is 'Disabled' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.4 Ensure that 'Restore multi-factor authentication on all remembered devices' is Enabled - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.4 Ensure that there are only GCP-managed service account keys for each service account
- Contextual name: 💼 1.4 Ensure that there are only GCP-managed service account keys for each service account - Level 1 (Automated)
- Contextual name: 💼 1.4 Ensure That There Are Only GCP-Managed Service Account Keys for Each Service Account - Level 1 (Automated)
- Contextual name: 💼 1.4 Ensure That There Are Only GCP-Managed Service Account Keys for Each Service Account - Level 1 (Automated)
- Contextual name: 💼 1.4 Ensure That There Are Only GCP-Managed Service Account Keys for Each Service Account - Level 1 (Automated)
- Contextual name: 💼 1.4 Install personal firewall software or equivalent functionality on any portable computing devices that connect to the Internet when outside the network, and which are also used to access the CDE.
- Contextual name: 💼 1.4 Network connections between trusted and untrusted networks are controlled.
- Contextual name: 💼 1.4 Network connections between trusted and untrusted networks are controlled.
- Contextual name: 💼 1.4.1 NSCs are implemented between trusted and untrusted networks.
- Contextual name: 💼 1.4.1 NSCs are implemented between trusted and untrusted networks.
- Contextual name: 💼 1.4.2 Inbound traffic from untrusted networks to trusted networks is restricted.
- Contextual name: 💼 1.4.2 Inbound traffic from untrusted networks to trusted networks is restricted.
- Contextual name: 💼 1.4.3 Anti-spoofing measures are implemented to detect and block forged source IP addresses from entering the trusted network.
- Contextual name: 💼 1.4.3 Anti-spoofing measures are implemented to detect and block forged source IP addresses from entering the trusted network.
- Contextual name: 💼 1.4.4 System components that store cardholder data are not directly accessible from untrusted networks.
- Contextual name: 💼 1.4.4 System components that store cardholder data are not directly accessible from untrusted networks.
- Contextual name: 💼 1.4.5 The disclosure of internal IP addresses and routing information is limited to only authorized parties.
- Contextual name: 💼 1.4.5 The disclosure of internal IP addresses and routing information is limited to only authorized parties.
- Contextual name: 💼 1.5 Remove or disable unnecessary firewall rules
- Contextual name: 💼 1.5 Ensure Guest Users Are Reviewed on a Regular Basis - Level 1 (Manual)
- Contextual name: 💼 1.5 Ensure hardware MFA is enabled for the 'root' user account (Manual)
- Contextual name: 💼 1.5 Ensure IAM password policy requires at least one uppercase letter
- Contextual name: 💼 1.5 Ensure MFA is enabled for the 'root' user account
- Contextual name: 💼 1.5 Ensure MFA is enabled for the 'root' user account - Level 1 (Automated)
- Contextual name: 💼 1.5 Ensure MFA is enabled for the 'root' user account - Level 1 (Automated)
- Contextual name: 💼 1.5 Ensure MFA is enabled for the 'root' user account - Level 1 (Automated)
- Contextual name: 💼 1.5 Ensure MFA is enabled for the 'root' user account (Automated)
- Contextual name: 💼 1.5 Ensure MFA is enabled for the 'root' user account (Automated)
- Contextual name: 💼 1.5 Ensure MFA is enabled for the "root user" account
- Contextual name: 💼 1.5 Ensure that 'Allow users to remember multi-factor authentication on devices they trust' is 'Disabled' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.5 Ensure that 'Number of methods required to reset' is set to '2'
- Contextual name: 💼 1.5 Ensure that 'Number of methods required to reset' is set to '2' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.5 Ensure That 'Number of methods required to reset' is set to '2' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.5 Ensure That 'Number of methods required to reset' is set to '2' - Level 1 (Manual)
- Contextual name: 💼 1.5 Ensure that security policies and operational procedures for managing firewalls are documented, in use, and known to all affected parties.
- Contextual name: 💼 1.5 Ensure that Service Account has no Admin privileges
- Contextual name: 💼 1.5 Ensure that Service Account has no Admin privileges - Level 1 (Automated)
- Contextual name: 💼 1.5 Ensure That Service Account Has No Admin Privileges - Level 1 (Automated)
- Contextual name: 💼 1.5 Ensure That Service Account Has No Admin Privileges - Level 1 (Automated)
- Contextual name: 💼 1.5 Ensure That Service Account Has No Admin Privileges - Level 1 (Automated)
- Contextual name: 💼 1.5 Risks to the CDE from computing devices that are able to connect to both untrusted networks and the CDE are mitigated.
- Contextual name: 💼 1.5 Risks to the CDE from computing devices that are able to connect to both untrusted networks and the CDE are mitigated.
- Contextual name: 💼 1.5.1 Security controls are implemented on any computing devices, including company- and employee-owned devices, that connect to both untrusted networks and the CDE.
- Contextual name: 💼 1.5.1 Security controls are implemented on any computing devices, including company- and employee-owned devices, that connect to both untrusted networks and the CDE.
- Contextual name: 💼 1.6 Eliminate use of the 'root' user for administrative and daily tasks (Manual)
- Contextual name: 💼 1.6 Ensure hardware MFA is enabled for the 'root' user account
- Contextual name: 💼 1.6 Ensure hardware MFA is enabled for the 'root' user account - Level 2 (Automated)
- Contextual name: 💼 1.6 Ensure hardware MFA is enabled for the 'root' user account - Level 2 (Manual)
- Contextual name: 💼 1.6 Ensure hardware MFA is enabled for the 'root' user account - Level 2 (Manual)
- Contextual name: 💼 1.6 Ensure hardware MFA is enabled for the 'root' user account (Manual)
- Contextual name: 💼 1.6 Ensure hardware MFA is enabled for the 'root' user account (Manual)
- Contextual name: 💼 1.6 Ensure hardware MFA is enabled for the "root user" account
- Contextual name: 💼 1.6 Ensure IAM password policy require at least one lowercase letter
- Contextual name: 💼 1.6 Ensure that 'Number of days before users are asked to re-confirm their authentication information' is not set to '0' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.6 Ensure that 'Number of days before users are asked to re-confirm their authentication information' is not set to "0"
- Contextual name: 💼 1.6 Ensure that 'Number of days before users are asked to re-confirm their authentication information' is not set to "0" - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.6 Ensure That 'Number of methods required to reset' is set to '2' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.6 Ensure That 'Number of methods required to reset' is set to '2' - Level 1 (Manual)
- Contextual name: 💼 1.6 Ensure that a Custom Bad Password List is set to 'Enforce' for your Organization - Level 1 (Manual)
- Contextual name: 💼 1.6 Ensure that IAM users are not assigned the Service Account User or Service Account Token Creator roles at project level
- Contextual name: 💼 1.6 Ensure that IAM users are not assigned the Service Account User or Service Account Token Creator roles at project level - Level 1 (Automated)
- Contextual name: 💼 1.6 Ensure That IAM Users Are Not Assigned the Service Account User or Service Account Token Creator Roles at Project Level - Level 1 (Automated)
- Contextual name: 💼 1.6 Ensure That IAM Users Are Not Assigned the Service Account User or Service Account Token Creator Roles at Project Level - Level 1 (Automated)
- Contextual name: 💼 1.6 Ensure That IAM Users Are Not Assigned the Service Account User or Service Account Token Creator Roles at Project Level - Level 1 (Automated)
- Contextual name: 💼 1.6 Make sure you use a software firewall on devices which are used on untrusted networks.
- Contextual name: 💼 1.7 Eliminate use of the 'root' user for administrative and daily tasks
- Contextual name: 💼 1.7 Eliminate use of the 'root' user for administrative and daily tasks - Level 1 (Automated)
- Contextual name: 💼 1.7 Eliminate use of the 'root' user for administrative and daily tasks - Level 1 (Manual)
- Contextual name: 💼 1.7 Eliminate use of the 'root' user for administrative and daily tasks - Level 1 (Manual)
- Contextual name: 💼 1.7 Eliminate use of the 'root' user for administrative and daily tasks (Manual)
- Contextual name: 💼 1.7 Eliminate use of the 'root' user for administrative and daily tasks (Manual)
- Contextual name: 💼 1.7 Eliminate use of the root user for administrative and daily tasks
- Contextual name: 💼 1.7 Ensure IAM password policy require at least one symbol
- Contextual name: 💼 1.7 Ensure IAM password policy requires minimum length of 14 or greater (Automated)
- Contextual name: 💼 1.7 Ensure that 'Notify users on password resets?' is set to 'Yes'
- Contextual name: 💼 1.7 Ensure that 'Notify users on password resets?' is set to 'Yes' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.7 Ensure that 'Notify users on password resets?' is set to 'Yes' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.7 Ensure that 'Number of days before users are asked to re-confirm their authentication information' is not set to '0' - Level 1 (Manual)
- Contextual name: 💼 1.7 Ensure that a Custom Bad Password List is set to 'Enforce' for your Organization - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.7 Ensure that a Custom Bad Password List is set to 'Enforce' for your Organization - Level 1 (Manual)
- Contextual name: 💼 1.7 Ensure User-Managed/External Keys for Service Accounts Are Rotated Every 90 Days or Fewer - Level 1 (Automated)
- Contextual name: 💼 1.7 Ensure User-Managed/External Keys for Service Accounts Are Rotated Every 90 Days or Fewer - Level 1 (Automated)
- Contextual name: 💼 1.7 Ensure User-Managed/External Keys for Service Accounts Are Rotated Every 90 Days or Fewer - Level 1 (Automated)
- Contextual name: 💼 1.7 Ensure user-managed/external keys for service accounts are rotated every 90 days or less
- Contextual name: 💼 1.7 Ensure user-managed/external keys for service accounts are rotated every 90 days or less - Level 1 (Automated)
- Contextual name: 💼 1.8 Ensure IAM password policy prevents password reuse (Automated)
- Contextual name: 💼 1.8 Ensure IAM password policy require at least one number
- Contextual name: 💼 1.8 Ensure IAM password policy requires minimum length of 14 or greater
- Contextual name: 💼 1.8 Ensure IAM password policy requires minimum length of 14 or greater
- Contextual name: 💼 1.8 Ensure IAM password policy requires minimum length of 14 or greater - Level 1 (Automated)
- Contextual name: 💼 1.8 Ensure IAM password policy requires minimum length of 14 or greater - Level 1 (Automated)
- Contextual name: 💼 1.8 Ensure IAM password policy requires minimum length of 14 or greater - Level 1 (Automated)
- Contextual name: 💼 1.8 Ensure IAM password policy requires minimum length of 14 or greater (Automated)
- Contextual name: 💼 1.8 Ensure IAM password policy requires minimum length of 14 or greater (Automated)
- Contextual name: 💼 1.8 Ensure that 'Notify all admins when other admins reset their password?' is set to 'Yes'
- Contextual name: 💼 1.8 Ensure that 'Notify all admins when other admins reset their password?' is set to 'Yes' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.8 Ensure That 'Notify all admins when other admins reset their password?' is set to 'Yes' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.8 Ensure that 'Notify users on password resets?' is set to 'Yes' - Level 1 (Manual)
- Contextual name: 💼 1.8 Ensure that 'Number of days before users are asked to re-confirm their authentication information' is not set to '0' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.8 Ensure that 'Number of days before users are asked to re-confirm their authentication information' is not set to '0' - Level 1 (Manual)
- Contextual name: 💼 1.8 Ensure that Separation of duties is enforced while assigning service account related roles to users
- Contextual name: 💼 1.8 Ensure That Separation of Duties Is Enforced While Assigning Service Account Related Roles to Users - Level 2 (Automated)
- Contextual name: 💼 1.8 Ensure That Separation of Duties Is Enforced While Assigning Service Account Related Roles to Users - Level 2 (Automated)
- Contextual name: 💼 1.8 Ensure That Separation of Duties Is Enforced While Assigning Service Account Related Roles to Users - Level 2 (Automated)
- Contextual name: 💼 1.8 Ensure that Separation of duties is enforced while assigning service account related roles to users - Level 2 (Manual)
- Contextual name: 💼 1.9 Ensure IAM password policy prevents password reuse
- Contextual name: 💼 1.9 Ensure IAM password policy prevents password reuse
- Contextual name: 💼 1.9 Ensure IAM password policy prevents password reuse - Level 1 (Automated)
- Contextual name: 💼 1.9 Ensure IAM password policy prevents password reuse - Level 1 (Automated)
- Contextual name: 💼 1.9 Ensure IAM password policy prevents password reuse - Level 1 (Automated)
- Contextual name: 💼 1.9 Ensure IAM password policy prevents password reuse (Automated)
- Contextual name: 💼 1.9 Ensure IAM password policy prevents password reuse (Automated)
- Contextual name: 💼 1.9 Ensure IAM password policy requires minimum length of 14 or greater
- Contextual name: 💼 1.9 Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console password (Automated)
- Contextual name: 💼 1.9 Ensure That 'Notify all admins when other admins reset their password?' is set to 'Yes' - Level 1 (Manual)
- Contextual name: 💼 1.9 Ensure that 'Notify users on password resets?' is set to 'Yes' - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.9 Ensure that 'Notify users on password resets?' is set to 'Yes' - Level 1 (Manual)
- Contextual name: 💼 1.9 Ensure that 'Users can consent to apps accessing company data on their behalf' is set to 'No'
- Contextual name: 💼 1.9 Ensure that 'Users can consent to apps accessing company data on their behalf' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.9 Ensure that 'Users can consent to apps accessing company data on their behalf' is set to 'No' - Level 2 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 1.9 Ensure that Cloud KMS cryptokeys are not anonymously or publicly accessible
- Contextual name: 💼 1.9 Ensure that Cloud KMS cryptokeys are not anonymously or publicly accessible - Level 1 (Automated)
- Contextual name: 💼 1.9 Ensure That Cloud KMS Cryptokeys Are Not Anonymously or Publicly Accessible - Level 1 (Automated)
- Contextual name: 💼 1.9 Ensure That Cloud KMS Cryptokeys Are Not Anonymously or Publicly Accessible - Level 1 (Automated)
- Contextual name: 💼 1.9 Ensure That Cloud KMS Cryptokeys Are Not Anonymously or Publicly Accessible - Level 1 (Automated)
- Contextual name: 💼 10 APRA does not seek to impose restrictions on a Board’s ability to delegate information security roles and responsibilities to Board sub-committees, management committees or individuals. However, APRA expects that a Board would clearly outline how it expects to be engaged with respect to information security, including escalation of risks, issues and reporting. Refer to Attachment H for common examples of the types of information that the Board might find useful in this regard.
- Contextual name: 💼 10 Log and Monitor All Access to System Components and Cardholder Data
- Contextual name: 💼 10 Log and Monitor All Access to System Components and Cardholder Data
- Contextual name: 💼 10 Miscellaneous
- Contextual name: 💼 10 Miscellaneous
- Contextual name: 💼 10 Miscellaneous
- Contextual name: 💼 10 Policy framework - Ongoing effectiveness and completeness
- Contextual name: 💼 10 Track and monitor all access to network resources and cardholder data
- Contextual name: 💼 10.0 Miscellaneous
- Contextual name: 💼 10.1 Ensure that Resource Locks are set for Mission-Critical Azure Resources - Level 2 (Manual)
- Contextual name: 💼 10.1 Ensure that Resource Locks are set for Mission-Critical Azure Resources - Level 2 (Manual)
- Contextual name: 💼 10.1 Ensure that Resource Locks are set for Mission-Critical Azure Resources - Level 2 (Manual)
- Contextual name: 💼 10.1 Ensure that Resource Locks are set for Mission-Critical Azure Resources (Manual)
- Contextual name: 💼 10.1 Implement audit trails to link all access to system components to each individual user.
- Contextual name: 💼 10.1 Processes and mechanisms for logging and monitoring all access to system components and cardholder data are defined and documented.
- Contextual name: 💼 10.1 Processes and mechanisms for logging and monitoring all access to system components and cardholder data are defined and documented.
- Contextual name: 💼 10.1.1 All security policies and operational procedures identified in Requirement 10 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 10.1.1 All security policies and operational procedures identified in Requirement 10 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 10.1.2 Roles and responsibilities for performing activities in Requirement 10 are documented, assigned, and understood.
- Contextual name: 💼 10.1.2 Roles and responsibilities for performing activities in Requirement 10 are documented, assigned, and understood.
- Contextual name: 💼 10.2 Audit logs are implemented to support the detection of anomalies and suspicious activity, and the forensic analysis of events.
- Contextual name: 💼 10.2 Audit logs are implemented to support the detection of anomalies and suspicious activity, and the forensic analysis of events.
- Contextual name: 💼 10.2 Implement automated audit trails for all system components.
- Contextual name: 💼 10.2.1 All individual user accesses to cardholder data.
- Contextual name: 💼 10.2.1 Audit logs are enabled and active for all system components and cardholder data.
- Contextual name: 💼 10.2.1 Audit logs are enabled and active for all system components and cardholder data.
- Contextual name: 💼 10.2.1.1 Audit logs capture all individual user access to cardholder data.
- Contextual name: 💼 10.2.1.1 Audit logs capture all individual user access to cardholder data.
- Contextual name: 💼 10.2.1.2 Audit logs capture all actions taken by any individual with administrative access, including any interactive use of application or system accounts.
- Contextual name: 💼 10.2.1.2 Audit logs capture all actions taken by any individual with administrative access, including any interactive use of application or system accounts.
- Contextual name: 💼 10.2.1.3 Audit logs capture all access to audit logs.
- Contextual name: 💼 10.2.1.3 Audit logs capture all access to audit logs.
- Contextual name: 💼 10.2.1.4 Audit logs capture all invalid logical access attempts.
- Contextual name: 💼 10.2.1.4 Audit logs capture all invalid logical access attempts.
- Contextual name: 💼 10.2.1.5 Audit logs capture all changes to identification and authentication credentials.
- Contextual name: 💼 10.2.1.5 Audit logs capture all changes to identification and authentication credentials.
- Contextual name: 💼 10.2.1.6 Audit logs capture all initialization of new audit logs, starting, stopping, or pausing of the existing audit logs.
- Contextual name: 💼 10.2.1.6 Audit logs capture all initialization of new audit logs, starting, stopping, or pausing of the existing audit logs.
- Contextual name: 💼 10.2.1.7 Audit logs capture all creation and deletion of system-level objects.
- Contextual name: 💼 10.2.1.7 Audit logs capture all creation and deletion of system-level objects.
- Contextual name: 💼 10.2.2 All actions taken by any individual with root or administrative privileges.
- Contextual name: 💼 10.2.2 Audit logs record the described details for each auditable event.
- Contextual name: 💼 10.2.2 Audit logs record the described details for each auditable event.
- Contextual name: 💼 10.2.3 Access to all audit trails.
- Contextual name: 💼 10.2.4 Invalid logical access attempts.
- Contextual name: 💼 10.2.5 Use of and changes to identification and authentication mechanisms.
- Contextual name: 💼 10.2.6 Initialization, stopping, or pausing of the audit logs.
- Contextual name: 💼 10.2.7 Creation and deletion of system level objects.
- Contextual name: 💼 10.3 Audit logs are protected from destruction and unauthorized modifications.
- Contextual name: 💼 10.3 Audit logs are protected from destruction and unauthorized modifications.
- Contextual name: 💼 10.3 Record audit trail entries for all system components for each event.
- Contextual name: 💼 10.3.1 Read access to audit logs files is limited to those with a job-related need.
- Contextual name: 💼 10.3.1 Read access to audit logs files is limited to those with a job-related need.
- Contextual name: 💼 10.3.1 User identification.
- Contextual name: 💼 10.3.2 Audit log files are protected to prevent modifications by individuals.
- Contextual name: 💼 10.3.2 Audit log files are protected to prevent modifications by individuals.
- Contextual name: 💼 10.3.2 Type of event.
- Contextual name: 💼 10.3.3 Audit log files, including those for external-facing technologies, are promptly backed up to a secure, central, internal log server(s) or other media that is difficult to modify.
- Contextual name: 💼 10.3.3 Audit log files, including those for external-facing technologies, are promptly backed up to a secure, central, internal log server(s) or other media that is difficult to modify.
- Contextual name: 💼 10.3.3 Date and time.
- Contextual name: 💼 10.3.4 File integrity monitoring or change-detection mechanisms is used on audit logs to ensure that existing log data cannot be changed without generating alerts.
- Contextual name: 💼 10.3.4 File integrity monitoring or change-detection mechanisms is used on audit logs to ensure that existing log data cannot be changed without generating alerts.
- Contextual name: 💼 10.3.4 Success or failure indication.
- Contextual name: 💼 10.3.5 Origination of event.
- Contextual name: 💼 10.3.6 Identity or name of affected data, system component, or resource.
- Contextual name: 💼 10.4 Audit logs are reviewed to identify anomalies or suspicious activity.
- Contextual name: 💼 10.4 Audit logs are reviewed to identify anomalies or suspicious activity.
- Contextual name: 💼 10.4 Using time-synchronization technology, synchronize all critical system clocks and times.
- Contextual name: 💼 10.4.1 Critical systems have the correct and consistent time.
- Contextual name: 💼 10.4.1 The audit logs are reviewed at least once daily.
- Contextual name: 💼 10.4.1 The audit logs are reviewed at least once daily.
- Contextual name: 💼 10.4.1.1 Automated mechanisms are used to perform audit log reviews.
- Contextual name: 💼 10.4.1.1 Automated mechanisms are used to perform audit log reviews.
- Contextual name: 💼 10.4.2 Time data is protected.
- Contextual name: 💼 10.4.2 Logs of all other system components are reviewed periodically.
- Contextual name: 💼 10.4.2 Logs of all other system components are reviewed periodically.
- Contextual name: 💼 10.4.2.1 The frequency of periodic log reviews for all other system components is defined in the entity's targeted risk analysis.
- Contextual name: 💼 10.4.2.1 The frequency of periodic log reviews for all other system components is defined in the entity's targeted risk analysis.
- Contextual name: 💼 10.4.3 Exceptions and anomalies identified during the review process are addressed.
- Contextual name: 💼 10.4.3 Exceptions and anomalies identified during the review process are addressed.
- Contextual name: 💼 10.4.3 Time settings are received from industry-accepted time sources.
- Contextual name: 💼 10.5 Audit log history is retained and available for analysis.
- Contextual name: 💼 10.5 Audit log history is retained and available for analysis.
- Contextual name: 💼 10.5 Secure audit trails so they cannot be altered.
- Contextual name: 💼 10.5.1 Limit viewing of audit trails to those with a job-related need.
- Contextual name: 💼 10.5.1 Retain audit log history for at least 12 months, with at least the most recent three months immediately available for analysis.
- Contextual name: 💼 10.5.1 Retain audit log history for at least 12 months, with at least the most recent three months immediately available for analysis.
- Contextual name: 💼 10.5.2 Protect audit trail files from unauthorized modifications.
- Contextual name: 💼 10.5.3 Promptly back up audit trail files to a centralized log server or media that is difficult to alter.
- Contextual name: 💼 10.5.4 Write logs for external-facing technologies onto a secure, centralized, internal log server or media device.
- Contextual name: 💼 10.5.5 Use file-integrity monitoring or change-detection software on logs to ensure that existing log data cannot be changed without generating alerts.
- Contextual name: 💼 10.6 Review logs and security events for all system components to identify anomalies or suspicious activity.
- Contextual name: 💼 10.6 Time-synchronization mechanisms support consistent time settings across all systems.
- Contextual name: 💼 10.6 Time-synchronization mechanisms support consistent time settings across all systems.
- Contextual name: 💼 10.6.1 Review security events and critical system component logs at least daily.
- Contextual name: 💼 10.6.1 System clocks and time are synchronized using time-synchronization technology.
- Contextual name: 💼 10.6.1 System clocks and time are synchronized using time-synchronization technology.
- Contextual name: 💼 10.6.2 Review logs of all other system components periodically based on the organization's policies and risk management strategy, as determined by the organization's annual risk assessment.
- Contextual name: 💼 10.6.2 Systems are configured to the correct and consistent time.
- Contextual name: 💼 10.6.2 Systems are configured to the correct and consistent time.
- Contextual name: 💼 10.6.3 Follow up exceptions and anomalies identified during the review process.
- Contextual name: 💼 10.6.3 Time synchronization settings and data are protected.
- Contextual name: 💼 10.6.3 Time synchronization settings and data are protected.
- Contextual name: 💼 10.7 Failures of critical security control systems are detected, reported, and responded to promptly.
- Contextual name: 💼 10.7 Failures of critical security control systems are detected, reported, and responded to promptly.
- Contextual name: 💼 10.7 Retain audit trail history for at least one year, with a minimum of three months immediately available for analysis.
- Contextual name: 💼 10.7.1 Failures of critical security control systems are detected, alerted, and addressed promptly.
- Contextual name: 💼 10.7.1 Failures of critical security control systems are detected, alerted, and addressed promptly.
- Contextual name: 💼 10.7.2 Failures of critical security control systems are detected, alerted, and addressed promptly.
- Contextual name: 💼 10.7.2 Failures of critical security control systems are detected, alerted, and addressed promptly.
- Contextual name: 💼 10.7.3 Failures of any critical security controls systems are responded to promptly.
- Contextual name: 💼 10.7.3 Failures of any critical security controls systems are responded to promptly.
- Contextual name: 💼 10.8 Implement a process for the timely detection and reporting of failures of critical security control systems.
- Contextual name: 💼 10.8.1 Respond to failures of any critical security controls in a timely manner.
- Contextual name: 💼 10.9 Ensure that security policies and operational procedures for monitoring all access to network resources and cardholder data are documented, in use, and known to all affected parties.
- Contextual name
- Contextual name: 💼 11 Information asset identification and classification - Classification of all information assets by criticality and sensitivity
- Contextual name: 💼 11 Regularly test security systems and processes.
- Contextual name: 💼 11 Test Security of Systems and Networks Regularly
- Contextual name: 💼 11 Test Security of Systems and Networks Regularly
- Contextual name: 💼 11.1 Implement processes to test for the presence of wireless access points (802.11), and detect and identify all authorized and unauthorized wireless access points on a quarterly basis.
- Contextual name: 💼 11.1 Processes and mechanisms for regularly testing security of systems and networks are defined and understood.
- Contextual name: 💼 11.1 Processes and mechanisms for regularly testing security of systems and networks are defined and understood.
- Contextual name: 💼 11.1.1 All security policies and operational procedures identified in Requirement 11 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 11.1.1 All security policies and operational procedures identified in Requirement 11 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 11.1.1 Maintain an inventory of authorized wireless access points including a documented business justification.
- Contextual name: 💼 11.1.2 Implement incident response procedures in the event unauthorized wireless access points are detected.
- Contextual name: 💼 11.1.2 Roles and responsibilities for performing activities in Requirement 11 are documented, assigned, and understood.
- Contextual name: 💼 11.1.2 Roles and responsibilities for performing activities in Requirement 11 are documented, assigned, and understood.
- Contextual name: 💼 11.2 Run internal and external network vulnerability scans at least quarterly and after any significant change in the network.
- Contextual name: 💼 11.2 Wireless access points are identified and monitored, and unauthorized wireless access points are addressed.
- Contextual name: 💼 11.2 Wireless access points are identified and monitored, and unauthorized wireless access points are addressed.
- Contextual name: 💼 11.2.1 Authorized and unauthorized wireless access points are managed.
- Contextual name: 💼 11.2.1 Authorized and unauthorized wireless access points are managed.
- Contextual name: 💼 11.2.1 Perform quarterly internal vulnerability scans. Address vulnerabilities and perform rescans to verify all “high risk” vulnerabilities are resolved in accordance with the entity's vulnerability ranking.
- Contextual name: 💼 11.2.2 An inventory of authorized wireless access points is maintained, including a documented business justification.
- Contextual name: 💼 11.2.2 An inventory of authorized wireless access points is maintained, including a documented business justification.
- Contextual name: 💼 11.2.2 Perform quarterly external vulnerability scans, via an Approved Scanning Vendor (ASV) approved by the Payment Card Industry Security Standards Council (PCI SSC).
- Contextual name: 💼 11.2.3 Perform internal and external scans, and rescans as needed, after any significant change.
- Contextual name: 💼 11.3 External and internal vulnerabilities are regularly identified, prioritized, and addressed.
- Contextual name: 💼 11.3 External and internal vulnerabilities are regularly identified, prioritized, and addressed.
- Contextual name: 💼 11.3 Implement a methodology for penetration testing.
- Contextual name: 💼 11.3.1 Internal vulnerability scans are performed.
- Contextual name: 💼 11.3.1 Internal vulnerability scans are performed.
- Contextual name: 💼 11.3.1 Perform external penetration testing at least annually and after any significant infrastructure or application upgrade or modification.
- Contextual name: 💼 11.3.1.1 All other applicable vulnerabilities (those not ranked as high-risk or critical) are managed.
- Contextual name: 💼 11.3.1.1 All other applicable vulnerabilities (those not ranked as high-risk or critical) are managed.
- Contextual name: 💼 11.3.1.2 Internal vulnerability scans are performed via authenticated scanning.
- Contextual name: 💼 11.3.1.2 Internal vulnerability scans are performed via authenticated scanning.
- Contextual name: 💼 11.3.1.3 Internal vulnerability scans are performed after any significant change.
- Contextual name: 💼 11.3.1.3 Internal vulnerability scans are performed after any significant change.
- Contextual name: 💼 11.3.2 External vulnerability scans are performed.
- Contextual name: 💼 11.3.2 External vulnerability scans are performed.
- Contextual name: 💼 11.3.2 Perform internal penetration testing at least annually and after any significant infrastructure or application upgrade or modification.
- Contextual name: 💼 11.3.2.1 External vulnerability scans are performed after any significant change.
- Contextual name: 💼 11.3.2.1 External vulnerability scans are performed after any significant change.
- Contextual name: 💼 11.3.3 Exploitable vulnerabilities found during penetration testing are corrected and testing is repeated to verify the corrections.
- Contextual name: 💼 11.3.4 If segmentation is used to isolate the CDE from other networks, perform penetration tests at least annually and after any changes to segmentation controls/methods to verify that the segmentation methods are operational and effective, and isolate all out-of-scope systems from systems in the CDE.
- Contextual name: 💼 11.3.4.1 If segmentation is used, confirm PCI DSS scope by performing penetration testing on segmentation controls at least every six months and after any changes to segmentation controls/methods.
- Contextual name: 💼 11.4 External and internal penetration testing is regularly performed, and exploitable vulnerabilities and security weaknesses are corrected.
- Contextual name: 💼 11.4 External and internal penetration testing is regularly performed, and exploitable vulnerabilities and security weaknesses are corrected.
- Contextual name: 💼 11.4 Use intrusion-detection and/or intrusion-prevention techniques to detect and/or prevent intrusions into the network.
- Contextual name: 💼 11.4.1 A penetration testing methodology is defined, documented, and implemented by the entity.
- Contextual name: 💼 11.4.1 A penetration testing methodology is defined, documented, and implemented by the entity.
- Contextual name: 💼 11.4.2 Internal penetration testing is performed.
- Contextual name: 💼 11.4.2 Internal penetration testing is performed.
- Contextual name: 💼 11.4.3 External penetration testing is performed.
- Contextual name: 💼 11.4.3 External penetration testing is performed.
- Contextual name: 💼 11.4.4 Exploitable vulnerabilities and security weaknesses found during penetration testing are corrected.
- Contextual name: 💼 11.4.4 Exploitable vulnerabilities and security weaknesses found during penetration testing are corrected.
- Contextual name: 💼 11.4.5 If segmentation is used to isolate the CDE from other networks, penetration tests are performed on segmentation controls.
- Contextual name: 💼 11.4.5 If segmentation is used to isolate the CDE from other networks, penetration tests are performed on segmentation controls.
- Contextual name: 💼 11.4.6 If segmentation is used to isolate the CDE from other networks, penetration tests are performed on segmentation controls.
- Contextual name: 💼 11.4.6 If segmentation is used to isolate the CDE from other networks, penetration tests are performed on segmentation controls.
- Contextual name: 💼 11.4.7 Multi-tenant service providers support their customers for external penetration testing per Requirement 11.4.3 and 11.4.4.
- Contextual name: 💼 11.4.7 Multi-tenant service providers support their customers for external penetration testing per Requirement 11.4.3 and 11.4.4.
- Contextual name: 💼 11.5 Deploy a change-detection mechanism to alert personnel to unauthorized modification of critical system files, configuration files, or content files.
- Contextual name: 💼 11.5 Network intrusions and unexpected file changes are detected and responded to.
- Contextual name: 💼 11.5 Network intrusions and unexpected file changes are detected and responded to.
- Contextual name: 💼 11.5.1 Implement a process to respond to any alerts generated by the change detection solution.
- Contextual name: 💼 11.5.1 Intrusion-detection and/or intrusion-prevention techniques are used to detect and/or prevent intrusions into the network.
- Contextual name: 💼 11.5.1 Intrusion-detection and/or intrusion-prevention techniques are used to detect and/or prevent intrusions into the network.
- Contextual name: 💼 11.5.1.1 Intrusion-detection and/or intrusion-prevention techniques detect, alert on/prevent, and address covert malware communication channels.
- Contextual name: 💼 11.5.1.1 Intrusion-detection and/or intrusion-prevention techniques detect, alert on/prevent, and address covert malware communication channels.
- Contextual name: 💼 11.5.2 A change-detection mechanism (for example, file integrity monitoring tools) is deployed.
- Contextual name: 💼 11.5.2 A change-detection mechanism (for example, file integrity monitoring tools) is deployed.
- Contextual name: 💼 11.6 Ensure that security policies and operational procedures for security monitoring and testing are documented, in use, and known to all affected parties.
- Contextual name: 💼 11.6 Unauthorized changes on payment pages are detected and responded to.
- Contextual name: 💼 11.6 Unauthorized changes on payment pages are detected and responded to.
- Contextual name: 💼 11.6.1 A change- and tamper-detection mechanism is deployed.
- Contextual name: 💼 11.6.1 A change- and tamper-detection mechanism is deployed.
- Contextual name: 💼 11a information security steering/oversight committee.
- Contextual name: 💼 11b risk management committee (Board and management levels).
- Contextual name: 💼 11c Board audit committee.
- Contextual name: 💼 11d executive management/executive management committee.
- Contextual name: 💼 11e chief information officer (CIO)/IT manager.
- Contextual name: 💼 11f chief information security officer (CISO)/IT security manager.
- Contextual name: 💼 11g information security operations/administration.
- Contextual name: 💼 11h management (business and IT).
- Contextual name: 💼 12 Information asset identification and classification - Classification methodology
- Contextual name: 💼 12 Information security roles and responsibilities are typically located in separate business areas, as well as within the IT function itself and in third parties and related parties. This can result in issues such as a lack of ownership, unclear accountabilities, ineffective oversight and fragmentation of practices with respect to information security. APRA regulated entities could address these issues by maintaining clear delineation between the responsibilities of each area and implementing compensating measures. Compensating measures could include establishing a virtual security group comprised of individuals with information security roles and responsibilities.
- Contextual name: 💼 12 Maintain a policy that addresses information security for all personnel.
- Contextual name: 💼 12 Support Information Security with Organizational Policies and Programs
- Contextual name: 💼 12 Support Information Security with Organizational Policies and Programs
- Contextual name: 💼 12.1 Establish, publish, maintain, and disseminate a security policy.
- Contextual name: 💼 12.1 A comprehensive information security policy that governs and provides direction for protection of the entity's information assets is known and current.
- Contextual name: 💼 12.1 A comprehensive information security policy that governs and provides direction for protection of the entity's information assets is known and current.
- Contextual name: 💼 12.1.1 An overall information security policy is established, published, maintained, and disseminated to all relevant personnel, as well as to relevant vendors and business partners.
- Contextual name: 💼 12.1.1 An overall information security policy is established, published, maintained, and disseminated to all relevant personnel, as well as to relevant vendors and business partners.
- Contextual name: 💼 12.1.1 Review the security policy at least annually and update the policy when the environment changes.
- Contextual name: 💼 12.1.2 The information security policy is reviewed at least once every 12 months, and updated as needed to reflect changes to business objectives or risks to the environment.
- Contextual name: 💼 12.1.2 The information security policy is reviewed at least once every 12 months, and updated as needed to reflect changes to business objectives or risks to the environment.
- Contextual name: 💼 12.1.3 The security policy clearly defines information security roles and responsibilities for all personnel, and all personnel are aware of and acknowledge their information security responsibilities.
- Contextual name: 💼 12.1.3 The security policy clearly defines information security roles and responsibilities for all personnel, and all personnel are aware of and acknowledge their information security responsibilities.
- Contextual name: 💼 12.1.4 Responsibility for information security is formally assigned to a Chief Information Security Officer or other information security knowledgeable member of executive management.
- Contextual name: 💼 12.1.4 Responsibility for information security is formally assigned to a Chief Information Security Officer or other information security knowledgeable member of executive management.
- Contextual name: 💼 12.10 Implement an incident response plan.
- Contextual name: 💼 12.10 Suspected and confirmed security incidents that could impact the CDE are responded to immediately.
- Contextual name: 💼 12.10 Suspected and confirmed security incidents that could impact the CDE are responded to immediately.
- Contextual name: 💼 12.10.1 An incident response plan exists and is ready to be activated in the event of a suspected or confirmed security incident.
- Contextual name: 💼 12.10.1 An incident response plan exists and is ready to be activated in the event of a suspected or confirmed security incident.
- Contextual name: 💼 12.10.1 Create the incident response plan to be implemented in the event of system breach.
- Contextual name: 💼 12.10.2 At least once every 12 months, the security incident response plan is reviewed and the content is updated as needed, and tested.
- Contextual name: 💼 12.10.2 At least once every 12 months, the security incident response plan is reviewed and the content is updated as needed, and tested.
- Contextual name: 💼 12.10.2 Review and test the plan at least annually.
- Contextual name: 💼 12.10.3 Designate specific personnel to be available on a 24/7 basis to respond to alerts.
- Contextual name: 💼 12.10.3 Specific personnel are designated to be available on a 24/7 basis to respond to suspected or confirmed security incidents.
- Contextual name: 💼 12.10.3 Specific personnel are designated to be available on a 24/7 basis to respond to suspected or confirmed security incidents.
- Contextual name: 💼 12.10.4 Provide appropriate training to staff with security breach response responsibilities.
- Contextual name: 💼 12.10.4 Personnel responsible for responding to suspected and confirmed security incidents are appropriately and periodically trained on their incident response responsibilities.
- Contextual name: 💼 12.10.4 Personnel responsible for responding to suspected and confirmed security incidents are appropriately and periodically trained on their incident response responsibilities.
- Contextual name: 💼 12.10.4.1 The frequency of periodic training for incident response personnel is defined in the entity's targeted risk analysis.
- Contextual name: 💼 12.10.4.1 The frequency of periodic training for incident response personnel is defined in the entity's targeted risk analysis.
- Contextual name: 💼 12.10.5 Include alerts from security monitoring systems, including but not limited to intrusion-detection, intrusion-prevention, firewalls, and file-integrity monitoring systems.
- Contextual name: 💼 12.10.5 The security incident response plan includes monitoring and responding to alerts from security monitoring systems.
- Contextual name: 💼 12.10.5 The security incident response plan includes monitoring and responding to alerts from security monitoring systems.
- Contextual name: 💼 12.10.6 Develop a process to modify and evolve the incident response plan according to lessons learned and to incorporate industry developments.
- Contextual name: 💼 12.10.6 The security incident response plan is modified and evolved according to lessons learned and to incorporate industry developments.
- Contextual name: 💼 12.10.6 The security incident response plan is modified and evolved according to lessons learned and to incorporate industry developments.
- Contextual name: 💼 12.10.7 Incident response procedures are in place, to be initiated upon the detection of stored PAN anywhere it is not expected.
- Contextual name: 💼 12.10.7 Incident response procedures are in place, to be initiated upon the detection of stored PAN anywhere it is not expected.
- Contextual name: 💼 12.11 Perform reviews at least quarterly to confirm personnel are following security policies and operational procedures.
- Contextual name: 💼 12.11.1 Maintain documentation of quarterly review process.
- Contextual name: 💼 12.2 Acceptable use policies for end-user technologies are defined and implemented.
- Contextual name: 💼 12.2 Acceptable use policies for end-user technologies are defined and implemented.
- Contextual name: 💼 12.2 Implement a risk-assessment process.
- Contextual name: 💼 12.2.1 Acceptable use policies for end-user technologies are documented and implemented.
- Contextual name: 💼 12.2.1 Acceptable use policies for end-user technologies are documented and implemented.
- Contextual name: 💼 12.3 Develop usage policies for critical technologies and define proper use of these technologies.
- Contextual name: 💼 12.3 Risks to the cardholder data environment are formally identified, evaluated, and managed.
- Contextual name: 💼 12.3 Risks to the cardholder data environment are formally identified, evaluated, and managed.
- Contextual name: 💼 12.3.1 Each PCI DSS requirement that provides flexibility for how frequently it is performed is supported by a targeted risk analysis that is documented.
- Contextual name: 💼 12.3.1 Explicit approval by authorized parties.
- Contextual name: 💼 12.3.1 For each PCI DSS requirement that specifies completion of a targeted risk analysis, the analysis is documented.
- Contextual name: 💼 12.3.10 For personnel accessing cardholder data via remote-access technologies, prohibit the copying, moving, and storage of cardholder data onto local hard drives and removable electronic media, unless explicitly authorized for a defined business need.
- Contextual name: 💼 12.3.2 A targeted risk analysis is performed for each PCI DSS requirement that the entity meets with the customized approach.
- Contextual name: 💼 12.3.2 A targeted risk analysis is performed for each PCI DSS requirement that the entity meets with the customized approach.
- Contextual name: 💼 12.3.2 Authentication for use of the technology.
- Contextual name: 💼 12.3.3 A list of all such devices and personnel with access.
- Contextual name: 💼 12.3.3 Cryptographic cipher suites and protocols in use are documented and reviewed at least once every 12 months.
- Contextual name: 💼 12.3.3 Cryptographic cipher suites and protocols in use are documented and reviewed at least once every 12 months.
- Contextual name: 💼 12.3.4 A method to accurately and readily determine owner, contact information, and purpose.
- Contextual name: 💼 12.3.4 Hardware and software technologies in use are reviewed at least once every 12 months.
- Contextual name: 💼 12.3.4 Hardware and software technologies in use are reviewed at least once every 12 months.
- Contextual name: 💼 12.3.5 Acceptable uses of the technology.
- Contextual name: 💼 12.3.6 Acceptable network locations for the technologies.
- Contextual name: 💼 12.3.7 List of company-approved products.
- Contextual name: 💼 12.3.8 Automatic disconnect of sessions for remote-access technologies after a specific period of inactivity.
- Contextual name: 💼 12.3.9 Activation of remote-access technologies for vendors and business partners only when needed by vendors and business partners, with immediate deactivation after use.
- Contextual name: 💼 12.4 Ensure that the security policy and procedures clearly define information security responsibilities for all personnel.
- Contextual name: 💼 12.4 PCI DSS compliance is managed.
- Contextual name: 💼 12.4 PCI DSS compliance is managed.
- Contextual name: 💼 12.4.1 Executive management shall establish responsibility for the protection of cardholder data and a PCI DSS compliance program.
- Contextual name: 💼 12.4.1 Responsibility is established by executive management for the protection of cardholder data and a PCI DSS compliance program.
- Contextual name: 💼 12.4.1 Responsibility is established by executive management for the protection of cardholder data and a PCI DSS compliance program.
- Contextual name: 💼 12.4.2 Reviews are performed at least once every three months to confirm that personnel are performing their tasks in accordance with all security policies and operational procedures
- Contextual name: 💼 12.4.2 Reviews are performed at least once every three months to confirm that personnel are performing their tasks in accordance with all security policies and operational procedures
- Contextual name: 💼 12.4.2.1 Reviews conducted in accordance with Requirement 12.4.2 are documented.
- Contextual name: 💼 12.4.2.1 Reviews conducted in accordance with Requirement 12.4.2 are documented.
- Contextual name: 💼 12.5 Assign to an individual or team information security management responsibilities.
- Contextual name: 💼 12.5 PCI DSS scope is documented and validated.
- Contextual name: 💼 12.5 PCI DSS scope is documented and validated.
- Contextual name: 💼 12.5.1 An inventory of system components that are in scope for PCI DSS, including a description of function/use, is maintained and kept current.
- Contextual name: 💼 12.5.1 An inventory of system components that are in scope for PCI DSS, including a description of function/use, is maintained and kept current.
- Contextual name: 💼 12.5.1 Establish, document, and distribute security policies and procedures.
- Contextual name: 💼 12.5.2 Monitor and analyze security alerts and information, and distribute to appropriate personnel.
- Contextual name: 💼 12.5.2 PCI DSS scope is documented and confirmed by the entity at least once every 12 months and upon significant change to the in-scope environment.
- Contextual name: 💼 12.5.2 PCI DSS scope is documented and confirmed by the entity at least once every 12 months and upon significant change to the in-scope environment.
- Contextual name: 💼 12.5.2.1 PCI DSS scope is documented and confirmed by the entity at least once every six months and upon significant change to the in-scope environment.
- Contextual name: 💼 12.5.2.1 PCI DSS scope is documented and confirmed by the entity at least once every six months and upon significant change to the in-scope environment.
- Contextual name: 💼 12.5.3 Establish, document, and distribute security incident response and escalation procedures to ensure timely and effective handling of all situations.
- Contextual name: 💼 12.5.3 Significant changes to organizational structure result in a documented (internal) review of the impact to PCI DSS scope and applicability of controls, with results communicated to executive management.
- Contextual name: 💼 12.5.3 Significant changes to organizational structure result in a documented (internal) review of the impact to PCI DSS scope and applicability of controls, with results communicated to executive management.
- Contextual name: 💼 12.5.4 Administer user accounts, including additions, deletions, and modifications.
- Contextual name: 💼 12.5.5 Monitor and control all access to data.
- Contextual name: 💼 12.6 Implement a formal security awareness program to make all personnel aware of the cardholder data security policy and procedures.
- Contextual name: 💼 12.6 Security awareness education is an ongoing activity.
- Contextual name: 💼 12.6 Security awareness education is an ongoing activity.
- Contextual name: 💼 12.6.1 A formal security awareness program is implemented to make all personnel aware of the entity's information security policy and procedures, and their role in protecting the cardholder data.
- Contextual name: 💼 12.6.1 A formal security awareness program is implemented to make all personnel aware of the entity's information security policy and procedures, and their role in protecting the cardholder data.
- Contextual name: 💼 12.6.1 Educate personnel upon hire and at least annually.
- Contextual name: 💼 12.6.2 Require personnel to acknowledge at least annually that they have read and understood the security policy and procedures.
- Contextual name: 💼 12.6.2 The security awareness program is reviewed at least once every 12 months, and updated to address any new threats and vulnerabilities.
- Contextual name: 💼 12.6.2 The security awareness program is reviewed at least once every 12 months, and updated to address any new threats and vulnerabilities.
- Contextual name: 💼 12.6.3 Personnel receive security awareness training.
- Contextual name: 💼 12.6.3 Personnel receive security awareness training.
- Contextual name: 💼 12.6.3.1 Security awareness training includes awareness of threats and vulnerabilities that could impact the security of the CDE.
- Contextual name: 💼 12.6.3.1 Security awareness training includes awareness of threats and vulnerabilities that could impact the security of the CDE.
- Contextual name: 💼 12.6.3.2 Security awareness training includes awareness about the acceptable use of end-user technologies.
- Contextual name: 💼 12.6.3.2 Security awareness training includes awareness about the acceptable use of end-user technologies.
- Contextual name: 💼 12.7 Screen potential personnel prior to hire to minimize the risk of attacks from internal sources.
- Contextual name: 💼 12.7 Personnel are screened to reduce risks from insider threats.
- Contextual name: 💼 12.7 Personnel are screened to reduce risks from insider threats.
- Contextual name: 💼 12.7.1 Potential personnel who will have access to the CDE are screened, within the constraints of local laws, prior to hire to minimize the risk of attacks from internal sources.
- Contextual name: 💼 12.7.1 Potential personnel who will have access to the CDE are screened, within the constraints of local laws, prior to hire to minimize the risk of attacks from internal sources.
- Contextual name: 💼 12.8 Maintain and implement policies and procedures to manage service providers with whom cardholder data is shared, or that could affect the security of cardholder data.
- Contextual name: 💼 12.8 Risk to information assets associated with third-party service provider (TPSP) relationships is managed.
- Contextual name: 💼 12.8 Risk to information assets associated with third-party service provider (TPSP) relationships is managed.
- Contextual name: 💼 12.8.1 A list of all third-party service providers (TPSPs) with which account data is shared or that could affect the security of account data is maintained, including a description for each of the services provided.
- Contextual name: 💼 12.8.1 A list of all third-party service providers (TPSPs) with which account data is shared or that could affect the security of account data is maintained, including a description for each of the services provided.
- Contextual name: 💼 12.8.1 Maintain a list of service providers including a description of the service provided.
- Contextual name: 💼 12.8.2 Maintain a written agreement that includes an acknowledgement that the service providers are responsible for the security of cardholder data the service providers possess or otherwise store, process or transmit on behalf of the customer, or to the extent that they could impact the security of the customer's cardholder data environment.
- Contextual name: 💼 12.8.2 Written agreements with TPSPs are maintained.
- Contextual name: 💼 12.8.2 Written agreements with TPSPs are maintained.
- Contextual name: 💼 12.8.3 Ensure there is an established process for engaging service providers including proper due diligence prior to engagement.
- Contextual name: 💼 12.8.3 An established process is implemented for engaging TPSPs, including proper due diligence prior to engagement.
- Contextual name: 💼 12.8.3 An established process is implemented for engaging TPSPs, including proper due diligence prior to engagement.
- Contextual name: 💼 12.8.4 A program is implemented to monitor TPSPs' PCI DSS compliance status at least once every 12 months.
- Contextual name: 💼 12.8.4 A program is implemented to monitor TPSPs' PCI DSS compliance status at least once every 12 months.
- Contextual name: 💼 12.8.4 Maintain a program to monitor service providers' PCI DSS compliance status at least annually.
- Contextual name: 💼 12.8.5 Information is maintained about which PCI DSS requirements are managed by each TPSP, which are managed by the entity, and any that are shared between the TPSP and the entity.
- Contextual name: 💼 12.8.5 Information is maintained about which PCI DSS requirements are managed by each TPSP, which are managed by the entity, and any that are shared between the TPSP and the entity.
- Contextual name: 💼 12.8.5 Maintain information about which PCI DSS requirements are managed by each service provider, and which are managed by the entity.
- Contextual name: 💼 12.9 Service providers acknowledge in writing to customers that they are responsible for the security of cardholder data the service provider possesses or otherwise stores, processes, or transmits on behalf of the customer, or to the extent that they could impact the security of the customer's cardholder data environment.
- Contextual name: 💼 12.9 Third-party service providers (TPSPs) support their customers' PCI DSS compliance.
- Contextual name: 💼 12.9 Third-party service providers (TPSPs) support their customers' PCI DSS compliance.
- Contextual name: 💼 12.9.1 TPSPs acknowledge in writing to customers that they are responsible for the security of account data the TPSP possesses or otherwise stores, processes, or transmits on behalf of the customer, or to the extent that they could impact the security of the customer's CDE.
- Contextual name: 💼 12.9.1 TPSPs provide written agreements to customers that include acknowledgments that TPSPs are responsible for the security of account data the TPSP possesses or otherwise stores, processes, or transmits on behalf of the customer, or to the extent that the TPSP could impact the security of the customer's cardholder data and/or sensitive authentication data.
- Contextual name: 💼 12.9.2 TPSPs support their customers' requests for information to meet Requirements 12.8.4 and 12.8.5.
- Contextual name: 💼 12.9.2 TPSPs support their customers' requests for information to meet Requirements 12.8.4 and 12.8.5.
- Contextual name: 💼 13 Implementation of controls - Information security controls implemented at all stages
- Contextual name: 💼 13 The Board, governing bodies and individuals would typically define their information requirements (e.g. schedule, format, scope and content) to ensure they are provided with sufficient and timely information to effectively discharge their information security roles and responsibilities. Reporting to governing bodies would normally be supported by defined escalation paths and thresholds. An APRA-regulated entity could benefit from implementing processes for periodic review of audience relevance and fitness for use.
- Contextual name: 💼 14 Implementation of controls - Vulnerabilities and threats are identified, assessed and remediated
- Contextual name: 💼 14 In APRA’s view, effective information security reporting normally incorporates both quantitative and qualitative content. For non-technical audiences, technical information and metrics would be supplemented with appropriate thematic analysis and commentary on business implications. Attachment H illustrates various information security reporting and metrics that governing bodies and individuals could find useful regarding information security.
- Contextual name: 💼 15 Implementation of controls - End-of-life and out-of-support issues
- Contextual name: 💼 15 In discharging its responsibility for information security, an APRA-regulated entity would typically assess the sufficiency of its information security capability. This could include reviewing the adequacy of resourcing, including funding and staffing, timely access to necessary skill sets and the comprehensiveness of the control environment — preventative, detective and responsive.
- Contextual name: 💼 16 Implementation of controls - Minimise exposure to plausible worst case scenarios
- Contextual name: 💼 16 The current threat landscape has necessitated information security capabilities that extend beyond information technology general controls to more specialised information security capabilities.
- Contextual name: 💼 16a vulnerability and threat management;
- Contextual name: 💼 16b situational awareness and intelligence;
- Contextual name: 💼 16c information security operations and administration;
- Contextual name: 💼 16d secure design, architecture and consultation;
- Contextual name: 💼 16e security testing, including penetration testing;
- Contextual name: 💼 16f information security reporting and analytics;
- Contextual name: 💼 16g incident detection and response, including recovery, notification and communication;
- Contextual name: 💼 16h information security investigation, including preservation of evidence and forensic analysis;
- Contextual name: 💼 16i information security assurance.
- Contextual name: 💼 17 APRA-regulated entities often place reliance on information security capabilities of third parties and related parties to provide a targeted information security capability, or as part of a wider service-provision arrangement. Accordingly, entities would have a view as to the sufficiency of resources, skills and controls of third parties and related parties. This could be achieved through a combination of interviews, service reporting, control testing, certifications, attestations, referrals and independent assurance assessments. Any capability gaps identified would be addressed in a timely manner.
- Contextual name: 💼 17 Implementation of controls - Physical and environmental controls
- Contextual name: 💼 18 Implementation of controls - Security in change management
- Contextual name: 💼 18 It is increasingly common for third parties to rely on other service providers to deliver an end-to-end service. This introduces additional vulnerabilities and threats. Under such circumstances, APRA’s expectation is that an APRA-regulated entity would take reasonable steps to satisfy itself that the third party has sufficient information security capability to manage the additional threats and vulnerabilities resulting from such arrangements.
- Contextual name: 💼 19 An APRA-regulated entity could also consider the scope, depth and independence of certifications, attestations and assurance provided and take steps to address any limitations identified.
- Contextual name: 💼 19 Implementation of controls - Software security
- Contextual name
- Contextual name: 💼 2 An APRA-regulated entity would typically select cryptographic techniques based on the nature of the activity and the sensitivity and criticality of the data involved. The cryptographic techniques would typically be reviewed on a regular basis to ensure that they remain commensurate with vulnerabilities and threats.
- Contextual name: 💼 2 Apply Secure Configurations to All System Components
- Contextual name: 💼 2 Apply Secure Configurations to All System Components
- Contextual name: 💼 2 Do not use vendor-supplied defaults for system passwords and other security parameters.
- Contextual name business role, physical location, remote access, time and duration of access, patch and antimalware status, software, operating system, device and method of connectivity.
- Contextual name: 💼 2 Identity
- Contextual name: 💼 2 Logging
- Contextual name: 💼 2 Logging and Monitoring
- Contextual name: 💼 2 Logging and Monitoring
- Contextual name: 💼 2 Logging and Monitoring
- Contextual name: 💼 2 Logging and Monitoring
- Contextual name: 💼 2 Logging and Monitoring
- Contextual name: 💼 2 Microsoft Defender
- Contextual name: 💼 2 Microsoft Defender
- Contextual name: 💼 2 Microsoft Defender for Cloud
- Contextual name: 💼 2 Microsoft Defender for Cloud
include:
- Contextual name: 💼 2 Roles and responsibilities - Board delegations
- Contextual name: 💼 2 Secure configuration
- Contextual name: 💼 2 Security Center
- Contextual name: 💼 2 Security Center
- Contextual name: 💼 2 Storage
- Contextual name: 💼 2 Storage
- Contextual name: 💼 2 Storage
- Contextual name: 💼 2 Storage
- Contextual name: 💼 2 Storage
- Contextual name: 💼 2 Storage
- Contextual name: 💼 2 Storage
- Contextual name: 💼 2 Storage
- Contextual name: 💼 2.1 Always change vendor-supplied defaults and remove or disable unnecessary default accounts before installing a system on the network.
- Contextual name: 💼 2.1 Computers and network devices
- Contextual name: 💼 2.1 Defender Plans
- Contextual name: 💼 2.1 Ensure CloudTrail is enabled in all regions
- Contextual name: 💼 2.1 Ensure that Azure Defender is set to On for Servers - Level 2 (Manual)
- Contextual name: 💼 2.1 Ensure That Cloud Audit Logging Is Configured Properly - Level 1 (Automated)
- Contextual name: 💼 2.1 Ensure That Cloud Audit Logging Is Configured Properly - Level 1 (Automated)
- Contextual name: 💼 2.1 Ensure that Cloud Audit Logging is configured properly across all services and all users from a project
- Contextual name: 💼 2.1 Ensure that Cloud Audit Logging is configured properly across all services and all users from a project - Level 1 (Automated | Roadmapped)
- Contextual name: 💼 2.1 Ensure That Cloud Audit Logging Is Configured Properly Across All Services and All Users From a Project - Level 1 (Automated)
- Contextual name: 💼 2.1 Ensure that Microsoft Defender for Servers is set to 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1 Ensure that standard pricing tier is selected
- Contextual name: 💼 2.1 Microsoft Defender for Cloud
- Contextual name: 💼 2.1 Microsoft Defender for Cloud
- Contextual name: 💼 2.1 Processes and mechanisms for applying secure configurations to all system components are defined and understood.
- Contextual name: 💼 2.1 Processes and mechanisms for applying secure configurations to all system components are defined and understood.
- Contextual name: 💼 2.1 Security Defaults (Per-User MFA)
- Contextual name: 💼 2.1 Simple Storage Service (S3)
- Contextual name: 💼 2.1 Simple Storage Service (S3)
- Contextual name: 💼 2.1 Simple Storage Service (S3)
- Contextual name: 💼 2.1 Simple Storage Service (S3)
- Contextual name: 💼 2.1 Simple Storage Service (S3)
- Contextual name: 💼 2.1 Simple Storage Service (S3)
- Contextual name: 💼 2.1 Simple Storage Service (S3)
- Contextual name: 💼 2.1 Simple Storage Service (S3)
- Contextual name: 💼 2.1.1 All security policies and operational procedures identified in Requirement 2 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 2.1.1 All security policies and operational procedures identified in Requirement 2 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 2.1.1 Ensure all S3 buckets employ encryption-at-rest
- Contextual name: 💼 2.1.1 Ensure all S3 buckets employ encryption-at-rest
- Contextual name: 💼 2.1.1 Ensure all S3 buckets employ encryption-at-rest - Level 2 (Automated)
- Contextual name: 💼 2.1.1 Ensure S3 Bucket Policy is set to deny HTTP requests - Level 2 (Automated)
- Contextual name: 💼 2.1.1 Ensure S3 Bucket Policy is set to deny HTTP requests - Level 2 (Automated)
- Contextual name: 💼 2.1.1 Ensure S3 Bucket Policy is set to deny HTTP requests (Automated)
- Contextual name: 💼 2.1.1 Ensure S3 Bucket Policy is set to deny HTTP requests (Automated)
- Contextual name: 💼 2.1.1 Ensure S3 Bucket Policy is set to deny HTTP requests (Automated)
- Contextual name: 💼 2.1.1 Ensure Security Defaults is enabled on Microsoft Entra ID (Manual)
- Contextual name: 💼 2.1.1 Ensure That Microsoft Defender for Servers Is Set to 'On' - Level 2 (Automated)
- Contextual name: 💼 2.1.1 Ensure That Microsoft Defender for Servers Is Set to 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.1 Ensure That Microsoft Defender for Servers Is Set to 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.1 For wireless environments connected to the cardholder data environment or transmitting cardholder data, change ALL wireless vendor defaults at installation, including but not limited to default wireless encryption keys, passwords, and SNMP community strings.
- Contextual name: 💼 2.1.1 Remove and disable unnecessary user accounts
- Contextual name: 💼 2.1.10 [LEGACY] Ensure That Microsoft Defender for DNS Is Set To 'On' - Level 2 (Automated)
- Contextual name: 💼 2.1.10 Ensure That Microsoft Defender for Key Vault Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.10 Ensure That Microsoft Defender for Key Vault Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.11 Ensure That Microsoft Defender for DNS Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.11 Ensure That Microsoft Defender for DNS Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.11 Ensure That Microsoft Defender for Resource Manager Is Set To 'On' - Level 2 (Automated)
- Contextual name: 💼 2.1.12 Ensure That Microsoft Defender for IoT Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.12 Ensure That Microsoft Defender for Resource Manager Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.12 Ensure that Microsoft Defender Recommendation for 'Apply system updates' status is 'Completed' - Level 1 (Automated)
- Contextual name: 💼 2.1.13 Ensure that Microsoft Cloud Security Benchmark policies are not set to 'Disabled' - Level 1 (Manual)
- Contextual name: 💼 2.1.13 Ensure That Microsoft Defender for Resource Manager Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.13 Ensure that Microsoft Defender Recommendation for 'Apply system updates' status is 'Completed' - Level 1 (Manual)
- Contextual name: 💼 2.1.14 Ensure Any of the ASC Default Policy Settings are Not Set to 'Disabled' - Level 1 (Manual)
- Contextual name: 💼 2.1.14 Ensure that Auto provisioning of 'Log Analytics agent for Azure VMs' is Set to 'On' - Level 1 (Automated)
- Contextual name: 💼 2.1.15 Ensure that Auto provisioning of 'Log Analytics agent for Azure VMs' is Set to 'On' - Level 1 (Automated)
- Contextual name: 💼 2.1.15 Ensure that Auto provisioning of 'Vulnerability assessment for machines' is Set to 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.16 Ensure that Auto provisioning of 'Microsoft Defender for Containers components' is Set to 'On' - Level 2 (Automated)
- Contextual name: 💼 2.1.16 Ensure that Auto provisioning of 'Vulnerability assessment for machines' is Set to 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.17 Ensure That 'All users with the following roles' is set to 'Owner' - Level 1 (Automated)
- Contextual name: 💼 2.1.17 Ensure that Auto provisioning of 'Microsoft Defender for Containers components' is Set to 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.18 Ensure 'Additional email addresses' is Configured with a Security Contact Email - Level 1 (Automated)
- Contextual name: 💼 2.1.18 Ensure That 'All users with the following roles' is set to 'Owner' - Level 1 (Automated)
- Contextual name: 💼 2.1.19 Ensure 'Additional email addresses' is Configured with a Security Contact Email - Level 1 (Automated)
- Contextual name: 💼 2.1.19 Ensure That 'Notify about alerts with the following severity' is Set to 'High' - Level 1 (Automated)
- Contextual name: 💼 2.1.2 Change any default or guessable account passwords
- Contextual name: 💼 2.1.2 Ensure MFA Delete is enabled on S3 buckets - Level 2 (Manual)
- Contextual name: 💼 2.1.2 Ensure MFA Delete is enabled on S3 buckets - Level 2 (Manual)
- Contextual name: 💼 2.1.2 Ensure MFA Delete is enabled on S3 buckets (Manual)
- Contextual name: 💼 2.1.2 Ensure MFA Delete is enabled on S3 buckets (Manual)
- Contextual name: 💼 2.1.2 Ensure MFA Delete is enabled on S3 buckets (Manual)
- Contextual name: 💼 2.1.2 Ensure S3 Bucket Policy allows HTTPS requests
- Contextual name: 💼 2.1.2 Ensure S3 Bucket Policy is set to deny HTTP requests
- Contextual name: 💼 2.1.2 Ensure S3 Bucket Policy is set to deny HTTP requests - Level 2 (Automated)
- Contextual name: 💼 2.1.2 Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Privileged Users (Manual)
- Contextual name: 💼 2.1.2 Ensure That Microsoft Defender for App Services Is Set To 'On' - Level 2 (Automated)
- Contextual name: 💼 2.1.2 Ensure That Microsoft Defender for App Services Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.2 Ensure That Microsoft Defender for App Services Is Set To 'On' - Level 2 (Manual)
are documented, assigned, and understood.
are documented, assigned, and understood.
- Contextual name: 💼 2.1.20 Ensure That 'Notify about alerts with the following severity' is Set to 'High' - Level 1 (Automated)
- Contextual name: 💼 2.1.20 Ensure that Microsoft Defender for Cloud Apps integration with Microsoft Defender for Cloud is Selected - Level 2 (Manual)
- Contextual name: 💼 2.1.21 Ensure that Microsoft Defender for Cloud Apps integration with Microsoft Defender for Cloud is Selected - Level 2 (Manual)
- Contextual name: 💼 2.1.21 Ensure that Microsoft Defender for Endpoint integration with Microsoft Defender for Cloud is selected - Level 2 (Manual)
- Contextual name: 💼 2.1.22 Ensure that Microsoft Defender External Attack Surface Monitoring (EASM) is enabled - Level 2 (Manual)
- Contextual name: 💼 2.1.22 Ensure that Microsoft Defender for Endpoint integration with Microsoft Defender for Cloud is selected - Level 2 (Manual)
- Contextual name: 💼 2.1.3 Ensure all data in Amazon S3 has been discovered, classified and secured when required - Level 2 (Manual)
- Contextual name: 💼 2.1.3 Ensure all data in Amazon S3 has been discovered, classified and secured when required. - Level 2 (Manual)
- Contextual name: 💼 2.1.3 Ensure all data in Amazon S3 has been discovered, classified, and secured when necessary (Manual)
- Contextual name: 💼 2.1.3 Ensure all data in Amazon S3 has been discovered, classified, and secured when necessary (Manual)
- Contextual name: 💼 2.1.3 Ensure all data in Amazon S3 has been discovered, classified, and secured when necessary (Manual)
- Contextual name: 💼 2.1.3 Ensure MFA Delete is enable on S3 buckets
- Contextual name: 💼 2.1.3 Ensure MFA Delete is enabled on S3 buckets - Level 1 (Automated)
- Contextual name: 💼 2.1.3 Ensure that 'Multi-Factor Auth Status' is 'Enabled' for all Non-Privileged Users (Manual)
- Contextual name: 💼 2.1.3 Ensure That Microsoft Defender for (Managed Instance) Azure SQL Databases Is Set To 'On' - Level 2 (Automated)
- Contextual name: 💼 2.1.3 Ensure That Microsoft Defender for Databases Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.3 Ensure That Microsoft Defender for Databases Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.3 Remove or disable unnecessary software
- Contextual name: 💼 2.1.4 Disable any auto-run feature which allows file execution without user authorization
- Contextual name: 💼 2.1.4 Ensure all data in Amazon S3 has been discovered, classified and secured when required
- Contextual name: 💼 2.1.4 Ensure all data in Amazon S3 has been discovered, classified and secured when required. - Level 2 (Manual)
- Contextual name: 💼 2.1.4 Ensure that 'Allow users to remember multi-factor authentication on devices they trust' is Disabled (Manual)
- Contextual name: 💼 2.1.4 Ensure That Microsoft Defender for Azure SQL Databases Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.4 Ensure That Microsoft Defender for Azure SQL Databases Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.4 Ensure That Microsoft Defender for SQL Servers on Machines Is Set To 'On' - Level 2 (Automated)
- Contextual name: 💼 2.1.4 Ensure that S3 Buckets are configured with 'Block public access (bucket settings)' - Level 1 (Automated)
- Contextual name: 💼 2.1.4 Ensure that S3 Buckets are configured with 'Block public access (bucket settings)' - Level 1 (Automated)
- Contextual name: 💼 2.1.4 Ensure that S3 is configured with 'Block Public Access' enabled (Automated)
- Contextual name: 💼 2.1.4 Ensure that S3 is configured with 'Block Public Access' enabled (Automated)
- Contextual name: 💼 2.1.4 Ensure that S3 is configured with 'Block Public Access' enabled (Automated)
- Contextual name: 💼 2.1.5 Ensure That Microsoft Defender for Open-Source Relational Databases Is Set To 'On' - Level 2 (Automated)
- Contextual name: 💼 2.1.5 Ensure That Microsoft Defender for SQL Servers on Machines Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.5 Ensure That Microsoft Defender for SQL Servers on Machines Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.5 Ensure that S3 Buckets are configured with 'Block public access (bucket settings)'
- Contextual name: 💼 2.1.5 Ensure that S3 Buckets are configured with 'Block public access (bucket settings)' - Level 1 (Automated)
- Contextual name: 💼 2.1.5 Ensure users are authenticated before allowing them access to organizational data or services
- Contextual name: 💼 2.1.6 Ensure appropriate device locking controls for users that are physically present
- Contextual name: 💼 2.1.6 Ensure That Microsoft Defender for Azure Cosmos DB Is Set To 'On' - Level 2 (Automated)
- Contextual name: 💼 2.1.6 Ensure That Microsoft Defender for Open-Source Relational Databases Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.6 Ensure That Microsoft Defender for Open-Source Relational Databases Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.7 Ensure That Microsoft Defender for Storage Is Set To 'On' - Level 2 (Automated)
- Contextual name: 💼 2.1.7 Ensure That Microsoft Defender for Storage Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.7 Ensure That Microsoft Defender for Storage Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.8 Ensure That Microsoft Defender for Containers Is Set To 'On' - Level 2 (Automated)
- Contextual name: 💼 2.1.8 Ensure That Microsoft Defender for Containers Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.8 Ensure That Microsoft Defender for Containers Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.9 Ensure That Microsoft Defender for Azure Cosmos DB Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.9 Ensure That Microsoft Defender for Cosmos DB Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.1.9 Ensure That Microsoft Defender for Key Vault Is Set To 'On' - Level 2 (Automated)
- Contextual name: 💼 2.10 Ensure ASC Default policy setting "Monitor Vulnerability Assessment" is not "Disabled"
- Contextual name: 💼 2.10 Ensure that 'Notify users on password resets?' is set to 'Yes' (Manual)
- Contextual name: 💼 2.10 Ensure that Microsoft Cloud App Security (MCAS) integration with Security Center is selected - Level 2 (Manual)
- Contextual name: 💼 2.10 Ensure that Microsoft Defender for Cloud Apps (MCAS) Integration with Microsoft Defender for Cloud is Selected - Level 2 (Manual)
- Contextual name: 💼 2.10 Ensure that the log metric filter and alerts exist for Cloud Storage IAM permission changes
- Contextual name: 💼 2.10 Ensure that the log metric filter and alerts exist for Cloud Storage IAM permission changes - Level 1 (Automated)
- Contextual name: 💼 2.10 Ensure That the Log Metric Filter and Alerts Exist for Cloud Storage IAM Permission Changes - Level 1 (Automated)
- Contextual name: 💼 2.10 Ensure That the Log Metric Filter and Alerts Exist for Cloud Storage IAM Permission Changes - Level 2 (Automated)
- Contextual name: 💼 2.10 Ensure That the Log Metric Filter and Alerts Exist for Cloud Storage IAM Permission Changes - Level 2 (Automated)
- Contextual name: 💼 2.11 Ensure ASC Default policy setting "Monitor Storage Blob Encryption" is not "Disabled"
- Contextual name: 💼 2.11 Ensure that 'Automatic provisioning of monitoring agent' is set to 'On' - Level 1 (Automated)
- Contextual name: 💼 2.11 Ensure That 'Notify all admins when other admins reset their password?' is set to 'Yes' (Manual)
- Contextual name: 💼 2.11 Ensure That Auto provisioning of 'Log Analytics agent for Azure VMs' is Set to 'On' - Level 1 (Automated)
- Contextual name: 💼 2.11 Ensure that the log metric filter and alerts exist for SQL instance configuration changes
- Contextual name: 💼 2.11 Ensure that the log metric filter and alerts exist for SQL instance configuration changes - Level 1 (Automated)
- Contextual name: 💼 2.11 Ensure That the Log Metric Filter and Alerts Exist for SQL Instance Configuration Changes - Level 1 (Automated)
- Contextual name: 💼 2.11 Ensure That the Log Metric Filter and Alerts Exist for SQL Instance Configuration Changes - Level 2 (Automated)
- Contextual name: 💼 2.11 Ensure That the Log Metric Filter and Alerts Exist for SQL Instance Configuration Changes - Level 2 (Automated)
- Contextual name: 💼 2.12 Ensure 'User consent for applications' is set to 'Do not allow user consent' (Manual)
- Contextual name: 💼 2.12 Ensure Any of the ASC Default Policy Setting is Not Set to 'Disabled' - Level 1 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 2.12 Ensure any of the ASC Default policy setting is not set to "Disabled" - Level 1 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 2.12 Ensure ASC Default policy setting "Monitor JIT Network Access" is not "Disabled"
- Contextual name: 💼 2.12 Ensure that Cloud DNS logging is enabled for all VPC networks - Level 1 (Automated | Roadmapped)
- Contextual name: 💼 2.12 Ensure That Cloud DNS Logging Is Enabled for All VPC Networks - Level 1 (Automated)
- Contextual name: 💼 2.12 Ensure That Cloud DNS Logging Is Enabled for All VPC Networks - Level 1 (Automated)
- Contextual name: 💼 2.12 Ensure That Cloud DNS Logging Is Enabled for All VPC Networks - Level 1 (Automated)
- Contextual name: 💼 2.13 Ensure 'Additional email addresses' is configured with a security contact email - Level 1 (Automated)
- Contextual name: 💼 2.13 Ensure 'Additional email addresses' is Configured with a Security Contact Email - Level 1 (Automated)
- Contextual name: 💼 2.13 Ensure 'User consent for applications' Is Set To 'Allow for Verified Publishers' (Manual)
- Contextual name: 💼 2.13 Ensure ASC Default policy setting "Monitor Adaptive Application Whitelisting" is not "Disabled"
- Contextual name: 💼 2.13 Ensure Cloud Asset Inventory Is Enabled - Level 1 (Automated)
- Contextual name: 💼 2.13 Ensure Cloud Asset Inventory Is Enabled - Level 1 (Automated)
- Contextual name: 💼 2.13 Ensure Cloud Asset Inventory Is Enabled (Automated)
- Contextual name: 💼 2.14 Ensure 'Access Transparency' is 'Enabled' - Level 1 (Manual)
- Contextual name: 💼 2.14 Ensure 'Access Transparency' is 'Enabled' - Level 2 (Manual)
- Contextual name: 💼 2.14 Ensure 'Access Transparency' is 'Enabled' - Level 2 (Manual)
- Contextual name: 💼 2.14 Ensure ASC Default policy setting "Monitor SQL Auditing" is not "Disabled"
- Contextual name: 💼 2.14 Ensure that 'Notify about alerts with the following severity' is set to 'High' - Level 1 (Automated)
- Contextual name: 💼 2.14 Ensure That 'Notify about alerts with the following severity' is Set to 'High' - Level 1 (Automated)
- Contextual name: 💼 2.14 Ensure That 'Users Can Register Applications' Is Set to 'No' (Automated)
- Contextual name: 💼 2.15 Ensure 'Access Approval' is 'Enabled' - Level 2 (Automated)
- Contextual name: 💼 2.15 Ensure 'Access Approval' is 'Enabled' - Level 2 (Automated)
- Contextual name: 💼 2.15 Ensure 'Access Approval' is 'Enabled' - Level 2 (Automated)
- Contextual name: 💼 2.15 Ensure ASC Default policy setting "Monitor SQL Encryption" is not "Disabled"
- Contextual name: 💼 2.15 Ensure that 'All users with the following roles' is set to 'Owner' - Level 1 (Automated)
- Contextual name: 💼 2.15 Ensure That 'All users with the following roles' is set to 'Owner' - Level 1 (Automated)
- Contextual name: 💼 2.15 Ensure That 'Guest users access restrictions' is set to 'Guest user access is restricted to properties and memberships of their own directory objects' (Automated)
- Contextual name: 💼 2.16 Ensure Logging is enabled for HTTP(S) Load Balancer - Level 2 (Automated)
- Contextual name: 💼 2.16 Ensure Logging is enabled for HTTP(S) Load Balancer - Level 2 (Automated)
- Contextual name: 💼 2.16 Ensure that 'Guest invite restrictions' is set to 'Only users assigned to specific admin roles can invite guest users' (Automated)
- Contextual name: 💼 2.16 Ensure that 'Security contact emails' is set
- Contextual name: 💼 2.17 Ensure That 'Restrict access to Microsoft Entra admin center' is Set to 'Yes' (Manual)
- Contextual name: 💼 2.17 Ensure that security contact 'Phone number' is set
- Contextual name: 💼 2.18 Ensure that 'Restrict user ability to access groups features in the Access Pane' is Set to 'Yes' (Manual)
- Contextual name: 💼 2.18 Ensure that 'Send email notification for high severity alerts' is set to 'On'
- Contextual name: 💼 2.19 Ensure that 'Send email also to subscription owners' is set to 'On'
- Contextual name: 💼 2.19 Ensure that 'Users can create security groups in Azure portals, API or PowerShell' is set to 'No' (Manual)
- Contextual name: 💼 2.2 Auto provisioning
- Contextual name: 💼 2.2 Conditional Access
- Contextual name: 💼 2.2 Develop configuration standards for all system components. Assure that these standards address all known security vulnerabilities and are consistent with industry-accepted system hardening standards.
- Contextual name: 💼 2.2 Device unlocking credentials
- Contextual name: 💼 2.2 Elastic Compute Cloud (EC2)
- Contextual name: 💼 2.2 Elastic Compute Cloud (EC2)
- Contextual name: 💼 2.2 Elastic Compute Cloud (EC2)
- Contextual name: 💼 2.2 Elastic Compute Cloud (EC2)
- Contextual name: 💼 2.2 Elastic Compute Cloud (EC2)
- Contextual name: 💼 2.2 Ensure CloudTrail log file validation is enabled
- Contextual name: 💼 2.2 Ensure that 'Automatic provisioning of monitoring agent' is set to 'On'
- Contextual name: 💼 2.2 Ensure that Azure Defender is set to On for App Service - Level 2 (Manual)
- Contextual name: 💼 2.2 Ensure that Microsoft Defender for App Service is set to 'On' - Level 2 (Manual)
- Contextual name: 💼 2.2 Ensure that sinks are configured for all log entries
- Contextual name: 💼 2.2 Ensure that sinks are configured for all log entries - Level 1 (Automated | Roadmapped)
- Contextual name: 💼 2.2 Ensure That Sinks Are Configured for All Log Entries - Level 1 (Automated)
- Contextual name: 💼 2.2 Ensure That Sinks Are Configured for All Log Entries - Level 1 (Automated)
- Contextual name: 💼 2.2 Ensure That Sinks Are Configured for All Log Entries - Level 1 (Automated)
- Contextual name: 💼 2.2 Microsoft Defender for IoT
- Contextual name: 💼 2.2 Microsoft Defender for IoT
- Contextual name: 💼 2.2 Relational Database Service (RDS)
- Contextual name: 💼 2.2 Relational Database Service (RDS)
- Contextual name: 💼 2.2 Relational Database Service (RDS)
- Contextual name: 💼 2.2 System components are configured and managed securely.
- Contextual name: 💼 2.2 System components are configured and managed securely.
- Contextual name: 💼 2.2.1 A credential such as a biometric, password or PIN must be in place before a user can gain access to the services.
- Contextual name: 💼 2.2.1 Configuration standards are developed, implemented, and maintained.
- Contextual name: 💼 2.2.1 Configuration standards are developed, implemented, and maintained.
- Contextual name: 💼 2.2.1 Ensure EBS volume encryption is enabled
- Contextual name: 💼 2.2.1 Ensure EBS volume encryption is enabled
- Contextual name: 💼 2.2.1 Ensure EBS Volume Encryption is Enabled in all Regions - Level 1 (Automated)
- Contextual name: 💼 2.2.1 Ensure EBS Volume Encryption is Enabled in all Regions - Level 1 (Automated)
- Contextual name: 💼 2.2.1 Ensure EBS Volume Encryption is Enabled in all Regions - Level 1 (Automated)
- Contextual name: 💼 2.2.1 Ensure that Auto provisioning of 'Log Analytics agent for Azure VMs' is Set to 'On' - Level 1 (Automated)
- Contextual name: 💼 2.2.1 Ensure that encryption-at-rest is enabled for RDS instances (Automated)
- Contextual name: 💼 2.2.1 Ensure that encryption-at-rest is enabled for RDS instances (Automated)
- Contextual name: 💼 2.2.1 Ensure that encryption-at-rest is enabled for RDS instances (Automated)
- Contextual name: 💼 2.2.1 Ensure That Microsoft Defender for IoT Hub Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.2.1 Ensure That Microsoft Defender for IoT Hub Is Set To 'On' - Level 2 (Manual)
- Contextual name: 💼 2.2.1 Ensure Trusted Locations Are Defined (Manual)
require different security levels from co-existing on the same server.
- Contextual name: 💼 2.2.2 Enable only necessary services, protocols, daemons, etc., as required for the function of the system.
- Contextual name: 💼 2.2.2 Ensure that an exclusionary Geographic Access Policy is considered (Manual)
- Contextual name: 💼 2.2.2 Ensure that Auto provisioning of 'Vulnerability assessment for machines' is Set to 'On' - Level 2 (Automated)
- Contextual name: 💼 2.2.2 Ensure the Auto Minor Version Upgrade feature is enabled for RDS instances (Automated)
- Contextual name: 💼 2.2.2 Ensure the Auto Minor Version Upgrade feature is enabled for RDS instances (Automated)
- Contextual name: 💼 2.2.2 Ensure the Auto Minor Version Upgrade feature is enabled for RDS instances (Automated)
- Contextual name: 💼 2.2.2 Vendor default accounts are managed.
- Contextual name: 💼 2.2.2 Vendor default accounts are managed.
- Contextual name: 💼 2.2.2 You must protect your chosen authentication method against brute-force attacks
- Contextual name: 💼 2.2.2.1 Shouldn’t allow more than 10 guesses in 5 minutes
- Contextual name: 💼 2.2.2.2 Lock devices after more than 10 unsuccessful attempts.
- Contextual name: 💼 2.2.3 Ensure that an exclusionary Device code flow policy is considered (Manual)
- Contextual name: 💼 2.2.3 Ensure that Auto provisioning of 'Microsoft Defender for Containers components' is Set to 'On' - Level 2 (Automated)
- Contextual name: 💼 2.2.3 Ensure that RDS instances are not publicly accessible (Automated)
- Contextual name: 💼 2.2.3 Ensure that RDS instances are not publicly accessible (Automated)
- Contextual name: 💼 2.2.3 Ensure that RDS instances are not publicly accessible (Automated)
- Contextual name: 💼 2.2.3 Implement additional security features for any required services, protocols, or daemons that are considered to be insecure.
- Contextual name: 💼 2.2.3 Primary functions requiring different security levels are managed.
- Contextual name: 💼 2.2.3 Primary functions requiring different security levels are managed.
- Contextual name: 💼 2.2.3 Technical controls must be used to manage the quality of credentials.
- Contextual name: 💼 2.2.4 Configure system security parameters to prevent misuse.
- Contextual name: 💼 2.2.4 Ensure Multi-AZ deployments are used for enhanced availability in Amazon RDS (Manual)
- Contextual name: 💼 2.2.4 Ensure Multi-AZ deployments are used for enhanced availability in Amazon RDS (Manual)
- Contextual name: 💼 2.2.4 Ensure Multi-AZ deployments are used for enhanced availability in Amazon RDS (Manual)
- Contextual name: 💼 2.2.4 Ensure that A Multi-factor Authentication Policy Exists for Administrative Groups (Manual)
- Contextual name: 💼 2.2.4 Only necessary services, protocols, daemons, and functions are enabled, and all unnecessary functionality is removed or disabled.
- Contextual name: 💼 2.2.4 Only necessary services, protocols, daemons, and functions are enabled, and all unnecessary functionality is removed or disabled.
- Contextual name: 💼 2.2.5 Ensure that A Multi-factor Authentication Policy Exists for All Users (Manual)
- Contextual name: 💼 2.2.5 If any insecure services, protocols, or daemons are present, business justification is documented.
- Contextual name: 💼 2.2.5 If any insecure services, protocols, or daemons are present, business justification is documented.
- Contextual name: 💼 2.2.5 Remove all unnecessary functionality, such as scripts, drivers, features, subsystems, file systems, and unnecessary web servers.
- Contextual name: 💼 2.2.6 Ensure Multi-factor Authentication is Required for Risky Sign-ins (Manual)
- Contextual name: 💼 2.2.6 System security parameters are configured to prevent misuse.
- Contextual name: 💼 2.2.6 System security parameters are configured to prevent misuse.
- Contextual name: 💼 2.2.7 All non-console administrative access is encrypted using strong cryptography.
- Contextual name: 💼 2.2.7 All non-console administrative access is encrypted using strong cryptography.
- Contextual name: 💼 2.2.7 Ensure Multi-factor Authentication is Required for Windows Azure Service Management API (Manual)
- Contextual name: 💼 2.2.8 Ensure Multi-factor Authentication is Required to access Microsoft Admin Portals (Manual)
- Contextual name: 💼 2.20 Ensure that 'Owners can manage group membership requests in My Groups' is set to 'No' (Manual)
- Contextual name: 💼 2.21 Ensure that 'Users can create Microsoft 365 groups in Azure portals, API or PowerShell' is set to 'No' (Manual)
- Contextual name: 💼 2.22 Ensure that 'Require Multifactor Authentication to register or join devices with Microsoft Entra' is set to 'Yes' (Manual)
- Contextual name: 💼 2.23 Ensure That No Custom Subscription Administrator Roles Exist (Automated)
- Contextual name: 💼 2.24 Ensure a Custom Role is Assigned Permissions for Administering Resource Locks (Manual)
- Contextual name: 💼 2.25 Ensure That 'Subscription leaving Microsoft Entra tenant' and 'Subscription entering Microsoft Entra tenant' Is Set To 'Permit no one' (Manual)
- Contextual name: 💼 2.26 Ensure fewer than 5 users have global administrator assignment (Manual)
- Contextual name: 💼 2.3 Elastic File System (EFS)
- Contextual name: 💼 2.3 Elastic File System (EFS)
- Contextual name: 💼 2.3 Elastic File System (EFS)
- Contextual name: 💼 2.3 Email notifications
- Contextual name: 💼 2.3 Encrypt all non-console administrative access using strong cryptography.
- Contextual name: 💼 2.3 Ensure ASC Default policy setting "Monitor System Updates" is not "Disabled"
- Contextual name: 💼 2.3 Ensure that 'Restrict non-admin users from creating tenants' is set to 'Yes' (Automated)
- Contextual name: 💼 2.3 Ensure that Azure Defender is set to On for Azure SQL database servers - Level 2 (Manual)
- Contextual name: 💼 2.3 Ensure that Microsoft Defender for Azure SQL Databases is set to 'On' - Level 2 (Manual)
- Contextual name: 💼 2.3 Ensure That Retention Policies on Cloud Storage Buckets Used for Exporting Logs Are Configured Using Bucket Lock - Level 2 (Automated)
- Contextual name: 💼 2.3 Ensure That Retention Policies on Cloud Storage Buckets Used for Exporting Logs Are Configured Using Bucket Lock - Level 2 (Automated)
- Contextual name: 💼 2.3 Ensure That Retention Policies on Cloud Storage Buckets Used for Exporting Logs Are Configured Using Bucket Lock - Level 2 (Automated)
- Contextual name: 💼 2.3 Ensure that retention policies on log buckets are configured using Bucket Lock
- Contextual name: 💼 2.3 Ensure that retention policies on log buckets are configured using Bucket Lock - Level 1 (Automated)
- Contextual name: 💼 2.3 Ensure the S3 bucket used to store CloudTrail logs is not publicly accessible
- Contextual name: 💼 2.3 Relational Database Service (RDS)
- Contextual name: 💼 2.3 Relational Database Service (RDS)
- Contextual name: 💼 2.3 Relational Database Service (RDS)
- Contextual name: 💼 2.3 Relational Database Service (RDS)
- Contextual name: 💼 2.3 Wireless environments are configured and managed securely.
- Contextual name: 💼 2.3 Wireless environments are configured and managed securely.
- Contextual name: 💼 2.3.1 Ensure That 'All users with the following roles' is set to 'Owner' - Level 1 (Automated)
- Contextual name: 💼 2.3.1 Ensure that encryption is enabled for EFS file systems (Automated)
- Contextual name: 💼 2.3.1 Ensure that encryption is enabled for EFS file systems (Automated)
- Contextual name: 💼 2.3.1 Ensure that encryption is enabled for EFS file systems (Automated)
- Contextual name: 💼 2.3.1 Ensure that encryption is enabled for RDS Instances
- Contextual name: 💼 2.3.1 Ensure that encryption is enabled for RDS Instances - Level 1 (Automated)
- Contextual name: 💼 2.3.1 Ensure that encryption-at-rest is enabled for RDS Instances - Level 1 (Automated)
- Contextual name: 💼 2.3.1 Ensure that encryption-at-rest is enabled for RDS Instances - Level 1 (Automated)
- Contextual name: 💼 2.3.1 For wireless environments connected to the CDE or transmitting account data, all wireless vendor defaults are changed at installation or are confirmed to be secure.
- Contextual name: 💼 2.3.1 For wireless environments connected to the CDE or transmitting account data, all wireless vendor defaults are changed at installation or are confirmed to be secure.
- Contextual name: 💼 2.3.2 Ensure 'Additional email addresses' is Configured with a Security Contact Email - Level 1 (Automated)
- Contextual name: 💼 2.3.2 Ensure Auto Minor Version Upgrade feature is Enabled for RDS Instances - Level 1 (Automated)
- Contextual name: 💼 2.3.2 Ensure Auto Minor Version Upgrade feature is Enabled for RDS Instances - Level 1 (Automated)
- Contextual name: 💼 2.3.2 Ensure Auto Minor Version Upgrade feature is Enabled for RDS Instances - Level 1 (Automated)
- Contextual name: 💼 2.3.2 For wireless environments connected to the CDE or transmitting account data, wireless encryption keys that are changed.
- Contextual name: 💼 2.3.2 For wireless environments connected to the CDE or transmitting account data, wireless encryption keys that are changed.
- Contextual name: 💼 2.3.3 Ensure That 'Notify about alerts with the following severity' is Set to 'High' - Level 1 (Automated)
- Contextual name: 💼 2.3.3 Ensure that public access is not given to RDS Instance - Level 1 (Automated)
- Contextual name: 💼 2.3.3 Ensure that public access is not given to RDS Instance - Level 1 (Automated)
- Contextual name: 💼 2.3.3 Ensure that public access is not given to RDS Instance - Level 1 (Automated)
- Contextual name: 💼 2.4 Elastic File System (EFS)
- Contextual name: 💼 2.4 Elastic File System (EFS)
- Contextual name: 💼 2.4 Elastic File System (EFS)
- Contextual name: 💼 2.4 Ensure ASC Default policy setting "Monitor OS Vulnerabilities" is not "Disabled"
- Contextual name: 💼 2.4 Ensure CloudTrail trails are integrated with CloudWatch Logs
- Contextual name: 💼 2.4 Ensure Guest Users Are Reviewed on a Regular Basis (Manual)
- Contextual name: 💼 2.4 Ensure log metric filter and alerts exist for project ownership assignments/changes
- Contextual name: 💼 2.4 Ensure log metric filter and alerts exist for project ownership assignments/changes - Level 1 (Automated)
- Contextual name: 💼 2.4 Ensure Log Metric Filter and Alerts Exist for Project Ownership Assignments/Changes - Level 1 (Automated)
- Contextual name: 💼 2.4 Ensure Log Metric Filter and Alerts Exist for Project Ownership Assignments/Changes - Level 1 (Automated)
- Contextual name: 💼 2.4 Ensure Log Metric Filter and Alerts Exist for Project Ownership Assignments/Changes - Level 1 (Automated)
- Contextual name: 💼 2.4 Ensure that Azure Defender is set to On for SQL servers on machines - Level 2 (Manual)
- Contextual name: 💼 2.4 Ensure that Microsoft Defender for SQL servers on machines is set to 'On' - Level 2 (Manual)
- Contextual name: 💼 2.4 Integrations
- Contextual name: 💼 2.4 Maintain an inventory of system components that are in scope for PCI DSS.
- Contextual name: 💼 2.4.1 Ensure that encryption is enabled for EFS file systems - Level 1 (Automated)
- Contextual name: 💼 2.4.1 Ensure that encryption is enabled for EFS file systems - Level 1 (Manual)
- Contextual name: 💼 2.4.1 Ensure that encryption is enabled for EFS file systems - Level 1 (Manual)
- Contextual name: 💼 2.4.1 Ensure that Microsoft Defender for Cloud Apps integration with Microsoft Defender for Cloud is Selected - Level 2 (Manual)
- Contextual name: 💼 2.4.2 Ensure that Microsoft Defender for Endpoint integration with Microsoft Defender for Cloud is selected - Level 2 (Manual)
- Contextual name: 💼 2.5 Ensure ASC Default policy setting "Monitor Endpoint Protection" is not "Disabled"
- Contextual name: 💼 2.5 Ensure AWS Config is enabled in all regions
- Contextual name: 💼 2.5 Ensure That 'Number of methods required to reset' is set to '2' (Manual)
- Contextual name: 💼 2.5 Ensure that Azure Defender is set to On for Storage - Level 2 (Manual)
- Contextual name: 💼 2.5 Ensure that Microsoft Defender for Storage is set to 'On' - Level 2 (Manual)
- Contextual name: 💼 2.5 Ensure that Microsoft Defender Recommendation for 'Apply system updates' status is 'Completed' - Level 1 (Manual)
- Contextual name: 💼 2.5 Ensure that security policies and operational procedures for managing vendor defaults and other security parameters are documented, in use, and known to all affected parties.
- Contextual name: 💼 2.5 Ensure that the log metric filter and alerts exist for Audit Configuration changes
- Contextual name: 💼 2.5 Ensure that the log metric filter and alerts exist for Audit Configuration changes - Level 1 (Automated)
- Contextual name: 💼 2.5 Ensure That the Log Metric Filter and Alerts Exist for Audit Configuration Changes - Level 1 (Automated)
- Contextual name: 💼 2.5 Ensure That the Log Metric Filter and Alerts Exist for Audit Configuration Changes - Level 1 (Automated)
- Contextual name: 💼 2.5 Ensure That the Log Metric Filter and Alerts Exist for Audit Configuration Changes - Level 1 (Automated)
- Contextual name: 💼 2.6 Shared hosting providers must protect each entity's hosted environment and cardholder data.
- Contextual name: 💼 2.6 Ensure Any of the ASC Default Policy Settings are Not Set to 'Disabled' - Level 1 (Manual)
- Contextual name: 💼 2.6 Ensure ASC Default policy setting "Monitor Disk Encryption" is not "Disabled"
- Contextual name: 💼 2.6 Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket
- Contextual name: 💼 2.6 Ensure that account 'Lockout Threshold' is less than or equal to '10' (Manual)
- Contextual name: 💼 2.6 Ensure that Azure Defender is set to On for Kubernetes - Level 2 (Manual)
- Contextual name: 💼 2.6 Ensure that Microsoft Defender for Kubernetes is set to 'On' - Level 2 (Manual)
- Contextual name: 💼 2.6 Ensure that the log metric filter and alerts exist for Custom Role changes
- Contextual name: 💼 2.6 Ensure that the log metric filter and alerts exist for Custom Role changes - Level 1 (Automated)
- Contextual name: 💼 2.6 Ensure That the Log Metric Filter and Alerts Exist for Custom Role Changes - Level 1 (Automated)
- Contextual name: 💼 2.6 Ensure That the Log Metric Filter and Alerts Exist for Custom Role Changes - Level 1 (Automated)
- Contextual name: 💼 2.6 Ensure That the Log Metric Filter and Alerts Exist for Custom Role Changes - Level 1 (Automated)
- Contextual name: 💼 2.7 Ensure ASC Default policy setting "Monitor Network Security Groups" is not "Disabled"
- Contextual name: 💼 2.7 Ensure CloudTrail logs are encrypted at rest using KMS CMKs
- Contextual name: 💼 2.7 Ensure that account 'Lockout duration in seconds' is greater than or equal to '60' (Manual)
- Contextual name: 💼 2.7 Ensure that Azure Defender is set to On for Container Registries - Level 2 (Manual)
- Contextual name: 💼 2.7 Ensure that Microsoft Defender for Container Registries is set to 'On' - Level 2 (Manual)
- Contextual name: 💼 2.7 Ensure that the log metric filter and alerts exist for VPC Network Firewall rule changes
- Contextual name: 💼 2.7 Ensure that the log metric filter and alerts exist for VPC Network Firewall rule changes - Level 1 (Automated)
- Contextual name: 💼 2.7 Ensure That the Log Metric Filter and Alerts Exist for VPC Network Firewall Rule Changes - Level 1 (Automated)
- Contextual name: 💼 2.7 Ensure That the Log Metric Filter and Alerts Exist for VPC Network Firewall Rule Changes - Level 2 (Automated)
- Contextual name: 💼 2.7 Ensure That the Log Metric Filter and Alerts Exist for VPC Network Firewall Rule Changes - Level 2 (Automated)
- Contextual name: 💼 2.8 Ensure ASC Default policy setting "Monitor Web Application Firewall" is not "Disabled"
- Contextual name: 💼 2.8 Ensure rotation for customer created CMKs is enabled
- Contextual name: 💼 2.8 Ensure that a Custom Bad Password List is set to 'Enforce' for your Organization (Manual)
- Contextual name: 💼 2.8 Ensure that Azure Defender is set to On for Key Vault - Level 2 (Manual)
- Contextual name: 💼 2.8 Ensure that Microsoft Defender for Key Vault is set to 'On' - Level 2 (Manual)
- Contextual name: 💼 2.8 Ensure that the log metric filter and alerts exist for VPC network route changes
- Contextual name: 💼 2.8 Ensure that the log metric filter and alerts exist for VPC network route changes - Level 1 (Automated)
- Contextual name: 💼 2.8 Ensure That the Log Metric Filter and Alerts Exist for VPC Network Route Changes - Level 1 (Automated)
- Contextual name: 💼 2.8 Ensure That the Log Metric Filter and Alerts Exist for VPC Network Route Changes - Level 2 (Automated)
- Contextual name: 💼 2.8 Ensure That the Log Metric Filter and Alerts Exist for VPC Network Route Changes - Level 2 (Automated)
- Contextual name: 💼 2.9 Ensure ASC Default policy setting "Enable Next Generation Firewall(NGFW) Monitoring" is not "Disabled"
- Contextual name: 💼 2.9 Ensure that 'Number of days before users are asked to re-confirm their authentication information' is not set to '0' (Manual)
- Contextual name: 💼 2.9 Ensure that Microsoft Defender for Endpoint (WDATP) integration with Microsoft Defender for Cloud is selected - Level 2 (Manual)
- Contextual name: 💼 2.9 Ensure that the log metric filter and alerts exist for VPC network changes
- Contextual name: 💼 2.9 Ensure that the log metric filter and alerts exist for VPC network changes - Level 1 (Automated)
- Contextual name: 💼 2.9 Ensure That the Log Metric Filter and Alerts Exist for VPC Network Changes - Level 1 (Automated)
- Contextual name: 💼 2.9 Ensure That the Log Metric Filter and Alerts Exist for VPC Network Changes - Level 2 (Automated)
- Contextual name: 💼 2.9 Ensure That the Log Metric Filter and Alerts Exist for VPC Network Changes - Level 2 (Automated)
- Contextual name: 💼 2.9 Ensure that Windows Defender ATP (WDATP) integration with Security Center is selected - Level 2 (Manual)
- Contextual name: 💼 2.9 Ensure VPC flow logging is enabled in all VPCs
- Contextual name: 💼 20 Implementation of controls - Data leakage
- Contextual name: 💼 20 Under CPS 234, an APRA-regulated entity must actively maintain an information security capability with respect to changes in vulnerabilities and threats. Accordingly, an entity would typically adopt an adaptive and forward-looking approach to maintaining its information security capability, including ongoing investment in resources, skills and controls. This would commonly be achieved through the execution of an information security strategy which responds to the changing environment throughout the year. The strategy could be informed by existing and emerging information security vulnerabilities and threats, contemporary industry practices, information security incidents, both internal and external, and known information security issues. Oversight of execution of the strategy is normally the responsibility of the Board or a delegated governing body with representation from across the organisation.
- Contextual name: 💼 21 An APRA-regulated entity’s information security policy framework is commonly structured as a hierarchy, with higher level policies supported by underlying standards, guidelines and procedures. A policy framework would normally be informed by a set of information security principles that guide decision-making with regard to information security (refer to Attachment A for common information security principles).
- Contextual name: 💼 21 Implementation of controls - Cryptographic techniques to restrict access
- Contextual name: 💼 21a identification, authorisation and granting of access to information assets (refer to Attachment C for further guidance);
- Contextual name: 💼 21b life-cycle1 management that addresses the various stages of an information asset’s life to ensure that information security requirements are considered at each stage, from planning and acquisition through to decommissioning and destruction;
- Contextual name: 💼 21c management of information security technology solutions that include firewall, antimalicious software, intrusion detection/prevention, cryptographic systems and monitoring/log analysis tools;
- Contextual name: 💼 21d definition of an overarching information security architecture that outlines the approach for designing the IT environment (encompassing all information assets) from a security perspective (e.g. network zones/segments, end point controls, gateway design, authentication, identity management, interface controls, software engineering and location of information security technology solutions and controls);
- Contextual name: 💼 21e monitoring and incident management to address the identification and classification of incidents, reporting and escalation guidelines, preservation of evidence and the investigation process;
- Contextual name: 💼 21f expectations with respect to the maintenance of information security when using third parties and related parties;
- Contextual name: 💼 21g acceptable usage of information assets that define the information security responsibilities of end-users including staff, third parties, related parties and customers (refer to Attachment B and Attachment F for further guidance);
- Contextual name: 💼 21h recruitment and vetting of staff and contractors;
- Contextual name: 💼 21i information security roles and responsibilities;
- Contextual name: 💼 21j physical and environmental controls;
- Contextual name: 💼 21k mechanisms to assess compliance with, and the ongoing effectiveness of, the information security policy framework.
- Contextual name: 💼 22 An APRA-regulated entity’s information security policy framework would typically be consistent with other entity frameworks such as risk management, service provider management and project management.
- Contextual name: 💼 22 Implementation of controls - Information security technology solutions
- Contextual name: 💼 23 An APRA-regulated entity could consider implementing processes that ensure compliance with its information security policy framework and regulatory requirements. This could include an exemption policy defining registration, authorisation and duration requirements. Exemptions are typically administered using a register detailing nature, rationale and expiry date. APRA envisages that an entity would review and assess the adequacy of compensating controls both initially and on an ongoing basis
- Contextual name: 💼 23 Implementation of controls - End-user developed/configured software
- Contextual name: 💼 24 Implementation of controls - Emerging technologies
- Contextual name: 💼 24 Information assets that existed prior to an APRA-regulated entity’s current information security policy framework might not comply with the current framework’s requirements. In such instances, the regulated entity would typically raise an exemption and formulate a strategy for either replacing affected information assets or implementing appropriate compensating controls.
- Contextual name: 💼 25 An APRA-regulated entity would typically periodically evaluate the effectiveness and completeness of its information security policy framework through a review of incidents that have occurred as well as comparisons to peers and established control frameworks and standards. Adjustments would be made to the policy framework to ensure its continued effectiveness. This assessment would typically also be conducted in response to a material change to information assets or the business environment.
- Contextual name: 💼 25 Implementation of controls - Information assets managed by third parties and related parties
- Contextual name: 💼 26 A thorough understanding of an APRA-regulated entity’s information assets and the impact of a security compromise of those assets is important to maintain effective information security.
- Contextual name: 💼 26 Incident management - Detection of security compromises
- Contextual name: 💼 27 Incident management - Information security incident stages
- Contextual name: 💼 27 Under CPS 234, all information assets must be classified by criticality2 and sensitivity3 . This includes infrastructure, ancillary systems such as environmental control systems and physical access control systems as well as information assets managed by third parties and related parties. Furthermore, APRA-regulated entities could benefit from considering the interrelationships between information assets, including identifying information assets which are not intrinsically critical or sensitive but could be used to compromise information assets which are critical or sensitive.
- Contextual name: 💼 28 In order to maintain the classification of its information assets, an APRA-regulated entity would benefit from implementing a process which identifies where the classification of information assets requires change as well as allowing for the classification of new information assets. This would normally be undertaken at least annually, or when there is a material change to the regulated entity’s information assets or business environment.
- Contextual name: 💼 28 Incident management - Incident response testing
- Contextual name: 💼 29 In order to identify and classify information assets, an APRA-regulated entity would benefit from maintaining a classification methodology that provides clarity as to what constitutes an information asset, granularity considerations and the method for rating criticality and sensitivity. The rating could take into account the impact of an information security compromise on an information asset. Notably, an information asset could be assessed as having a different rating from the perspective of its criticality and sensitivity.
- Contextual name: 💼 29 Incident management - Third parties and related parties
- Contextual name: 💼 3 An APRA-regulated entity could find it useful to maintain a register of approved software development tools and associated usage. The regulated entity would typically enforce compliance with the register for the purposes of quality control, avoiding compromises of the production environment and reducing the risk of introducing unexpected vulnerabilities. This would not preclude the use of other tools in a non-production environment for the purposes of evaluation and experimentation.
- Contextual name: 💼 3 An APRA-regulated entity would typically require users to adhere to appropriate information security policies pertinent to their roles and responsibilities. At a minimum, all users would typically be required to periodically sign-off on these policies as part of the terms and conditions of their employment or contractual agreements.
- Contextual name: 💼 3 APRA envisages that a regulated entity would select encryption algorithms from the population of well-established and proven international standards that have been subjected to rigorous public scrutiny and verification of effectiveness. The length of a cryptographic key would typically be selected to render a brute force attack9 impractical (i.e. would require an extremely long period of time to breach using current computing capabilities).
- Contextual name: 💼 3 Logging
- Contextual name: 💼 3 Logging
- Contextual name: 💼 3 Logging
- Contextual name: 💼 3 Logging
- Contextual name: 💼 3 Logging
- Contextual name: 💼 3 Logging
- Contextual name: 💼 3 Logging
- Contextual name: 💼 3 Logging
- Contextual name: 💼 3 Monitoring
- Contextual name: 💼 3 Networking
- Contextual name: 💼 3 Networking
- Contextual name: 💼 3 Networking
- Contextual name: 💼 3 Networking
- Contextual name: 💼 3 Networking
- Contextual name: 💼 3 Protect Stored Account Data
- Contextual name: 💼 3 Protect Stored Account Data
- Contextual name: 💼 3 Protect stored cardholder data
- Contextual name: 💼 3 Roles and responsibilities - Clearly defined roles and responsibilities
- Contextual name: 💼 3 Security
- Contextual name: 💼 3 Security update management
- Contextual name: 💼 3 Storage Accounts
- Contextual name: 💼 3 Storage Accounts
- Contextual name: 💼 3 Storage Accounts
- Contextual name: 💼 3 Storage Accounts
- Contextual name: 💼 3 Storage Accounts
- Contextual name: 💼 3 Storage Accounts
- Contextual name
- Contextual name: 💼 3.1 All software on in-scope devices must be licensed and supported
- Contextual name: 💼 3.1 Ensure a log metric filter and alarm exist for unauthorized API calls
- Contextual name: 💼 3.1 Ensure CloudTrail is enabled in all regions
- Contextual name: 💼 3.1 Ensure CloudTrail is enabled in all regions
- Contextual name: 💼 3.1 Ensure CloudTrail is enabled in all regions - Level 1 (Automated)
- Contextual name: 💼 3.1 Ensure CloudTrail is enabled in all regions - Level 1 (Automated)
- Contextual name: 💼 3.1 Ensure CloudTrail is enabled in all regions - Level 1 (Automated)
- Contextual name: 💼 3.1 Ensure CloudTrail is enabled in all regions (Automated)
- Contextual name: 💼 3.1 Ensure CloudTrail is enabled in all regions (Automated)
- Contextual name: 💼 3.1 Ensure CloudTrail is enabled in all regions (Manual)
- Contextual name: 💼 3.1 Ensure that 'Secure transfer required' is set to 'Enabled'
- Contextual name: 💼 3.1 Ensure that 'Secure transfer required' is set to 'Enabled' - Level 1 (Automated)
- Contextual name: 💼 3.1 Ensure that 'Secure transfer required' is set to 'Enabled' - Level 1 (Automated)
- Contextual name: 💼 3.1 Ensure that 'Secure transfer required' is set to 'Enabled' - Level 1 (Automated)
- Contextual name: 💼 3.1 Ensure that 'Secure transfer required' is set to 'Enabled' - Level 1 (Automated)
- Contextual name: 💼 3.1 Ensure that 'Secure transfer required' is set to 'Enabled' - Level 1 (Automated)
- Contextual name: 💼 3.1 Ensure that the default network does not exist in a project
- Contextual name: 💼 3.1 Ensure that the default network does not exist in a project - Level 2 (Automated)
- Contextual name: 💼 3.1 Ensure That the Default Network Does Not Exist in a Project - Level 2 (Automated)
- Contextual name: 💼 3.1 Ensure That the Default Network Does Not Exist in a Project - Level 2 (Automated)
- Contextual name: 💼 3.1 Ensure That the Default Network Does Not Exist in a Project - Level 2 (Automated)
- Contextual name: 💼 3.1 Keep cardholder data storage to a minimum by implementing data retention and disposal policies.
- Contextual name: 💼 3.1 Microsoft Defender for Cloud
- Contextual name: 💼 3.1 Processes and mechanisms for protecting stored account data are defined and understood.
- Contextual name: 💼 3.1 Processes and mechanisms for protecting stored account data are defined and understood.
- Contextual name: 💼 3.1.1 All security policies and operational procedures identified in Requirement 3 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 3.1.1 All security policies and operational procedures identified in Requirement 3 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 3.1.1 Microsoft Cloud Security Posture Management (CSPM)
- Contextual name: 💼 3.1.1.1 Ensure that Auto provisioning of 'Log Analytics agent for Azure VMs' is Set to 'On' (Automated)
- Contextual name: 💼 3.1.1.2 Ensure that Microsoft Defender for Cloud Apps integration with Microsoft Defender for Cloud is Selected (Automated)
- Contextual name: 💼 3.1.10 Ensure that Microsoft Defender Recommendation for 'Apply system updates' status is 'Completed' (Automated)
- Contextual name: 💼 3.1.11 Ensure that Microsoft Cloud Security Benchmark policies are not set to 'Disabled' (Manual)
- Contextual name: 💼 3.1.12 Ensure That 'All users with the following roles' is set to 'Owner' (Automated)
- Contextual name: 💼 3.1.13 Ensure 'Additional email addresses' is Configured with a Security Contact Email (Automated)
- Contextual name: 💼 3.1.14 Ensure That 'Notify about alerts with the following severity' is Set to 'High' (Automated)
- Contextual name: 💼 3.1.15 Ensure that Microsoft Defender External Attack Surface Monitoring (EASM) is enabled (Manual)
- Contextual name: 💼 3.1.16 [LEGACY] Ensure That Microsoft Defender for DNS Is Set To 'On' (Automated)
- Contextual name APIs
are documented, assigned, and understood.
are documented, assigned, and understood.
- Contextual name Servers
- Contextual name: 💼 3.1.3.1 Ensure That Microsoft Defender for Servers Is Set to 'On' (Automated)
- Contextual name: 💼 3.1.3.2 Ensure that 'Vulnerability assessment for machines' component status is set to 'On' (Manual)
- Contextual name: 💼 3.1.3.3 Ensure that 'Endpoint protection' component status is set to 'On' (Manual)
- Contextual name: 💼 3.1.3.4 Ensure that 'Agentless scanning for machines' component status is set to 'On' (Manual)
- Contextual name: 💼 3.1.3.5 Ensure that 'File Integrity Monitoring' component status is set to 'On' (Manual)
- Contextual name Containers
- Contextual name: 💼 3.1.4.1 Ensure That Microsoft Defender for Containers Is Set To 'On' (Automated)
- Contextual name: 💼 3.1.4.2 Ensure that 'Agentless discovery for Kubernetes' component status 'On' (Automated)
- Contextual name: 💼 3.1.4.3 Ensure that 'Agentless container vulnerability assessment' component status is 'On' (Automated)
- Contextual name Storage
- Contextual name: 💼 3.1.5.1 Ensure That Microsoft Defender for Storage Is Set To 'On' (Automated)
- Contextual name App Service
- Contextual name: 💼 3.1.6.1 Ensure That Microsoft Defender for App Services Is Set To 'On' (Automated)
- Contextual name Databases
- Contextual name: 💼 3.1.7.1 Ensure That Microsoft Defender for Azure Cosmos DB Is Set To 'On' (Automated)
- Contextual name: 💼 3.1.7.2 Ensure That Microsoft Defender for Open-Source Relational Databases Is Set To 'On' (Automated)
- Contextual name: 💼 3.1.7.3 Ensure That Microsoft Defender for (Managed Instance) Azure SQL Databases Is Set To 'On' (Automated)
- Contextual name: 💼 3.1.7.4 Ensure That Microsoft Defender for SQL Servers on Machines Is Set To 'On' (Automated)
- Contextual name Key Vault
- Contextual name: 💼 3.1.8.1 Ensure That Microsoft Defender for Key Vault Is Set To 'On' (Automated)
- Contextual name Resource Manager
- Contextual name: 💼 3.1.9.1 Ensure That Microsoft Defender for Resource Manager Is Set To 'On' (Automated)
- Contextual name: 💼 3.10 Ensure a log metric filter and alarm exist for security group changes
- Contextual name: 💼 3.10 Ensure Firewall Rules for instances behind Identity Aware Proxy (IAP) only allow the traffic from Google Cloud Loadbalancer (GCLB) Health Check and Proxy Addresses - Level 2 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 3.10 Ensure Private Endpoints are used to access Storage Accounts - Level 1 (Automated)
- Contextual name: 💼 3.10 Ensure Private Endpoints are used to access Storage Accounts - Level 1 (Automated)
- Contextual name: 💼 3.10 Ensure Private Endpoints are used to access Storage Accounts - Level 1 (Manual)
- Contextual name: 💼 3.10 Ensure Storage logging is Enabled for Blob Service for 'Read', 'Write', and 'Delete' requests - Level 2 (Automated)
- Contextual name: 💼 3.10 Ensure Storage logging is enabled for Blob service for read, write, and delete requests - Level 2 (Manual)
- Contextual name: 💼 3.10 Ensure that Object-level logging for write events is enabled for S3 bucket
- Contextual name: 💼 3.10 Ensure that Object-level logging for write events is enabled for S3 bucket
- Contextual name: 💼 3.10 Ensure that Object-level logging for write events is enabled for S3 bucket - Level 2 (Automated)
- Contextual name: 💼 3.10 Ensure that Object-level logging for write events is enabled for S3 bucket - Level 2 (Automated)
- Contextual name: 💼 3.10 Use Identity Aware Proxy (IAP) to Ensure Only Traffic From Google IP Addresses are 'Allowed' - Level 2 (Manual)
- Contextual name: 💼 3.10 Use Identity Aware Proxy (IAP) to Ensure Only Traffic From Google IP Addresses are 'Allowed' - Level 2 (Manual)
- Contextual name: 💼 3.10 Use Identity Aware Proxy (IAP) to Ensure Only Traffic From Google IP Addresses are 'Allowed' - Level 2 (Manual)
- Contextual name: 💼 3.11 Ensure a log metric filter and alarm exist for changes to Network Access Control Lists (NACL)
- Contextual name: 💼 3.11 Ensure Soft Delete is Enabled for Azure Containers and Blob Storage - Level 1 (Automated)
- Contextual name: 💼 3.11 Ensure Soft Delete is Enabled for Azure Containers and Blob Storage - Level 1 (Automated)
- Contextual name: 💼 3.11 Ensure Soft Delete is Enabled for Azure Containers and Blob Storage - Level 1 (Automated)
- Contextual name: 💼 3.11 Ensure Storage Logging is Enabled for Table Service for 'Read', 'Write', and 'Delete' Requests - Level 2 (Automated)
- Contextual name: 💼 3.11 Ensure Storage logging is enabled for Table service for read, write, and delete requests - Level 2 (Manual)
- Contextual name: 💼 3.11 Ensure that Object-level logging for read events is enabled for S3 bucket
- Contextual name: 💼 3.11 Ensure that Object-level logging for read events is enabled for S3 bucket
- Contextual name: 💼 3.11 Ensure that Object-level logging for read events is enabled for S3 bucket - Level 2 (Automated)
- Contextual name: 💼 3.11 Ensure that Object-level logging for read events is enabled for S3 bucket - Level 2 (Automated)
- Contextual name: 💼 3.12 Ensure a log metric filter and alarm exist for changes to network gateways
- Contextual name: 💼 3.12 Ensure Storage for Critical Data are Encrypted with Customer Managed Keys - Level 2 (Manual)
- Contextual name: 💼 3.12 Ensure Storage for Critical Data are Encrypted with Customer Managed Keys - Level 2 (Manual)
- Contextual name: 💼 3.12 Ensure Storage for Critical Data are Encrypted with Customer Managed Keys (CMK) - Level 2 (Manual)
- Contextual name: 💼 3.12 Ensure the "Minimum TLS version" is set to "Version 1.2" - Level 1 (Automated)
- Contextual name: 💼 3.13 Ensure a log metric filter and alarm exist for route table changes
- Contextual name: 💼 3.13 Ensure Storage logging is Enabled for Blob Service for 'Read', 'Write', and 'Delete' requests - Level 2 (Automated)
- Contextual name: 💼 3.13 Ensure Storage logging is Enabled for Blob Service for 'Read', 'Write', and 'Delete' requests - Level 2 (Automated)
- Contextual name: 💼 3.13 Ensure Storage logging is Enabled for Blob Service for 'Read', 'Write', and 'Delete' requests - Level 2 (Automated)
- Contextual name: 💼 3.14 Ensure a log metric filter and alarm exist for VPC changes
- Contextual name: 💼 3.14 Ensure Storage Logging is Enabled for Table Service for 'Read', 'Write', and 'Delete' Requests - Level 2 (Automated)
- Contextual name: 💼 3.14 Ensure Storage Logging is Enabled for Table Service for 'Read', 'Write', and 'Delete' Requests - Level 2 (Automated)
- Contextual name: 💼 3.14 Ensure Storage Logging is Enabled for Table Service for 'Read', 'Write', and 'Delete' Requests - Level 2 (Automated)
- Contextual name: 💼 3.15 Ensure the "Minimum TLS version" for storage accounts is set to "Version 1.2" - Level 1 (Automated)
- Contextual name: 💼 3.15 Ensure the "Minimum TLS version" for storage accounts is set to "Version 1.2" - Level 1 (Automated)
- Contextual name: 💼 3.15 Ensure the "Minimum TLS version" for storage accounts is set to "Version 1.2" - Level 1 (Automated)
- Contextual name: 💼 3.16 Ensure 'Cross Tenant Replication' is not enabled - Level 1 (Automated)
- Contextual name: 💼 3.17 Ensure that 'Allow Blob Anonymous Access' is set to 'Disabled' - Level 1 (Automated)
- Contextual name: 💼 3.2 All software on in-scope devices must be removed from devices when it becomes unsupported
- Contextual name: 💼 3.2 Do not store sensitive authentication data after authorization (even if encrypted).
- Contextual name: 💼 3.2 Ensure a log metric filter and alarm exist for Management Console sign-in without MFA
- Contextual name: 💼 3.2 Ensure CloudTrail log file validation is enabled
- Contextual name: 💼 3.2 Ensure CloudTrail log file validation is enabled
- Contextual name: 💼 3.2 Ensure CloudTrail log file validation is enabled - Level 2 (Automated)
- Contextual name: 💼 3.2 Ensure CloudTrail log file validation is enabled - Level 2 (Automated)
- Contextual name: 💼 3.2 Ensure CloudTrail log file validation is enabled - Level 2 (Automated)
- Contextual name: 💼 3.2 Ensure CloudTrail log file validation is enabled (Automated)
- Contextual name: 💼 3.2 Ensure CloudTrail log file validation is enabled (Automated)
- Contextual name: 💼 3.2 Ensure CloudTrail log file validation is enabled (Automated)
- Contextual name: 💼 3.2 Ensure legacy networks do not exist for a project
- Contextual name: 💼 3.2 Ensure legacy networks do not exist for a project - Level 1 (Automated)
- Contextual name: 💼 3.2 Ensure Legacy Networks Do Not Exist for Older Projects - Level 1 (Automated)
- Contextual name: 💼 3.2 Ensure Legacy Networks Do Not Exist for Older Projects - Level 1 (Automated)
- Contextual name: 💼 3.2 Ensure Legacy Networks Do Not Exist for Older Projects - Level 1 (Automated)
- Contextual name: 💼 3.2 Ensure that ‘Enable Infrastructure Encryption’ for Each Storage Account in Azure Storage is Set to ‘enabled’ - Level 2 (Automated)
- Contextual name: 💼 3.2 Ensure that ‘Enable Infrastructure Encryption’ for Each Storage Account in Azure Storage is Set to ‘enabled’ - Level 2 (Manual)
- Contextual name: 💼 3.2 Ensure that Enable Infrastructure Encryption for Each Storage Account in Azure Storage is Set to enabled - Level 2 (Automated)
- Contextual name: 💼 3.2 Ensure that storage account access keys are periodically regenerated
- Contextual name: 💼 3.2 Ensure That Storage Account Access Keys are Periodically Regenerated - Level 1 (Manual | Not supported due to a bug in Azure API)
- Contextual name: 💼 3.2 Ensure that storage account access keys are periodically regenerated - Level 1 (Manual)
- Contextual name: 💼 3.2 Microsoft Defender for IoT
- Contextual name: 💼 3.2 Storage of account data is kept to a minimum.
- Contextual name: 💼 3.2 Storage of account data is kept to a minimum.
- Contextual name: 💼 3.2.1 Account data storage is kept to a minimum through implementation of data retention and disposal policies, procedures, and processes.
- Contextual name: 💼 3.2.1 Account data storage is kept to a minimum through implementation of data retention and disposal policies, procedures, and processes.
- Contextual name: 💼 3.2.1 Do not store the full contents of any track after authorization.
- Contextual name: 💼 3.2.1 Ensure That Microsoft Defender for IoT Hub Is Set To 'On' (Manual)
- Contextual name: 💼 3.2.2 Do not store the card verification code or value after authorization.
- Contextual name: 💼 3.2.3 Do not store the personal identification number (PIN) or the encrypted PIN block after authorization.
- Contextual name: 💼 3.3 All software on in-scope devices must have automatic updates enabled where possible
- Contextual name: 💼 3.3 Ensure a log metric filter and alarm exist for usage of 'root' account
- Contextual name: 💼 3.3 Ensure AWS Config is enabled in all regions - Level 2 (Automated)
- Contextual name: 💼 3.3 Ensure AWS Config is enabled in all regions (Automated)
- Contextual name: 💼 3.3 Ensure AWS Config is enabled in all regions (Automated)
- Contextual name: 💼 3.3 Ensure AWS Config is enabled in all regions (Automated)
- Contextual name: 💼 3.3 Ensure Storage Logging is Enabled for Queue Service for 'Read', 'Write', and 'Delete' requests - Level 2 (Automated)
- Contextual name: 💼 3.3 Ensure Storage logging is enabled for Queue service for read, write, and delete requests
- Contextual name: 💼 3.3 Ensure Storage logging is enabled for Queue service for read, write, and delete requests - Level 2 (Manual)
- Contextual name: 💼 3.3 Ensure that 'Enable key rotation reminders' is enabled for each Storage Account - Level 1 (Manual)
- Contextual name: 💼 3.3 Ensure that 'Enable key rotation reminders' is enabled for each Storage Account - Level 1 (Manual)
- Contextual name: 💼 3.3 Ensure that 'Enable key rotation reminders' is enabled for each Storage Account - Level 1 (Manual)
- Contextual name: 💼 3.3 Ensure that DNSSEC is enabled for Cloud DNS
- Contextual name: 💼 3.3 Ensure that DNSSEC is enabled for Cloud DNS - Level 1 (Automated)
- Contextual name: 💼 3.3 Ensure That DNSSEC Is Enabled for Cloud DNS - Level 1 (Automated)
- Contextual name: 💼 3.3 Ensure That DNSSEC Is Enabled for Cloud DNS - Level 1 (Automated)
- Contextual name: 💼 3.3 Ensure That DNSSEC Is Enabled for Cloud DNS - Level 1 (Automated)
- Contextual name: 💼 3.3 Ensure the S3 bucket used to store CloudTrail logs is not publicly accessible
- Contextual name: 💼 3.3 Ensure the S3 bucket used to store CloudTrail logs is not publicly accessible
- Contextual name: 💼 3.3 Ensure the S3 bucket used to store CloudTrail logs is not publicly accessible - Level 1 (Automated)
- Contextual name: 💼 3.3 Ensure the S3 bucket used to store CloudTrail logs is not publicly accessible - Level 1 (Automated)
- Contextual name: 💼 3.3 Key Vault
business need can see more than the first six/last four digits of the PAN.
- Contextual name: 💼 3.3 Sensitive authentication data (SAD) is not stored after authorization.
- Contextual name: 💼 3.3 Sensitive authentication data (SAD) is not stored after authorization.
- Contextual name: 💼 3.3.1 Ensure that the Expiration Date is set for all Keys in RBAC Key Vaults (Automated)
- Contextual name: 💼 3.3.1 SAD is not retained after authorization, even if encrypted.
- Contextual name: 💼 3.3.1 SAD is not retained after authorization, even if encrypted.
- Contextual name: 💼 3.3.1.1 The full contents of any track are not retained upon completion of the authorization process.
- Contextual name: 💼 3.3.1.1 The full contents of any track are not stored upon completion of the authorization process.
- Contextual name: 💼 3.3.1.2 The card verification code is not retained upon completion of the authorization process.
- Contextual name: 💼 3.3.1.2 The card verification code is not stored upon completion of the authorization process.
- Contextual name: 💼 3.3.1.3 The personal identification number (PIN) and the PIN block are not retained upon completion of the authorization process.
- Contextual name: 💼 3.3.1.3 The personal identification number (PIN) and the PIN block are not stored upon completion of the authorization process.
- Contextual name: 💼 3.3.2 Ensure that the Expiration Date is set for all Keys in Non-RBAC Key Vaults. (Automated)
- Contextual name: 💼 3.3.2 SAD that is stored electronically prior to completion of authorization is encrypted using strong cryptography.
- Contextual name: 💼 3.3.2 SAD that is stored electronically prior to completion of authorization is encrypted using strong cryptography.
- Contextual name: 💼 3.3.3 Any storage of sensitive authentication data is limited to that which is needed for a legitimate issuing business need, is secured and encrypted using strong cryptography.
- Contextual name: 💼 3.3.3 Any storage of sensitive authentication data is limited to that which is needed for a legitimate issuing business need, is secured and encrypted using strong cryptography.
- Contextual name: 💼 3.3.3 Ensure that the Expiration Date is set for all Secrets in RBAC Key Vaults (Automated)
- Contextual name: 💼 3.3.4 Ensure that the Expiration Date is set for all Secrets in Non-RBAC Key Vaults (Automated)
- Contextual name: 💼 3.3.5 Ensure the Key Vault is Recoverable (Automated)
- Contextual name: 💼 3.3.6 Enable Role Based Access Control for Azure Key Vault (Automated)
- Contextual name: 💼 3.3.7 Ensure that Private Endpoints are Used for Azure Key Vault (Automated)
- Contextual name: 💼 3.3.8 Ensure Automatic Key Rotation is Enabled Within Azure Key Vault for the Supported Services (Automated)
- Contextual name: 💼 3.4 Access to displays of full PAN and ability to copy cardholder data are restricted.
- Contextual name: 💼 3.4 Access to displays of full PAN and ability to copy cardholder data are restricted.
- Contextual name: 💼 3.4 All software on in-scope devices must be updated within 14 days of an update being released
- Contextual name: 💼 3.4 Ensure a log metric filter and alarm exist for IAM policy changes
- Contextual name: 💼 3.4 Ensure CloudTrail trails are integrated with CloudWatch Logs
- Contextual name: 💼 3.4 Ensure CloudTrail trails are integrated with CloudWatch Logs
- Contextual name: 💼 3.4 Ensure CloudTrail trails are integrated with CloudWatch Logs - Level 1 (Automated)
- Contextual name: 💼 3.4 Ensure CloudTrail trails are integrated with CloudWatch Logs - Level 1 (Automated)
- Contextual name: 💼 3.4 Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket - Level 1 (Automated)
- Contextual name: 💼 3.4 Ensure that RSASHA1 is not used for the key-signing key in Cloud DNS DNSSEC
- Contextual name: 💼 3.4 Ensure That RSASHA1 Is Not Used for the Key-Signing Key in Cloud DNS DNSSEC - Level 1 (Automated)
- Contextual name: 💼 3.4 Ensure That RSASHA1 Is Not Used for the Key-Signing Key in Cloud DNS DNSSEC - Level 1 (Automated)
- Contextual name: 💼 3.4 Ensure that RSASHA1 is not used for the key-signing key in Cloud DNS DNSSEC - Level 1 (Manual)
- Contextual name: 💼 3.4 Ensure That RSASHA1 Is Not Used for the Key-Signing Key in Cloud DNS DNSSEC - Level 1 (Manual)
- Contextual name: 💼 3.4 Ensure that server access logging is enabled on the CloudTrail S3 bucket (Automated)
- Contextual name: 💼 3.4 Ensure that server access logging is enabled on the CloudTrail S3 bucket (Automated)
- Contextual name: 💼 3.4 Ensure that server access logging is enabled on the CloudTrail S3 bucket (Manual)
- Contextual name: 💼 3.4 Ensure that shared access signature tokens expire within an hour
- Contextual name: 💼 3.4 Ensure that shared access signature tokens expire within an hour - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 3.4 Ensure that Shared Access Signature Tokens Expire Within an Hour - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 3.4 Ensure that Storage Account Access Keys are Periodically Regenerated - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 3.4 Ensure that Storage Account Access Keys are Periodically Regenerated - Level 1 (Manual)
- Contextual name: 💼 3.4 Ensure that Storage Account Access Keys are Periodically Regenerated - Level 1 (Manual)
- Contextual name: 💼 3.4 Render PAN unreadable anywhere it is stored.
- Contextual name: 💼 3.4.1 If disk encryption is used, logical access must be managed separately and independently of native operating system authentication and access control mechanisms.
- Contextual name: 💼 3.4.1 PAN is masked when displayed, such that only personnel with a legitimate business need can see more than the BIN and last four digits of the PAN.
- Contextual name: 💼 3.4.1 PAN is masked when displayed, such that only personnel with a legitimate business need can see more than the BIN and last four digits of the PAN.
- Contextual name: 💼 3.4.2 When using remote-access technologies, technical controls prevent copy and/or relocation of PAN for all personnel, except for those with documented, explicit authorization and a legitimate, defined business need.
- Contextual name: 💼 3.4.2 When using remote-access technologies, technical controls prevent copy and/or relocation of PAN for all personnel, except for those with documented, explicit authorization and a legitimate, defined business need.
- Contextual name: 💼 3.5 Document and implement procedures to protect keys used to secure stored cardholder data against disclosure and misuse.
- Contextual name: 💼 3.5 Ensure a log metric filter and alarm exist for CloudTrail configuration changes
- Contextual name: 💼 3.5 Ensure AWS Config is enabled in all regions
- Contextual name: 💼 3.5 Ensure AWS Config is enabled in all regions
- Contextual name: 💼 3.5 Ensure AWS Config is enabled in all regions - Level 2 (Automated)
- Contextual name: 💼 3.5 Ensure AWS Config is enabled in all regions - Level 2 (Automated)
- Contextual name: 💼 3.5 Ensure CloudTrail logs are encrypted at rest using KMS CMKs - Level 2 (Automated)
- Contextual name: 💼 3.5 Ensure CloudTrail logs are encrypted at rest using KMS CMKs (Automated)
- Contextual name: 💼 3.5 Ensure CloudTrail logs are encrypted at rest using KMS CMKs (Automated)
- Contextual name: 💼 3.5 Ensure CloudTrail logs are encrypted at rest using KMS CMKs (Automated)
- Contextual name: 💼 3.5 Ensure Storage Logging is Enabled for Queue Service for 'Read', 'Write', and 'Delete' requests - Level 2 (Automated)
- Contextual name: 💼 3.5 Ensure Storage Logging is Enabled for Queue Service for 'Read', 'Write', and 'Delete' requests - Level 2 (Automated)
- Contextual name: 💼 3.5 Ensure Storage Logging is Enabled for Queue Service for 'Read', 'Write', and 'Delete' requests - Level 2 (Automated)
- Contextual name: 💼 3.5 Ensure that 'Public access level' is set to Private for blob containers - Level 1 (Automated)
- Contextual name: 💼 3.5 Ensure that 'Public access level' is set to Private for blob containers - Level 1 (Automated)
- Contextual name: 💼 3.5 Ensure that RSASHA1 is not used for the zone-signing key in Cloud DNS DNSSEC
- Contextual name: 💼 3.5 Ensure That RSASHA1 Is Not Used for the Zone-Signing Key in Cloud DNS DNSSEC - Level 1 (Automated)
- Contextual name: 💼 3.5 Ensure That RSASHA1 Is Not Used for the Zone-Signing Key in Cloud DNS DNSSEC - Level 1 (Automated)
- Contextual name: 💼 3.5 Ensure that RSASHA1 is not used for the zone-signing key in Cloud DNS DNSSEC - Level 1 (Manual)
- Contextual name: 💼 3.5 Ensure That RSASHA1 Is Not Used for the Zone-Signing Key in Cloud DNS DNSSEC - Level 1 (Manual)
- Contextual name: 💼 3.5 Ensure that shared access signature tokens are allowed only over https
- Contextual name: 💼 3.5 Primary account number (PAN) is secured wherever it is stored.
- Contextual name: 💼 3.5 Primary account number (PAN) is secured wherever it is stored.
- Contextual name: 💼 3.5.1 Maintain a documented description of the cryptographic architecture
- Contextual name: 💼 3.5.1 PAN is rendered unreadable anywhere it is stored.
- Contextual name: 💼 3.5.1 PAN is rendered unreadable anywhere it is stored.
- Contextual name: 💼 3.5.1.1 Hashes used to render PAN unreadable are keyed cryptographic hashes of the entire PAN, with associated key-management processes and procedures.
- Contextual name: 💼 3.5.1.1 Hashes used to render PAN unreadable are keyed cryptographic hashes of the entire PAN, with associated key-management processes and procedures.
- Contextual name: 💼 3.5.1.2 If disk-level or partition-level encryption (rather than file-, column-, or field-level database encryption) is used to render PAN unreadable.
- Contextual name: 💼 3.5.1.2 If disk-level or partition-level encryption (rather than file-, column-, or field-level database encryption) is used to render PAN unreadable.
- Contextual name: 💼 3.5.1.3 If disk-level or partition-level encryption is used (rather than file-, column-, or field--level database encryption) to render PAN unreadable.
- Contextual name: 💼 3.5.1.3 If disk-level or partition-level encryption is used (rather than file-, column-, or field--level database encryption) to render PAN unreadable.
- Contextual name: 💼 3.5.2 Restrict access to cryptographic keys to the fewest number of custodians necessary.
one (or more) of the described forms at all times.
- Contextual name: 💼 3.5.4 Store cryptographic keys in the fewest possible locations.
- Contextual name: 💼 3.6 Cryptographic keys used to protect stored account data are secured.
- Contextual name: 💼 3.6 Cryptographic keys used to protect stored account data are secured.
- Contextual name: 💼 3.6 Ensure a log metric filter and alarm exist for AWS Management Console authentication failures
- Contextual name: 💼 3.6 Ensure default network access rule for Storage Accounts is set to deny - Level 2 (Automated)
- Contextual name: 💼 3.6 Ensure Default Network Access Rule for Storage Accounts is Set to Deny - Level 2 (Automated)
- Contextual name: 💼 3.6 Ensure rotation for customer-created symmetric CMKs is enabled - Level 2 (Automated)
- Contextual name: 💼 3.6 Ensure rotation for customer-created symmetric CMKs is enabled (Automated)
- Contextual name: 💼 3.6 Ensure rotation for customer-created symmetric CMKs is enabled (Automated)
- Contextual name: 💼 3.6 Ensure rotation for customer-created symmetric CMKs is enabled (Automated)
- Contextual name: 💼 3.6 Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket
- Contextual name: 💼 3.6 Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket
- Contextual name: 💼 3.6 Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket - Level 1 (Automated)
- Contextual name: 💼 3.6 Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket - Level 1 (Automated)
- Contextual name: 💼 3.6 Ensure that 'Public access level' is set to Private for blob containers
- Contextual name: 💼 3.6 Ensure that Shared Access Signature Tokens Expire Within an Hour - Level 1 (Manual | Not supported, no API/CLI available by Azure)
- Contextual name: 💼 3.6 Ensure that Shared Access Signature Tokens Expire Within an Hour - Level 1 (Manual)
- Contextual name: 💼 3.6 Ensure that Shared Access Signature Tokens Expire Within an Hour - Level 1 (Manual)
- Contextual name: 💼 3.6 Ensure that SSH access is restricted from the internet
- Contextual name: 💼 3.6 Ensure that SSH access is restricted from the internet - Level 2 (Automated)
- Contextual name: 💼 3.6 Ensure That SSH Access Is Restricted From the Internet - Level 2 (Automated)
- Contextual name: 💼 3.6 Ensure That SSH Access Is Restricted From the Internet - Level 2 (Automated)
- Contextual name: 💼 3.6 Ensure That SSH Access Is Restricted From the Internet - Level 2 (Automated)
for cryptographic keys used for encryption of cardholder data.
- Contextual name: 💼 3.6.1 Generation of strong cryptographic keys.
- Contextual name: 💼 3.6.1 Procedures are defined and implemented to protect cryptographic keys used to protect stored account data against disclosure and misuse.
- Contextual name: 💼 3.6.1 Procedures are defined and implemented to protect cryptographic keys used to protect stored account data against disclosure and misuse.
- Contextual name: 💼 3.6.1.1 A documented description of the cryptographic architecture is maintained.
- Contextual name: 💼 3.6.1.1 A documented description of the cryptographic architecture is maintained.
- Contextual name: 💼 3.6.1.2 Secret and private keys used to encrypt/decrypt stored account data are stored in one (or more) of the described forms at all times.
- Contextual name: 💼 3.6.1.2 Secret and private keys used to encrypt/decrypt stored account data are stored in one (or more) of the described forms at all times.
- Contextual name: 💼 3.6.1.3 Access to cleartext cryptographic key components is restricted to the fewest number of custodians necessary.
- Contextual name: 💼 3.6.1.3 Access to cleartext cryptographic key components is restricted to the fewest number of custodians necessary.
- Contextual name: 💼 3.6.2 Secure cryptographic key distribution.
- Contextual name: 💼 3.6.3 Secure cryptographic key storage.
- Contextual name: 💼 3.6.4 Cryptographic key changes for keys that have reached the end of their cryptoperiod, as defined by the associated application vendor or key owner, and based on industry best practices and guidelines.
- Contextual name: 💼 3.6.5 Retirement or replacement of keys as deemed necessary when the integrity of the key has been weakened, or keys are suspected of being compromised.
- Contextual name: 💼 3.6.6 If manual clear-text cryptographic key-management operations are used, these operations must be managed using split knowledge and dual control.
- Contextual name: 💼 3.6.7 Prevention of unauthorized substitution of cryptographic keys.
- Contextual name: 💼 3.6.8 Requirement for cryptographic key custodians to formally acknowledge that they understand and accept their key-custodian responsibilities.
- Contextual name: 💼 3.7 Ensure 'Trusted Microsoft Services' are Enabled for Storage Account Access - Level 2 (Automated)
- Contextual name: 💼 3.7 Ensure 'Trusted Microsoft Services' is enabled for Storage Account access - Level 2 (Manual)
- Contextual name: 💼 3.7 Ensure a log metric filter and alarm exist for disabling or scheduled deletion of customer created CMKs
- Contextual name: 💼 3.7 Ensure CloudTrail logs are encrypted at rest using KMS CMKs
- Contextual name: 💼 3.7 Ensure CloudTrail logs are encrypted at rest using KMS CMKs
- Contextual name: 💼 3.7 Ensure CloudTrail logs are encrypted at rest using KMS CMKs - Level 2 (Automated)
- Contextual name: 💼 3.7 Ensure CloudTrail logs are encrypted at rest using KMS CMKs - Level 2 (Automated)
- Contextual name: 💼 3.7 Ensure default network access rule for Storage Accounts is set to deny
- Contextual name: 💼 3.7 Ensure that 'Public access level' is disabled for storage accounts with blob containers - Level 1 (Automated)
- Contextual name: 💼 3.7 Ensure that 'Public access level' is disabled for storage accounts with blob containers - Level 1 (Automated)
- Contextual name: 💼 3.7 Ensure that 'Public Network Access' is \`Disabled' for storage accounts - Level 1 (Automated)
- Contextual name: 💼 3.7 Ensure that RDP access is restricted from the Internet
- Contextual name: 💼 3.7 Ensure that RDP access is restricted from the Internet - Level 2 (Automated)
- Contextual name: 💼 3.7 Ensure That RDP Access Is Restricted From the Internet - Level 2 (Automated)
- Contextual name: 💼 3.7 Ensure That RDP Access Is Restricted From the Internet - Level 2 (Automated)
- Contextual name: 💼 3.7 Ensure That RDP Access Is Restricted From the Internet - Level 2 (Automated)
- Contextual name: 💼 3.7 Ensure that security policies and operational procedures for protecting stored cardholder data are documented, in use, and known to all affected parties.
- Contextual name: 💼 3.7 Ensure VPC flow logging is enabled in all VPCs - Level 2 (Automated)
- Contextual name: 💼 3.7 Ensure VPC flow logging is enabled in all VPCs (Automated)
- Contextual name: 💼 3.7 Ensure VPC flow logging is enabled in all VPCs (Automated)
- Contextual name: 💼 3.7 Ensure VPC flow logging is enabled in all VPCs (Automated)
- Contextual name: 💼 3.7 Where cryptography is used to protect stored account data, key management processes and procedures covering all aspects of the key lifecycle are defined and implemented.
- Contextual name: 💼 3.7 Where cryptography is used to protect stored account data, key management processes and procedures covering all aspects of the key lifecycle are defined and implemented.
- Contextual name: 💼 3.7.1 Key-management policies and procedures are implemented to include generation of strong cryptographic keys used to protect stored account data.
- Contextual name: 💼 3.7.1 Key-management policies and procedures are implemented to include generation of strong cryptographic keys used to protect stored account data.
- Contextual name: 💼 3.7.2 Key-management policies and procedures are implemented to include secure distribution of cryptographic keys used to protect stored account data.
- Contextual name: 💼 3.7.2 Key-management policies and procedures are implemented to include secure distribution of cryptographic keys used to protect stored account data.
- Contextual name: 💼 3.7.3 Key-management policies and procedures are implemented to include secure storage of cryptographic keys used to protect stored account data.
- Contextual name: 💼 3.7.3 Key-management policies and procedures are implemented to include secure storage of cryptographic keys used to protect stored account data.
- Contextual name: 💼 3.7.4 Key management policies and procedures are implemented for cryptographic key changes for keys that have reached the end of their cryptoperiod.
- Contextual name: 💼 3.7.4 Key management policies and procedures are implemented for cryptographic key changes for keys that have reached the end of their cryptoperiod.
- Contextual name: 💼 3.7.5 Key management policies procedures are implemented to include the retirement, replacement, or destruction of keys used to protect stored account data.
- Contextual name: 💼 3.7.5 Key management policies procedures are implemented to include the retirement, replacement, or destruction of keys used to protect stored account data.
- Contextual name: 💼 3.7.6 Where manual cleartext cryptographic key-management operations are performed by personnel, key-management policies and procedures are implemented include managing these operations using split knowledge and dual control.
- Contextual name: 💼 3.7.6 Where manual cleartext cryptographic key-management operations are performed by personnel, key-management policies and procedures are implemented include managing these operations using split knowledge and dual control.
- Contextual name: 💼 3.7.7 Key management policies and procedures are implemented to include the prevention of unauthorized substitution of cryptographic keys.
- Contextual name: 💼 3.7.7 Key management policies and procedures are implemented to include the prevention of unauthorized substitution of cryptographic keys.
- Contextual name: 💼 3.7.8 Key management policies and procedures are implemented to include that cryptographic key custodians formally acknowledge (in writing or electronically) that they understand and accept their key-custodian responsibilities.
- Contextual name: 💼 3.7.8 Key management policies and procedures are implemented to include that cryptographic key custodians formally acknowledge (in writing or electronically) that they understand and accept their key-custodian responsibilities.
- Contextual name: 💼 3.7.9 Where a service provider shares cryptographic keys with its customers for transmission or storage of account data, guidance on secure transmission, storage and updating of such keys is documented and distributed to the service provider's customers.
- Contextual name: 💼 3.7.9 Where a service provider shares cryptographic keys with its customers for transmission or storage of account data, guidance on secure transmission, storage and updating of such keys is documented and distributed to the service provider's customers.
- Contextual name: 💼 3.8 Ensure 'Trusted Microsoft Services' is enabled for Storage Account access
- Contextual name: 💼 3.8 Ensure a log metric filter and alarm exist for S3 bucket policy changes
- Contextual name: 💼 3.8 Ensure Default Network Access Rule for Storage Accounts is Set to Deny - Level 1 (Automated)
- Contextual name: 💼 3.8 Ensure Default Network Access Rule for Storage Accounts is Set to Deny - Level 1 (Automated)
- Contextual name: 💼 3.8 Ensure Default Network Access Rule for Storage Accounts is Set to Deny - Level 1 (Automated)
- Contextual name: 💼 3.8 Ensure rotation for customer created CMKs is enabled
- Contextual name: 💼 3.8 Ensure rotation for customer created CMKs is enabled
- Contextual name: 💼 3.8 Ensure rotation for customer created symmetric CMKs is enabled - Level 2 (Automated)
- Contextual name: 💼 3.8 Ensure rotation for customer created symmetric CMKs is enabled - Level 2 (Automated)
- Contextual name: 💼 3.8 Ensure soft delete is enabled for Azure Storage - Level 1 (Automated)
- Contextual name: 💼 3.8 Ensure Soft Delete is Enabled for Azure Storage - Level 1 (Automated)
- Contextual name: 💼 3.8 Ensure that Object-level logging for write events is enabled for S3 bucket - Level 2 (Automated)
- Contextual name: 💼 3.8 Ensure that object-level logging for write events is enabled for S3 buckets (Automated)
- Contextual name: 💼 3.8 Ensure that object-level logging for write events is enabled for S3 buckets (Automated)
- Contextual name: 💼 3.8 Ensure that object-level logging for write events is enabled for S3 buckets (Automated)
- Contextual name: 💼 3.8 Ensure that VPC Flow Logs is enabled for every subnet in a VPC Network
- Contextual name: 💼 3.8 Ensure that VPC Flow Logs is enabled for every subnet in a VPC Network - Level 1 (Automated)
- Contextual name: 💼 3.8 Ensure that VPC Flow Logs is Enabled for Every Subnet in a VPC Network - Level 1 (Automated)
- Contextual name: 💼 3.8 Ensure that VPC Flow Logs is Enabled for Every Subnet in a VPC Network - Level 2 (Automated)
- Contextual name: 💼 3.8 Ensure that VPC Flow Logs is Enabled for Every Subnet in a VPC Network - Level 2 (Automated)
- Contextual name: 💼 3.9 Ensure 'Allow Azure services on the trusted services list to access this storage account' is Enabled for Storage Account Access - Level 2 (Automated)
- Contextual name: 💼 3.9 Ensure 'Allow Azure services on the trusted services list to access this storage account' is Enabled for Storage Account Access - Level 2 (Automated)
- Contextual name: 💼 3.9 Ensure 'Allow Azure services on the trusted services list to access this storage account' is Enabled for Storage Account Access - Level 2 (Automated)
- Contextual name: 💼 3.9 Ensure a log metric filter and alarm exist for AWS Config configuration changes
- Contextual name: 💼 3.9 Ensure no HTTPS or SSL proxy load balancers permit SSL policies with weak cipher suites
- Contextual name: 💼 3.9 Ensure no HTTPS or SSL proxy load balancers permit SSL policies with weak cipher suites - Level 1 (Manual)
- Contextual name: 💼 3.9 Ensure No HTTPS or SSL Proxy Load Balancers Permit SSL Policies With Weak Cipher Suites - Level 1 (Manual)
- Contextual name: 💼 3.9 Ensure No HTTPS or SSL Proxy Load Balancers Permit SSL Policies With Weak Cipher Suites - Level 1 (Manual)
- Contextual name: 💼 3.9 Ensure No HTTPS or SSL Proxy Load Balancers Permit SSL Policies With Weak Cipher Suites - Level 1 (Manual)
- Contextual name: 💼 3.9 Ensure storage for critical data are encrypted with Customer Managed Key - Level 2 (Automated)
- Contextual name: 💼 3.9 Ensure Storage for Critical Data are Encrypted with Customer Managed Keys - Level 2 (Manual)
- Contextual name: 💼 3.9 Ensure that Object-level logging for read events is enabled for S3 bucket - Level 2 (Automated)
- Contextual name: 💼 3.9 Ensure that object-level logging for read events is enabled for S3 buckets (Automated)
- Contextual name: 💼 3.9 Ensure that object-level logging for read events is enabled for S3 buckets (Automated)
- Contextual name: 💼 3.9 Ensure that object-level logging for read events is enabled for S3 buckets (Automated)
- Contextual name: 💼 3.9 Ensure VPC flow logging is enabled in all VPCs
- Contextual name: 💼 3.9 Ensure VPC flow logging is enabled in all VPCs
- Contextual name: 💼 3.9 Ensure VPC flow logging is enabled in all VPCs - Level 2 (Automated)
- Contextual name: 💼 3.9 Ensure VPC flow logging is enabled in all VPCs - Level 2 (Automated)
- Contextual name: 💼 30 APRA-regulated entities record information assets in various ways, sometimes at a very granular level and sometimes at an aggregated level. For example, a system can be seen as an aggregation of the underlying components (such as applications, databases, operating systems, middleware and data sets) and treated as a single information asset for classification purposes. Alternatively, a regulated entity could choose to treat each ofthe underlying components as individual information assets in their own right. Ultimately, the level of granularity would be sufficient to determine the nature and strength of controls required to protect the information asset.
- Contextual name: 💼 30 Incident management - Integration with business continuity and crisis management
- Contextual name: 💼 31 In APRA’s view, where a regulated entity has chosen to aggregate a number of underlying components into a single information asset, the criticality and sensitivity ratings for that asset would typically inherit the criticality and sensitivity ratings of the constituent components with the highest ratings.
- Contextual name: 💼 31 Testing control effectiveness - Systematic testing program
- Contextual name: 💼 32 In order to facilitate information asset registration and mapping of interrelationships to other information assets, APRA-regulated entities typically use an information asset inventory repository such as a configuration management database (CMDB4 ).
- Contextual name: 💼 32 Testing control effectiveness - Independence of testers
- Contextual name: 💼 33 Internal audit - Assurance to the Board
- Contextual name: 💼 33 It is common for APRA-regulated entities to leverage existing business continuity impact analyses to assess an information asset’s criticality. APRA-regulated entities would also typically maintain processes to systematically assess information asset sensitivity.
- Contextual name: 💼 34 Internal audit - Use of assurance reports from third parties
- Contextual name: 💼 34 Under CPS 234, an APRA-regulated entity must have information security controls to protect its information assets commensurate with, amongst other things, the stage at which the information assets are within their life-cycle. This includes ensuring that information security controls remain effective at each stage of the life-cycle of the information asset and that there is formal allocation of responsibility and accountability for the information security of an information asset to an information asset owner. Typically, the information asset owner would be an individual located within the business function which is most dependent on the information asset
- Contextual name: 💼 35 As the first phases of an information asset life-cycle, planning and design controls would typically be in place to ensure that information security is incorporated within the information assets of the APRA-regulated entity, the solutions implemented would typically comply with the information security requirements of an APRA-regulated entity as embodied in its information security policy framework.
- Contextual name: 💼 36 Acquisition and implementation controls would typically be in place to ensure that information security is not compromised by the introduction of new information assets. Ongoing support and maintenance controls would typically be in place to ensure that information assets continue to meet the information security requirements of the APRAregulated entity
- Contextual name: 💼 36a change management —information security is addressed as part of the change management process and the information asset inventory is updated;
- Contextual name: 💼 36b configuration management —the configuration of information assets minimises vulnerabilities and is defined, assessed, registered, maintained, including when new vulnerabilities and threats are discovered, and applied consistently;
- Contextual name: 💼 36c deployment and environment management —development, test and production environments are appropriately segregated and enforce segregation of duties;
- Contextual name: 💼 36d access management controls —only authorised users, software and hardware are able to access information assets (refer to Attachment B for further guidance);
- Contextual name: 💼 36e hardware and software asset controls —appropriate authorisation to prevent security compromises from unauthorised hardware and software assets;
- Contextual name: 💼 36f network design — to ensure authorised network traffic flows and to reduce the impact of security compromises;
- Contextual name: 💼 36g vulnerability management controls — which identify and address information security vulnerabilities in a timely manner;
- Contextual name: 💼 36h patch management controls — to manage the assessment and application of patches and other updates that address known vulnerabilities in a timely manner;
- Contextual name: 💼 36i service level management mechanisms — to monitor, manage and align information security with business objectives;
- Contextual name: 💼 36j monitoring controls — for timely detection of compromises to information security;
- Contextual name: 💼 36k response controls — to manage information security incidents and feedback mechanisms to address control deficiencies;
- Contextual name: 💼 36l capacity and performance management controls — to ensure that availability is not compromised by current or projected business volumes;
- Contextual name: 💼 36m service provider management controls — to ensure that a regulated entity’s information security requirements are met.
- Contextual name: 💼 37 Decommissioning and destruction controls are typically used to ensure that information security is not compromised as information assets reach the end of their useful life. Examples include archiving strategies and the secure data deletion (that is, deleting data using techniques to ensure data is irrecoverable) of sensitive information prior to the disposal of information assets.
- Contextual name: 💼 38 An APRA-regulated entity could find it useful to regularly assess the completeness of its information security controls by comparison to peers and contemporary industry practices.
- Contextual name: 💼 39 An APRA-regulated entity would typically ensure that existing and emerging information security vulnerabilities and threats pertaining to critical and sensitive information assets are identified, assessed and remediated in a timely manner. This includes information assets which are not critical or sensitive but could expose those information assets that are critical or sensitive.
- Contextual name: 💼 39a implement mechanisms that access and analyse timely threat intelligence regarding vulnerabilities, threats, methods of attack and countermeasures;
- Contextual name: 💼 39b engage with stakeholders (including Government, industry participants and customers) regarding threats and countermeasures, as appropriate
- Contextual name: 💼 39c develop tactical and strategic remediation activities for the control environment (prevention, detection and response) commensurate with the threat;
- Contextual name: 💼 39d implement mechanisms to disrupt the various phases of an attack. Example phases include reconnaissance, vulnerability exploitation, malware installation, privilege escalation, and unauthorised access
- Contextual name: 💼 4 An APRA-regulated entity would typically implement roles, responsibilities and tools for managing the registration and deployment of source code to ensure that information security requirements are not compromised.
- Contextual name: 💼 4 Cryptographic key management refers to the generation, distribution, storage, renewal, revocation, recovery, archiving and destruction of encryption keys. Effective cryptographic key management ensures that controls are in place to reduce the risk of compromise of the security of cryptographic keys. Any compromise of the security of cryptographic keys could, in turn, lead to a compromise of the security of the information assets protected by the cryptographic technique deployed.
- Contextual name: 💼 4 Database Services
- Contextual name: 💼 4 Database Services
- Contextual name: 💼 4 Database Services
- Contextual name: 💼 4 Database Services
- Contextual name: 💼 4 Database Services
- Contextual name: 💼 4 Database Services
- Contextual name: 💼 4 Encrypt transmission of cardholder data across open, public networks.
- Contextual name: 💼 4 Monitoring
- Contextual name: 💼 4 Monitoring
- Contextual name: 💼 4 Monitoring
- Contextual name: 💼 4 Monitoring
- Contextual name: 💼 4 Monitoring
- Contextual name: 💼 4 Monitoring
- Contextual name: 💼 4 Monitoring
- Contextual name: 💼 4 Monitoring
- Contextual name: 💼 4 Networking
- Contextual name: 💼 4 Protect Cardholder Data with Strong Cryptography During Transmission Over Open, Public Networks
- Contextual name: 💼 4 Protect Cardholder Data with Strong Cryptography During Transmission Over Open, Public Networks
- Contextual name: 💼 4 Regulated entities would typically put in place processes to ensure that identities and credentials are issued, managed, verified, revoked and audited for authorised devices, users and software/processes.
- Contextual name: 💼 4 Roles and responsibilities - Sufficient and timely information
- Contextual name: 💼 4 Storage Accounts
- Contextual name: 💼 4 User access control
- Contextual name: 💼 4 Virtual Machines
- Contextual name: 💼 4 Virtual Machines
- Contextual name: 💼 4 Virtual Machines
- Contextual name: 💼 4 Virtual Machines
- Contextual name: 💼 4 Virtual Machines
- Contextual name: 💼 4.1 Ensure a log metric filter and alarm exist for unauthorized API calls
- Contextual name: 💼 4.1 Ensure a log metric filter and alarm exist for unauthorized API calls
- Contextual name: 💼 4.1 Ensure a log metric filter and alarm exist for unauthorized API calls - Level 1 (Automated)
- Contextual name: 💼 4.1 Ensure no security groups allow ingress from 0.0.0.0/0 to port 22
- Contextual name: 💼 4.1 Ensure that 'Auditing' is set to 'On'
- Contextual name: 💼 4.1 Ensure that 'Secure transfer required' is set to 'Enabled' (Automated)
- Contextual name: 💼 4.1 Ensure that instances are not configured to use the default service account
- Contextual name: 💼 4.1 Ensure that instances are not configured to use the default service account - Level 1 (Automated)
- Contextual name: 💼 4.1 Ensure That Instances Are Not Configured To Use the Default Service Account - Level 1 (Automated)
- Contextual name: 💼 4.1 Ensure That Instances Are Not Configured To Use the Default Service Account - Level 1 (Automated)
- Contextual name: 💼 4.1 Ensure That Instances Are Not Configured To Use the Default Service Account - Level 1 (Automated)
- Contextual name: 💼 4.1 Ensure unauthorized API calls are monitored - Level 2 (Manual)
- Contextual name: 💼 4.1 Ensure unauthorized API calls are monitored - Level 2 (Manual)
- Contextual name: 💼 4.1 Ensure unauthorized API calls are monitored (Automated)
- Contextual name: 💼 4.1 Ensure unauthorized API calls are monitored (Automated)
- Contextual name: 💼 4.1 Ensure unauthorized API calls are monitored (Automated)
- Contextual name: 💼 4.1 Have in place a process to create and approve user accounts
- Contextual name: 💼 4.1 Processes and mechanisms for protecting cardholder data with strong cryptography during transmission over open, public networks are defined and documented.
- Contextual name: 💼 4.1 Processes and mechanisms for protecting cardholder data with strong cryptography during transmission over open, public networks are defined and documented.
- Contextual name: 💼 4.1 SQL Server - Auditing
- Contextual name: 💼 4.1 SQL Server - Auditing
- Contextual name: 💼 4.1 SQL Server - Auditing
- Contextual name: 💼 4.1 SQL Server - Auditing
- Contextual name: 💼 4.1 SQL Server - Auditing
- Contextual name: 💼 4.1 Use strong cryptography and security protocols to safeguard sensitive cardholder data during transmission over open, public networks.
- Contextual name: 💼 4.1.1 Ensure wireless networks transmitting cardholder data or connected to the cardholder data environment, use industry best practices to implement strong encryption for authentication and transmission.
- Contextual name: 💼 4.1.1 All security policies and operational procedures identified in Requirement 4 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 4.1.1 All security policies and operational procedures identified in Requirement 4 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 4.1.1 Ensure that 'Auditing' is set to 'On' - Level 1 (Automated)
- Contextual name: 💼 4.1.1 Ensure that 'Auditing' is set to 'On' - Level 1 (Automated)
- Contextual name: 💼 4.1.1 Ensure that 'Auditing' is set to 'On' - Level 1 (Automated)
- Contextual name: 💼 4.1.1 Ensure that 'Auditing' is set to 'On' - Level 1 (Automated)
- Contextual name: 💼 4.1.1 Ensure that 'Auditing' is set to 'On' - Level 1 (Automated)
- Contextual name: 💼 4.1.2 Ensure no Azure SQL Databases allow ingress from 0.0.0.0/0 (ANY IP) - Level 1 (Automated)
- Contextual name: 💼 4.1.2 Ensure no Azure SQL Databases allow ingress from 0.0.0.0/0 (ANY IP) - Level 1 (Automated)
- Contextual name: 💼 4.1.2 Ensure no Azure SQL Databases allow ingress from 0.0.0.0/0 (ANY IP) - Level 1 (Automated)
- Contextual name: 💼 4.1.2 Ensure that 'Data encryption' is set to 'On' on a SQL Database - Level 1 (Automated)
- Contextual name: 💼 4.1.2 Ensure that 'Data encryption' is set to 'On' on a SQL Database - Level 1 (Automated)
- Contextual name: 💼 4.1.2 Roles and responsibilities for performing activities in Requirement 4 are documented, assigned, and understood.
- Contextual name: 💼 4.1.2 Roles and responsibilities for performing activities in Requirement 4 are documented, assigned, and understood.
- Contextual name: 💼 4.1.3 Ensure SQL server's Transparent Data Encryption (TDE) protector is encrypted with Customer-managed key - Level 2 (Automated)
- Contextual name: 💼 4.1.3 Ensure SQL server's Transparent Data Encryption (TDE) protector is encrypted with Customer-managed key - Level 2 (Automated)
- Contextual name: 💼 4.1.3 Ensure SQL server's Transparent Data Encryption (TDE) protector is encrypted with Customer-managed key - Level 2 (Automated)
- Contextual name: 💼 4.1.3 Ensure that 'Auditing' Retention is 'greater than 90 days' - Level 1 (Automated)
- Contextual name: 💼 4.1.3 Ensure that 'Auditing' Retention is 'greater than 90 days' - Level 1 (Automated)
- Contextual name: 💼 4.1.4 Ensure that Azure Active Directory Admin is Configured for SQL Servers - Level 1 (Automated)
- Contextual name: 💼 4.1.4 Ensure that Azure Active Directory Admin is Configured for SQL Servers - Level 1 (Automated)
- Contextual name: 💼 4.1.4 Ensure that Microsoft Entra authentication is Configured for SQL Servers - Level 1 (Automated)
- Contextual name: 💼 4.1.5 Ensure that 'Data encryption' is set to 'On' on a SQL Database - Level 1 (Automated)
- Contextual name: 💼 4.1.5 Ensure that 'Data encryption' is set to 'On' on a SQL Database - Level 1 (Automated)
- Contextual name: 💼 4.1.5 Ensure that 'Data encryption' is set to 'On' on a SQL Database - Level 1 (Automated)
- Contextual name: 💼 4.1.6 Ensure that 'Auditing' Retention is 'greater than 90 days' - Level 1 (Automated)
- Contextual name: 💼 4.1.6 Ensure that 'Auditing' Retention is 'greater than 90 days' - Level 1 (Automated)
- Contextual name: 💼 4.1.6 Ensure that 'Auditing' Retention is 'greater than 90 days' - Level 1 (Automated)
- Contextual name: 💼 4.10 Ensure a log metric filter and alarm exist for security group changes
- Contextual name: 💼 4.10 Ensure a log metric filter and alarm exist for security group changes
- Contextual name: 💼 4.10 Ensure a log metric filter and alarm exist for security group changes - Level 2 (Automated)
- Contextual name: 💼 4.10 Ensure security group changes are monitored - Level 2 (Manual)
- Contextual name: 💼 4.10 Ensure security group changes are monitored - Level 2 (Manual)
- Contextual name: 💼 4.10 Ensure security group changes are monitored (Manual)
- Contextual name: 💼 4.10 Ensure security group changes are monitored (Manual)
- Contextual name: 💼 4.10 Ensure security group changes are monitored (Manual)
- Contextual name: 💼 4.10 Ensure Soft Delete is Enabled for Azure Containers and Blob Storage (Automated)
- Contextual name: 💼 4.10 Ensure SQL server's TDE protector is encrypted with BYOK (Use your own key)
- Contextual name: 💼 4.10 Ensure that App Engine applications enforce HTTPS connections
- Contextual name: 💼 4.10 Ensure that App Engine applications enforce HTTPS connections - Level 2 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 4.10 Ensure That App Engine Applications Enforce HTTPS Connections - Level 2 (Manual)
- Contextual name: 💼 4.10 Ensure That App Engine Applications Enforce HTTPS Connections - Level 2 (Manual)
- Contextual name: 💼 4.10 Ensure That App Engine Applications Enforce HTTPS Connections - Level 2 (Manual)
- Contextual name: 💼 4.11 Ensure 'Enforce SSL connection' is set to 'ENABLED' for MySQL Database Server
- Contextual name: 💼 4.11 Ensure a log metric filter and alarm exist for changes to Network Access Control Lists (NACL)
- Contextual name: 💼 4.11 Ensure a log metric filter and alarm exist for changes to Network Access Control Lists (NACL)
- Contextual name: 💼 4.11 Ensure a log metric filter and alarm exist for changes to Network Access Control Lists (NACL) - Level 2 (Automated)
- Contextual name: 💼 4.11 Ensure Network Access Control List (NACL) changes are monitored (Manual)
- Contextual name: 💼 4.11 Ensure Network Access Control List (NACL) changes are monitored (Manual)
- Contextual name: 💼 4.11 Ensure Network Access Control List (NACL) changes are monitored (Manual)
- Contextual name: 💼 4.11 Ensure Network Access Control Lists (NACL) changes are monitored - Level 2 (Manual)
- Contextual name: 💼 4.11 Ensure Network Access Control Lists (NACL) changes are monitored - Level 2 (Manual)
- Contextual name: 💼 4.11 Ensure Storage for Critical Data are Encrypted with Customer Managed Keys (CMK) (Manual)
- Contextual name: 💼 4.11 Ensure that Compute instances have Confidential Computing enabled - Level 2 (Automated)
- Contextual name: 💼 4.11 Ensure That Compute Instances Have Confidential Computing Enabled - Level 2 (Automated)
- Contextual name: 💼 4.11 Ensure That Compute Instances Have Confidential Computing Enabled - Level 2 (Automated)
- Contextual name: 💼 4.11 Ensure That Compute Instances Have Confidential Computing Enabled - Level 2 (Automated)
- Contextual name: 💼 4.12 Ensure a log metric filter and alarm exist for changes to network gateways
- Contextual name: 💼 4.12 Ensure a log metric filter and alarm exist for changes to network gateways
- Contextual name: 💼 4.12 Ensure a log metric filter and alarm exist for changes to network gateways - Level 1 (Automated)
- Contextual name: 💼 4.12 Ensure changes to network gateways are monitored - Level 1 (Manual)
- Contextual name: 💼 4.12 Ensure changes to network gateways are monitored - Level 1 (Manual)
- Contextual name: 💼 4.12 Ensure changes to network gateways are monitored (Manual)
- Contextual name: 💼 4.12 Ensure changes to network gateways are monitored (Manual)
- Contextual name: 💼 4.12 Ensure changes to network gateways are monitored (Manual)
- Contextual name: 💼 4.12 Ensure server parameter 'log_checkpoints' is set to 'ON' for PostgreSQL Database Server
- Contextual name: 💼 4.12 Ensure Storage Logging is Enabled for Queue Service for 'Read', 'Write', and 'Delete' requests (Automated)
- Contextual name: 💼 4.12 Ensure the Latest Operating System Updates Are Installed On Your Virtual Machines in All Projects - Level 2 (Manual)
- Contextual name: 💼 4.12 Ensure the Latest Operating System Updates Are Installed On Your Virtual Machines in All Projects - Level 2 (Manual)
- Contextual name: 💼 4.12 Ensure the Latest Operating System Updates Are Installed On Your Virtual Machines in All Projects - Level 2 (Manual)
- Contextual name: 💼 4.13 Ensure 'Enforce SSL connection' is set to 'ENABLED' for PostgreSQL Database Server
- Contextual name: 💼 4.13 Ensure a log metric filter and alarm exist for route table changes
- Contextual name: 💼 4.13 Ensure a log metric filter and alarm exist for route table changes
- Contextual name: 💼 4.13 Ensure a log metric filter and alarm exist for route table changes - Level 1 (Automated)
- Contextual name: 💼 4.13 Ensure route table changes are monitored - Level 1 (Manual)
- Contextual name: 💼 4.13 Ensure route table changes are monitored - Level 1 (Manual)
- Contextual name: 💼 4.13 Ensure route table changes are monitored (Manual)
- Contextual name: 💼 4.13 Ensure route table changes are monitored (Manual)
- Contextual name: 💼 4.13 Ensure route table changes are monitored (Manual)
- Contextual name: 💼 4.13 Ensure Storage logging is Enabled for Blob Service for 'Read', 'Write', and 'Delete' requests (Automated)
- Contextual name: 💼 4.14 Ensure a log metric filter and alarm exist for VPC changes
- Contextual name: 💼 4.14 Ensure a log metric filter and alarm exist for VPC changes
- Contextual name: 💼 4.14 Ensure a log metric filter and alarm exist for VPC changes - Level 1 (Automated)
- Contextual name: 💼 4.14 Ensure server parameter 'log_connections' is set to 'ON' for PostgreSQL Database Server
- Contextual name: 💼 4.14 Ensure Storage Logging is Enabled for Table Service for 'Read', 'Write', and 'Delete' Requests (Automated)
- Contextual name: 💼 4.14 Ensure VPC changes are monitored - Level 1 (Manual)
- Contextual name: 💼 4.14 Ensure VPC changes are monitored - Level 1 (Manual)
- Contextual name: 💼 4.14 Ensure VPC changes are monitored (Manual)
- Contextual name: 💼 4.14 Ensure VPC changes are monitored (Manual)
- Contextual name: 💼 4.14 Ensure VPC changes are monitored (Manual)
- Contextual name: 💼 4.15 Ensure a log metric filter and alarm exists for AWS Organizations changes
- Contextual name: 💼 4.15 Ensure a log metric filter and alarm exists for AWS Organizations changes
- Contextual name: 💼 4.15 Ensure a log metric filter and alarm exists for AWS Organizations changes - Level 1 (Automated)
- Contextual name: 💼 4.15 Ensure AWS Organizations changes are monitored - Level 1 (Manual)
- Contextual name: 💼 4.15 Ensure AWS Organizations changes are monitored - Level 1 (Manual)
- Contextual name: 💼 4.15 Ensure AWS Organizations changes are monitored (Manual)
- Contextual name: 💼 4.15 Ensure AWS Organizations changes are monitored (Manual)
- Contextual name: 💼 4.15 Ensure AWS Organizations changes are monitored (Manual)
- Contextual name: 💼 4.15 Ensure server parameter 'log_disconnections' is set to 'ON' for PostgreSQL Database Server
- Contextual name: 💼 4.15 Ensure the 'Minimum TLS version' for storage accounts is set to 'Version 1.2' (Automated)
- Contextual name: 💼 4.16 Ensure 'Cross Tenant Replication' is not enabled (Automated)
- Contextual name: 💼 4.16 Ensure AWS Security Hub is enabled - Level 2 (Automated)
- Contextual name: 💼 4.16 Ensure AWS Security Hub is enabled - Level 2 (Automated)
- Contextual name: 💼 4.16 Ensure AWS Security Hub is enabled - Level 2 (Automated)
- Contextual name: 💼 4.16 Ensure AWS Security Hub is enabled (Automated)
- Contextual name: 💼 4.16 Ensure AWS Security Hub is enabled (Automated)
- Contextual name: 💼 4.16 Ensure AWS Security Hub is enabled (Automated)
- Contextual name: 💼 4.16 Ensure server parameter 'log_duration' is set to 'ON' for PostgreSQL Database Server
- Contextual name: 💼 4.17 Ensure server parameter 'connection_throttling' is set to 'ON' for PostgreSQL Database Server
- Contextual name: 💼 4.17 Ensure that 'Allow Blob Anonymous Access' is set to 'Disabled' (Automated)
- Contextual name: 💼 4.18 Ensure server parameter 'logretentiondays' is greater than 3 days for PostgreSQL Database Server
- Contextual name: 💼 4.19 Ensure that Azure Active Directory Admin is configured
- Contextual name: 💼 4.2 Authenticate users with unique credentials before granting access to applications or devices
- Contextual name: 💼 4.2 Ensure a log metric filter and alarm exist for Management Console sign-in without MFA
- Contextual name: 💼 4.2 Ensure a log metric filter and alarm exist for Management Console sign-in without MFA
- Contextual name: 💼 4.2 Ensure a log metric filter and alarm exist for Management Console sign-in without MFA - Level 1 (Automated)
- Contextual name: 💼 4.2 Ensure management console sign-in without MFA is monitored - Level 1 (Manual)
- Contextual name: 💼 4.2 Ensure management console sign-in without MFA is monitored - Level 1 (Manual)
- Contextual name: 💼 4.2 Ensure management console sign-in without MFA is monitored (Manual)
- Contextual name: 💼 4.2 Ensure management console sign-in without MFA is monitored (Manual)
- Contextual name: 💼 4.2 Ensure management console sign-in without MFA is monitored (Manual)
- Contextual name: 💼 4.2 Ensure no security groups allow ingress from 0.0.0.0/0 to port 3389
- Contextual name: 💼 4.2 Ensure that 'AuditActionGroups' in 'auditing' policy for a SQL server is set properly
- Contextual name: 💼 4.2 Ensure that 'Enable Infrastructure Encryption' for Each Storage Account in Azure Storage is Set to 'enabled' (Automated)
- Contextual name: 💼 4.2 Ensure that instances are not configured to use the default service account with full access to all Cloud APIs
- Contextual name: 💼 4.2 Ensure that instances are not configured to use the default service account with full access to all Cloud APIs - Level 1 (Automated)
- Contextual name: 💼 4.2 Ensure That Instances Are Not Configured To Use the Default Service Account With Full Access to All Cloud APIs - Level 1 (Automated)
- Contextual name: 💼 4.2 Ensure That Instances Are Not Configured To Use the Default Service Account With Full Access to All Cloud APIs - Level 1 (Automated)
- Contextual name: 💼 4.2 Ensure That Instances Are Not Configured To Use the Default Service Account With Full Access to All Cloud APIs - Level 1 (Automated)
- Contextual name: 💼 4.2 Never send unprotected PANs by enduser messaging technologies.
- Contextual name: 💼 4.2 PAN is protected with strong cryptography during transmission.
- Contextual name: 💼 4.2 PAN is protected with strong cryptography during transmission.
- Contextual name: 💼 4.2 SQL Server - Azure Defender for SQL
- Contextual name: 💼 4.2 SQL Server - Azure Defender for SQL
- Contextual name: 💼 4.2 SQL Server - Microsoft Defender for SQL
- Contextual name: 💼 4.2 SQL Server - Microsoft Defender for SQL
- Contextual name: 💼 4.2.1 Ensure that Advanced Threat Protection (ATP) on a SQL server is set to 'Enabled' - Level 2 (Automated)
- Contextual name: 💼 4.2.1 Ensure that Advanced Threat Protection (ATP) on a SQL Server is Set to 'Enabled' - Level 2 (Automated)
- Contextual name: 💼 4.2.1 Ensure that Microsoft Defender for SQL is set to 'On' for critical SQL Servers - Level 2 (Automated)
- Contextual name: 💼 4.2.1 Ensure that Microsoft Defender for SQL is set to 'On' for critical SQL Servers - Level 2 (Automated)
- Contextual name: 💼 4.2.1 Passwords are protected against brute-force password guessing
- Contextual name: 💼 4.2.1 Strong cryptography and security protocols are implemented to safeguard PAN during transmission over open, public networks.
- Contextual name: 💼 4.2.1 Strong cryptography and security protocols are implemented to safeguard PAN during transmission over open, public networks.
- Contextual name: 💼 4.2.1.1 An inventory of the entity's trusted keys and certificates used to protect PAN during transmission is maintained.
- Contextual name: 💼 4.2.1.1 An inventory of the entity's trusted keys and certificates used to protect PAN during transmission is maintained.
- Contextual name: 💼 4.2.1.2 Wireless networks transmitting PAN or connected to the CDE use industry best practices to implement strong cryptography for authentication and transmission.
- Contextual name: 💼 4.2.1.2 Wireless networks transmitting PAN or connected to the CDE use industry best practices to implement strong cryptography for authentication and transmission.
- Contextual name: 💼 4.2.2 Ensure that Vulnerability Assessment (VA) is enabled on a SQL server by setting a Storage Account - Level 2 (Automated)
- Contextual name: 💼 4.2.2 Ensure that Vulnerability Assessment (VA) is enabled on a SQL server by setting a Storage Account - Level 2 (Automated)
- Contextual name: 💼 4.2.2 Ensure that Vulnerability Assessment (VA) is enabled on a SQL server by setting a Storage Account - Level 2 (Automated)
- Contextual name: 💼 4.2.2 Ensure that Vulnerability Assessment (VA) is enabled on a SQL server by setting a Storage Account - Level 2 (Automated)
- Contextual name: 💼 4.2.2 PAN is secured with strong cryptography whenever it is sent via end-user messaging technologies.
- Contextual name: 💼 4.2.2 PAN is secured with strong cryptography whenever it is sent via end-user messaging technologies.
- Contextual name: 💼 4.2.2 Use technical controls to manage the quality of passwords.
- Contextual name: 💼 4.2.3 Ensure that VA setting 'Periodic recurring scans' to 'on' for each SQL server - Level 2 (Automated)
- Contextual name: 💼 4.2.3 Ensure that VA setting Periodic Recurring Scans is enabled on a SQL server - Level 2 (Automated)
- Contextual name: 💼 4.2.3 Ensure that Vulnerability Assessment (VA) setting 'Periodic recurring scans' is set to 'on' for each SQL server - Level 2 (Automated)
- Contextual name: 💼 4.2.3 Ensure that Vulnerability Assessment (VA) setting 'Periodic recurring scans' is set to 'on' for each SQL server - Level 2 (Automated)
- Contextual name: 💼 4.2.3 Support users to choose unique passwords for their work accounts
- Contextual name: 💼 4.2.4 Ensure that VA setting 'Send scan reports to' is configured for a SQL server - Level 2 (Automated)
- Contextual name: 💼 4.2.4 Ensure that VA setting Send scan reports to is configured for a SQL server - Level 2 (Automated)
- Contextual name: 💼 4.2.4 Ensure that Vulnerability Assessment (VA) setting 'Send scan reports to' is configured for a SQL server - Level 2 (Automated)
- Contextual name: 💼 4.2.4 Ensure that Vulnerability Assessment (VA) setting 'Send scan reports to' is configured for a SQL server - Level 2 (Automated)
- Contextual name: 💼 4.2.4 The password element of the multi-factor authentication
- Contextual name: 💼 4.2.5 Ensure that VA setting 'Also send email notifications to admins and subscription owners' is set for a SQL server - Level 2 (Automated)
- Contextual name: 💼 4.2.5 Ensure that Vulnerability Assessment (VA) setting 'Also send email notifications to admins and subscription owners' is set for each SQL Server - Level 1 (Automated)
- Contextual name: 💼 4.2.5 Ensure that Vulnerability Assessment (VA) setting 'Also send email notifications to admins and subscription owners' is set for each SQL Server - Level 1 (Automated)
- Contextual name: 💼 4.2.5 Ensure that Vulnerability Assessment Setting 'Also send email notifications to admins and subscription owners' is Set for Each SQL Server - Level 2 (Automated)
- Contextual name: 💼 4.3 Ensure 'Block Project-wide SSH keys' is enabled for VM instances
- Contextual name: 💼 4.3 Ensure "Block Project-wide SSH keys" is enabled for VM instances - Level 1 (Automated)
- Contextual name: 💼 4.3 Ensure “Block Project-Wide SSH Keys” Is Enabled for VM Instances - Level 1 (Automated)
- Contextual name: 💼 4.3 Ensure “Block Project-Wide SSH Keys” Is Enabled for VM Instances - Level 1 (Automated)
- Contextual name: 💼 4.3 Ensure “Block Project-Wide SSH Keys” Is Enabled for VM Instances - Level 1 (Automated)
- Contextual name: 💼 4.3 Ensure a log metric filter and alarm exist for usage of 'root' account
- Contextual name: 💼 4.3 Ensure a log metric filter and alarm exist for usage of 'root' account
- Contextual name: 💼 4.3 Ensure a log metric filter and alarm exist for usage of 'root' account - Level 1 (Automated)
- Contextual name: 💼 4.3 Ensure that 'Auditing' Retention is 'greater than 90 days'
- Contextual name: 💼 4.3 Ensure that 'Enable key rotation reminders' is enabled for each Storage Account (Manual)
- Contextual name: 💼 4.3 Ensure that security policies and operational procedures for encrypting transmissions of cardholder data are documented, in use, and known to all affected parties.
- Contextual name: 💼 4.3 Ensure the default security group of every VPC restricts all traffic
- Contextual name: 💼 4.3 Ensure usage of 'root' account is monitored - Level 1 (Manual)
- Contextual name: 💼 4.3 Ensure usage of 'root' account is monitored - Level 1 (Manual)
- Contextual name: 💼 4.3 Ensure usage of the 'root' account is monitored (Manual)
- Contextual name: 💼 4.3 Ensure usage of the 'root' account is monitored (Manual)
- Contextual name: 💼 4.3 Ensure usage of the 'root' account is monitored (Manual)
- Contextual name: 💼 4.3 PostgreSQL Database Server
- Contextual name: 💼 4.3 PostgreSQL Database Server
- Contextual name: 💼 4.3 PostgreSQL Database Server
- Contextual name: 💼 4.3 PostgreSQL Database Server
- Contextual name: 💼 4.3 PostgreSQL Database Server
- Contextual name: 💼 4.3 Remove or disable user accounts when they're no longer required
- Contextual name: 💼 4.3.1 Ensure 'Enforce SSL connection' is set to 'ENABLED' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.1 Ensure 'Enforce SSL connection' is set to 'ENABLED' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.1 Ensure 'Enforce SSL connection' is set to 'ENABLED' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.1 Ensure 'Enforce SSL connection' is set to 'ENABLED' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.1 Ensure 'Enforce SSL connection' is set to 'ENABLED' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.2 Ensure 'Enforce SSL connection' is set to 'ENABLED' for MySQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.2 Ensure Server Parameter 'log_checkpoints' is set to 'ON' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.2 Ensure Server Parameter 'log_checkpoints' is set to 'ON' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.2 Ensure Server Parameter 'log_checkpoints' is set to 'ON' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.2 Ensure Server Parameter 'log\_checkpoints' is set to 'ON' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.3 Ensure server parameter 'log_checkpoints' is set to 'ON' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.3 Ensure server parameter 'log_connections' is set to 'ON' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.3 Ensure server parameter 'log_connections' is set to 'ON' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.3 Ensure server parameter 'log_connections' is set to 'ON' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.3 Ensure server parameter 'log\_connections' is set to 'ON' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.4 Ensure server parameter 'log_connections' is set to 'ON' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.4 Ensure server parameter 'log_disconnections' is set to 'ON' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.4 Ensure server parameter 'log_disconnections' is set to 'ON' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.4 Ensure server parameter 'log_disconnections' is set to 'ON' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.4 Ensure server parameter 'log\_disconnections' is set to 'ON' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.5 Ensure server parameter 'connection_throttling' is set to 'ON' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.5 Ensure server parameter 'connection_throttling' is set to 'ON' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.5 Ensure server parameter 'connection_throttling' is set to 'ON' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.5 Ensure server parameter 'connection\_throttling' is set to 'ON' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.5 Ensure server parameter 'log_disconnections' is set to 'ON' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.6 Ensure server parameter 'connection_throttling' is set to 'ON' for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.6 Ensure server parameter 'logretentiondays' is greater than 3 days for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.6 Ensure Server Parameter 'logretentiondays' is greater than 3 days for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.6 Ensure Server Parameter 'logretentiondays' is greater than 3 days for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.6 Ensure Server Parameter 'logretentiondays' is greater than 3 days for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.7 Ensure 'Allow access to Azure services' for PostgreSQL Database Server is disabled - Level 1 (Automated)
- Contextual name: 💼 4.3.7 Ensure 'Allow access to Azure services' for PostgreSQL Database Server is disabled - Level 1 (Automated)
- Contextual name: 💼 4.3.7 Ensure 'Allow access to Azure services' for PostgreSQL Database Server is disabled - Level 1 (Manual)
- Contextual name: 💼 4.3.7 Ensure 'Allow access to Azure services' for PostgreSQL Database Server is disabled - Level 1 (Manual)
- Contextual name: 💼 4.3.7 Ensure server parameter 'logretentiondays' is greater than 3 days for PostgreSQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.3.8 Ensure 'Allow access to Azure services' for PostgreSQL Database Server is disabled - Level 1 (Manual)
- Contextual name: 💼 4.3.8 Ensure 'Infrastructure double encryption' for PostgreSQL Database Server is 'Enabled' - Level 1 (Automated)
- Contextual name: 💼 4.3.8 Ensure 'Infrastructure double encryption' for PostgreSQL Database Server is 'Enabled' - Level 1 (Automated)
- Contextual name: 💼 4.3.8 Ensure 'Infrastructure double encryption' for PostgreSQL Database Server is 'Enabled' - Level 1 (Automated)
- Contextual name: 💼 4.3.8 Ensure 'Infrastructure double encryption' for PostgreSQL Database Server is 'Enabled' - Level 1 (Automated)
- Contextual name: 💼 4.4 Ensure a log metric filter and alarm exist for IAM policy changes
- Contextual name: 💼 4.4 Ensure a log metric filter and alarm exist for IAM policy changes
- Contextual name: 💼 4.4 Ensure a log metric filter and alarm exist for IAM policy changes - Level 1 (Automated)
- Contextual name: 💼 4.4 Ensure IAM policy changes are monitored - Level 1 (Manual)
- Contextual name: 💼 4.4 Ensure IAM policy changes are monitored - Level 1 (Manual)
- Contextual name: 💼 4.4 Ensure IAM policy changes are monitored (Manual)
- Contextual name: 💼 4.4 Ensure IAM policy changes are monitored (Manual)
- Contextual name: 💼 4.4 Ensure IAM policy changes are monitored (Manual)
- Contextual name: 💼 4.4 Ensure oslogin is enabled for a Project
- Contextual name: 💼 4.4 Ensure oslogin is enabled for a Project - Level 1 (Automated)
- Contextual name: 💼 4.4 Ensure Oslogin Is Enabled for a Project - Level 1 (Automated)
- Contextual name: 💼 4.4 Ensure Oslogin Is Enabled for a Project - Level 1 (Automated)
- Contextual name: 💼 4.4 Ensure Oslogin Is Enabled for a Project - Level 1 (Automated)
- Contextual name: 💼 4.4 Ensure routing tables for VPC peering are "least access"
- Contextual name: 💼 4.4 Ensure that 'Advanced Data Security' on a SQL server is set to 'On'
- Contextual name: 💼 4.4 Ensure that Azure Active Directory Admin is configured - Level 1 (Automated)
- Contextual name: 💼 4.4 Ensure that Storage Account Access Keys are Periodically Regenerated (Manual)
- Contextual name: 💼 4.4 Implement MFA, where available
- Contextual name: 💼 4.4 MySQL Database
- Contextual name: 💼 4.4 MySQL Database
- Contextual name: 💼 4.4 MySQL Database
- Contextual name: 💼 4.4 MySQL Database
- Contextual name: 💼 4.4.1 Ensure 'Enforce SSL connection' is set to 'Enabled' for Standard MySQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.4.1 Ensure 'Enforce SSL connection' is set to 'Enabled' for Standard MySQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.4.1 Ensure 'Enforce SSL connection' is set to 'Enabled' for Standard MySQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.4.1 Ensure 'Enforce SSL connection' is set to 'Enabled' for Standard MySQL Database Server - Level 1 (Automated)
- Contextual name: 💼 4.4.2 Ensure 'TLS Version' is set to 'TLSV1.2' (or higher) for MySQL flexible Database Server - Level 1 (Automated)
- Contextual name: 💼 4.4.2 Ensure 'TLS Version' is set to 'TLSV1.2' for MySQL flexible Database Server - Level 1 (Automated)
- Contextual name: 💼 4.4.2 Ensure 'TLS Version' is set to 'TLSV1.2' for MySQL flexible Database Server - Level 1 (Automated)
- Contextual name: 💼 4.4.2 Ensure 'TLS Version' is set to 'TLSV1.2' for MySQL flexible Database Server - Level 1 (Automated)
- Contextual name: 💼 4.4.3 Ensure server parameter 'auditlogenabled' is set to 'ON' for MySQL Database Server - Level 2 (Manual)
- Contextual name: 💼 4.4.3 Ensure server parameter 'auditlogenabled' is set to 'ON' for MySQL Database Server - Level 2 (Manual)
- Contextual name: 💼 4.4.3 Ensure server parameter 'auditlogenabled' is set to 'ON' for MySQL Database Server - Level 2 (Manual)
- Contextual name: 💼 4.4.4 Ensure server parameter 'auditlogevents' has 'CONNECTION' set for MySQL Database Server - Level 2 (Manual)
- Contextual name: 💼 4.4.4 Ensure server parameter 'auditlogevents' has 'CONNECTION' set for MySQL Database Server - Level 2 (Manual)
- Contextual name: 💼 4.4.4 Ensure server parameter 'auditlogevents' has 'CONNECTION' set for MySQL Database Server - Level 2 (Manual)
- Contextual name: 💼 4.5 Cosmos DB
- Contextual name: 💼 4.5 Cosmos DB
- Contextual name: 💼 4.5 Cosmos DB
- Contextual name: 💼 4.5 Ensure 'Enable connecting to serial ports' is not enabled for VM Instance
- Contextual name: 💼 4.5 Ensure 'Enable connecting to serial ports' is not enabled for VM Instance - Level 1 (Automated)
- Contextual name: 💼 4.5 Ensure 'Enable Connecting to Serial Ports' Is Not Enabled for VM Instance - Level 1 (Automated)
- Contextual name: 💼 4.5 Ensure ‘Enable Connecting to Serial Ports’ Is Not Enabled for VM Instance - Level 1 (Automated)
- Contextual name: 💼 4.5 Ensure ‘Enable Connecting to Serial Ports’ Is Not Enabled for VM Instance - Level 1 (Automated)
- Contextual name: 💼 4.5 Ensure a log metric filter and alarm exist for CloudTrail configuration changes
- Contextual name: 💼 4.5 Ensure a log metric filter and alarm exist for CloudTrail configuration changes
- Contextual name: 💼 4.5 Ensure a log metric filter and alarm exist for CloudTrail configuration changes - Level 1 (Automated)
- Contextual name: 💼 4.5 Ensure CloudTrail configuration changes are monitored - Level 1 (Manual)
- Contextual name: 💼 4.5 Ensure CloudTrail configuration changes are monitored - Level 1 (Manual)
- Contextual name: 💼 4.5 Ensure CloudTrail configuration changes are monitored (Manual)
- Contextual name: 💼 4.5 Ensure CloudTrail configuration changes are monitored (Manual)
- Contextual name: 💼 4.5 Ensure CloudTrail configuration changes are monitored (Manual)
- Contextual name: 💼 4.5 Ensure SQL server's TDE protector is encrypted with Customer-managed key - Level 2 (Automated)
- Contextual name: 💼 4.5 Ensure that 'Threat Detection types' is set to 'All'
- Contextual name: 💼 4.5 Ensure that Azure Active Directory Admin is configured - Level 1 (Automated)
- Contextual name: 💼 4.5 Ensure that Shared Access Signature Tokens Expire Within an Hour (Manual)
- Contextual name: 💼 4.5 Use separate accounts to perform administrative activities only
- Contextual name: 💼 4.5.1 Ensure That 'Firewalls & Networks' Is Limited to Use Selected Networks Instead of All Networks - Level 2 (Automated)
- Contextual name: 💼 4.5.1 Ensure That 'Firewalls & Networks' Is Limited to Use Selected Networks Instead of All Networks - Level 2 (Automated)
- Contextual name: 💼 4.5.1 Ensure That 'Firewalls & Networks' Is Limited to Use Selected Networks Instead of All Networks - Level 2 (Manual)
- Contextual name: 💼 4.5.2 Ensure That Private Endpoints Are Used Where Possible - Level 2 (Automated)
- Contextual name: 💼 4.5.2 Ensure That Private Endpoints Are Used Where Possible - Level 2 (Manual)
- Contextual name: 💼 4.5.2 Ensure That Private Endpoints Are Used Where Possible - Level 2 (Manual)
- Contextual name: 💼 4.5.3 Use Azure Active Directory (AAD) Client Authentication and Azure RBAC where possible. - Level 1 (Manual)
- Contextual name: 💼 4.5.3 Use Entra ID Client Authentication and Azure RBAC where possible. - Level 1 (Manual)
- Contextual name: 💼 4.6 Ensure a log metric filter and alarm exist for AWS Management Console authentication failures
- Contextual name: 💼 4.6 Ensure a log metric filter and alarm exist for AWS Management Console authentication failures
- Contextual name: 💼 4.6 Ensure a log metric filter and alarm exist for AWS Management Console authentication failures - Level 2 (Automated)
- Contextual name: 💼 4.6 Ensure AWS Management Console authentication failures are monitored - Level 2 (Manual)
- Contextual name: 💼 4.6 Ensure AWS Management Console authentication failures are monitored - Level 2 (Manual)
- Contextual name: 💼 4.6 Ensure AWS Management Console authentication failures are monitored (Manual)
- Contextual name: 💼 4.6 Ensure AWS Management Console authentication failures are monitored (Manual)
- Contextual name: 💼 4.6 Ensure AWS Management Console authentication failures are monitored (Manual)
- Contextual name: 💼 4.6 Ensure SQL server's TDE protector is encrypted with Customer-managed key - Level 2 (Automated)
- Contextual name: 💼 4.6 Ensure that 'Public Network Access' is 'Disabled' for storage accounts (Automated)
- Contextual name: 💼 4.6 Ensure that 'Send alerts to' is set
- Contextual name: 💼 4.6 Ensure that IP forwarding is not enabled on Instances
- Contextual name: 💼 4.6 Ensure that IP forwarding is not enabled on Instances - Level 1 (Automated)
- Contextual name: 💼 4.6 Ensure That IP Forwarding Is Not Enabled on Instances - Level 1 (Automated)
- Contextual name: 💼 4.6 Ensure That IP Forwarding Is Not Enabled on Instances - Level 1 (Automated)
- Contextual name: 💼 4.6 Ensure That IP Forwarding Is Not Enabled on Instances - Level 1 (Automated)
- Contextual name: 💼 4.6 Remove or disable special access privileges when no longer required
- Contextual name: 💼 4.7 Ensure a log metric filter and alarm exist for disabling or scheduled deletion of customer created CMKs
- Contextual name: 💼 4.7 Ensure a log metric filter and alarm exist for disabling or scheduled deletion of customer created CMKs
- Contextual name: 💼 4.7 Ensure a log metric filter and alarm exist for disabling or scheduled deletion of customer created CMKs - Level 2 (Automated)
- Contextual name: 💼 4.7 Ensure Default Network Access Rule for Storage Accounts is Set to Deny (Automated)
- Contextual name: 💼 4.7 Ensure disabling or scheduled deletion of customer created CMKs is monitored - Level 2 (Manual)
- Contextual name: 💼 4.7 Ensure disabling or scheduled deletion of customer created CMKs is monitored - Level 2 (Manual)
- Contextual name: 💼 4.7 Ensure disabling or scheduled deletion of customer created CMKs is monitored (Manual)
- Contextual name: 💼 4.7 Ensure disabling or scheduled deletion of customer created CMKs is monitored (Manual)
- Contextual name: 💼 4.7 Ensure disabling or scheduled deletion of customer created CMKs is monitored (Manual)
- Contextual name: 💼 4.7 Ensure that 'Email service and co-administrators' is 'Enabled'
- Contextual name: 💼 4.7 Ensure VM disks for critical VMs are encrypted with Customer-Supplied Encryption Keys (CSEK)
- Contextual name: 💼 4.7 Ensure VM disks for critical VMs are encrypted with Customer-Supplied Encryption Keys (CSEK) - Level 2 (Automated)
- Contextual name: 💼 4.7 Ensure VM Disks for Critical VMs Are Encrypted With Customer-Supplied Encryption Keys (CSEK) - Level 2 (Automated)
- Contextual name: 💼 4.7 Ensure VM Disks for Critical VMs Are Encrypted With Customer-Supplied Encryption Keys (CSEK) - Level 2 (Automated)
- Contextual name: 💼 4.7 Ensure VM Disks for Critical VMs Are Encrypted With Customer-Supplied Encryption Keys (CSEK) - Level 2 (Automated)
- Contextual name: 💼 4.8 Ensure 'Allow Azure services on the trusted services list to access this storage account' is Enabled for Storage Account Access (Automated)
- Contextual name: 💼 4.8 Ensure a log metric filter and alarm exist for S3 bucket policy changes
- Contextual name: 💼 4.8 Ensure a log metric filter and alarm exist for S3 bucket policy changes
- Contextual name: 💼 4.8 Ensure a log metric filter and alarm exist for S3 bucket policy changes - Level 1 (Automated)
- Contextual name: 💼 4.8 Ensure Compute instances are launched with Shielded VM enabled
- Contextual name: 💼 4.8 Ensure Compute instances are launched with Shielded VM enabled - Level 2 (Automated)
- Contextual name: 💼 4.8 Ensure Compute Instances Are Launched With Shielded VM Enabled - Level 2 (Automated)
- Contextual name: 💼 4.8 Ensure Compute Instances Are Launched With Shielded VM Enabled - Level 2 (Automated)
- Contextual name: 💼 4.8 Ensure Compute Instances Are Launched With Shielded VM Enabled - Level 2 (Automated)
- Contextual name: 💼 4.8 Ensure S3 bucket policy changes are monitored - Level 1 (Manual)
- Contextual name: 💼 4.8 Ensure S3 bucket policy changes are monitored - Level 1 (Manual)
- Contextual name: 💼 4.8 Ensure S3 bucket policy changes are monitored (Manual)
- Contextual name: 💼 4.8 Ensure S3 bucket policy changes are monitored (Manual)
- Contextual name: 💼 4.8 Ensure S3 bucket policy changes are monitored (Manual)
- Contextual name: 💼 4.8 Ensure that Azure Active Directory Admin is configured
- Contextual name: 💼 4.9 Ensure a log metric filter and alarm exist for AWS Config configuration changes
- Contextual name: 💼 4.9 Ensure a log metric filter and alarm exist for AWS Config configuration changes
- Contextual name: 💼 4.9 Ensure a log metric filter and alarm exist for AWS Config configuration changes - Level 2 (Automated)
- Contextual name: 💼 4.9 Ensure AWS Config configuration changes are monitored - Level 2 (Manual)
- Contextual name: 💼 4.9 Ensure AWS Config configuration changes are monitored - Level 2 (Manual)
- Contextual name: 💼 4.9 Ensure AWS Config configuration changes are monitored (Manual)
- Contextual name: 💼 4.9 Ensure AWS Config configuration changes are monitored (Manual)
- Contextual name: 💼 4.9 Ensure AWS Config configuration changes are monitored (Manual)
- Contextual name: 💼 4.9 Ensure Private Endpoints are used to access Storage Accounts (Automated)
- Contextual name: 💼 4.9 Ensure that 'Data encryption' is set to 'On' on a SQL Database
- Contextual name: 💼 4.9 Ensure that Compute instances do not have public IP addresses
- Contextual name: 💼 4.9 Ensure that Compute instances do not have public IP addresses - Level 2 (Automated)
- Contextual name: 💼 4.9 Ensure That Compute Instances Do Not Have Public IP Addresses - Level 2 (Automated)
- Contextual name: 💼 4.9 Ensure That Compute Instances Do Not Have Public IP Addresses - Level 2 (Automated)
- Contextual name: 💼 4.9 Ensure That Compute Instances Do Not Have Public IP Addresses - Level 2 (Automated)
- Contextual name: 💼 40 An important aspect of information asset life-cycle management involves minimising vulnerabilities and maintaining support. Information security exposures could arise from hardware and software which is outdated or has limited or no support (whether through a third party, a related party or in-house). Technology that is end-of-life5 , out-of-support or in extended support is typically less secure by design, has a dated security model and can take longer, or is unable, to be updated to address new threats.
- Contextual name: 💼 41 Maintaining information assets therefore necessitates a disciplined approach to information asset life-cycle management, including a comprehensive understanding of assets that support the business, as well as the potential impacts of an information security compromise of these assets. Maintenance of information assets can be facilitated through the monitoring of end-of-support dates, where available, and the active identification of systems, including those that are internally-developed and which are no longer invested in or are not secure by design. A technology refresh plan with committed resourcing can also facilitate the timely replacement of hardware and software.
- Contextual name: 💼 42 Where extended support arrangements are in place, it is important that there is a clear understanding of the nature and effectiveness of these arrangements. Additionally, while extended or custom support arrangements may partially mitigate risk, they are often costly, could provide a false sense of security and can further delay remediation of ageing technology. Furthermore, support agreements of this nature typically provide hot-fixes or patches for critical vulnerabilities only, and remain constrained by the dated security model and design limitations of the technology.
a. that cannot be adequately updated as new security vulnerabilities or threats are identified;
- Contextual name: 💼 44 APRA-regulated entities could consider low likelihood scenarios, which could result in an extreme impact to the regulated entity (i.e. plausible worst case). Extreme impacts can be financial or non-financial (e.g. reputational or regulatory), potentially threatening the ongoing ability of the APRA-regulated entity to meet its obligations.
- Contextual name: 💼 44a malicious acts by an insider with highly-privileged access, potentially involving collusion with internal or external parties;
- Contextual name: 💼 44b deletion or corruption of both production and backup data, either through malicious intent, user error or system malfunction;
- Contextual name: 💼 44c loss of, or unauthorised access to, encryption keys safeguarding extremely critical or sensitive information assets.
- Contextual name: 💼 45 An understanding of plausible worst case scenarios can help regulated entities identify and implement additional controls to prevent or reduce the impact of such scenarios. One example is malware that infects computers and encrypts data, both on the infected computer and any connected storage, including (corporate) networks and cloud storage. Such attacks reinforce the importance of protecting the backup environment in the event that the production environment is compromised. Common techniques to achieve this include network segmentation, highly restricted and segregated access controls and network traffic flow restrictions.
- Contextual name
- Contextual name: 💼 46a location and building facilities that provide a level of protection from natural and man-made threats. This includes diversity of access to key utility services such as power and telecommunications, as well as fall-back mechanisms where access to the key utility service has failed (e.g. generators, Uninterrupted Power Supply (UPS) devices and alternate telecommunication connections);
- Contextual name: 💼 46b physical access controls that protect the site perimeter, building, data room and computing racks. Common controls include gates, locks and procedures for granting and reviewing access by staff, third party providers and visitors;
- Contextual name: 💼 46c environmental controls which maintain environmental conditions within acceptable parameters. Common controls include ventilation, air conditioning and fire suppressant systems;
- Contextual name: 💼 46d monitoring and alert mechanisms that detect information security incidents where physical and environmental controls have failed. Common controls include sensors/alarms for temperature, humidity, water, smoke, unauthorised access; and service availability alerts (e.g. power supply, telecommunication, servers).
- Contextual name: 💼 47 APRA envisages that a regulated entity would implement controls to manage changes to information assets, including changes to hardware, software, data, and configuration (both where the change is planned and in response to an emergency) with the aim of maintaining information security.
- Contextual name: 💼 47a security testing (including reviews) to identify vulnerabilities and confirm information security requirements have been met. The nature of testing would be commensurate with the scope of the change and the sensitivity and criticality of the impacted information asset (refer to Attachment H for examples of common testing techniques);
- Contextual name: 💼 47b approval of changes prior to deployment into the production environment;
- Contextual name: 💼 47c segregation of duty controls which prevent personnel from deploying their own software changes to production;
- Contextual name: 💼 47d changes are developed and verified in another environment, sufficiently segregated from production so as to avoid any compromise of information security;
- Contextual name: 💼 47e information security requirements are validated prior to deployment;
- Contextual name: 💼 47f desensitising sensitive production data when used for development or testing purposes;
- Contextual name: 💼 47g intentionally introduced information security vulnerabilities are authorised. In APRA’s view, changes that knowingly introduce security vulnerabilities would be minimised and, where possible, compensating controls implemented. This situation normally arises when dealing with system outages.
- Contextual name: 💼 48 An APRA-regulated entity would typically implement secure software development and acquisition techniques to assist in maintaining confidentiality, integrity and availability by improving the general quality and vulnerability profile of the software (refer to Attachment D for further guidance).
- Contextual name
- Contextual name: 💼 49a continues to function as intended regardless of unforeseen circumstances, including where erroneous input is supplied;
- Contextual name: 💼 49b has a reduced propensity to be misused either intentionally (e.g. for the purposes of theft) or inadvertently;
- Contextual name: 💼 49c complies with the information security policy framework.
- Contextual name
- Contextual name: 💼 5 Database Services
- Contextual name: 💼 5 Information security capability - Assessing sufficiency of capability
- Contextual name: 💼 5 Logging and Monitoring
- Contextual name: 💼 5 Logging and Monitoring
- Contextual name: 💼 5 Logging and Monitoring
- Contextual name: 💼 5 Logging and Monitoring
- Contextual name: 💼 5 Logging and Monitoring
- Contextual name: 💼 5 Logging and Monitoring
- Contextual name: 💼 5 Malware protection
- Contextual name: 💼 5 Networking
- Contextual name: 💼 5 Networking
- Contextual name: 💼 5 Networking
- Contextual name: 💼 5 Networking
- Contextual name: 💼 5 Networking
- Contextual name: 💼 5 Networking
- Contextual name: 💼 5 Networking
- Contextual name: 💼 5 Networking
- Contextual name: 💼 5 Organizational controls
- Contextual name: 💼 5 Protect all systems against malware and regularly update anti-virus software or programs.
- Contextual name: 💼 5 Protect All Systems and Networks from Malicious Software
- Contextual name: 💼 5 Protect All Systems and Networks from Malicious Software
- Contextual name: 💼 5 Storage
- Contextual name: 💼 5 Storage
- Contextual name: 💼 5 Storage
- Contextual name: 💼 5 Storage
- Contextual name: 💼 5 Storage
a. knows - for example, user IDs and passwords;
- Contextual name: 💼 5.1 Anti-malware software
- Contextual name: 💼 5.1 Azure SQL Database
- Contextual name: 💼 5.1 Configuring Diagnostic Settings
- Contextual name: 💼 5.1 Configuring Diagnostic Settings
- Contextual name: 💼 5.1 Configuring Diagnostic Settings
- Contextual name: 💼 5.1 Configuring Diagnostic Settings
- Contextual name: 💼 5.1 Configuring Diagnostic Settings
- Contextual name: 💼 5.1 Configuring Diagnostic Settings
- Contextual name: 💼 5.1 Deploy anti-virus software on all systems commonly affected by malicious software.
- Contextual name: 💼 5.1 Elastic Compute Cloud (EC2)
- Contextual name: 💼 5.1 Elastic Compute Cloud (EC2)
- Contextual name: 💼 5.1 Elastic Compute Cloud (EC2)
- Contextual name: 💼 5.1 Ensure no Network ACLs allow ingress from 0.0.0.0/0 to remote server administration ports
- Contextual name: 💼 5.1 Ensure no Network ACLs allow ingress from 0.0.0.0/0 to remote server administration ports
- Contextual name: 💼 5.1 Ensure no Network ACLs allow ingress from 0.0.0.0/0 to remote server administration ports - Level 1 (Automated)
- Contextual name: 💼 5.1 Ensure no Network ACLs allow ingress from 0.0.0.0/0 to remote server administration ports - Level 1 (Automated)
- Contextual name: 💼 5.1 Ensure no Network ACLs allow ingress from 0.0.0.0/0 to remote server administration ports - Level 1 (Automated)
- Contextual name: 💼 5.1 Ensure that Cloud Storage bucket is not anonymously or publicly accessible
- Contextual name: 💼 5.1 Ensure that Cloud Storage bucket is not anonymously or publicly accessible - Level 1 (Automated)
- Contextual name: 💼 5.1 Ensure That Cloud Storage Bucket Is Not Anonymously or Publicly Accessible - Level 1 (Automated)
- Contextual name: 💼 5.1 Ensure That Cloud Storage Bucket Is Not Anonymously or Publicly Accessible - Level 1 (Automated)
- Contextual name: 💼 5.1 Ensure That Cloud Storage Bucket Is Not Anonymously or Publicly Accessible - Level 1 (Automated)
- Contextual name: 💼 5.1 Policies for information security
- Contextual name: 💼 5.1 Processes and mechanisms for protecting all systems and networks from malicious software are defined and understood.
- Contextual name: 💼 5.1 Processes and mechanisms for protecting all systems and networks from malicious software are defined and understood.
- Contextual name: 💼 5.1.1 All security policies and operational procedures identified in Requirement 5 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 5.1.1 All security policies and operational procedures identified in Requirement 5 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 5.1.1 Anti-malware software must be configured to be updated in line with vendor recommendations
- Contextual name: 💼 5.1.1 Ensure EBS volume encryption is enabled in all regions (Automated)
- Contextual name: 💼 5.1.1 Ensure EBS volume encryption is enabled in all regions (Automated)
- Contextual name: 💼 5.1.1 Ensure EBS volume encryption is enabled in all regions (Automated)
- Contextual name: 💼 5.1.1 Ensure that 'Auditing' is set to 'On' (Automated)
- Contextual name: 💼 5.1.1 Ensure that a 'Diagnostic Setting' exists - Level 1 (Manual)
- Contextual name: 💼 5.1.1 Ensure that a 'Diagnostic Setting' exists - Level 1 (Manual)
- Contextual name: 💼 5.1.1 Ensure that a 'Diagnostic Setting' exists for Subscription Activity Logs - Level 1 (Manual)
- Contextual name: 💼 5.1.1 Ensure that a 'Diagnostics Setting' exists - Level 1 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 5.1.1 Ensure that a 'Diagnostics Setting' exists - Level 1 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 5.1.1 Ensure that a Log Profile exists
- Contextual name: 💼 5.1.1 Ensure that anti-virus programs are capable of detecting, removing, and protecting against all known types of malicious software.
- Contextual name: 💼 5.1.2 For systems considered to be not commonly affected by malicious software, perform periodic evaluations to identify and evaluate evolving malware threats in order to confirm whether such systems continue to not require anti-virus software.
- Contextual name: 💼 5.1.2 Anti-malware software must be configured to prevent malware from running
- Contextual name: 💼 5.1.2 Ensure CIFS access is restricted to trusted networks to prevent unauthorized access (Automated)
- Contextual name: 💼 5.1.2 Ensure CIFS access is restricted to trusted networks to prevent unauthorized access (Manual)
- Contextual name: 💼 5.1.2 Ensure CIFS access is restricted to trusted networks to prevent unauthorized access (Manual)
- Contextual name: 💼 5.1.2 Ensure Diagnostic Setting captures appropriate categories - Level 1 (Automated)
- Contextual name: 💼 5.1.2 Ensure Diagnostic Setting captures appropriate categories - Level 1 (Automated)
- Contextual name: 💼 5.1.2 Ensure Diagnostic Setting captures appropriate categories - Level 1 (Automated)
- Contextual name: 💼 5.1.2 Ensure Diagnostic Setting captures appropriate categories - Level 1 (Automated)
- Contextual name: 💼 5.1.2 Ensure Diagnostic Setting captures appropriate categories - Level 1 (Automated)
- Contextual name: 💼 5.1.2 Ensure no Azure SQL Databases allow ingress from 0.0.0.0/0 (ANY IP) (Automated)
- Contextual name: 💼 5.1.2 Ensure that Activity Log Retention is set 365 days or greater
- Contextual name: 💼 5.1.2 Roles and responsibilities for performing activities in Requirement 5 are documented, assigned, and understood.
- Contextual name: 💼 5.1.2 Roles and responsibilities for performing activities in Requirement 5 are documented, assigned, and understood.
- Contextual name: 💼 5.1.3 Anti-malware software must be configured to prevent the execution of malicious code
- Contextual name: 💼 5.1.3 Ensure audit profile captures all the activities
- Contextual name: 💼 5.1.3 Ensure SQL server's Transparent Data Encryption (TDE) protector is encrypted with Customer-managed key (Automated)
- Contextual name: 💼 5.1.3 Ensure the storage account containing the container with activity logs is encrypted with Customer Managed Key (CMK) - Level 2 (Automated)
- Contextual name: 💼 5.1.3 Ensure the storage container storing the activity logs is not publicly accessible - Level 1 (Automated | Not supported, requires a manual assessment)
- Contextual name: 💼 5.1.3 Ensure the storage container storing the activity logs is not publicly accessible - Level 1 (Automated | Not supported, requires a manual assessment)
- Contextual name: 💼 5.1.3 Ensure the Storage Container Storing the Activity Logs is not Publicly Accessible - Level 1 (Automated)
- Contextual name: 💼 5.1.3 Ensure the Storage Container Storing the Activity Logs is not Publicly Accessible - Level 1 (Automated)
- Contextual name: 💼 5.1.4 Anti-malware software must be configured to prevent connections to malicious websites over the internet.
- Contextual name: 💼 5.1.4 Ensure that logging for Azure Key Vault is 'Enabled' - Level 1 (Automated)
- Contextual name: 💼 5.1.4 Ensure that Microsoft Entra authentication is Configured for SQL Servers (Automated)
- Contextual name: 💼 5.1.4 Ensure the log profile captures activity logs for all regions including global
- Contextual name: 💼 5.1.4 Ensure the storage account containing the container with activity logs is encrypted with BYOK (Use Your Own Key) - Level 2 (Automated)
- Contextual name: 💼 5.1.4 Ensure the storage account containing the container with activity logs is encrypted with BYOK (Use Your Own Key) - Level 2 (Automated)
- Contextual name: 💼 5.1.4 Ensure the storage account containing the container with activity logs is encrypted with Customer Managed Key - Level 2 (Automated)
- Contextual name: 💼 5.1.4 Ensure the storage account containing the container with activity logs is encrypted with Customer Managed Key - Level 2 (Automated)
- Contextual name: 💼 5.1.5 Ensure that 'Data encryption' is set to 'On' on a SQL Database (Automated)
- Contextual name: 💼 5.1.5 Ensure that logging for Azure Key Vault is 'Enabled' - Level 1 (Automated)
- Contextual name: 💼 5.1.5 Ensure that logging for Azure Key Vault is 'Enabled' - Level 1 (Automated)
- Contextual name: 💼 5.1.5 Ensure that logging for Azure KeyVault is 'Enabled' - Level 1 (Automated)
- Contextual name: 💼 5.1.5 Ensure that logging for Azure KeyVault is 'Enabled' - Level 1 (Automated)
- Contextual name: 💼 5.1.5 Ensure that Network Security Group Flow logs are captured and sent to Log Analytics - Level 2 (Manual)
- Contextual name: 💼 5.1.5 Ensure the storage container storing the activity logs is not publicly accessible
- Contextual name: 💼 5.1.6 Ensure that 'Auditing' Retention is 'greater than 90 days' (Automated)
- Contextual name: 💼 5.1.6 Ensure that logging for Azure AppService 'HTTP logs' is enabled - Level 2 (Manual)
- Contextual name: 💼 5.1.6 Ensure that Network Security Group Flow logs are captured and sent to Log Analytics - Level 2 (Manual)
- Contextual name: 💼 5.1.6 Ensure that Network Security Group Flow logs are captured and sent to Log Analytics - Level 2 (Manual)
- Contextual name: 💼 5.1.6 Ensure the storage account containing the container with activity logs is encrypted with BYOK (Use Your Own Key)
- Contextual name: 💼 5.1.7 Ensure Public Network Access is Disabled (Manual)
- Contextual name: 💼 5.1.7 Ensure that logging for Azure AppService 'AppServiceHTTPLogs' is enabled. - Level 2 (Manual)
- Contextual name: 💼 5.1.7 Ensure that logging for Azure AppService 'HTTP logs' is enabled - Level 2 (Manual)
- Contextual name: 💼 5.1.7 Ensure that logging for Azure KeyVault is 'Enabled'
- Contextual name: 💼 5.10 Acceptable use of information and other associated assets
- Contextual name: 💼 5.11 Return of assets
- Contextual name: 💼 5.12 Classification of information
- Contextual name: 💼 5.13 Labelling of information
- Contextual name: 💼 5.14 Information transfer
- Contextual name: 💼 5.15 Access control
- Contextual name: 💼 5.16 Identity management
- Contextual name: 💼 5.17 Authentication information
- Contextual name: 💼 5.18 Access rights
- Contextual name: 💼 5.19 Information security in supplier relationships
- Contextual name: 💼 5.2 Application allow listing
- Contextual name: 💼 5.2 Azure Database for PostgreSQL
- Contextual name: 💼 5.2 Ensure no Network ACLs allow ingress from 0.0.0.0/0 to remote server administration ports (Automated)
- Contextual name: 💼 5.2 Ensure no Network ACLs allow ingress from 0.0.0.0/0 to remote server administration ports (Automated)
- Contextual name: 💼 5.2 Ensure no Network ACLs allow ingress from 0.0.0.0/0 to remote server administration ports (Automated)
- Contextual name: 💼 5.2 Ensure no security groups allow ingress from 0.0.0.0/0 to remote server administration ports
- Contextual name: 💼 5.2 Ensure no security groups allow ingress from 0.0.0.0/0 to remote server administration ports
- Contextual name: 💼 5.2 Ensure no security groups allow ingress from 0.0.0.0/0 to remote server administration ports - Level 1 (Automated)
- Contextual name: 💼 5.2 Ensure no security groups allow ingress from 0.0.0.0/0 to remote server administration ports - Level 1 (Automated)
- Contextual name: 💼 5.2 Ensure no security groups allow ingress from 0.0.0.0/0 to remote server administration ports - Level 1 (Automated)
- Contextual name: 💼 5.2 Ensure that all anti-virus mechanisms are maintained.
- Contextual name: 💼 5.2 Ensure that Cloud Storage buckets have uniform bucket-level access enabled
- Contextual name: 💼 5.2 Ensure that Cloud Storage buckets have uniform bucket-level access enabled - Level 2 (Automated)
- Contextual name: 💼 5.2 Ensure That Cloud Storage Buckets Have Uniform Bucket-Level Access Enabled - Level 2 (Automated)
- Contextual name: 💼 5.2 Ensure That Cloud Storage Buckets Have Uniform Bucket-Level Access Enabled - Level 2 (Automated)
- Contextual name: 💼 5.2 Ensure That Cloud Storage Buckets Have Uniform Bucket-Level Access Enabled - Level 2 (Automated)
- Contextual name: 💼 5.2 Information security roles and responsibilities
- Contextual name: 💼 5.2 Malicious software (malware) is prevented, or detected and addressed.
- Contextual name: 💼 5.2 Malicious software (malware) is prevented, or detected and addressed.
- Contextual name: 💼 5.2 Monitoring using Activity Log Alerts
- Contextual name: 💼 5.2 Monitoring using Activity Log Alerts
- Contextual name: 💼 5.2 Monitoring using Activity Log Alerts
- Contextual name: 💼 5.2 Monitoring using Activity Log Alerts
- Contextual name: 💼 5.2 Monitoring using Activity Log Alerts
- Contextual name: 💼 5.2 Monitoring using Activity Log Alerts
- Contextual name: 💼 5.2.1 An anti-malware solution(s) is deployed on all system components.
- Contextual name: 💼 5.2.1 An anti-malware solution(s) is deployed on all system components.
- Contextual name: 💼 5.2.1 Ensure server parameter 'requiresecuretransport' is set to 'ON' for PostgreSQL flexible server (Automated)
- Contextual name: 💼 5.2.1 Ensure that Activity Log Alert exists for Create Policy Assignment
- Contextual name: 💼 5.2.1 Ensure that Activity Log Alert exists for Create Policy Assignment - Level 1 (Automated)
- Contextual name: 💼 5.2.1 Ensure that Activity Log Alert exists for Create Policy Assignment - Level 1 (Automated)
- Contextual name: 💼 5.2.1 Ensure that Activity Log Alert exists for Create Policy Assignment - Level 1 (Automated)
- Contextual name: 💼 5.2.1 Ensure that Activity Log Alert exists for Create Policy Assignment - Level 1 (Automated)
- Contextual name: 💼 5.2.1 Ensure that Activity Log Alert exists for Create Policy Assignment - Level 1 (Automated)
- Contextual name: 💼 5.2.1 Must actively approve such applications before deploying them to devices
- Contextual name: 💼 5.2.10 Ensure that Activity Log Alert exists for Delete Public IP Address rule - Level 1 (Automated)
- Contextual name: 💼 5.2.10 Ensure that Activity Log Alert exists for Delete Public IP Address rule - Level 1 (Automated)
- Contextual name: 💼 5.2.10 Ensure that Activity Log Alert exists for Delete Public IP Address rule - Level 1 (Automated)
- Contextual name: 💼 5.2.2 Ensure server parameter 'log_checkpoints' is set to 'ON' for PostgreSQL flexible server (Automated)
- Contextual name: 💼 5.2.2 Ensure that Activity Log Alert exists for Create or Update Network Security Group
- Contextual name: 💼 5.2.2 Ensure that Activity Log Alert exists for Delete Policy Assignment - Level 1 (Automated)
- Contextual name: 💼 5.2.2 Ensure that Activity Log Alert exists for Delete Policy Assignment - Level 1 (Automated)
- Contextual name: 💼 5.2.2 Ensure that Activity Log Alert exists for Delete Policy Assignment - Level 1 (Automated)
- Contextual name: 💼 5.2.2 Ensure that Activity Log Alert exists for Delete Policy Assignment - Level 1 (Automated)
- Contextual name: 💼 5.2.2 Ensure that Activity Log Alert exists for Delete Policy Assignment - Level 1 (Automated)
- Contextual name: 💼 5.2.2 Must maintain a current list of approved applications
- Contextual name: 💼 5.2.2 The deployed anti-malware solution(s) detects, removes, blocks, or contains all known types of malware.
- Contextual name: 💼 5.2.2 The deployed anti-malware solution(s) detects, removes, blocks, or contains all known types of malware.
- Contextual name: 💼 5.2.3 Any system components that are not at risk for malware are evaluated periodically.
- Contextual name: 💼 5.2.3 Any system components that are not at risk for malware are evaluated periodically.
- Contextual name: 💼 5.2.3 Ensure server parameter 'connection_throttle.enable' is set to 'ON' for PostgreSQL flexible server (Automated)
- Contextual name: 💼 5.2.3 Ensure that Activity Log Alert exists for Create or Update Network Security Group - Level 1 (Automated)
- Contextual name: 💼 5.2.3 Ensure that Activity Log Alert exists for Create or Update Network Security Group - Level 1 (Automated)
- Contextual name: 💼 5.2.3 Ensure that Activity Log Alert exists for Create or Update Network Security Group - Level 1 (Automated)
- Contextual name: 💼 5.2.3 Ensure that Activity Log Alert exists for Create or Update Network Security Group - Level 1 (Automated)
- Contextual name: 💼 5.2.3 Ensure that Activity Log Alert exists for Create or Update Network Security Group - Level 1 (Automated)
- Contextual name: 💼 5.2.3 Ensure that Activity Log Alert exists for Delete Network Security Group
- Contextual name: 💼 5.2.3.1 The frequency of periodic evaluations of system components identified as not at risk for malware is defined in the entity's targeted risk analysis.
- Contextual name: 💼 5.2.3.1 The frequency of periodic evaluations of system components identified as not at risk for malware is defined in the entity's targeted risk analysis.
- Contextual name: 💼 5.2.4 Ensure server parameter 'logfiles.retention_days' is greater than 3 days for PostgreSQL flexible server (Automated)
- Contextual name: 💼 5.2.4 Ensure that Activity Log Alert exists for Create or Update Network Security Group Rule
- Contextual name: 💼 5.2.4 Ensure that Activity Log Alert exists for Delete Network Security Group - Level 1 (Automated)
- Contextual name: 💼 5.2.4 Ensure that Activity Log Alert exists for Delete Network Security Group - Level 1 (Automated)
- Contextual name: 💼 5.2.4 Ensure that Activity Log Alert exists for Delete Network Security Group - Level 1 (Automated)
- Contextual name: 💼 5.2.4 Ensure that Activity Log Alert exists for Delete Network Security Group - Level 1 (Automated)
- Contextual name: 💼 5.2.4 Ensure that Activity Log Alert exists for Delete Network Security Group - Level 1 (Automated)
- Contextual name: 💼 5.2.5 Ensure 'Allow public access from any Azure service within Azure to this server' for PostgreSQL flexible server is disabled (Automated)
- Contextual name: 💼 5.2.5 Ensure that Activity Log Alert exists for Create or Update Network Security Group (Network Security Group Rule) - Level 1 (Automated)
- Contextual name: 💼 5.2.5 Ensure that Activity Log Alert exists for Create or Update Network Security Group Rule - Level 1 (Automated)
- Contextual name: 💼 5.2.5 Ensure that Activity Log Alert exists for Create or Update Security Solution - Level 1 (Automated)
- Contextual name: 💼 5.2.5 Ensure that Activity Log Alert exists for Create or Update Security Solution - Level 1 (Automated)
- Contextual name: 💼 5.2.5 Ensure that Activity Log Alert exists for Create or Update Security Solution - Level 1 (Automated)
- Contextual name: 💼 5.2.5 Ensure that activity log alert exists for the Delete Network Security Group Rule
- Contextual name: 💼 5.2.6 [LEGACY] Ensure server parameter 'log_connections' is set to 'ON' for PostgreSQL single server (Automated)
- Contextual name: 💼 5.2.6 Ensure that Activity Log Alert exists for Create or Update Security Solution
- Contextual name: 💼 5.2.6 Ensure that Activity Log Alert exists for Delete Security Solution - Level 1 (Automated)
- Contextual name: 💼 5.2.6 Ensure that Activity Log Alert exists for Delete Security Solution - Level 1 (Automated)
- Contextual name: 💼 5.2.6 Ensure that Activity Log Alert exists for Delete Security Solution - Level 1 (Automated)
- Contextual name: 💼 5.2.6 Ensure that activity log alert exists for the Delete Network Security Group Rule - Level 1 (Automated)
- Contextual name: 💼 5.2.6 Ensure that activity log alert exists for the Delete Network Security Group Rule - Level 1 (Automated)
- Contextual name: 💼 5.2.7 [LEGACY] Ensure server parameter 'log_disconnections' is set to 'ON' for PostgreSQL single server (Automated)
- Contextual name: 💼 5.2.7 Ensure that Activity Log Alert exists for Create or Update Security Solution - Level 1 (Automated)
- Contextual name: 💼 5.2.7 Ensure that Activity Log Alert exists for Create or Update Security Solution - Level 1 (Automated)
- Contextual name: 💼 5.2.7 Ensure that Activity Log Alert exists for Create or Update SQL Server Firewall Rule - Level 1 (Automated)
- Contextual name: 💼 5.2.7 Ensure that Activity Log Alert exists for Create or Update SQL Server Firewall Rule - Level 1 (Automated)
- Contextual name: 💼 5.2.7 Ensure that Activity Log Alert exists for Create or Update SQL Server Firewall Rule - Level 1 (Automated)
- Contextual name: 💼 5.2.7 Ensure that Activity Log Alert exists for Delete Security Solution
- Contextual name: 💼 5.2.8 [LEGACY] Ensure 'Infrastructure double encryption' for PostgreSQL single server is 'Enabled' (Automated)
- Contextual name: 💼 5.2.8 Ensure that Activity Log Alert exists for Create or Update or Delete SQL Server Firewall Rule
- Contextual name: 💼 5.2.8 Ensure that Activity Log Alert exists for Delete Security Solution - Level 1 (Automated)
- Contextual name: 💼 5.2.8 Ensure that Activity Log Alert exists for Delete Security Solution - Level 1 (Automated)
- Contextual name: 💼 5.2.8 Ensure that Activity Log Alert exists for Delete SQL Server Firewall Rule - Level 1 (Automated)
- Contextual name: 💼 5.2.8 Ensure that Activity Log Alert exists for Delete SQL Server Firewall Rule - Level 1 (Automated)
- Contextual name: 💼 5.2.8 Ensure that Activity Log Alert exists for Delete SQL Server Firewall Rule - Level 1 (Automated)
- Contextual name: 💼 5.2.9 Ensure that Activity Log Alert exists for Create or Update or Delete SQL Server Firewall Rule - Level 1 (Automated)
- Contextual name: 💼 5.2.9 Ensure that Activity Log Alert exists for Create or Update or Delete SQL Server Firewall Rule - Level 1 (Automated)
- Contextual name: 💼 5.2.9 Ensure that Activity Log Alert exists for Create or Update Public IP Address rule - Level 1 (Automated)
- Contextual name: 💼 5.2.9 Ensure that Activity Log Alert exists for Create or Update Public IP Address rule - Level 1 (Automated)
- Contextual name: 💼 5.2.9 Ensure that Activity Log Alert exists for Create or Update Public IP Address rule - Level 1 (Automated)
- Contextual name: 💼 5.2.9 Ensure that Activity Log Alert exists for Update Security Policy
- Contextual name: 💼 5.20 Addressing information security within supplier agreements
- Contextual name: 💼 5.21 Managing information security in the information and communication technology (ICT) supply chain
Control
- Contextual name: 💼 5.23 Information security for use of cloud services
- Contextual name: 💼 5.24 Information security incident management planning and preparation
- Contextual name: 💼 5.25 Assessment and decision on information security events
- Contextual name: 💼 5.26 Response to information security incidents
- Contextual name: 💼 5.27 Learning from information security incidents
- Contextual name: 💼 5.28 Collection of evidence
- Contextual name: 💼 5.29 Information security during disruption
- Contextual name: 💼 5.3 Anti-malware mechanisms and processes are active, maintained, and monitored.
- Contextual name: 💼 5.3 Anti-malware mechanisms and processes are active, maintained, and monitored.
- Contextual name: 💼 5.3 Azure Database for MySQL
- Contextual name: 💼 5.3 Configuring Application Insights
- Contextual name: 💼 5.3 Configuring Application Insights
- Contextual name:/0 to remote server administration ports - Level 1 (Automated)
- Contextual name:/0 to remote server administration ports - Level 1 (Automated)
- Contextual name:/0 to remote server administration ports - Level 1 (Automated)
- Contextual name: 💼 5.3 Ensure no security groups allow ingress from 0.0.0.0/0 to remote server administration ports (Automated)
- Contextual name: 💼 5.3 Ensure no security groups allow ingress from 0.0.0.0/0 to remote server administration ports (Automated)
- Contextual name: 💼 5.3 Ensure no security groups allow ingress from 0.0.0.0/0 to remote server administration ports (Automated)
- Contextual name: 💼 5.3 Ensure that anti-virus mechanisms are actively running and cannot be disabled or altered by users, unless specifically authorized by management on a case-by-case basis for a limited time period.
- Contextual name: 💼 5.3 Ensure that Azure Monitor Resource Logging is Enabled for All Services that Support it - Level 1 (Manual)
- Contextual name: 💼 5.3 Ensure that Diagnostic Logs Are Enabled for All Services that Support it. - Level 1 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 5.3 Ensure that Diagnostic Logs are enabled for all services which support it. - Level 1 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 5.3 Ensure the default security group of every VPC restricts all traffic
- Contextual name: 💼 5.3 Ensure the default security group of every VPC restricts all traffic
- Contextual name: 💼 5.3 Segregation of duties
- Contextual name: 💼 5.3.1 Ensure Application Insights are Configured - Level 2 (Automated)
- Contextual name: 💼 5.3.1 Ensure Application Insights are Configured - Level 2 (Automated)
- Contextual name: 💼 5.3.1 Ensure server parameter 'requiresecuretransport' is set to 'ON' for MySQL flexible server (Automated)
- Contextual name: 💼 5.3.1 The anti-malware solution(s) is kept current via automatic updates.
- Contextual name: 💼 5.3.1 The anti-malware solution(s) is kept current via automatic updates.
- Contextual name: 💼 5.3.2 Ensure server parameter 'tls_version' is set to 'TLSv1.2' (or higher) for MySQL flexible server (Automated)
- Contextual name: 💼 5.3.2 The anti-malware solution performs periodic scans and active or real-time scans or performs continuous behavioral analysis of systems or processes.
- Contextual name: 💼 5.3.2 The anti-malware solution performs periodic scans and active or real-time scans or performs continuous behavioral analysis of systems or processes.
- Contextual name: 💼 5.3.2.1 If periodic malware scans are performed to meet Requirement 5.3.2, the frequency of scans is defined in the entity's targeted risk analysis.
- Contextual name: 💼 5.3.2.1 If periodic malware scans are performed to meet Requirement 5.3.2, the frequency of scans is defined in the entity's targeted risk analysis.
- Contextual name: 💼 5.3.3 Ensure server parameter 'auditlogenabled' is set to 'ON' for MySQL flexible server (Automated)
- Contextual name: 💼 5.3.3 For removable electronic media, the anti-malware solution performs automatic scans of when the media is inserted, connected, or logically mounted, or performs continuous behavioral analysis of systems or processes when the media is inserted, connected, or logically mounted.
- Contextual name: 💼 5.3.3 For removable electronic media, the anti-malware solution performs automatic scans of when the media is inserted, connected, or logically mounted, or performs continuous behavioral analysis of systems or processes when the media is inserted, connected, or logically mounted.
- Contextual name: 💼 5.3.4 Audit logs for the anti-malware solution(s) are enabled and retained.
- Contextual name: 💼 5.3.4 Audit logs for the anti-malware solution(s) are enabled and retained.
- Contextual name: 💼 5.3.4 Ensure server parameter 'auditlogevents' has 'CONNECTION' set for MySQL flexible server (Automated)
- Contextual name: 💼 5.3.5 Anti-malware mechanisms cannot be disabled or altered by users, unless specifically documented, and authorized by management on a case-by-case basis for a limited time period.
- Contextual name: 💼 5.3.5 Anti-malware mechanisms cannot be disabled or altered by users, unless specifically documented, and authorized by management on a case-by-case basis for a limited time period.
- Contextual name: 💼 5.30 ICT readiness for business continuity
- Contextual name: 💼 5.31 Legal, statutory, regulatory and contractual requirements
- Contextual name: 💼 5.32 Intellectual property rights
- Contextual name: 💼 5.33 Protection of records
- Contextual name: 💼 5.34 Privacy and protection of personal identifiable information (PII)
- Contextual name: 💼 5.35 Independent review of information security
- Contextual name: 💼 5.36 Compliance with policies, rules and standards for information security
- Contextual name: 💼 5.37 Documented operating procedures
- Contextual name: 💼 5.4 Anti-phishing mechanisms protect users against phishing attacks.
- Contextual name: 💼 5.4 Anti-phishing mechanisms protect users against phishing attacks.
- Contextual name: 💼 5.4 Azure Cosmos DB
- Contextual name:/0 to remote server administration ports (Automated)
- Contextual name:/0 to remote server administration ports (Automated)
- Contextual name:/0 to remote server administration ports (Automated)
- Contextual name: 💼 5.4 Ensure routing tables for VPC peering are "least access"
- Contextual name: 💼 5.4 Ensure routing tables for VPC peering are "least access"
- Contextual name: 💼 5.4 Ensure that Azure Monitor Resource Logging is Enabled for All Services that Support it - Level 1 (Manual)
- Contextual name: 💼 5.4 Ensure that Azure Monitor Resource Logging is Enabled for All Services that Support it - Level 1 (Manual)
- Contextual name: 💼 5.4 Ensure that security policies and operational procedures for protecting systems against malware are documented, in use, and known to all affected parties.
- Contextual name: 💼 5.4 Ensure the default security group of every VPC restricts all traffic - Level 2 (Automated)
- Contextual name: 💼 5.4 Ensure the default security group of every VPC restricts all traffic - Level 2 (Automated)
- Contextual name: 💼 5.4 Ensure the default security group of every VPC restricts all traffic - Level 2 (Automated)
- Contextual name: 💼 5.4 Management responsibilities
- Contextual name: 💼 5.4.1 Ensure That 'Firewalls & Networks' Is Limited to Use Selected Networks Instead of All Networks (Automated)
- Contextual name: 💼 5.4.1 Processes and automated mechanisms are in place to detect and protect personnel against phishing attacks.
- Contextual name: 💼 5.4.1 Processes and automated mechanisms are in place to detect and protect personnel against phishing attacks.
- Contextual name: 💼 5.4.2 Ensure That Private Endpoints Are Used Where Possible (Automated)
- Contextual name: 💼 5.4.3 Use Entra ID Client Authentication and Azure RBAC where possible (Manual)
- Contextual name: 💼 5.5 Contact with authorities
- Contextual name: 💼 5.5 Ensure routing tables for VPC peering are "least access" - Level 2 (Manual)
- Contextual name: 💼 5.5 Ensure routing tables for VPC peering are "least access" - Level 2 (Manual)
- Contextual name: 💼 5.5 Ensure routing tables for VPC peering are "least access" - Level 2 (Manual)
- Contextual name: 💼 5.5 Ensure that SKU Basic/Consumption is not used on artifacts that need to be monitored (Particularly for Production Workloads) - Level 2 (Automated)
- Contextual name: 💼 5.5 Ensure that SKU Basic/Consumption is not used on artifacts that need to be monitored (Particularly for Production Workloads) - Level 2 (Manual)
- Contextual name: 💼 5.5 Ensure the default security group of every VPC restricts all traffic (Automated)
- Contextual name: 💼 5.5 Ensure the default security group of every VPC restricts all traffic (Automated)
- Contextual name: 💼 5.5 Ensure the default security group of every VPC restricts all traffic (Automated)
- Contextual name: 💼 5.6 Contact with special interest
- Contextual name: 💼 5.6 Ensure routing tables for VPC peering are "least access" (Manual)
- Contextual name: 💼 5.6 Ensure routing tables for VPC peering are "least access" (Manual)
- Contextual name: 💼 5.6 Ensure routing tables for VPC peering are "least access" (Manual)
- Contextual name: 💼 5.6 Ensure that EC2 Metadata Service only allows IMDSv2 - Level 1 (Automated)
- Contextual name: 💼 5.6 Ensure that EC2 Metadata Service only allows IMDSv2 - Level 1 (Automated)
- Contextual name: 💼 5.7 Ensure that the EC2 Metadata Service only allows IMDSv2 (Automated)
- Contextual name: 💼 5.7 Ensure that the EC2 Metadata Service only allows IMDSv2 (Automated)
- Contextual name: 💼 5.7 Ensure that the EC2 Metadata Service only allows IMDSv2 (Automated)
- Contextual name: 💼 5.7 Threat intelligence
- Contextual name: 💼 5.8 Information security in project
- Contextual name: 💼 5.9 Inventory of information and
- Contextual name: 💼 50 Data leakage is the unauthorised removal, copying, distribution, capturing or other types of disclosure of sensitive data that results in a loss of data confidentiality (also known as a data breach). Access to data removal methods would typically be subject to risk assessment and only granted where a valid business need exists.
- Contextual name: 💼 51 Controls, commensurate with the sensitivity and criticality of the data, would typically be implemented where sensitive data is at risk of leakage. Examples of data leakage methods include the misuse of portable computing devices (e.g. laptops, tablets, mobile phones), portable storage devices (e.g. USB flash drives, portable hard drives, writable disks), electronic transfer mechanisms (e.g. email, instant messaging) and hard copy.
- Contextual name: 💼 52 Typically, the strength of data leakage controls would be commensurate with the sensitivity of the data.
- Contextual name: 💼 52a authorisation, registration and regular review of users and associated transfer mechanisms and devices, including printers, telephony and video conferencing equipment. Users with a greater level of access to sensitive data would be subject to increased scrutiny;
- Contextual name: 💼 52b appropriate blocking, filtering and monitoring of electronic transfer mechanisms, websites and printing;
- Contextual name: 💼 52c appropriate encryption, cleansing and auditing of devices;
- Contextual name: 💼 52d appropriate segmentation of data, based on sensitivity and access needs;
- Contextual name: 💼 52e monitoring for unauthorised software and hardware (e.g. key loggers, password cracking software, wireless access points, business implemented technology solutions);
- Contextual name: 💼 52f appropriate removal of sensitive data after recovery tests are concluded.
- Contextual name: 💼 53 Wholesale access to sensitive data (e.g. contents of customer databases or intellectual property that can be exploited for personal gain) would be highly restricted to reduce the risk exposure to significant data leakage events. Industry experience of actual data leakage incidents include the unauthorised extraction of debit/credit card details, theft of personally identifiable information, loss of unencrypted backup media and the sale/trade or exploitation of customer identity data.
- Contextual name: 💼 54 Cryptographic techniques can be used to control access to sensitive data, both in storage and in transit. The strength of the cryptographic techniques deployed would be commensurate with the sensitivity and criticality of the data as well as other supplementary or compensating controls (refer to Attachment E for further guidance).
- Contextual name: 💼 55 In order to minimise the risk of compromise, an end-to-end approach would typically be adopted, where encryption is applied from the point-of-entry to final destination.
- Contextual name
- Contextual name: 💼 56a guidelines outlining when information security-specific technology solutions should be used;
- Contextual name: 💼 56b standards documenting the detailed objectives and requirements of individual information security-specific technology solutions;
- Contextual name: 💼 56c authorisation of individuals who can make changes to information security-specific technology solutions. This would typically take into account segregation of duties issues;
- Contextual name: 💼 56d regular assessment of the information security-specific technology solutions configuration, assessing both continued effectiveness as well as identification of any unauthorised access or modification;
- Contextual name: 💼 56e periodic review of industry practice and benchmarking against peers;
- Contextual name: 💼 56f detection techniques deployed which provide an alert if information security-specific technology solutions are not working as designed.
- Contextual name: 💼 57 Current technologies allow end-users to develop/configure software for the purpose of automating day-to-day business processes or facilitating decision-making (e.g. spreadsheets, local databases, user administered software). This creates the risk that life-cycle controls could be inadequate for critical information assets and possibly lead to a proliferation of sensitive data being accessible outside controlled environments.
- Contextual name: 💼 58 An APRA-regulated entity would typically introduce processes to identify and classify end-user developed/configured software and assess risk exposures. In APRA’s view, any information software asset that is critical to achieving the objectives of the business or that processes sensitive data would comply with the relevant life-cycle management controls of the regulated entity.
- Contextual name: 💼 59 Sound practice is to establish a formal policy to govern end-user developed/configured software. The policy would clearly articulate under what circumstances end-user developed/configured software is appropriate, as well as expectations regarding lifecycle management controls including information security, development, change management and backup.
- Contextual name: 💼 6 Cloud SQL Database Services
- Contextual name: 💼 6 Cloud SQL Database Services
- Contextual name: 💼 6 Cloud SQL Database Services
- Contextual name: 💼 6 Cloud SQL Database Services
- Contextual name: 💼 6 Cloud SQL Database Services
- Contextual name: 💼 6 Develop and maintain secure systems and applications
- Contextual name: 💼 6 Develop and Maintain Secure Systems and Software
- Contextual name: 💼 6 Develop and Maintain Secure Systems and Software
- Contextual name: 💼 6 Information security capability - Capability of third parties and related parties
- Contextual name: 💼 6 Logging and Monitoring
- Contextual name: 💼 6 Networking
- Contextual name: 💼 6 Networking
- Contextual name: 💼 6 Networking
- Contextual name: 💼 6 Networking
- Contextual name: 💼 6 Networking
- Contextual name: 💼 6 Networking
- Contextual name: 💼 6 People controls
a. administration or other privileged access to sensitive or critical information assets;
- Contextual name: 💼 6.1 Configuring Diagnostic Settings
- Contextual name: 💼 6.1 Ensure that RDP access from the Internet is evaluated and restricted - Level 1 (Automated) 🔴
- Contextual name: 💼 6.1 Ensure that RDP access from the Internet is evaluated and restricted - Level 1 (Automated) 🔴
- Contextual name: 💼 6.1 Ensure that RDP access from the Internet is evaluated and restricted - Level 1 (Automated) 🔴
- Contextual name: 💼 6.1 Ensure that RDP access is restricted from the internet - Level 1 (Automated) 🔴
- Contextual name: 💼 6.1 Ensure that RDP access is restricted from the internet - Level 1 (Automated) 🔴
- Contextual name: 💼 6.1 Ensure that RDP access is restricted from the internet 🔴
- Contextual name: 💼 6.1 Establish a process to identify security vulnerabilities, using reputable outside sources for security vulnerability information, and assign a risk ranking to newly discovered security vulnerabilities.
- Contextual name: 💼 6.1 MySQL Database
- Contextual name: 💼 6.1 MySQL Database
- Contextual name: 💼 6.1 MySQL Database
- Contextual name: 💼 6.1 MySQL Database
- Contextual name: 💼 6.1 MySQL Database
- Contextual name: 💼 6.1 Processes and mechanisms for developing and maintaining secure systems and software are defined and understood.
- Contextual name: 💼 6.1 Processes and mechanisms for developing and maintaining secure systems and software are defined and understood.
- Contextual name: 💼 6.1 Screening
- Contextual name: 💼 6.1.1 All security policies and operational procedures identified in Requirement 6 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 6.1.1 All security policies and operational procedures identified in Requirement 6 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 6.1.1 Ensure that a 'Diagnostic Setting' exists for Subscription Activity Logs (Manual)
- Contextual name: 💼 6.1.1 Ensure that a MySQL database instance does not allow anyone to connect with administrative privileges
- Contextual name: 💼 6.1.1 Ensure that a MySQL database instance does not allow anyone to connect with administrative privileges - Level 1 (Automated | Roadmapped)
- Contextual name: 💼 6.1.1 Ensure That a MySQL Database Instance Does Not Allow Anyone To Connect With Administrative Privileges - Level 1 (Manual)
- Contextual name: 💼 6.1.1 Ensure That a MySQL Database Instance Does Not Allow Anyone To Connect With Administrative Privileges - Level 1 (Manual)
- Contextual name: 💼 6.1.1 Ensure That a MySQL Database Instance Does Not Allow Anyone To Connect With Administrative Privileges - Level 1 (Manual)
- Contextual name: 💼 6.1.2 Ensure 'Skipshowdatabase' Database Flag for Cloud SQL MySQL Instance Is Set to 'On'
- Contextual name: 💼 6.1.2 Ensure 'skipshowdatabase' database flag for Cloud SQL Mysql instance is set to 'on' - Level 1 (Automated)
- Contextual name: 💼 6.1.2 Ensure ‘Skipshowdatabase’ Database Flag for Cloud SQL MySQL Instance Is Set to ‘On’ - Level 1 (Automated)
- Contextual name: 💼 6.1.2 Ensure ‘Skipshowdatabase’ Database Flag for Cloud SQL MySQL Instance Is Set to ‘On’ - Level 1 (Automated)
- Contextual name: 💼 6.1.2 Ensure Diagnostic Setting captures appropriate categories (Automated)
- Contextual name: 💼 6.1.2 Ensure that the 'local_infile' database flag for a Cloud SQL Mysql instance is set to 'off'
- Contextual name: 💼 6.1.2 Roles and responsibilities for performing activities in Requirement 6 are documented, assigned, and understood.
- Contextual name: 💼 6.1.2 Roles and responsibilities for performing activities in Requirement 6 are documented, assigned, and understood.
- Contextual name: 💼 6.1.3 Ensure that the 'local_infile' database flag for a Cloud SQL Mysql instance is set to 'off' - Level 1 (Automated)
- Contextual name: 💼 6.1.3 Ensure That the 'Local_infile' Database Flag for a Cloud SQL MySQL Instance Is Set to 'Off' - Level 1 (Automated)
- Contextual name: 💼 6.1.3 Ensure That the ‘Local_infile’ Database Flag for a Cloud SQL MySQL Instance Is Set to ‘Off’ - Level 1 (Automated)
- Contextual name: 💼 6.1.3 Ensure That the ‘Local\_infile’ Database Flag for a Cloud SQL MySQL Instance Is Set to ‘Off’ - Level 1 (Automated)
- Contextual name: 💼 6.1.3 Ensure the storage account containing the container with activity logs is encrypted with Customer Managed Key (CMK) (Automated)
- Contextual name: 💼 6.1.4 Ensure that logging for Azure Key Vault is 'Enabled' (Automated)
- Contextual name: 💼 6.1.5 Ensure that Network Security Group Flow logs are captured and sent to Log Analytics (Manual)
- Contextual name: 💼 6.1.6 Ensure that logging for Azure AppService 'HTTP logs' is enabled (Manual)
- Contextual name: 💼 6.2 Bespoke and custom software are developed securely.
- Contextual name: 💼 6.2 Bespoke and custom software are developed securely.
- Contextual name: 💼 6.2 Ensure that all system components and software are protected from known vulnerabilities by installing applicable vendor-supplied security patches.
- Contextual name: 💼 6.2 Ensure that SSH access from the Internet is evaluated and restricted - Level 1 (Automated)
- Contextual name: 💼 6.2 Ensure that SSH access from the Internet is evaluated and restricted - Level 1 (Automated)
- Contextual name: 💼 6.2 Ensure that SSH access from the Internet is evaluated and restricted - Level 1 (Automated)
- Contextual name: 💼 6.2 Ensure that SSH access is restricted from the internet
- Contextual name: 💼 6.2 Ensure that SSH access is restricted from the internet - Level 1 (Automated)
- Contextual name: 💼 6.2 Ensure that SSH access is restricted from the internet - Level 1 (Automated)
- Contextual name: 💼 6.2 Monitoring using Activity Log Alerts
- Contextual name: 💼 6.2 PostgreSQL Database
- Contextual name: 💼 6.2 PostgreSQL Database
- Contextual name: 💼 6.2 PostgreSQL Database
- Contextual name: 💼 6.2 PostgreSQL Database
- Contextual name: 💼 6.2 PostgreSQL Database
- Contextual name: 💼 6.2 Terms and conditions of employment
- Contextual name: 💼 6.2.1 Bespoke and custom software are developed securely.
- Contextual name: 💼 6.2.1 Bespoke and custom software are developed securely.
- Contextual name: 💼 6.2.1 Ensure 'Logerrorverbosity' Database Flag for Cloud SQL PostgreSQL Instance Is Set to 'DEFAULT' or Stricter - Level 2 (Automated)
- Contextual name: 💼 6.2.1 Ensure ‘Logerrorverbosity’ Database Flag for Cloud SQL PostgreSQL Instance Is Set to ‘DEFAULT’ or Stricter - Level 2 (Automated)
- Contextual name: 💼 6.2.1 Ensure ‘Logerrorverbosity’ Database Flag for Cloud SQL PostgreSQL Instance Is Set to ‘DEFAULT’ or Stricter - Level 2 (Manual)
- Contextual name: 💼 6.2.1 Ensure that Activity Log Alert exists for Create Policy Assignment (Automated)
- Contextual name: 💼 6.2.1 Ensure that the 'log_checkpoints' database flag for Cloud SQL PostgreSQL instance is set to 'on'
- Contextual name: 💼 6.2.1 Ensure that the 'log_checkpoints' database flag for Cloud SQL PostgreSQL instance is set to 'on' - Level 1 (Automated)
- Contextual name: 💼 6.2.10 Ensure 'logplannerstats' database flag for Cloud SQL PostgreSQL instance is set to 'off' - Level 2 (Automated)
- Contextual name: 💼 6.2.10 Ensure that Activity Log Alert exists for Delete Public IP Address rule (Automated)
- Contextual name: 💼 6.2.11 Ensure 'logexecutorstats' database flag for Cloud SQL PostgreSQL instance is set to 'off' - Level 2 (Automated)
- Contextual name: 💼 6.2.12 Ensure 'logstatementstats' database flag for Cloud SQL PostgreSQL instance is set to 'off' - Level 2 (Automated)
- Contextual name: 💼 6.2.13 Ensure that the 'logminmessages' database flag for Cloud SQL PostgreSQL instance is set appropriately - Level 1 (Manual)
- Contextual name: 💼 6.2.14 Ensure 'logminerror_statement' database flag for Cloud SQL PostgreSQL instance is set to 'Error' or stricter - Level 1 (Automated)
- Contextual name: 💼 6.2.15 Ensure that the 'logtempfiles' database flag for Cloud SQL PostgreSQL instance is set to '0' (on) - Level 1 (Automated)
- Contextual name: 💼 6.2.16 Ensure that the 'logminduration_statement' database flag for Cloud SQL PostgreSQL instance is set to '-1' (disabled) - Level 1 (Automated)
- Contextual name: 💼 6.2.2 Ensure 'logerrorverbosity' database flag for Cloud SQL PostgreSQL instance is set to 'DEFAULT' or stricter - Level 2 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 6.2.2 Ensure that Activity Log Alert exists for Delete Policy Assignment (Automated)
- Contextual name: 💼 6.2.2 Ensure that the 'log_connections' database flag for Cloud SQL PostgreSQL instance is set to 'on'
- Contextual name: 💼 6.2.2 Ensure That the 'Log_connections' Database Flag for Cloud SQL PostgreSQL Instance Is Set to 'On' - Level 1 (Automated)
- Contextual name: 💼 6.2.2 Ensure That the ‘Log_connections’ Database Flag for Cloud SQL PostgreSQL Instance Is Set to ‘On’ - Level 1 (Automated)
- Contextual name: 💼 6.2.2 Ensure That the ‘Log\_connections’ Database Flag for Cloud SQL PostgreSQL Instance Is Set to ‘On’ - Level 1 (Automated)
- Contextual name: 💼 6.2.2 Software development personnel working on bespoke and custom software are trained at least once every 12 months.
- Contextual name: 💼 6.2.2 Software development personnel working on bespoke and custom software are trained at least once every 12 months.
- Contextual name: 💼 6.2.3 Bespoke and custom software is reviewed prior to being released into production or to customers, to identify and correct potential coding vulnerabilities.
- Contextual name: 💼 6.2.3 Bespoke and custom software is reviewed prior to being released into production or to customers, to identify and correct potential coding vulnerabilities.
- Contextual name: 💼 6.2.3 Ensure that Activity Log Alert exists for Create or Update Network Security Group (Automated)
- Contextual name: 💼 6.2.3 Ensure that the 'log_connections' database flag for Cloud SQL PostgreSQL instance is set to 'on' - Level 1 (Automated)
- Contextual name: 💼 6.2.3 Ensure that the 'log_disconnections' database flag for Cloud SQL PostgreSQL instance is set to 'on'
- Contextual name: 💼 6.2.3 Ensure That the 'Log_disconnections' Database Flag for Cloud SQL PostgreSQL Instance Is Set to 'On' - Level 1 (Automated)
- Contextual name: 💼 6.2.3 Ensure That the ‘Log_disconnections’ Database Flag for Cloud SQL PostgreSQL Instance Is Set to ‘On’ - Level 1 (Automated)
- Contextual name: 💼 6.2.3 Ensure That the ‘Log\_disconnections’ Database Flag for Cloud SQL PostgreSQL Instance Is Set to ‘On’ - Level 1 (Automated)
- Contextual name: 💼 6.2.3.1 If manual code reviews are performed for bespoke and custom software prior to release to production, code changes are reviewed by individuals other than the originating code author, and who are knowledgeable about code-review techniques and secure coding practices reviewed and approved by management prior to release.
- Contextual name: 💼 6.2.3.1 If manual code reviews are performed for bespoke and custom software prior to release to production, code changes are reviewed by individuals other than the originating code author, and who are knowledgeable about code-review techniques and secure coding practices reviewed and approved by management prior to release.
- Contextual name: 💼 6.2.4 Ensure ‘Log_statement’ Database Flag for Cloud SQL PostgreSQL Instance Is Set Appropriately - Level 1 (Manual)
- Contextual name: 💼 6.2.4 Ensure 'Log_statement' Database Flag for Cloud SQL PostgreSQL Instance Is Set Appropriately - Level 2 (Automated)
- Contextual name: 💼 6.2.4 Ensure ‘Log\_statement’ Database Flag for Cloud SQL PostgreSQL Instance Is Set Appropriately - Level 2 (Automated)
- Contextual name: 💼 6.2.4 Ensure that Activity Log Alert exists for Delete Network Security Group (Automated)
- Contextual name: 💼 6.2.4 Ensure that the 'log_disconnections' database flag for Cloud SQL PostgreSQL instance is set to 'on' - Level 1 (Automated)
- Contextual name: 💼 6.2.4 Ensure that the 'loglockwaits' database flag for Cloud SQL PostgreSQL instance is set to 'on'
- Contextual name: 💼 6.2.4 Software engineering techniques or other methods are defined and in use by software development personnel to prevent or mitigate common software attacks and related vulnerabilities in bespoke and custom software.
- Contextual name: 💼 6.2.4 Software engineering techniques or other methods are defined and in use by software development personnel to prevent or mitigate common software attacks and related vulnerabilities in bespoke and custom software.
- Contextual name: 💼 6.2.5 Ensure 'log_duration' database flag for Cloud SQL PostgreSQL instance is set to 'on' - Level 1 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 6.2.5 Ensure ‘Log_hostname’ Database Flag for Cloud SQL PostgreSQL Instance Is Set to 'on' - Level 1 (Automated)
- Contextual name: 💼 6.2.5 Ensure that Activity Log Alert exists for Create or Update Security Solution (Automated)
- Contextual name: 💼 6.2.5 Ensure that the 'logminmessages' database flag for Cloud SQL PostgreSQL instance is set appropriately
- Contextual name: 💼 6.2.5 Ensure that the 'Logminmessages' Flag for a Cloud SQL PostgreSQL Instance is set at minimum to 'Warning' - Level 1 (Automated)
- Contextual name: 💼 6.2.5 Ensure that the ‘Logminmessages’ Flag for a Cloud SQL PostgreSQL Instance is set at minimum to 'Warning' - Level 1 (Automated)
- Contextual name: 💼 6.2.6 Ensure 'Logminerror_statement' Database Flag for Cloud SQL PostgreSQL Instance Is Set to 'Error' or Stricter - Level 1 (Automated)
- Contextual name: 💼 6.2.6 Ensure ‘Logminerror\_statement’ Database Flag for Cloud SQL PostgreSQL Instance Is Set to ‘Error’ or Stricter - Level 1 (Automated)
- Contextual name: 💼 6.2.6 Ensure that Activity Log Alert exists for Delete Security Solution (Automated)
- Contextual name: 💼 6.2.6 Ensure that the 'loglockwaits' database flag for Cloud SQL PostgreSQL instance is set to 'on' - Level 1 (Automated)
- Contextual name: 💼 6.2.6 Ensure That the ‘Logminmessages’ Database Flag for Cloud SQL PostgreSQL Instance Is Set to at least 'Warning' - Level 1 (Manual)
- Contextual name: 💼 6.2.6 Ensure that the 'logtempfiles' database flag for Cloud SQL PostgreSQL instance is set to '0' (on)
- Contextual name: 💼 6.2.7 Ensure ‘Logminerror_statement’ Database Flag for Cloud SQL PostgreSQL Instance Is Set to ‘Error’ or Stricter - Level 1 (Automated)
- Contextual name: 💼 6.2.7 Ensure 'log_statement' database flag for Cloud SQL PostgreSQL instance is set appropriately - Level 1 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 6.2.7 Ensure that Activity Log Alert exists for Create or Update SQL Server Firewall Rule (Automated)
- Contextual name: 💼 6.2.7 Ensure that the 'logminduration_statement' database flag for Cloud SQL PostgreSQL instance is set to '-1' (disabled)
- Contextual name: 💼 6.2.7 Ensure That the 'Logminduration_statement' Database Flag for Cloud SQL PostgreSQL Instance Is Set to '-1' (Disabled) (Disabled) - Level 1 (Automated)
- Contextual name: 💼 6.2.7 Ensure That the ‘Logminduration\_statement’ Database Flag for Cloud SQL PostgreSQL Instance Is Set to '-1' (Disabled) - Level 1 (Automated)
- Contextual name: 💼 6.2.8 Ensure 'log_hostname' database flag for Cloud SQL PostgreSQL instance is set appropriately - Level 1 (Automated | Roadmapped)
- Contextual name: 💼 6.2.8 Ensure That 'cloudsql.enable_pgaudit' Database Flag for each Cloud Sql Postgresql Instance Is Set to 'on' For Centralized Logging - Level 1 (Automated)
- Contextual name: 💼 6.2.8 Ensure That 'cloudsql.enable\_pgaudit' Database Flag for each Cloud Sql Postgresql Instance Is Set to 'on' For Centralized Logging - Level 1 (Automated)
- Contextual name: 💼 6.2.8 Ensure that Activity Log Alert exists for Delete SQL Server Firewall Rule (Automated)
- Contextual name: 💼 6.2.8 Ensure That the ‘Logminduration_statement’ Database Flag for Cloud SQL PostgreSQL Instance Is Set to ‘-1′ (Disabled) - Level 1 (Automated)
- Contextual name: 💼 6.2.9 Ensure 'logparserstats' database flag for Cloud SQL PostgreSQL instance is set to 'off' - Level 2 (Automated)
- Contextual name: 💼 6.2.9 Ensure Instance IP assignment is set to private - Level 1 (Automated)
- Contextual name: 💼 6.2.9 Ensure That 'cloudsql.enable_pgaudit' Database Flag for each Cloud Sql Postgresql Instance Is Set to 'on' For Centralized Logging - Level 1 (Automated)
- Contextual name: 💼 6.2.9 Ensure that Activity Log Alert exists for Create or Update Public IP Address rule (Automated)
- Contextual name: 💼 6.3 Configuring Application Insights
- Contextual name: 💼 6.3 Develop internal and external software applications securely.
- Contextual name: 💼 6.3 Ensure no SQL Databases allow ingress 0.0.0.0/0 (ANY IP)
- Contextual name: 💼 6.3 Ensure no SQL Databases allow ingress 0.0.0.0/0 (ANY IP) - Level 1 (Automated).
- Contextual name: 💼 6.3 Ensure no SQL Databases allow ingress 0.0.0.0/0 (ANY IP) - Level 1 (Automated).
- Contextual name: 💼 6.3 Ensure that UDP access from the Internet is evaluated and restricted - Level 1 (Automated)
- Contextual name: 💼 6.3 Ensure that UDP access from the Internet is evaluated and restricted - Level 1 (Automated)
- Contextual name: 💼 6.3 Ensure that UDP access from the Internet is evaluated and restricted - Level 1 (Automated)
- Contextual name: 💼 6.3 Information security awareness, education and training
- Contextual name: 💼 6.3 Security vulnerabilities are identified and addressed.
- Contextual name: 💼 6.3 Security vulnerabilities are identified and addressed.
- Contextual name: 💼 6.3 SQL Server
- Contextual name: 💼 6.3 SQL Server
- Contextual name: 💼 6.3 SQL Server
- Contextual name: 💼 6.3 SQL Server
- Contextual name: 💼 6.3 SQL Server
- Contextual name: 💼 6.3.1 Ensure 'external scripts enabled' database flag for Cloud SQL SQL Server instance is set to 'off' - Level 1 (Automated)
- Contextual name: 💼 6.3.1 Ensure 'external scripts enabled' database flag for Cloud SQL SQL Server instance is set to 'off' - Level 1 (Automated)
- Contextual name: 💼 6.3.1 Ensure 'external scripts enabled' database flag for Cloud SQL SQL Server instance is set to 'off' - Level 1 (Automated)
- Contextual name: 💼 6.3.1 Ensure 'external scripts enabled' database flag for Cloud SQL SQL Server instance is set to 'off' - Level 1 (Automated)
- Contextual name: 💼 6.3.1 Ensure Application Insights are Configured (Automated)
- Contextual name: 💼 6.3.1 Ensure that the 'cross db ownership chaining' database flag for Cloud SQL SQL Server instance is set to 'off'
- Contextual name: 💼 6.3.1 Remove development, test and/or custom application accounts, user IDs, and passwords before applications become active or are released to customers.
- Contextual name: 💼 6.3.1 Security vulnerabilities are identified and managed.
- Contextual name: 💼 6.3.1 Security vulnerabilities are identified and managed.
- Contextual name: 💼 6.3.2 Review custom code prior to release to production or customers in order to identify any potential coding vulnerability.
- Contextual name: 💼 6.3.2 An inventory of bespoke and custom software, and third-party software components incorporated into bespoke and custom software is maintained to facilitate vulnerability and patch management.
- Contextual name: 💼 6.3.2 An inventory of bespoke and custom software, and third-party software components incorporated into bespoke and custom software is maintained to facilitate vulnerability and patch management.
- Contextual name: 💼 6.3.2 Ensure that the 'contained database authentication' database flag for Cloud SQL on the SQL Server instance is set to 'off'
- Contextual name: 💼 6.3.2 Ensure that the 'cross db ownership chaining' database flag for Cloud SQL SQL Server instance is set to 'off' - Level 1 (Automated)
- Contextual name: 💼 6.3.2 Ensure that the 'cross db ownership chaining' database flag for Cloud SQL SQL Server instance is set to 'off' - Level 1 (Automated)
- Contextual name: 💼 6.3.2 Ensure that the 'cross db ownership chaining' database flag for Cloud SQL SQL Server instance is set to 'off' - Level 1 (Automated)
- Contextual name: 💼 6.3.2 Ensure that the 'cross db ownership chaining' database flag for Cloud SQL SQL Server instance is set to 'off' - Level 1 (Automated)
- Contextual name: 💼 6.3.3 All system components are protected from known vulnerabilities by installing applicable security patches/updates
- Contextual name: 💼 6.3.3 All system components are protected from known vulnerabilities by installing applicable security patches/updates
- Contextual name: 💼 6.3.3 Ensure 'user connections' database flag for Cloud SQL SQL Server instance is set as appropriate - Level 1 (Automated)
- Contextual name: 💼 6.3.3 Ensure 'user Connections' Database Flag for Cloud Sql Sql Server Instance Is Set to a Non-limiting Value - Level 1 (Automated)
- Contextual name: 💼 6.3.3 Ensure 'user Connections' Database Flag for Cloud Sql Sql Server Instance Is Set to a Non-limiting Value - Level 1 (Automated)
- Contextual name: 💼 6.3.3 Ensure 'user Connections' Database Flag for Cloud Sql Sql Server Instance Is Set to a Non-limiting Value - Level 1 (Automated)
- Contextual name: 💼 6.3.4 Ensure 'user options' database flag for Cloud SQL SQL Server instance is not configured - Level 1 (Automated)
- Contextual name: 💼 6.3.4 Ensure 'user options' database flag for Cloud SQL SQL Server instance is not configured - Level 1 (Automated)
- Contextual name: 💼 6.3.4 Ensure 'user options' database flag for Cloud SQL SQL Server instance is not configured - Level 1 (Automated)
- Contextual name: 💼 6.3.4 Ensure 'user options' database flag for Cloud SQL SQL Server instance is not configured - Level 1 (Automated)
- Contextual name: 💼 6.3.5 Ensure 'remote access' database flag for Cloud SQL SQL Server instance is set to 'off' - Level 1 (Automated)
- Contextual name: 💼 6.3.5 Ensure 'remote access' database flag for Cloud SQL SQL Server instance is set to 'off' - Level 1 (Automated)
- Contextual name: 💼 6.3.5 Ensure 'remote access' database flag for Cloud SQL SQL Server instance is set to 'off' - Level 1 (Automated)
- Contextual name: 💼 6.3.5 Ensure 'remote access' database flag for Cloud SQL SQL Server instance is set to 'off' - Level 1 (Automated)
- Contextual name: 💼 6.3.6 Ensure '3625 (trace flag)' database flag for all Cloud SQL Server instances is set to 'off' - Level 1 (Automated)
- Contextual name: 💼 6.3.6 Ensure '3625 (trace flag)' database flag for all Cloud SQL Server instances is set to 'on' - Level 1 (Automated)
- Contextual name: 💼 6.3.6 Ensure '3625 (trace flag)' database flag for all Cloud SQL Server instances is set to 'on' - Level 1 (Automated)
- Contextual name: 💼 6.3.6 Ensure '3625 (trace flag)' database flag for Cloud SQL SQL Server instance is set to 'off' - Level 1 (Automated)
- Contextual name: 💼 6.3.7 Ensure that the 'contained database authentication' database flag for Cloud SQL on the SQL Server instance is not set to 'on' - Level 1 (Automated)
- Contextual name: 💼 6.3.7 Ensure that the 'contained database authentication' database flag for Cloud SQL on the SQL Server instance is set to 'off' - Level 1 (Automated)
- Contextual name: 💼 6.3.7 Ensure that the 'contained database authentication' database flag for Cloud SQL on the SQL Server instance is set to 'off' - Level 1 (Automated)
- Contextual name: 💼 6.3.7 Ensure that the 'contained database authentication' database flag for Cloud SQL on the SQL Server instance is set to 'off' - Level 1 (Automated)
- Contextual name: 💼 6.4 Disciplinary process
- Contextual name: 💼 6.4 Ensure that Azure Monitor Resource Logging is Enabled for All Services that Support it (Manual)
- Contextual name: 💼 6.4 Ensure that HTTP(S) access from the Internet is evaluated and restricted - Level 1 (Automated)
- Contextual name: 💼 6.4 Ensure that HTTP(S) access from the Internet is evaluated and restricted - Level 1 (Automated)
- Contextual name: 💼 6.4 Ensure that HTTP(S) access from the Internet is evaluated and restricted - Level 1 (Automated)
- Contextual name: 💼 6.4 Ensure that Network Security Group Flow Log retention period is 'greater than 90 days'
- Contextual name: 💼 6.4 Ensure that Network Security Group Flow Log retention period is 'greater than 90 days' - Level 2 (Automated | Not supported, requires a manual assessment)
- Contextual name: 💼 6.4 Ensure that Network Security Group Flow Log retention period is 'greater than 90 days' - Level 2 (Automated | Will be supported in the future)
- Contextual name: 💼 6.4 Ensure that the Cloud SQL database instance requires all incoming connections to use SSL
- Contextual name: 💼 6.4 Ensure that the Cloud SQL database instance requires all incoming connections to use SSL - Level 1 (Automated)
- Contextual name: 💼 6.4 Ensure That the Cloud SQL Database Instance Requires All Incoming Connections To Use SSL - Level 1 (Automated)
- Contextual name: 💼 6.4 Ensure That the Cloud SQL Database Instance Requires All Incoming Connections To Use SSL - Level 1 (Automated)
- Contextual name: 💼 6.4 Ensure That the Cloud SQL Database Instance Requires All Incoming Connections To Use SSL - Level 1 (Automated)
- Contextual name: 💼 6.4 Follow change control processes and procedures for all changes to system components.
- Contextual name: 💼 6.4 Public-facing web applications are protected against attacks.
- Contextual name: 💼 6.4 Public-facing web applications are protected against attacks.
- Contextual name: 💼 6.4.1 For public-facing web applications, new threats and vulnerabilities are addressed on an ongoing basis and these applications are protected against known attacks.
- Contextual name: 💼 6.4.1 For public-facing web applications, new threats and vulnerabilities are addressed on an ongoing basis and these applications are protected against known attacks.
- Contextual name: 💼 6.4.1 Separate development/test environments from production environments, and enforce the separation with access controls.
- Contextual name: 💼 6.4.2 For public-facing web applications, an automated technical solution is deployed that continually detects and prevents web-based attacks.
- Contextual name: 💼 6.4.2 For public-facing web applications, an automated technical solution is deployed that continually detects and prevents web-based attacks.
- Contextual name: 💼 6.4.2 Separation of duties between development/test and production environments.
- Contextual name: 💼 6.4.3 All payment page scripts that are loaded and executed in the consumer's browser are managed.
- Contextual name: 💼 6.4.3 All payment page scripts that are loaded and executed in the consumer's browser are managed.
- Contextual name: 💼 6.4.3 Production data (live PANs) are not used for testing or development.
- Contextual name: 💼 6.4.4 Removal of test data and accounts from system components before the system becomes active / goes into production.
- Contextual name: 💼 6.4.5 Change control procedures.
- Contextual name: 💼 6.4.5.1 Documentation of impact.
- Contextual name: 💼 6.4.5.2 Documented change approval by authorized parties.
- Contextual name: 💼 6.4.5.3 Functionality testing to verify that the change does not adversely impact the security of the system.
- Contextual name: 💼 6.4.5.4 Back-out procedures
- Contextual name: 💼 6.4.6 Upon completion of a significant change, all relevant PCI DSS requirements must be implemented on all new or changed systems and networks, and documentation updated as applicable.
- Contextual name: 💼 6.5 Address common coding vulnerabilities in software-development processes.
- Contextual name: 💼 6.5 Changes to all system components are managed securely.
- Contextual name: 💼 6.5 Changes to all system components are managed securely.
- Contextual name: 💼 6.5 Ensure that Cloud SQL database instances are not open to the world
- Contextual name: 💼 6.5 Ensure that Cloud SQL database instances are not open to the world - Level 1 (Automated)
- Contextual name: 💼 6.5 Ensure That Cloud SQL Database Instances Do Not Implicitly Whitelist All Public IP Addresses - Level 1 (Automated)
- Contextual name: 💼 6.5 Ensure That Cloud SQL Database Instances Do Not Implicitly Whitelist All Public IP Addresses - Level 1 (Automated)
- Contextual name: 💼 6.5 Ensure That Cloud SQL Database Instances Do Not Implicitly Whitelist All Public IP Addresses - Level 1 (Automated)
- Contextual name: 💼 6.5 Ensure that Network Security Group Flow Log retention period is 'greater than 90 days' - Level 2 (Automated)
- Contextual name: 💼 6.5 Ensure that Network Security Group Flow Log retention period is 'greater than 90 days' - Level 2 (Automated)
- Contextual name: 💼 6.5 Ensure that Network Security Group Flow Log retention period is 'greater than 90 days' - Level 2 (Automated)
- Contextual name: 💼 6.5 Ensure that Network Watcher is 'Enabled'
- Contextual name: 💼 6.5 Ensure that Network Watcher is 'Enabled' - Level 1 (Manual)
- Contextual name: 💼 6.5 Ensure that Network Watcher is 'Enabled' - Level 1 (Manual)
- Contextual name: 💼 6.5 Ensure that SKU Basic/Consumption is not used on artifacts that need to be monitored (Particularly for Production Workloads) (Manual)
- Contextual name: 💼 6.5 Responsibilities after termination or change of employment
- Contextual name: 💼 6.5.1 Changes to all system components in the production environment are made according to established procedures.
- Contextual name: 💼 6.5.1 Changes to all system components in the production environment are made according to established procedures.
- Contextual name: 💼 6.5.1 Injection flaws, particularly SQL injection. Also consider OS Command Injection, LDAP and XPath injection flaws as well as other injection flaws.
- Contextual name: 💼 6.5.10 Broken authentication and session management.
- Contextual name: 💼 6.5.2 Buffer overflows.
- Contextual name: 💼 6.5.2 Upon completion of a significant change, all applicable PCI DSS requirements are confirmed to be in place on all new or changed systems and networks, and documentation is updated as applicable.
- Contextual name: 💼 6.5.2 Upon completion of a significant change, all applicable PCI DSS requirements are confirmed to be in place on all new or changed systems and networks, and documentation is updated as applicable.
- Contextual name: 💼 6.5.3 Insecure cryptographic storage.
- Contextual name: 💼 6.5.3 Pre-production environments are separated from production environments and the separation is enforced with access controls.
- Contextual name: 💼 6.5.3 Pre-production environments are separated from production environments and the separation is enforced with access controls.
- Contextual name: 💼 6.5.4 Insecure communications.
- Contextual name: 💼 6.5.4 Roles and functions are separated between production and pre-production environments to provide accountability such that only reviewed and approved changes are deployed.
- Contextual name: 💼 6.5.4 Roles and functions are separated between production and pre-production environments to provide accountability such that only reviewed and approved changes are deployed.
- Contextual name: 💼 6.5.5 Improper error handling.
- Contextual name: 💼 6.5.5 Live PANs are not used in pre-production environments, except where those environments are included in the CDE and protected in accordance with all applicable PCI DSS requirements.
- Contextual name: 💼 6.5.5 Live PANs are not used in pre-production environments, except where those environments are included in the CDE and protected in accordance with all applicable PCI DSS requirements.
- Contextual name: 💼 6.5.6 All “high risk” vulnerabilities identified in the vulnerability identification process.
- Contextual name: 💼 6.5.6 Test data and test accounts are removed from system components before the system goes into production.
- Contextual name: 💼 6.5.6 Test data and test accounts are removed from system components before the system goes into production.
- Contextual name: 💼 6.5.7 Cross-site scripting (XSS).
- Contextual name: 💼 6.5.8 Improper access control.
- Contextual name: 💼 6.5.9 Cross-site request forgery (CSRF).
- Contextual name: 💼 6.6 Confidentiality or non-disclosure agreements
- Contextual name: 💼 6.6 Ensure that Cloud SQL database instances do not have public IPs
- Contextual name: 💼 6.6 Ensure that Cloud SQL database instances do not have public IPs - Level 2 (Automated)
- Contextual name: 💼 6.6 Ensure That Cloud SQL Database Instances Do Not Have Public IPs - Level 2 (Automated)
- Contextual name: 💼 6.6 Ensure That Cloud SQL Database Instances Do Not Have Public IPs - Level 2 (Automated)
- Contextual name: 💼 6.6 Ensure That Cloud SQL Database Instances Do Not Have Public IPs - Level 2 (Automated)
- Contextual name: 💼 6.6 Ensure that Network Watcher is 'Enabled' - Level 2 (Automated)
- Contextual name: 💼 6.6 Ensure that Network Watcher is 'Enabled' - Level 2 (Automated)
- Contextual name: 💼 6.6 Ensure that Network Watcher is 'Enabled' - Level 2 (Manual)
- Contextual name: 💼 6.6 Ensure that UDP Services are restricted from the Internet - Level 1 (Automated)
- Contextual name: 💼 6.6 Ensure that UDP Services are restricted from the Internet - Level 1 (Automated)
- Contextual name: 💼 6.6 For public-facing web applications, address new threats and vulnerabilities on an ongoing basis and ensure these applications are protected against known attacks.
- Contextual name: 💼 6.7 Ensure that Cloud SQL database instances are configured with automated backups
- Contextual name: 💼 6.7 Ensure that Cloud SQL database instances are configured with automated backups - Level 1 (Automated)
- Contextual name: 💼 6.7 Ensure That Cloud SQL Database Instances Are Configured With Automated Backups - Level 1 (Automated)
- Contextual name: 💼 6.7 Ensure That Cloud SQL Database Instances Are Configured With Automated Backups - Level 1 (Automated)
- Contextual name: 💼 6.7 Ensure That Cloud SQL Database Instances Are Configured With Automated Backups - Level 1 (Automated)
- Contextual name: 💼 6.7 Ensure that Public IP addresses are Evaluated on a Periodic Basis - Level 1 (Manual)
- Contextual name: 💼 6.7 Ensure that Public IP addresses are Evaluated on a Periodic Basis - Level 1 (Manual)
- Contextual name: 💼 6.7 Ensure that Public IP addresses are Evaluated on a Periodic Basis - Level 1 (Manual)
- Contextual name: 💼 6.7 Ensure that security policies and operational procedures for developing and maintaining secure systems and applications are documented, in use, and known to all affected parties.
- Contextual name: 💼 6.7 Remote working
- Contextual name: 💼 6.8 Information security event reporting
- Contextual name: 💼 60 New technologies potentially introduce a set of additional information security vulnerabilities, both known and unknown. An APRA-regulated entity would typically apply appropriate caution when considering the introduction of new technologies.
- Contextual name
- Contextual name: 💼 61a has matured to a state where there is a generally agreed set of industry-accepted controls to manage the security of the technology;
- Contextual name: 💼 61b compensating controls are sufficient to reduce residual risk within the entity’s risk appetite.
- Contextual name: 💼 62 An APRA-regulated entity could find it useful to develop a technology authorisation process and maintain an ‘approved technology register’ to facilitate this. The authorisation process would typically assess the benefits of the new technology against the impact of an information security compromise, including an allowance for uncertainty.
- Contextual name: 💼 63 Evaluation of the design of information security controls of third parties and related parties necessitates an understanding of the controls in place or planned. This can be maintained over time through a combination of interviews, surveys, control testing, certifications, contractual reviews, attestations and independent assurance assessments. Controls identified can then be compared to common industry controls and considered in light of controls within the regulated entity as well as the nature of the information assets involved. Any capability gaps identified would be addressed in a timely manner.
- Contextual name: 💼 64 Third parties and related party agreements often take advantage of sub-contracting/onsourcing arrangements, whether at the start of the arrangement or over time. Consequently, in order to effectively evaluate the design of information security controls, an APRA-regulated entity would consider what is permissible within the agreement, and ongoing awareness of changes to the way services are provided.
- Contextual name: 💼 65 An APRA-regulated institution would usually consider whether information security considerations are appropriately captured in contractual obligations and oversight arrangements. The regulated entity would also consider the scope, depth and independence of any certifications, attestations and assurance provided and take steps to address any limitations identified.
- Contextual name: 💼 66 Under CPS 234, an APRA-regulated entity is required to have robust mechanisms in place to detect and respond to actual or potential compromises of information security in a timely manner. The term ‘potential’ is used to highlight that information security incidents are commonly identified when an event occurs (e.g. unauthorised access notification, customer complaint) requiring further investigation in order to ascertain whether an actual security compromise has occurred.
- Contextual name: 💼 67 Detection mechanisms typically include scanning, sensing and logging mechanisms which can be used to identify potential information security incidents. Monitoring processes could include the identification of unusual patterns of behaviour and logging that facilitates investigation and preserves forensic evidence. The strength and nature of monitoring controls would typically be commensurate with the impact of an information security incident. Monitoring processes would consider the broad set of events, ranging from the physical hardware layer to higher order business activities such as payments and changes to user access.
- Contextual name: 💼 67a network and user profiling that establishes a baseline of normal activity which, when combined with logging and alerting mechanisms, can enable detection of anomalous activity;
- Contextual name: 💼 67b scanning for unauthorised hardware, software and changes to configurations;
- Contextual name: 💼 67c sensors that provide an alert when a measure breaches a defined threshold(s) (e.g. device, server and network activity);
- Contextual name: 💼 67d logging and alerting of access to sensitive data or unsuccessful logon attempts to identify potential unauthorised access;
- Contextual name: 💼 67e users with privileged access accounts subject to a greater level of monitoring in light of the heightened risks involved.
- Contextual name: 💼 68 Monitoring processes and tools remain in step with the evolving nature of threats and contemporary industry practices.
- Contextual name: 💼 69 APRA envisages that a regulated entity would establish a clear allocation of responsibilities for monitoring processes, with appropriate tools in place to enable timely detection. Access controls and segregation of duties would typically be used as a means to safeguard the integrity of the monitoring processes.
- Contextual name
- Contextual name: 💼 7 BigQuery
- Contextual name: 💼 7 BigQuery
- Contextual name: 💼 7 BigQuery
- Contextual name: 💼 7 BigQuery
- Contextual name: 💼 7 BigQuery
- Contextual name: 💼 7 Information security capability - Adaptive and forward-looking investment
- Contextual name: 💼 7 Networking
- Contextual name: 💼 7 Physical controls
- Contextual name: 💼 7 Restrict access to cardholder data by business need to know
- Contextual name: 💼 7 Restrict Access to System Components and Cardholder Data by Business Need to Know
- Contextual name: 💼 7 Restrict Access to System Components and Cardholder Data by Business Need to Know
responsibilities under CPS 234. The remainder of the PPG elaborates on this information,
- Contextual name: 💼 7 Virtual Machines
- Contextual name: 💼 7 Virtual Machines
- Contextual name: 💼 7 Virtual Machines
- Contextual name: 💼 7 Virtual Machines
- Contextual name: 💼 7 Virtual Machines
- Contextual name: 💼 7 Virtual Machines
- Contextual name: 💼 7.1 Ensure an Azure Bastion Host Exists - Level 2 (Automated)
- Contextual name: 💼 7.1 Ensure an Azure Bastion Host Exists - Level 2 (Automated)
- Contextual name: 💼 7.1 Ensure that 'OS disk' are encrypted
- Contextual name: 💼 7.1 Ensure that BigQuery datasets are not anonymously or publicly accessible
- Contextual name: 💼 7.1 Ensure that BigQuery datasets are not anonymously or publicly accessible - Level 1 (Automated)
- Contextual name: 💼 7.1 Ensure That BigQuery Datasets Are Not Anonymously or Publicly Accessible - Level 1 (Automated)
- Contextual name: 💼 7.1 Ensure That BigQuery Datasets Are Not Anonymously or Publicly Accessible - Level 1 (Automated)
- Contextual name: 💼 7.1 Ensure That BigQuery Datasets Are Not Anonymously or Publicly Accessible - Level 1 (Manual)
- Contextual name: 💼 7.1 Ensure that RDP access from the Internet is evaluated and restricted (Automated) 🔴
- Contextual name: 💼 7.1 Ensure Virtual Machines are utilizing Managed Disks - Level 1 (Manual)
- Contextual name: 💼 7.1 Ensure Virtual Machines are utilizing Managed Disks - Level 1 (Manual)
- Contextual name: 💼 7.1 Ensure Virtual Machines are utilizing Managed Disks - Level 1 (Manual)
- Contextual name: 💼 7.1 Limit access to system components and cardholder data to only those individuals whose job requires such access.
- Contextual name: 💼 7.1 Physical security perimeters
- Contextual name: 💼 7.1 Processes and mechanisms for restricting access to system components and cardholder data by business need to know are defined and understood.
- Contextual name: 💼 7.1 Processes and mechanisms for restricting access to system components and cardholder data by business need to know are defined and understood.
- Contextual name: 💼 7.1.1 All security policies and operational procedures identified in Requirement 7 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 7.1.1 All security policies and operational procedures identified in Requirement 7 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 7.1.1 Define access needs for each role.
- Contextual name: 💼 7.1.2 Restrict access to privileged user IDs to least privileges necessary to perform job responsibilities.
- Contextual name: 💼 7.1.2 Roles and responsibilities for performing activities in Requirement 7 are documented, assigned, and understood.
- Contextual name: 💼 7.1.2 Roles and responsibilities for performing activities in Requirement 7 are documented, assigned, and understood.
- Contextual name: 💼 7.1.3 Assign access based on individual personnel's job classification and function.
- Contextual name: 💼 7.1.4 Require documented approval by authorized parties specifying required privileges.
- Contextual name: 💼 7.10 Storage media
- Contextual name: 💼 7.11 Supporting utilities
- Contextual name: 💼 7.12 Cabling security
- Contextual name: 💼 7.13 Equipment maintenance
- Contextual name: 💼 7.14 Secure disposal or re-use of equipment
- Contextual name: 💼 7.2 Access to system components and data is appropriately defined and assigned.
- Contextual name: 💼 7.2 Access to system components and data is appropriately defined and assigned.
- Contextual name: 💼 7.2 Ensure that 'Data disks' are encrypted
- Contextual name: 💼 7.2 Ensure that 'OS and Data' disks are encrypted with CMK - Level 2 (Automated)
- Contextual name: 💼 7.2 Ensure that 'OS and Data' disks are encrypted with Customer Managed Key (CMK) - Level 2 (Automated)
- Contextual name: 💼 7.2 Ensure that 'OS and Data' disks are encrypted with Customer Managed Key (CMK) - Level 2 (Automated)
- Contextual name: 💼 7.2 Ensure that all BigQuery Tables are encrypted with Customer-managed encryption key (CMEK) - Level 2 (Automated | Roadmapped)
- Contextual name: 💼 7.2 Ensure That All BigQuery Tables Are Encrypted With Customer-Managed Encryption Key (CMEK) - Level 2 (Automated)
- Contextual name: 💼 7.2 Ensure That All BigQuery Tables Are Encrypted With Customer-Managed Encryption Key (CMEK) - Level 2 (Automated)
- Contextual name: 💼 7.2 Ensure That All BigQuery Tables Are Encrypted With Customer-Managed Encryption Key (CMEK) - Level 2 (Automated)
- Contextual name: 💼 7.2 Ensure that SSH access from the Internet is evaluated and restricted (Automated)
- Contextual name: 💼 7.2 Ensure Virtual Machines are utilizing Managed Disks - Level 1 (Automated)
- Contextual name: 💼 7.2 Ensure Virtual Machines are utilizing Managed Disks - Level 1 (Automated)
- Contextual name: 💼 7.2 Establish an access control system(s) for systems components that restricts access based on a user's need to know, and is set to “deny all” unless specifically allowed.
- Contextual name: 💼 7.2 Physical entry
- Contextual name: 💼 7.2.1 An access control model is defined and includes granting appropriate access.
- Contextual name: 💼 7.2.1 An access control model is defined and includes granting appropriate access.
- Contextual name: 💼 7.2.1 Coverage of all system components.
- Contextual name: 💼 7.2.2 Access is assigned to users, including privileged users, based on job classification, function, and least privileges.
- Contextual name: 💼 7.2.2 Access is assigned to users, including privileged users, based on job classification, function, and least privileges.
- Contextual name: 💼 7.2.2 Assignment of privileges to individuals based on job classification and function.
- Contextual name: 💼 7.2.3 Default “deny-all” setting.
- Contextual name: 💼 7.2.3 Required privileges are approved by authorized personnel.
- Contextual name: 💼 7.2.3 Required privileges are approved by authorized personnel.
- Contextual name: 💼 7.2.4 All user accounts and related access privileges, including third-party/vendor accounts, are reviewed.
- Contextual name: 💼 7.2.4 All user accounts and related access privileges, including third-party/vendor accounts, are reviewed.
- Contextual name: 💼 7.2.5 All application and system accounts and related access privileges are assigned and managed.
- Contextual name: 💼 7.2.5 All application and system accounts and related access privileges are assigned and managed.
- Contextual name: 💼 7.2.5.1 All access by application and system accounts and related access privileges are reviewed.
- Contextual name: 💼 7.2.5.1 All access by application and system accounts and related access privileges are reviewed.
- Contextual name: 💼 7.2.6 All user access to query repositories of stored cardholder data is restricted.
- Contextual name: 💼 7.2.6 All user access to query repositories of stored cardholder data is restricted.
- Contextual name: 💼 7.3 Access to system components and data is managed via an access control system(s).
- Contextual name: 💼 7.3 Access to system components and data is managed via an access control system(s).
- Contextual name: 💼 7.3 Ensure that 'OS and Data' disks are encrypted with Customer Managed Key (CMK) - Level 2 (Automated)
- Contextual name: 💼 7.3 Ensure that 'OS and Data' disks are encrypted with Customer Managed Key (CMK) - Level 2 (Automated)
- Contextual name: 💼 7.3 Ensure that 'Unattached disks' are encrypted
- Contextual name: 💼 7.3 Ensure that 'Unattached disks' are encrypted with 'Customer Managed Key' (CMK) - Level 2 (Automated)
- Contextual name: 💼 7.3 Ensure that 'Unattached disks' are encrypted with CMK - Level 2 (Automated)
- Contextual name: 💼 7.3 Ensure that 'Unattached disks' are encrypted with CMK - Level 2 (Automated)
- Contextual name: 💼 7.3 Ensure that a Default Customer-managed encryption key (CMEK) is specified for all BigQuery Data Sets - Level 2 (Automated | Roadmapped)
- Contextual name: 💼 7.3 Ensure That a Default Customer-Managed Encryption Key (CMEK) Is Specified for All BigQuery Data Sets - Level 2 (Automated)
- Contextual name: 💼 7.3 Ensure That a Default Customer-Managed Encryption Key (CMEK) Is Specified for All BigQuery Data Sets - Level 2 (Automated)
- Contextual name: 💼 7.3 Ensure That a Default Customer-Managed Encryption Key (CMEK) Is Specified for All BigQuery Data Sets - Level 2 (Manual)
- Contextual name: 💼 7.3 Ensure that security policies and operational procedures for restricting access to cardholder data are documented, in use, and known to all affected parties.
- Contextual name: 💼 7.3 Ensure that UDP access from the Internet is evaluated and restricted (Automated)
- Contextual name: 💼 7.3 Securing offices, rooms and facilities
- Contextual name: 💼 7.3.1 An access control system(s) is in place that restricts access based on a user's need to know and covers all system components.
- Contextual name: 💼 7.3.1 An access control system(s) is in place that restricts access based on a user's need to know and covers all system components.
- Contextual name: 💼 7.3.2 The access control system(s) is configured to enforce permissions assigned to individuals, applications, and systems based on job classification and function.
- Contextual name: 💼 7.3.2 The access control system(s) is configured to enforce permissions assigned to individuals, applications, and systems based on job classification and function.
- Contextual name: 💼 7.3.3 The access control system(s) is set to “deny all” by default.
- Contextual name: 💼 7.3.3 The access control system(s) is set to “deny all” by default.
- Contextual name: 💼 7.4 Ensure all data in BigQuery has been classified - Level 2 (Manual)
- Contextual name: 💼 7.4 Ensure that 'Unattached disks' are encrypted with 'Customer Managed Key' (CMK) - Level 2 (Automated)
- Contextual name: 💼 7.4 Ensure that 'Unattached disks' are encrypted with 'Customer Managed Key' (CMK) - Level 2 (Automated)
- Contextual name: 💼 7.4 Ensure that HTTP(S) access from the Internet is evaluated and restricted (Automated)
- Contextual name: 💼 7.4 Ensure that only approved extensions are installed
- Contextual name: 💼 7.4 Ensure that Only Approved Extensions Are Installed - Level 1 (Automated | Not supported, requires a manual assessment)
- Contextual name: 💼 7.4 Ensure that only approved extensions are installed - Level 1 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 7.4 Ensure that Only Approved Extensions Are Installed - Level 1 (Manual)
- Contextual name: 💼 7.4 Physical security monitoring
- Contextual name: 💼 7.5 Ensure that Endpoint Protection for all Virtual Machines is installed - Level 2 (Manual)
- Contextual name: 💼 7.5 Ensure that Network Security Group Flow Log retention period is 'greater than 90 days' (Automated)
- Contextual name: 💼 7.5 Ensure that Only Approved Extensions Are Installed - Level 1 (Manual)
- Contextual name: 💼 7.5 Ensure that Only Approved Extensions Are Installed - Level 1 (Manual)
- Contextual name: 💼 7.5 Ensure that the latest OS Patches for all Virtual Machines are applied
- Contextual name: 💼 7.5 Ensure that the latest OS Patches for all Virtual Machines are applied - Level 1 (Manual)
- Contextual name: 💼 7.5 Ensure that the latest OS Patches for all Virtual Machines are applied - Level 1 (Manual)
- Contextual name: 💼 7.5 Protecting against physical and environmental threats
- Contextual name: 💼 7.6 [Legacy] Ensure that VHDs are Encrypted - Level 2 (Manual)
- Contextual name: 💼 7.6 Ensure that Endpoint Protection for all Virtual Machines is installed - Level 2 (Manual)
- Contextual name: 💼 7.6 Ensure that Endpoint Protection for all Virtual Machines is installed - Level 2 (Manual)
- Contextual name: 💼 7.6 Ensure that Network Watcher is 'Enabled' for Azure Regions that are in use (Automated)
- Contextual name: 💼 7.6 Ensure that the endpoint protection for all Virtual Machines is installed
- Contextual name: 💼 7.6 Ensure that the endpoint protection for all Virtual Machines is installed - Level 1 (Manual)
- Contextual name: 💼 7.6 Ensure that the endpoint protection for all Virtual Machines is installed - Level 1 (Manual)
- Contextual name: 💼 7.6 Working in secure areas
- Contextual name: 💼 7.7 [Legacy] Ensure that VHDs are Encrypted - Level 2 (Manual)
- Contextual name: 💼 7.7 [Legacy] Ensure that VHDs are Encrypted - Level 2 (Manual)
- Contextual name: 💼 7.7 Clear desk and clear screen
- Contextual name: 💼 7.7 Ensure that Public IP addresses are Evaluated on a Periodic Basis (Manual)
- Contextual name: 💼 7.7 Ensure that VHD's are encrypted - Level 2 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 7.7 Ensure that VHD's are Encrypted - Level 2 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 7.8 Ensure only MFA enabled identities can access privileged Virtual Machine - Level 2 (Automated)
- Contextual name: 💼 7.8 Equipment siting and protection
- Contextual name: 💼 7.9 Ensure Trusted Launch is enabled on Virtual Machines - Level 1 (Automated)
- Contextual name: 💼 7.9 Security of assets off-premises
- Contextual name: 💼 73 Under CPS 234, an APRA-regulated entity’s information security response plans must include mechanisms for managing all relevant stages of an incident.
- Contextual name: 💼 73a detection of an information security event through the use of automated sensors and manual review;
- Contextual name: 💼 73b identification and analysis to determine if it is an incident or an event;
- Contextual name: 💼 73c escalation to ensure that decision-makers are aware of the incident and to trigger incident response processes;
- Contextual name: 💼 73d containment to minimise the damage caused, and reduce the possibility of further damage;
- Contextual name: 💼 73e eradication which involves the removal of the source of the information security compromise (typically malware);
- Contextual name: 💼 73f response and recovery which involves a mixture of system restoration (where integrity and availability have been compromised) and managing sensitive data loss where confidentiality has been compromised. This allows for a return to businessas-usual processing;
- Contextual name: 💼 73g post-incident analysis and review to reduce the possibility of a similar information security incident in the future, improve incident management procedures and forensic analysis to facilitate attribution and restitution (where relevant).
- Contextual name: 💼 74 Under CPS 234, an APRA-regulated entity must annually review and test its information security response plans to ensure they remain effective and fit-for-purpose. It is important that the success criteria for such tests are clearly defined, including the circumstances under which re-testing would be required. Test results could be reported to the appropriate governing body or individual, with associated follow-up actions formally tracked and reported.
- Contextual name: 💼 75 In APRA’s view, a regulated entity would benefit from agreeing each party’s roles and responsibilities where incident response requires collaboration and coordination between the regulated entity and third parties or related parties. This could involve formalisation of points of integration between third party and related party incident response plans and involvement of third parties and related parties in incident response testing.
- Contextual name: 💼 76 APRA-regulated entities that place reliance on the information security capabilities of third parties and related parties as part of a broader service provision arrangement would typically seek evidence of the periodic testing of incident response plans by those parties.
- Contextual name: 💼 77 In APRA’s view, a regulated entity would benefit from clear linkages between information security response plans and business continuity processes, including crisis management, continuity plans and recovery plans. This could involve integration with third party and related party plans and processes.
- Contextual name: 💼 78 In order to systematically test information security controls, an APRA-regulated entity would normally outline the population of information security controls across the regulated entity, including any group of which it is a part, and maintain a program of testing which validates the design and operating effectiveness of controls over time. Additional testing could be triggered by changes to vulnerabilities/threats, information assets or the threat landscape
- Contextual name: 💼 79 In APRA’s view, the frequency and scope of testing would ensure that a sufficient set of information security controls are tested, at least annually, in order to validate that information security controls remain effective. Furthermore, controls protecting information assets exposed to ‘untrusted’ environments7 would typically be tested throughout the year.
- Contextual name: 💼 8 Dataproc
- Contextual name: 💼 8 For accountability purposes, a regulated entity would typically ensure that users and information assets are uniquely identified and their actions are logged at a sufficient level of granularity to support information security monitoring processes.
- Contextual name: 💼 8 Identify and authenticate access to system components
- Contextual name: 💼 8 Identify Users and Authenticate Access to System Components
- Contextual name: 💼 8 Identify Users and Authenticate Access to System Components
- Contextual name: 💼 8 Key Vault
- Contextual name: 💼 8 Key Vault
- Contextual name: 💼 8 Key Vault
- Contextual name: 💼 8 Other Security Considerations
- Contextual name: 💼 8 Other Security Considerations
- Contextual name: 💼 8 Other Security Considerations
- Contextual name: 💼 8 Policy framework - A policy hierarchy informed by a set of key principles
- Contextual name: 💼 8 Technological controls
- Contextual name
- Contextual name: 💼 8 Virtual Machines
- Contextual name: 💼 8.1 Define and implement policies and procedures to ensure proper user identification management for non-consumer users and administrators on all system components.
- Contextual name: 💼 8.1 Ensure an Azure Bastion Host Exists (Automated)
- Contextual name: 💼 8.1 Ensure that Dataproc Cluster is encrypted using Customer-Managed Encryption Key - Level 2 (Automated)
- Contextual name: 💼 8.1 Ensure that the Expiration Date is set for all Keys in RBAC Key Vaults - Level 1 (Automated)
- Contextual name: 💼 8.1 Ensure that the Expiration Date is set for all Keys in RBAC Key Vaults - Level 1 (Automated)
- Contextual name: 💼 8.1 Ensure that the Expiration Date is set for all Keys in RBAC Key Vaults - Level 1 (Automated)
- Contextual name: 💼 8.1 Ensure that the Expiration Date is set for all Keys in RBAC Key Vaults - Level 1 (Automated)
- Contextual name: 💼 8.1 Ensure that the expiration date is set on all keys
- Contextual name: 💼 8.1 Ensure that the expiration date is set on all keys - Level 1 (Automated)
- Contextual name: 💼 8.1 Processes and mechanisms for identifying users and authenticating access to system components are defined and understood.
- Contextual name: 💼 8.1 Processes and mechanisms for identifying users and authenticating access to system components are defined and understood.
- Contextual name: 💼 8.1 User end point devices
- Contextual name: 💼 8.1.1 All security policies and operational procedures identified in Requirement 8 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 8.1.1 All security policies and operational procedures identified in Requirement 8 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 8.1.1 Assign all users a unique ID before allowing them to access system components or cardholder data.
- Contextual name: 💼 8.1.2 Control addition, deletion, and modification of user IDs, credentials, and other identifier objects.
- Contextual name: 💼 8.1.2 Roles and responsibilities for performing activities in Requirement 8 are documented, assigned, and understood.
- Contextual name: 💼 8.1.2 Roles and responsibilities for performing activities in Requirement 8 are documented, assigned, and understood.
- Contextual name: 💼 8.1.3 Immediately revoke access for any terminated users.
- Contextual name: 💼 8.1.4 Remove/disable inactive user accounts within 90 days.
- Contextual name: 💼 8.1.5 Manage IDs used by third parties to access, support, or maintain system components via remote access.
- Contextual name: 💼 8.1.6 Limit repeated access attempts by locking out the user ID after not more than six attempts.
- Contextual name: 💼 8.1.7 Set the lockout duration to a minimum of 30 minutes or until an administrator enables the user ID.
- Contextual name: 💼 8.1.8 If a session has been idle for more than 15 minutes, require the user to re-authenticate to re-activate the terminal or session.
- Contextual name: 💼 8.10 Ensure only MFA enabled identities can access privileged Virtual Machine (Manual)
- Contextual name: 💼 8.10 Information deletion
- Contextual name: 💼 8.11 Data masking
- Contextual name: 💼 8.11 Ensure Trusted Launch is enabled on Virtual Machines (Automated)
- Contextual name: 💼 8.12 Data leakage prevention
- Contextual name: 💼 8.13 Information backup
- Contextual name: 💼 8.14 Redundancy of information processing facilities
- Contextual name: 💼 8.15 Logging
- Contextual name: 💼 8.16 Monitoring activities
- Contextual name: 💼 8.17 Clock synchronization
- Contextual name: 💼 8.18 Use of privileged utility programs
- Contextual name: 💼 8.19 Installation of software on operational systems
- Contextual name: 💼 8.2 Ensure that the Expiration Date is set for all Keys in Non-RBAC Key Vaults. - Level 1 (Automated)
- Contextual name: 💼 8.2 Ensure that the Expiration Date is set for all Keys in Non-RBAC Key Vaults. - Level 1 (Automated)
- Contextual name: 💼 8.2 Ensure that the Expiration Date is set for all Keys in Non-RBAC Key Vaults. - Level 1 (Automated)
- Contextual name: 💼 8.2 Ensure that the Expiration Date is set for all Keys in Non-RBAC Key Vaults. - Level 1 (Manual)
- Contextual name: 💼 8.2 Ensure that the expiration date is set on all Secrets
- Contextual name: 💼 8.2 Ensure that the expiration date is set on all Secrets - Level 1 (Automated)
- Contextual name: 💼 8.2 Ensure Virtual Machines are utilizing Managed Disks (Automated)
- Contextual name: 💼 8.2 In addition to assigning a unique ID, ensure proper user-authentication management for non-consumer users and administrators on all system components.
- Contextual name: 💼 8.2 Privileged access rights
- Contextual name: 💼 8.2 User identification and related accounts for users and administrators are strictly managed throughout an account's lifecycle.
- Contextual name: 💼 8.2 User identification and related accounts for users and administrators are strictly managed throughout an account's lifecycle.
- Contextual name: 💼 8.2.1 Using strong cryptography, render all authentication credentials unreadable during transmission and storage on all system components.
- Contextual name: 💼 8.2.1 All users are assigned a unique ID before access to system components or cardholder data is allowed.
- Contextual name: 💼 8.2.1 All users are assigned a unique ID before access to system components or cardholder data is allowed.
- Contextual name: 💼 8.2.2 Verify user identity before modifying any authentication credential.
- Contextual name: 💼 8.2.2 Group, shared, or generic accounts, or other shared authentication credentials are only used when necessary on an exception basis.
- Contextual name: 💼 8.2.2 Group, shared, or generic accounts, or other shared authentication credentials are only used when necessary on an exception basis.
- Contextual name: 💼 8.2.3 Passwords/passphrases must have complexity and strength.
- Contextual name: 💼 8.2.3 Service providers with remote access to customer premises use unique authentication factors for each customer premises.
- Contextual name: 💼 8.2.3 Service providers with remote access to customer premises use unique authentication factors for each customer premises.
- Contextual name: 💼 8.2.4 Addition, deletion, and modification of user IDs, authentication factors, and other identifier objects are managed.
- Contextual name: 💼 8.2.4 Addition, deletion, and modification of user IDs, authentication factors, and other identifier objects are managed.
- Contextual name: 💼 8.2.4 Change user passwords/passphrases at least once every 90 days.
- Contextual name: 💼 8.2.5 Access for terminated users is immediately revoked.
- Contextual name: 💼 8.2.5 Access for terminated users is immediately revoked.
- Contextual name: 💼 8.2.5 Do not allow an individual to submit a new password/passphrase that is the same as any of the last four passwords/passphrases he or she has used.
- Contextual name: 💼 8.2.6 Inactive user accounts are removed or disabled within 90 days of inactivity.
- Contextual name: 💼 8.2.6 Inactive user accounts are removed or disabled within 90 days of inactivity.
- Contextual name: 💼 8.2.6 Set passwords/passphrases for first-time use and upon reset to a unique value for each user, and change immediately after the first use.
- Contextual name: 💼 8.2.7 Accounts used by third parties to access, support, or maintain system components via remote access are managed.
- Contextual name: 💼 8.2.7 Accounts used by third parties to access, support, or maintain system components via remote access are managed.
- Contextual name: 💼 8.2.8 If a user session has been idle for more than 15 minutes, the user is required to re-authenticate to re-activate the terminal or session.
- Contextual name: 💼 8.2.8 If a user session has been idle for more than 15 minutes, the user is required to re-authenticate to re-activate the terminal or session.
- Contextual name: 💼 8.20 Networks security
- Contextual name: 💼 8.21 Security of network services
- Contextual name: 💼 8.22 Segregation of networks
- Contextual name: 💼 8.23 Web filtering
- Contextual name: 💼 8.24 Use of cryptography
- Contextual name: 💼 8.25 Secure development life cycle
- Contextual name: 💼 8.26 Application security requirements
- Contextual name: 💼 8.27 Secure system architecture and engineering principles
- Contextual name: 💼 8.28 Secure coding
- Contextual name: 💼 8.29 Security testing in development and acceptance
- Contextual name: 💼 8.3 Ensure that 'OS and Data' disks are encrypted with Customer Managed Key (CMK) (Automated)
- Contextual name: 💼 8.3 Ensure that Resource Locks are set for mission critical Azure resources
- Contextual name: 💼 8.3 Ensure that Resource Locks are set for mission critical Azure resources - Level 2 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 8.3 Ensure that the Expiration Date is set for all Secrets in RBAC Key Vaults - Level 1 (Automated)
- Contextual name: 💼 8.3 Ensure that the Expiration Date is set for all Secrets in RBAC Key Vaults - Level 1 (Automated)
- Contextual name: 💼 8.3 Ensure that the Expiration Date is set for all Secrets in RBAC Key Vaults - Level 1 (Automated)
- Contextual name: 💼 8.3 Ensure that the Expiration Date is set for all Secrets in RBAC Key Vaults - Level 1 (Automated)
- Contextual name: 💼 8.3 Information access restriction
- Contextual name: 💼 8.3 Secure all individual non-console administrative access and all remote access to the CDE using multi-factor authentication.
- Contextual name: 💼 8.3 Strong authentication for users and administrators is established and managed.
- Contextual name: 💼 8.3 Strong authentication for users and administrators is established and managed.
- Contextual name: 💼 8.3.1 Incorporate multi-factor authentication for all non-console access into the CDE for personnel with administrative access.
- Contextual name: 💼 8.3.1 All user access to system components for users and administrators is authenticated.
- Contextual name: 💼 8.3.1 All user access to system components for users and administrators is authenticated.
- Contextual name: 💼 8.3.10 If passwords/passphrases are used as the only authentication factor for customer user access to cardholder data, then guidance is provided to customer users.
- Contextual name: 💼 8.3.10 If passwords/passphrases are used as the only authentication factor for customer user access to cardholder data, then guidance is provided to customer users.
- Contextual name: 💼 8.3.10.1 If passwords/passphrases are used as the only authentication factor for customer user access then either passwords/passphrases are changed at least once every 90 days, or the security posture of accounts is dynamically analyzed.
- Contextual name: 💼 8.3.10.1 If passwords/passphrases are used as the only authentication factor for customer user access then either passwords/passphrases are changed at least once every 90 days, or the security posture of accounts is dynamically analyzed.
- Contextual name: 💼 8.3.11 Where authentication factors such as physical or logical security tokens, smart cards, or certificates are used factors are assigned to an individual user and not shared among multiple users, and physical and/or logical controls ensure only the intended user can use that factor to gain access.
- Contextual name: 💼 8.3.11 Where authentication factors such as physical or logical security tokens, smart cards, or certificates are used factors are assigned to an individual user and not shared among multiple users, and physical and/or logical controls ensure only the intended user can use that factor to gain access.
- Contextual name: 💼 8.3.2 Incorporate multi-factor authentication for all remote network access originating from outside the entity's network.
- Contextual name: 💼 8.3.2 Strong cryptography is used to render all authentication factors unreadable during transmission and storage on all system components.
- Contextual name: 💼 8.3.2 Strong cryptography is used to render all authentication factors unreadable during transmission and storage on all system components.
- Contextual name: 💼 8.3.3 User identity is verified before modifying any authentication factor.
- Contextual name: 💼 8.3.3 User identity is verified before modifying any authentication factor.
- Contextual name: 💼 8.3.4 Invalid authentication attempts are limited.
- Contextual name: 💼 8.3.4 Invalid authentication attempts are limited.
- Contextual name: 💼 8.3.5 If passwords/passphrases are used as authentication factors to meet Requirement 8.3.1, they are set and reset for each user.
- Contextual name: 💼 8.3.5 If passwords/passphrases are used as authentication factors to meet Requirement 8.3.1, they are set and reset for each user.
- Contextual name: 💼 8.3.6 If passwords/passphrases are used as authentication factors to meet Requirement 8.3.1, they meet the minimum level of complexity.
- Contextual name: 💼 8.3.6 If passwords/passphrases are used as authentication factors to meet Requirement 8.3.1, they meet the minimum level of complexity.
- Contextual name: 💼 8.3.7 Individuals are not allowed to submit a new password/passphrase that is the same as any of the last four passwords/passphrases used.
- Contextual name: 💼 8.3.7 Individuals are not allowed to submit a new password/passphrase that is the same as any of the last four passwords/passphrases used.
- Contextual name: 💼 8.3.8 Authentication policies and procedures are documented and communicated to all users.
- Contextual name: 💼 8.3.8 Authentication policies and procedures are documented and communicated to all users.
- Contextual name: 💼 8.3.9 If passwords/passphrases are used as the only authentication factor for user access then either passwords/passphrases are changed at least once every 90 days, or the security posture of accounts is dynamically analyzed.
- Contextual name: 💼 8.3.9 If passwords/passphrases are used as the only authentication factor for user access then either passwords/passphrases are changed at least once every 90 days, or the security posture of accounts is dynamically analyzed.
- Contextual name: 💼 8.30 Outsourced development
- Contextual name: 💼 8.31 Separation of development, test and production environments
- Contextual name: 💼 8.32 Change management
- Contextual name: 💼 8.33 Test information
- Contextual name: 💼 8.34 Protection of information systems during audit testing
- Contextual name: 💼 8.4 Access to source code
- Contextual name: 💼 8.4 Document and communicate authentication policies and procedures to all users.
- Contextual name: 💼 8.4 Ensure that 'Unattached disks' are encrypted with 'Customer Managed Key' (CMK) (Automated)
- Contextual name: 💼 8.4 Ensure that the Expiration Date is set for all Secrets in Non-RBAC Key Vaults - Level 1 (Automated)
- Contextual name: 💼 8.4 Ensure that the Expiration Date is set for all Secrets in Non-RBAC Key Vaults - Level 1 (Automated)
- Contextual name: 💼 8.4 Ensure that the Expiration Date is set for all Secrets in Non-RBAC Key Vaults - Level 1 (Automated)
- Contextual name: 💼 8.4 Ensure that the Expiration Date is set for all Secrets in Non-RBAC Key Vaults - Level 1 (Manual)
- Contextual name: 💼 8.4 Ensure the key vault is recoverable
- Contextual name: 💼 8.4 Ensure the key vault is recoverable - Level 1 (Automated)
- Contextual name: 💼 8.4 Multi-factor authentication (MFA) is implemented to secure access into the CDE.
- Contextual name: 💼 8.4 Multi-factor authentication (MFA) is implemented to secure access into the CDE.
- Contextual name: 💼 8.4.1 MFA is implemented for all non-console access into the CDE for personnel with administrative access.
- Contextual name: 💼 8.4.1 MFA is implemented for all non-console access into the CDE for personnel with administrative access.
- Contextual name: 💼 8.4.2 MFA is implemented for all access into the CDE.
- Contextual name: 💼 8.4.2 MFA is implemented for all non-console access into the CDE.
- Contextual name: 💼 8.4.3 MFA is implemented for all remote access originating from outside the entity's network that could access or impact the CDE.
- Contextual name: 💼 8.4.3 MFA is implemented for all remote network access originating from outside the entity's network that could access or impact the CDE.
- Contextual name: 💼 8.5 Do not use group, shared, or generic IDs, passwords, or other authentication methods.
- Contextual name: 💼 8.5 Enable role-based access control (RBAC) within Azure Kubernetes Services
- Contextual name: 💼 8.5 Enable role-based access control (RBAC) within Azure Kubernetes Services - Level 1 (Automated)
- Contextual name: 💼 8.5 Ensure that 'Disk Network Access' is NOT set to 'Enable public access from all networks' (Automated)
- Contextual name: 💼 8.5 Ensure that Resource Locks are set for Mission Critical Azure Resources - Level 2 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 8.5 Ensure the Key Vault is Recoverable - Level 1 (Automated)
- Contextual name: 💼 8.5 Ensure the Key Vault is Recoverable - Level 1 (Automated)
- Contextual name: 💼 8.5 Ensure the Key Vault is Recoverable - Level 1 (Automated)
- Contextual name: 💼 8.5 Multi-factor authentication (MFA) systems are configured to prevent misuse.
- Contextual name: 💼 8.5 Multi-factor authentication (MFA) systems are configured to prevent misuse.
- Contextual name: 💼 8.5 Secure authentication
- Contextual name: 💼 8.5.1 MFA systems are implemented.
- Contextual name: 💼 8.5.1 MFA systems are implemented.
- Contextual name: 💼 8.5.1 Service providers with remote access to customer premises must use a unique authentication credential for each customer.
- Contextual name: 💼 8.6 Capacity management
- Contextual name: 💼 8.6 Enable Role Based Access Control for Azure Key Vault - Level 2 (Manual)
- Contextual name: 💼 8.6 Enable Role Based Access Control for Azure Key Vault - Level 2 (Manual)
- Contextual name: 💼 8.6 Enable Role Based Access Control for Azure Key Vault - Level 2 (Manual)
- Contextual name: 💼 8.6 Ensure that 'Enable Data Access Authentication Mode' is 'Checked' (Automated)
- Contextual name: 💼 8.6 Ensure the key vault is recoverable - Level 1 (Automated)
- Contextual name: 💼 8.6 Use of application and system accounts and associated authentication factors is strictly managed.
- Contextual name: 💼 8.6 Use of application and system accounts and associated authentication factors is strictly managed.
- Contextual name: 💼 8.6 Where other authentication mechanisms are used, use of these mechanisms must be assigned.
- Contextual name: 💼 8.6.1 If accounts used by systems or applications can be used for interactive login, they are managed.
- Contextual name: 💼 8.6.1 If accounts used by systems or applications can be used for interactive login, they are managed.
- Contextual name: 💼 8.6.2 Passwords/passphrases for any application and system accounts that can be used for interactive login are not hard coded in scripts, configuration/property files, or bespoke and custom source code.
- Contextual name: 💼 8.6.2 Passwords/passphrases for any application and system accounts that can be used for interactive login are not hard coded in scripts, configuration/property files, or bespoke and custom source code.
- Contextual name: 💼 8.6.3 Passwords/passphrases for any application and system accounts are protected against misuse.
- Contextual name: 💼 8.6.3 Passwords/passphrases for any application and system accounts are protected against misuse.
- Contextual name: 💼 8.7 All access to any database containing cardholder data is restricted.
- Contextual name: 💼 8.7 Enable role-based access control (RBAC) within Azure Kubernetes Services - Level 1 (Automated)
- Contextual name: 💼 8.7 Ensure that Only Approved Extensions Are Installed (Manual)
- Contextual name: 💼 8.7 Ensure that Private Endpoints are Used for Azure Key Vault - Level 2 (Manual)
- Contextual name: 💼 8.7 Ensure that Private Endpoints are Used for Azure Key Vault - Level 2 (Manual)
- Contextual name: 💼 8.7 Ensure that Private Endpoints are Used for Azure Key Vault - Level 2 (Manual)
- Contextual name: 💼 8.7 Protection against malware
- Contextual name: 💼 8.8 Ensure that security policies and operational procedures for identification and authentication are documented, in use, and known to all affected parties.
- Contextual name: 💼 8.8 Ensure Automatic Key Rotation is Enabled Within Azure Key Vault for the Supported Services - Level 2 (Manual)
- Contextual name: 💼 8.8 Ensure Automatic Key Rotation is Enabled Within Azure Key Vault for the Supported Services - Level 2 (Manual)
- Contextual name: 💼 8.8 Ensure Automatic Key Rotation is Enabled Within Azure Key Vault for the Supported Services - Level 2 (Manual)
- Contextual name: 💼 8.8 Ensure that Endpoint Protection for all Virtual Machines is installed (Manual)
- Contextual name: 💼 8.8 Management of technical vulnerabilities
- Contextual name: 💼 8.9 [Legacy] Ensure that VHDs are Encrypted (Manual)
- Contextual name: 💼 8.9 Configuration management
- Contextual name: 💼 80 The nature of testing would be a function of the type of control, and would typically consider a variety of testing approaches informed by contemporary industry practices (refer to Attachment G for further guidance).
- Contextual name: 💼 81 It is important that success criteria for tests are clearly defined, including the circumstances under which re-testing would be required. Test results would be reported to the appropriate governing body or individual, with associated follow-up actions formally tracked and reported.
- Contextual name: 💼 82 Under CPS 234, an APRA-regulated entity must ensure that testing is conducted by appropriately skilled and functionally independent specialists. For an APRA-regulated entity to have confidence in the quality of testing, it is important that testers are sufficiently independent in order to provide a bias-free assessment of controls (i.e. unimpeded by a conflict of interest). This includes the use of testers who do not have operational responsibility for the controls being validated. The level of functional independence required would typically be determined by the nature and importance of the testing.
- Contextual name: 💼 83 Internal audit is an important vehicle by which the Board can gain assurance that information security is maintained. This assurance would typically be achieved through the inclusion of information security within the APRA-regulated entity’s internal audit plan. The Board could also choose to gain assurance through expert opinion or other means to complement the assurance provided by the internal audit function. This typically occurs where the required skills do not reside within the internal audit function or the area subject to audit pertains to third parties or related parties.
- Contextual name: 💼 84 Under CPS 234, an APRA-regulated entity’s internal audit function must review the design and operating effectiveness of information security controls. In APRA’s view, an approach which achieves comprehensive assurance would involve an audit program which assesses all aspects of the information security control environment over time. The frequency at which areas to be audited are assessed would take into account the impact of an information security compromise and the ability to place reliance on other control testing undertaken. Additional assurance work may be triggered by changes to vulnerabilities and threats or material changes to IT assets.
- Contextual name: 💼 85 Where internal audit relies on control testing performed by other areas, APRA would expect the internal audit function to assess the scope and quality of the testing conducted in order to determine how much reliance can be placed upon it.
- Contextual name: 💼 86 Under CPS 234, an APRA-regulated entity’s internal audit function must assess the information security control assurance provided by a third party or related party in certain circumstances. Where that assessment identifies material deficiencies in the information security control assurance provided by the third party or related party, or no assurance is available, this would typically be highlighted in reporting to the Board.
- Contextual name: 💼 8a roles and responsibilities — clearly outline for management how the Board expects to be engaged, including delegation of responsibilities, escalation of risks, issues and reporting requirements (including schedule, format, scope and content). Refer to Attachment H for common examples of the types of information that the Board might find useful to effectively fulfil its role and discharge its responsibilities.
- Contextual name: 💼 8b information security capability — consider the sufficiency of the regulated entity’s information security capability in relation to vulnerabilities and threats; ensure sufficiency of investment to support the information security capability; and review progress with respect to execution of the information security strategy.
- Contextual name: 💼 8c policy framework — whether information security policies reflect Board expectations.
- Contextual name: 💼 8d implementation of controls — regularly seek assurance from and, as appropriate, challenge management on reporting regarding the effectiveness of the information security control environment and the overall health of the entity’s information assets.
- Contextual name: 💼 8e testing control effectiveness — regularly seek assurance from and, as appropriate, challenge management on the sufficiency of testing coverage across the control environment; form a view as to the effectiveness of the information security controls based on the results of the testing conducted.
- Contextual name: 💼 8f internal audit — consider the sufficiency of internal audit’s coverage, skills, capacity and capabilities with respect to the provision of independent assurance that information security is maintained; form a view as to the effectiveness of information security controls based on audit conclusions; and consider where further assurance, including through expert opinion or other means, is warranted.
- Contextual name: 💼 9 AppService
- Contextual name: 💼 9 AppService
- Contextual name: 💼 9 AppService
- Contextual name: 💼 9 AppService
- Contextual name: 💼 9 AppService
- Contextual name: 💼 9 AppService
- Contextual name: 💼 9 AppService
- Contextual name: 💼 9 In considering the above, the Board would normally take into account the use of third parties and related parties (including group functions) by the APRA-regulated entity.
- Contextual name: 💼 9 Policy framework - Exemption handling
- Contextual name: 💼 9 Restrict physical access to cardholder data
- Contextual name: 💼 9 Restrict Physical Access to Cardholder Data
- Contextual name: 💼 9 Restrict Physical Access to Cardholder Data
- Contextual name: 💼 9.1 Ensure 'HTTPS Only' is set to 'On' (Automated)
- Contextual name: 💼 9.1 Ensure App Service Authentication is set on Azure App Service
- Contextual name: 💼 9.1 Ensure App Service Authentication is set on Azure App Service - Level 2 (Automated)
- Contextual name: 💼 9.1 Ensure App Service Authentication is set up for apps in Azure App Service - Level 2 (Automated)
- Contextual name: 💼 9.1 Ensure App Service Authentication is set up for apps in Azure App Service - Level 2 (Automated)
- Contextual name: 💼 9.1 Ensure App Service Authentication is set up for apps in Azure App Service - Level 2 (Automated)
- Contextual name: 💼 9.1 Ensure App Service Authentication is set up for apps in Azure App Service - Level 2 (Automated)
- Contextual name: 💼 9.1 Processes and mechanisms for restricting physical access to cardholder data are defined and understood.
- Contextual name: 💼 9.1 Processes and mechanisms for restricting physical access to cardholder data are defined and understood.
- Contextual name: 💼 9.1 Use appropriate facility entry controls to limit and monitor physical access to systems in the cardholder data environment.
- Contextual name: 💼 9.1.1 Use either video cameras or access control mechanisms (or both) to monitor individual physical access to sensitive areas.
- Contextual name: 💼 9.1.1 All security policies and operational procedures identified in Requirement 9 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 9.1.1 All security policies and operational procedures identified in Requirement 9 are documented, kept up to date, in use, and known to all affected parties.
- Contextual name: 💼 9.1.2 Implement physical and/or logical controls to restrict access to publicly accessible network jacks.
- Contextual name: 💼 9.1.2 Roles and responsibilities for performing activities in Requirement 9 are documented, assigned, and understood.
- Contextual name: 💼 9.1.2 Roles and responsibilities for performing activities in Requirement 9 are documented, assigned, and understood.
- Contextual name: 💼 9.1.3 Restrict physical access to wireless access points, gateways, handheld devices, networking/communications hardware, and telecommunication lines.
- Contextual name: 💼 9.10 Ensure Azure Key Vaults are Used to Store Secrets - Level 2 (Manual)
- Contextual name: 💼 9.10 Ensure FTP deployments are disabled - Level 1 (Automated)
- Contextual name: 💼 9.10 Ensure FTP deployments are Disabled - Level 1 (Automated)
- Contextual name: 💼 9.10 Ensure FTP deployments are Disabled - Level 1 (Automated)
- Contextual name: 💼 9.10 Ensure FTP deployments are Disabled - Level 1 (Automated)
- Contextual name: 💼 9.10 Ensure that 'HTTP Version' is the latest, if used to run the web app
- Contextual name: 💼 9.10 Ensure that 'HTTP20enabled' is set to 'true' (if in use) (Automated)
- Contextual name: 💼 9.10 Ensure that security policies and operational procedures for restricting physical access to cardholder data are documented, in use, and known to all affected parties.
- Contextual name: 💼 9.11 Ensure Azure Key Vaults are Used to Store Secrets - Level 2 (Manual)
- Contextual name: 💼 9.11 Ensure Azure Key Vaults are Used to Store Secrets - Level 2 (Manual)
- Contextual name: 💼 9.11 Ensure Azure Key Vaults are Used to Store Secrets (Manual)
- Contextual name: 💼 9.11 Ensure Azure Keyvaults are used to store secrets - Level 2 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 9.11 Ensure Azure Keyvaults are Used to Store Secrets - Level 2 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 9.12 Ensure that 'Remote debugging' is set to 'Off' (Automated)
- Contextual name: 💼 9.2 Develop procedures to easily distinguish between onsite personnel and visitors.
- Contextual name: 💼 9.2 Ensure App Service Authentication is set up for apps in Azure App Service (Automated)
- Contextual name: 💼 9.2 Ensure web app redirects all HTTP traffic to HTTPS in Azure App Service
- Contextual name: 💼 9.2 Ensure web app redirects all HTTP traffic to HTTPS in Azure App Service - Level 1 (Automated)
- Contextual name: 💼 9.2 Ensure Web App Redirects All HTTP traffic to HTTPS in Azure App Service - Level 1 (Automated)
- Contextual name: 💼 9.2 Ensure Web App Redirects All HTTP traffic to HTTPS in Azure App Service - Level 1 (Automated)
- Contextual name: 💼 9.2 Ensure Web App Redirects All HTTP traffic to HTTPS in Azure App Service - Level 1 (Automated)
- Contextual name: 💼 9.2 Ensure Web App Redirects All HTTP traffic to HTTPS in Azure App Service - Level 1 (Automated)
- Contextual name: 💼 9.2 Physical access controls manage entry into facilities and systems containing cardholder data.
- Contextual name: 💼 9.2 Physical access controls manage entry into facilities and systems containing cardholder data.
- Contextual name: 💼 9.2.1 Appropriate facility entry controls are in place to restrict physical access to systems in the CDE.
- Contextual name: 💼 9.2.1 Appropriate facility entry controls are in place to restrict physical access to systems in the CDE.
- Contextual name: 💼 9.2.1.1 Individual physical access to sensitive areas within the CDE is monitored with either video cameras or physical access control mechanisms.
- Contextual name: 💼 9.2.1.1 Individual physical access to sensitive areas within the CDE is monitored with either video cameras or physical access control mechanisms.
- Contextual name: 💼 9.2.2 Physical and/or logical controls are implemented to restrict use of publicly accessible network jacks within the facility.
- Contextual name: 💼 9.2.2 Physical and/or logical controls are implemented to restrict use of publicly accessible network jacks within the facility.
- Contextual name: 💼 9.2.3 Physical access to wireless access points, gateways, networking/communications hardware, and telecommunication lines within the facility is restricted.
- Contextual name: 💼 9.2.3 Physical access to wireless access points, gateways, networking/communications hardware, and telecommunication lines within the facility is restricted.
- Contextual name: 💼 9.2.4 Access to consoles in sensitive areas is restricted via locking when not in use.
- Contextual name: 💼 9.2.4 Access to consoles in sensitive areas is restricted via locking when not in use.
- Contextual name: 💼 9.3 Control physical access for onsite personnel to sensitive areas.
- Contextual name: 💼 9.3 Ensure 'FTP State' is set to 'FTPS Only' or 'Disabled' (Automated)
- Contextual name: 💼 9.3 Ensure web app is using the latest version of TLS encryption
- Contextual name: 💼 9.3 Ensure web app is using the latest version of TLS encryption - Level 1 (Automated)
- Contextual name: 💼 9.3 Ensure Web App is using the latest version of TLS encryption - Level 1 (Automated)
- Contextual name: 💼 9.3 Ensure Web App is using the latest version of TLS encryption - Level 1 (Automated)
- Contextual name: 💼 9.3 Ensure Web App is using the latest version of TLS encryption - Level 1 (Automated)
- Contextual name: 💼 9.3 Ensure Web App is using the latest version of TLS encryption - Level 1 (Automated)
- Contextual name: 💼 9.3 Physical access for personnel and visitors is authorized and managed.
- Contextual name: 💼 9.3 Physical access for personnel and visitors is authorized and managed.
- Contextual name: 💼 9.3.1 Procedures are implemented for authorizing and managing physical access of personnel to the CDE.
- Contextual name: 💼 9.3.1 Procedures are implemented for authorizing and managing physical access of personnel to the CDE.
- Contextual name: 💼 9.3.1.1 Physical access to sensitive areas within the CDE for personnel is controlled.
- Contextual name: 💼 9.3.1.1 Physical access to sensitive areas within the CDE for personnel is controlled.
- Contextual name: 💼 9.3.2 Procedures are implemented for authorizing and managing visitor access to the CDE.
- Contextual name: 💼 9.3.2 Procedures are implemented for authorizing and managing visitor access to the CDE.
- Contextual name: 💼 9.3.3 Visitor badges or identification are surrendered or deactivated before visitors leave the facility or at the date of expiration.
- Contextual name: 💼 9.3.3 Visitor badges or identification are surrendered or deactivated before visitors leave the facility or at the date of expiration.
- Contextual name: 💼 9.3.4 A visitor log is used to maintain a physical record of visitor activity within the facility and within sensitive areas.
- Contextual name: 💼 9.3.4 A visitor log is used to maintain a physical record of visitor activity within the facility and within sensitive areas.
- Contextual name: 💼 9.4 Ensure that Register with Entra ID is enabled on App Service - Level 1 (Automated)
- Contextual name: 💼 9.4 Ensure the web app has 'Client Certificates (Incoming client certificates)' set to 'On'
- Contextual name: 💼 9.4 Ensure the web app has 'Client Certificates (Incoming client certificates)' set to 'On' - Level 2 (Automated)
- Contextual name: 💼 9.4 Ensure the web app has 'Client Certificates (Incoming client certificates)' set to 'On' - Level 2 (Automated)
- Contextual name: 💼 9.4 Ensure the web app has 'Client Certificates (Incoming client certificates)' set to 'On' - Level 2 (Automated)
- Contextual name: 💼 9.4 Ensure the web app has 'Client Certificates (Incoming client certificates)' set to 'On' - Level 2 (Automated)
- Contextual name: 💼 9.4 Ensure Web App is using the latest version of TLS encryption (Automated)
- Contextual name: 💼 9.4 Implement procedures to identify and authorize visitors.
- Contextual name: 💼 9.4 Media with cardholder data is securely stored, accessed, distributed, and destroyed.
- Contextual name: 💼 9.4 Media with cardholder data is securely stored, accessed, distributed, and destroyed.
- Contextual name: 💼 9.4.1 Visitors are authorized before entering, and escorted at all times within, areas where cardholder data is processed or maintained.
- Contextual name: 💼 9.4.1 All media with cardholder data is physically secured.
- Contextual name: 💼 9.4.1 All media with cardholder data is physically secured.
- Contextual name: 💼 9.4.1.1 Offline media backups with cardholder data are stored in a secure location.
- Contextual name: 💼 9.4.1.1 Offline media backups with cardholder data are stored in a secure location.
- Contextual name: 💼 9.4.1.2 The security of the offline media backup location(s) with cardholder data is reviewed at least once every 12 months.
- Contextual name: 💼 9.4.1.2 The security of the offline media backup location(s) with cardholder data is reviewed at least once every 12 months.
- Contextual name: 💼 9.4.2 All media with cardholder data is classified in accordance with the sensitivity of the data.
- Contextual name: 💼 9.4.2 All media with cardholder data is classified in accordance with the sensitivity of the data.
- Contextual name: 💼 9.4.2 Visitors are identified and given a badge or other identification that expires and that visibly distinguishes the visitors from onsite personnel.
- Contextual name: 💼 9.4.3 Visitors are asked to surrender the badge or identification before leaving the facility or at the date of expiration.
- Contextual name: 💼 9.4.3 Media with cardholder data sent outside the facility is secured.
- Contextual name: 💼 9.4.3 Media with cardholder data sent outside the facility is secured.
- Contextual name: 💼 9.4.4 A visitor log is used to maintain a physical audit trail of visitor activity to the facility as well as computer rooms and data centers where cardholder data is stored or transmitted.
- Contextual name: 💼 9.4.4 Management approves all media with cardholder data that is moved outside the facility.
- Contextual name: 💼 9.4.4 Management approves all media with cardholder data that is moved outside the facility.
- Contextual name: 💼 9.4.5 Inventory logs of all electronic media with cardholder data are maintained.
- Contextual name: 💼 9.4.5 Inventory logs of all electronic media with cardholder data are maintained.
- Contextual name: 💼 9.4.5.1 Inventories of electronic media with cardholder data are conducted at least once every 12 months.
- Contextual name: 💼 9.4.5.1 Inventories of electronic media with cardholder data are conducted at least once every 12 months.
- Contextual name: 💼 9.4.6 Hard-copy materials with cardholder data are destroyed when no longer needed for business or legal reasons.
- Contextual name: 💼 9.4.6 Hard-copy materials with cardholder data are destroyed when no longer needed for business or legal reasons.
- Contextual name: 💼 9.4.7 Electronic media with cardholder data is destroyed when no longer needed for business or legal reasons.
- Contextual name: 💼 9.4.7 Electronic media with cardholder data is destroyed when no longer needed for business or legal reasons.
- Contextual name: 💼 9.5 Ensure That 'PHP version' is the Latest, If Used to Run the Web App - Level 1 (Manual)
- Contextual name: 💼 9.5 Ensure that Register with Azure Active Directory is enabled on App Service
- Contextual name: 💼 9.5 Ensure that Register with Azure Active Directory is enabled on App Service - Level 1 (Automated)
- Contextual name: 💼 9.5 Ensure that Register with Azure Active Directory is enabled on App Service - Level 1 (Automated)
- Contextual name: 💼 9.5 Ensure that Register with Azure Active Directory is enabled on App Service - Level 1 (Automated)
- Contextual name: 💼 9.5 Ensure that Register with Azure Active Directory is enabled on App Service - Level 1 (Automated)
- Contextual name: 💼 9.5 Ensure that Register with Entra ID is enabled on App Service (Automated)
- Contextual name: 💼 9.5 Physically secure all media.
- Contextual name: 💼 9.5 Point of interaction (POI) devices are protected from tampering and unauthorized substitution.
- Contextual name: 💼 9.5 Point of interaction (POI) devices are protected from tampering and unauthorized substitution.
- Contextual name: 💼 9.5.1 POI devices that capture payment card data via direct physical interaction with the payment card form factor are protected from tampering and unauthorized substitution.
- Contextual name: 💼 9.5.1 POI devices that capture payment card data via direct physical interaction with the payment card form factor are protected from tampering and unauthorized substitution.
- Contextual name: 💼 9.5.1 Store media backups in a secure location, preferably an off-site facility.
- Contextual name: 💼 9.5.1.1 An up-to-date list of POI devices is maintained.
- Contextual name: 💼 9.5.1.1 An up-to-date list of POI devices is maintained.
- Contextual name: 💼 9.5.1.2 POI device surfaces are periodically inspected to detect tampering and unauthorized substitution.
- Contextual name: 💼 9.5.1.2 POI device surfaces are periodically inspected to detect tampering and unauthorized substitution.
- Contextual name: 💼 9.5.1.2.1 The frequency of periodic POI device inspections and the type of inspections performed is defined in the entity's targeted risk analysis.
- Contextual name: 💼 9.5.1.2.1 The frequency of periodic POI device inspections and the type of inspections performed is defined in the entity's targeted risk analysis.
- Contextual name: 💼 9.5.1.3 Training is provided for personnel in POI environments to be aware of attempted tampering or replacement of POI devices.
- Contextual name: 💼 9.5.1.3 Training is provided for personnel in POI environments to be aware of attempted tampering or replacement of POI devices.
- Contextual name: 💼 9.6 Ensure that '.Net Framework' version is the latest, if used as a part of the web app
- Contextual name: 💼 9.6 Ensure that 'Basic Authentication' is 'Disabled' (Manual)
- Contextual name: 💼 9.6 Ensure That 'PHP version' is the Latest, If Used to Run the Web App - Level 1 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 9.6 Ensure that 'PHP version' is the latest, if used to run the web app - Level 1 (Manual)
- Contextual name: 💼 9.6 Ensure That 'PHP version' is the Latest, If Used to Run the Web App - Level 1 (Manual)
- Contextual name: 💼 9.6 Ensure That 'PHP version' is the Latest, If Used to Run the Web App - Level 1 (Manual)
- Contextual name: 💼 9.6 Ensure that 'Python version' is the Latest Stable Version, if Used to Run the Web App - Level 1 (Manual)
- Contextual name: 💼 9.6 Maintain strict control over the internal or external distribution of any kind of media.
- Contextual name: 💼 9.6.1 Classify media so the sensitivity of the data can be determined.
- Contextual name: 💼 9.6.2 Send the media by secured courier or other delivery method that can be accurately tracked.
- Contextual name: 💼 9.6.3 Ensure management approves any and all media that is moved from a secured area.
- Contextual name: 💼 9.7 Ensure that 'Java version' is the latest, if used to run the Web App - Level 1 (Manual)
- Contextual name: 💼 9.7 Ensure that 'PHP version' is currently supported (if in use) (Manual)
- Contextual name: 💼 9.7 Ensure that 'PHP version' is the latest, if used to run the web app
- Contextual name: 💼 9.7 Ensure that 'Python version' is the Latest Stable Version, if Used to Run the Web App - Level 1 (Manual | Not supported, requires a manual assessment)
- Contextual name: 💼 9.7 Ensure that 'Python version' is the Latest Stable Version, if Used to Run the Web App - Level 1 (Manual)
- Contextual name: 💼 9.7 Ensure that 'Python version' is the Latest Stable Version, if Used to Run the Web App - Level 1 (Manual)
- Contextual name: 💼 9.7 Ensure that 'Python version' is the latest, if used to run the web app - Level 1 (Manual)
- Contextual name: 💼 9.7 Maintain strict control over the storage and accessibility of media.
- Contextual name: 💼 9.7.1 Properly maintain inventory logs of all media and conduct media inventories at least annually
- Contextual name: 💼 9.8 Destroy media when it is no longer needed for business or legal reasons.
- Contextual name: 💼 9.8 Ensure that 'HTTP Version' is the Latest, if Used to Run the Web App - Level 1 (Automated)
- Contextual name: 💼 9.8 Ensure that 'Java version' is the latest, if used to run the web app - Level 1 (Manual)
- Contextual name: 💼 9.8 Ensure that 'Java version' is the latest, if used to run the Web App - Level 1 (Manual)
- Contextual name: 💼 9.8 Ensure that 'Java version' is the latest, if used to run the Web App - Level 1 (Manual)
- Contextual name: 💼 9.8 Ensure that 'Java version' is the latest, if used to run the Web App - Level 1 (Manual)
- Contextual name: 💼 9.8 Ensure that 'Python version' is currently supported (if in use) (Manual)
- Contextual name: 💼 9.8 Ensure that 'Python version' is the latest, if used to run the web app
- Contextual name: 💼 9.8.1 Shred, incinerate, or pulp hard-copy materials so that cardholder data cannot be reconstructed.
- Contextual name: 💼 9.8.2 Render cardholder data on electronic media unrecoverable so that cardholder data cannot be reconstructed.
- Contextual name: 💼 9.9 Protect devices that capture payment card data via direct physical interaction with the card from tampering and substitution.
- Contextual name: 💼 9.9 Ensure FTP deployments are Disabled - Level 1 (Automated)
- Contextual name: 💼 9.9 Ensure that 'HTTP Version' is the Latest, if Used to Run the Web App - Level 1 (Automated)
- Contextual name: 💼 9.9 Ensure that 'HTTP Version' is the Latest, if Used to Run the Web App - Level 1 (Automated)
- Contextual name: 💼 9.9 Ensure that 'HTTP Version' is the Latest, if Used to Run the Web App - Level 1 (Automated)
- Contextual name: 💼 9.9 Ensure that 'HTTP Version' is the latest, if used to run the web app - Level 1 (Manual)
- Contextual name: 💼 9.9 Ensure that 'Java version' is currently supported (if in use) (Manual)
- Contextual name: 💼 9.9 Ensure that 'Java version' is the latest, if used to run the web app
- Contextual name: 💼 9.9.1 Maintain an up-to-date list of devices.
- Contextual name: 💼 9.9.2 Periodically inspect device surfaces to detect tampering, or substitution.
- Contextual name: 💼 9.9.3 Provide training for personnel to be aware of attempted tampering or replacement of devices.
- Contextual name: 💼 a. authentication controls commensurate with the vulnerability and threats associated with the products and services offered. This could include usage of a second channel notification/confirmation of events (e.g. account transfers, new payees, change of address, access from an unrecognised device);
- Contextual name: 💼 a. identification — determination of who or what is requesting access;
- Contextual name: 💼 a. implement multiple layers and types of controls such that if one control fails, other controls limit the impact of an information security compromise. This is typically referred to as the principle of ‘defence in depth’;
- Contextual name: 💼 a. personal versus corporate use of information assets;
- Contextual name: 💼 a. requirements — information security requirements would be explicitly identified as part of the requirements definition of the software and address potential threats;
- Contextual name: 💼 a. transmission and storage of critical and/or sensitive data in an ‘untrusted’ environment or where a higher degree of security is required;
- Contextual name: 💼 a. undertake due diligence processes before granting access to personnel. The use of contractors and temporary staffing arrangements may elevate the risk for certain roles;
- Contextual name: 💼 a. use of physically and logically protected devices and environments to store and generate cryptographic keys, generate PINs and perform encryption and decryption. In most cases this would involve the use of Hardware Security Modules10 (HSMs) or similarly secured devices;
- Contextual name: 💼 A.10 Cryptography
- Contextual name: 💼 A.10.1 Cryptographic controls
- Contextual name: 💼 A.10.1.1 Policy on the use of cryptographic controls
- Contextual name: 💼 A.10.1.2 Key management
- Contextual name: 💼 A.11 Physical and environmental security
- Contextual name: 💼 A.11.1 Secure areas
- Contextual name: 💼 A.11.1.1 Physical security perimeter
- Contextual name: 💼 A.11.1.2 Physical entry controls
- Contextual name: 💼 A.11.1.3 Securing offices, rooms and facilities
- Contextual name: 💼 A.11.1.4 Protecting against external and environmental threats
- Contextual name: 💼 A.11.1.5 Working in secure areas
- Contextual name: 💼 A.11.1.6 Delivery and loading areas
- Contextual name: 💼 A.11.2 Equipment
- Contextual name: 💼 A.11.2.1 Equipment siting and protection
- Contextual name: 💼 A.11.2.2 Supporting utilities
- Contextual name: 💼 A.11.2.3 Cabling security
- Contextual name: 💼 A.11.2.4 Equipment maintenance
- Contextual name: 💼 A.11.2.5 Removal of assets
- Contextual name: 💼 A.11.2.6 Security of equipment and assets off-premises
- Contextual name: 💼 A.11.2.7 Secure disposal or reuse of equipment
- Contextual name: 💼 A.11.2.8 Unattended user equipment
- Contextual name: 💼 A.11.2.9 Clear desk and clear screen policy
- Contextual name: 💼 A.12 Operations security
- Contextual name: 💼 A.12.1 Operational procedures and responsibilities
- Contextual name: 💼 A.12.1.1 Documented operating procedures
- Contextual name: 💼 A.12.1.2 Change management
- Contextual name: 💼 A.12.1.3 Capacity management
- Contextual name: 💼 A.12.1.4 Separation of development, testing and operational environments
- Contextual name: 💼 A.12.2 Protection from malware
- Contextual name: 💼 A.12.2.1 Controls against malware
- Contextual name: 💼 A.12.3 Backup
- Contextual name: 💼 A.12.3.1 Information backup
- Contextual name: 💼 A.12.4 Logging and monitoring
- Contextual name: 💼 A.12.4.1 Event logging
- Contextual name: 💼 A.12.4.2 Protection of log information
- Contextual name: 💼 A.12.4.3 Administrator and operator logs
- Contextual name: 💼 A.12.4.4 Clock synchronisation
- Contextual name: 💼 A.12.5 Control of operational software
- Contextual name: 💼 A.12.5.1 Installation of software on operational systems
- Contextual name: 💼 A.12.6 Technical vulnerability management
- Contextual name: 💼 A.12.6.1 Management of technical vulnerabilities
- Contextual name: 💼 A.12.6.2 Restrictions on software installation
- Contextual name: 💼 A.12.7 Information systems audit considerations
- Contextual name: 💼 A.12.7.1 Information systems audit controls
- Contextual name: 💼 A.13 Communications security
- Contextual name: 💼 A.13.1 Network security management
- Contextual name: 💼 A.13.1.1 Network controls
- Contextual name: 💼 A.13.1.2 Security of network services
- Contextual name: 💼 A.13.1.3 Segregation in networks
- Contextual name: 💼 A.13.2 Information transfer
- Contextual name: 💼 A.13.2.1 Information transfer policies and procedures
- Contextual name: 💼 A.13.2.2 Agreements on information transfer
- Contextual name: 💼 A.13.2.3 Electronic messaging
- Contextual name: 💼 A.13.2.4 Confidentiality or nondisclosure agreements
- Contextual name: 💼 A.14 System acquisition, development and maintenance
- Contextual name: 💼 A.14.1 Security requirements of information systems
- Contextual name: 💼 A.14.1.1 Information security requirements analysis and specification
- Contextual name: 💼 A.14.1.2 Securing application services on public networks
- Contextual name: 💼 A.14.1.3 Protecting application services transactions
- Contextual name: 💼 A.14.2 Security in development and support processes
- Contextual name: 💼 A.14.2.1 Secure development policy
- Contextual name: 💼 A.14.2.2 System change control procedures
- Contextual name: 💼 A.14.2.3 Technical review of applications after operating platform changes
- Contextual name: 💼 A.14.2.4 Restrictions on changes to software packages
- Contextual name: 💼 A.14.2.5 Secure system engineering principles
- Contextual name: 💼 A.14.2.6 Secure development environment
- Contextual name: 💼 A.14.2.7 Outsourced development
- Contextual name: 💼 A.14.2.8 System security testing
- Contextual name: 💼 A.14.2.9 System acceptance testing
- Contextual name: 💼 A.14.3 Test data
- Contextual name: 💼 A.14.3.1 Protection of test data
- Contextual name: 💼 A.15 Supplier relationships
- Contextual name: 💼 A.15.1 Information security in supplier relationships
- Contextual name: 💼 A.15.1.1 Information security policy for supplier relationships
- Contextual name: 💼 A.15.1.2 Addressing security within supplier agreements
- Contextual name: 💼 A.15.1.3 Information and communication technology supply chain
- Contextual name: 💼 A.15.2 Supplier service delivery management
- Contextual name: 💼 A.15.2.1 Monitoring and review of supplier services
- Contextual name: 💼 A.15.2.2 Managing changes to supplier services
- Contextual name: 💼 A.16 Information security incident management
- Contextual name: 💼 A.16.1 Management of information security incidents and improvements
- Contextual name: 💼 A.16.1.1 Responsibilities and procedures
- Contextual name: 💼 A.16.1.2 Reporting information security events
- Contextual name: 💼 A.16.1.3 Reporting information security weaknesses
- Contextual name: 💼 A.16.1.4 Assessment of and decision on information security events
- Contextual name: 💼 A.16.1.5 Response to information security incidents
- Contextual name: 💼 A.16.1.6 Learning from information security incidents
- Contextual name: 💼 A.16.1.7 Collection of evidence
- Contextual name: 💼 A.17 Information security aspects of business continuity management
- Contextual name: 💼 A.17.1 Information security continuity
- Contextual name: 💼 A.17.1.1 Planning information security continuity
- Contextual name: 💼 A.17.1.2 Implementing information security continuity
- Contextual name: 💼 A.17.1.3 Verify, review and evaluate information security continuity
- Contextual name: 💼 A.17.2 Redundancies
- Contextual name: 💼 A.17.2.1 Availability of information processing facilities
- Contextual name: 💼 A.18 Compliance
- Contextual name: 💼 A.18.1 Compliance with legal and contractual requirements
- Contextual name: 💼 A.18.1.1 Identification of applicable legislation and contractual requirements
- Contextual name: 💼 A.18.1.2 Intellectual property rights
- Contextual name: 💼 A.18.1.3 Protection of records
- Contextual name: 💼 A.18.1.4 Privacy and protection of personally identifiable information
- Contextual name: 💼 A.18.1.5 Regulation of cryptographic controls
- Contextual name: 💼 A.18.2 Information security reviews
- Contextual name: 💼 A.18.2.1 Independent review of information security
- Contextual name: 💼 A.18.2.2 Compliance with security policies and standards
- Contextual name: 💼 A.18.2.3 Technical compliance review
- Contextual name: 💼 A.5 Information security policies
- Contextual name: 💼 A.5.1 Management direction for information security
- Contextual name: 💼 A.5.1.1 Policies for information security
- Contextual name: 💼 A.5.1.2 Review of the policies for information security
- Contextual name: 💼 A.6 Organization of information security
- Contextual name: 💼 A.6.1 Internal organization
- Contextual name: 💼 A.6.1.1 Information security roles and responsibilities
- Contextual name: 💼 A.6.1.2 Segregation of duties
- Contextual name: 💼 A.6.1.3 Contact with authorities
- Contextual name: 💼 A.6.1.4 Contact with special interest groups
- Contextual name: 💼 A.6.1.5 Information security in project management
- Contextual name: 💼 A.6.2 Mobile devices and teleworking
- Contextual name: 💼 A.6.2.1 Mobile device policy
- Contextual name: 💼 A.6.2.2 Teleworking
- Contextual name: 💼 A.7 Human resource security
- Contextual name: 💼 A.7.1 Prior to employment
- Contextual name: 💼 A.7.1.1 Screening
- Contextual name: 💼 A.7.1.2 Terms and conditions of employment
- Contextual name: 💼 A.7.2 During employment
- Contextual name: 💼 A.7.2.1 Management responsibilities
- Contextual name: 💼 A.7.2.2 Information security awareness, education and training
- Contextual name: 💼 A.7.2.3 Disciplinary process
- Contextual name: 💼 A.7.3 Termination and change of employment
- Contextual name: 💼 A.7.3.1 Termination or change of employment responsibilities
- Contextual name: 💼 A.8 Asset management
- Contextual name: 💼 A.8.1 Responsibility for assets
- Contextual name: 💼 A.8.1.1 Inventory of assets
- Contextual name: 💼 A.8.1.2 Ownership of assets
- Contextual name: 💼 A.8.1.3 Acceptable use of assets
- Contextual name: 💼 A.8.1.4 Return of assets
- Contextual name: 💼 A.8.2 Information classification
- Contextual name: 💼 A.8.2.1 Classification of information
- Contextual name: 💼 A.8.2.2 Labelling of information
- Contextual name: 💼 A.8.2.3 Handling of assets
- Contextual name: 💼 A.8.3 Media handling
- Contextual name: 💼 A.8.3.1 Management of removable media
- Contextual name: 💼 A.8.3.2 Disposal of media
- Contextual name: 💼 A.8.3.3 Physical media transfer
- Contextual name: 💼 A.9 Access control
- Contextual name: 💼 A.9.1 Business requirements of access control
- Contextual name: 💼 A.9.1.1 Access control policy
- Contextual name: 💼 A.9.1.2 Access to networks and network services
- Contextual name: 💼 A.9.2 User access management
- Contextual name: 💼 A.9.2.1 User registration and de-registration
- Contextual name: 💼 A.9.2.2 User access provisioning
- Contextual name: 💼 A.9.2.3 Management of privileged access rights
- Contextual name: 💼 A.9.2.4 Management of secret authentication information of users
- Contextual name: 💼 A.9.2.5 Review of user access rights
- Contextual name: 💼 A.9.2.6 Removal or adjustment of access rights
- Contextual name: 💼 A.9.3 User responsibilities
- Contextual name: 💼 A.9.3.1 Use of secret authentication information
- Contextual name: 💼 A.9.4 System and application access control
- Contextual name: 💼 A.9.4.1 Information access restriction
- Contextual name: 💼 A.9.4.2 Secure log-on procedures
- Contextual name: 💼 A.9.4.3 Password management system
- Contextual name: 💼 A.9.4.4 Use of privileged utility programs
- Contextual name: 💼 A.9.4.5 Access control to program source code
- Contextual name: 💼 A1 Additional Criteria for Availability
- Contextual name: 💼 A1.1 The entity maintains, monitors, and evaluates current processing capacity and use of system components to manage capacity demand and to enable the implementation of additional capacity to help meet its objectives.
- Contextual name: 💼 A1.1-1 Measures Current Usage
- Contextual name: 💼 A1.1-2 Forecasts Capacity
- Contextual name: 💼 A1.1-3 Makes Changes Based on Forecasts
- Contextual name: 💼 A1.2 The entity authorizes, designs, develops or acquires, implements, operates, approves, maintains, and monitors environmental protections, software, data backup processes, and recovery infrastructure to meet its objectives.
- Contextual name: 💼 A1.2-1 Identifies Environmental Threats
- Contextual name: 💼 A1.2-10 Implements Alternate Processing Infrastructure
- Contextual name: 💼 A1.2-2 Designs Detection Measures
- Contextual name: 💼 A1.2-3 Implements and Maintains Environmental Protection Mechanisms
- Contextual name: 💼 A1.2-4 Implements Alerts to Analyze Anomalies
- Contextual name: 💼 A1.2-5 Responds to Environmental Threat Events
- Contextual name: 💼 A1.2-6 Communicates and Reviews Detected Environmental Threat Events
- Contextual name: 💼 A1.2-7 Determines Data Requiring Backup
- Contextual name: 💼 A1.2-8 Performs Data Backup
- Contextual name: 💼 A1.2-9 Addresses Offsite Storage
- Contextual name: 💼 A1.3 The entity tests recovery plan procedures supporting system recovery\ \ to meet its objectives.
- Contextual name: 💼 A1.3-1 Implements Business Continuity Plan Testing
- Contextual name: 💼 A1.3-2 Tests Integrity and Completeness of Back-Up Data
- Contextual name: 💼 AC Access Control
- Contextual name: 💼 AC ACCESS CONTROL
- Contextual name: 💼 AC-1 ACCESS CONTROL POLICY AND PROCEDURES
- Contextual name: 💼 AC-1 Policy and Procedures
- Contextual name: 💼 AC-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 AC-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 AC-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 AC-10 Concurrent Session Control
- Contextual name: 💼 AC-10 CONCURRENT SESSION CONTROL
- Contextual name: 💼 AC-10 Concurrent Session Control (H)
- Contextual name: 💼 AC-10 Concurrent Session Control (H)
- Contextual name: 💼 AC-11 (1) PATTERN-HIDING DISPLAYS
- Contextual name: 💼 AC-11 Device Lock
- Contextual name: 💼 AC-11 Device Lock (M)(H)
- Contextual name: 💼 AC-11 Device Lock (M)(H)
- Contextual name: 💼 AC-11 SESSION LOCK
- Contextual name: 💼 AC-11(1) Device Lock | Pattern-hiding Displays
- Contextual name: 💼 AC-11(1) Pattern-hiding Displays (M)(H)
- Contextual name: 💼 AC-11(1) Pattern-hiding Displays (M)(H)
- Contextual name: 💼 AC-12 (1) USER-INITIATED LOGOUTS | MESSAGE DISPLAYS
- Contextual name: 💼 AC-12 Session Termination
- Contextual name: 💼 AC-12 SESSION TERMINATION
- Contextual name: 💼 AC-12 Session Termination (M)(H)
- Contextual name: 💼 AC-12 Session Termination (M)(H)
- Contextual name: 💼 AC-12(1) Session Termination | User-initiated Logouts
- Contextual name: 💼 AC-12(2) Session Termination | Termination Message
- Contextual name: 💼 AC-12(3) Session Termination | Timeout Warning Message
- Contextual name: 💼 AC-13 SUPERVISION AND REVIEW - ACCESS CONTROL
- Contextual name: 💼 AC-13 Supervision and Review — Access Control
- Contextual name: 💼 AC-14 (1) NECESSARY USES
- Contextual name: 💼 AC-14 Permitted Actions Without Identification or Authentication
- Contextual name: 💼 AC-14 PERMITTED ACTIONS WITHOUT IDENTIFICATION OR AUTHENTICATION
- Contextual name: 💼 AC-14 Permitted Actions Without Identification or Authentication (L)(M)(H)
- Contextual name: 💼 AC-14 Permitted Actions Without Identification or Authentication (L)(M)(H)
- Contextual name: 💼 AC-14 Permitted Actions Without Identification or Authentication (L)(M)(H)
- Contextual name: 💼 AC-14(1) Permitted Actions Without Identification or Authentication | Necessary Uses
- Contextual name: 💼 AC-15 Automated Marking
- Contextual name: 💼 AC-15 AUTOMATED MARKING
- Contextual name: 💼 AC-16 (1) DYNAMIC ATTRIBUTE ASSOCIATION
- Contextual name: 💼 AC-16 (10) ATTRIBUTE CONFIGURATION BY AUTHORIZED INDIVIDUALS
- Contextual name: 💼 AC-16 (2) ATTRIBUTE VALUE CHANGES BY AUTHORIZED INDIVIDUALS
- Contextual name: 💼 AC-16 (3) MAINTENANCE OF ATTRIBUTE ASSOCIATIONS BY INFORMATION SYSTEM
- Contextual name: 💼 AC-16 (4) ASSOCIATION OF ATTRIBUTES BY AUTHORIZED INDIVIDUALS
- Contextual name: 💼 AC-16 (5) ATTRIBUTE DISPLAYS FOR OUTPUT DEVICES
- Contextual name: 💼 AC-16 (6) MAINTENANCE OF ATTRIBUTE ASSOCIATION BY ORGANIZATION
- Contextual name: 💼 AC-16 (7) CONSISTENT ATTRIBUTE INTERPRETATION
- Contextual name: 💼 AC-16 (8) ASSOCIATION TECHNIQUES | TECHNOLOGIES
- Contextual name: 💼 AC-16 (9) ATTRIBUTE REASSIGNMENT
- Contextual name: 💼 AC-16 Security and Privacy Attributes
- Contextual name: 💼 AC-16 SECURITY ATTRIBUTES
- Contextual name: 💼 AC-16(1) Security and Privacy Attributes | Dynamic Attribute Association
- Contextual name: 💼 AC-16(10) Security and Privacy Attributes | Attribute Configuration by Authorized Individuals
- Contextual name: 💼 AC-16(2) Security and Privacy Attributes | Attribute Value Changes by Authorized Individuals
- Contextual name: 💼 AC-16(3) Security and Privacy Attributes | Maintenance of Attribute Associations by System
- Contextual name: 💼 AC-16(4) Security and Privacy Attributes | Association of Attributes by Authorized Individuals
- Contextual name: 💼 AC-16(5) Security and Privacy Attributes | Attribute Displays on Objects to Be Output
- Contextual name: 💼 AC-16(6) Security and Privacy Attributes | Maintenance of Attribute Association
- Contextual name: 💼 AC-16(7) Security and Privacy Attributes | Consistent Attribute Interpretation
- Contextual name: 💼 AC-16(8) Security and Privacy Attributes | Association Techniques and Technologies
- Contextual name: 💼 AC-16(9) Security and Privacy Attributes | Attribute Reassignment — Regrading Mechanisms
- Contextual name: 💼 AC-17 (1) AUTOMATED MONITORING | CONTROL
- Contextual name: 💼 AC-17 (2) PROTECTION OF CONFIDENTIALITY | INTEGRITY USING ENCRYPTION
- Contextual name: 💼 AC-17 (3) MANAGED ACCESS CONTROL POINTS
- Contextual name: 💼 AC-17 (4) PRIVILEGED COMMANDS | ACCESS
- Contextual name: 💼 AC-17 (5) MONITORING FOR UNAUTHORIZED CONNECTIONS
- Contextual name: 💼 AC-17 (6) PROTECTION OF INFORMATION
- Contextual name: 💼 AC-17 (7) ADDITIONAL PROTECTION FOR SECURITY FUNCTION ACCESS
- Contextual name: 💼 AC-17 (8) DISABLE NONSECURE NETWORK PROTOCOLS
- Contextual name: 💼 AC-17 (9) DISCONNECT | DISABLE ACCESS
- Contextual name: 💼 AC-17 Remote Access
- Contextual name: 💼 AC-17 REMOTE ACCESS
- Contextual name: 💼 AC-17 Remote Access (L)(M)(H)
- Contextual name: 💼 AC-17 Remote Access (L)(M)(H)
- Contextual name: 💼 AC-17 Remote Access (L)(M)(H)
- Contextual name: 💼 AC-17(1) Monitoring and Control (M)(H)
- Contextual name: 💼 AC-17(1) Monitoring and Control (M)(H)
- Contextual name: 💼 AC-17(1) Remote Access | Monitoring and Control
- Contextual name: 💼 AC-17(10) Remote Access | Authenticate Remote Commands
- Contextual name: 💼 AC-17(2) Protection of Confidentiality and Integrity Using Encryption (M)(H)
- Contextual name: 💼 AC-17(2) Protection of Confidentiality and Integrity Using Encryption (M)(H)
- Contextual name: 💼 AC-17(2) Remote Access | Protection of Confidentiality and Integrity Using Encryption
- Contextual name: 💼 AC-17(3) Managed Access Control Points (M)(H)
- Contextual name: 💼 AC-17(3) Managed Access Control Points (M)(H)
- Contextual name: 💼 AC-17(3) Remote Access | Managed Access Control Points
- Contextual name: 💼 AC-17(4) Privileged Commands and Access (M)(H)
- Contextual name: 💼 AC-17(4) Privileged Commands and Access (M)(H)
- Contextual name: 💼 AC-17(4) Remote Access | Privileged Commands and Access
- Contextual name: 💼 AC-17(5) Remote Access | Monitoring for Unauthorized Connections
- Contextual name: 💼 AC-17(6) Remote Access | Protection of Mechanism Information
- Contextual name: 💼 AC-17(7) Remote Access | Additional Protection for Security Function Access
- Contextual name: 💼 AC-17(8) Remote Access | Disable Nonsecure Network Protocols
- Contextual name: 💼 AC-17(9) Remote Access | Disconnect or Disable Access
- Contextual name: 💼 AC-18 (1) AUTHENTICATION AND ENCRYPTION
- Contextual name: 💼 AC-18 (2) MONITORING UNAUTHORIZED CONNECTIONS
- Contextual name: 💼 AC-18 (3) DISABLE WIRELESS NETWORKING
- Contextual name: 💼 AC-18 (4) RESTRICT CONFIGURATIONS BY USERS
- Contextual name: 💼 AC-18 (5) ANTENNAS | TRANSMISSION POWER LEVELS
- Contextual name: 💼 AC-18 Wireless Access
- Contextual name: 💼 AC-18 WIRELESS ACCESS
- Contextual name: 💼 AC-18 Wireless Access (L)(M)(H)
- Contextual name: 💼 AC-18 Wireless Access (L)(M)(H)
- Contextual name: 💼 AC-18 Wireless Access (L)(M)(H)
- Contextual name: 💼 AC-18(1) Authentication and Encryption (M)(H)
- Contextual name: 💼 AC-18(1) Authentication and Encryption (M)(H)
- Contextual name: 💼 AC-18(1) Wireless Access | Authentication and Encryption
- Contextual name: 💼 AC-18(2) Wireless Access | Monitoring Unauthorized Connections
- Contextual name: 💼 AC-18(3) Disable Wireless Networking (M)(H)
- Contextual name: 💼 AC-18(3) Disable Wireless Networking (M)(H)
- Contextual name: 💼 AC-18(3) Wireless Access | Disable Wireless Networking
- Contextual name: 💼 AC-18(4) Restrict Configurations by Users (H)
- Contextual name: 💼 AC-18(4) Wireless Access | Restrict Configurations by Users
- Contextual name: 💼 AC-18(5) Antennas and Transmission Power Levels (H)
- Contextual name: 💼 AC-18(5) Wireless Access | Antennas and Transmission Power Levels
- Contextual name: 💼 AC-19 (1) USE OF WRITABLE | PORTABLE STORAGE DEVICES
- Contextual name: 💼 AC-19 (2) USE OF PERSONALLY OWNED PORTABLE STORAGE DEVICES
- Contextual name: 💼 AC-19 (3) USE OF PORTABLE STORAGE DEVICES WITH NO IDENTIFIABLE OWNER
- Contextual name: 💼 AC-19 (4) RESTRICTIONS FOR CLASSIFIED INFORMATION
- Contextual name: 💼 AC-19 (5) FULL DEVICE | CONTAINER-BASED ENCRYPTION
- Contextual name: 💼 AC-19 Access Control for Mobile Devices
- Contextual name: 💼 AC-19 ACCESS CONTROL FOR MOBILE DEVICES
- Contextual name: 💼 AC-19 Access Control for Mobile Devices (L)(M)(H)
- Contextual name: 💼 AC-19 Access Control for Mobile Devices (L)(M)(H)
- Contextual name: 💼 AC-19 Access Control for Mobile Devices (L)(M)(H)
- Contextual name: 💼 AC-19(1) Access Control for Mobile Devices | Use of Writable and Portable Storage Devices
- Contextual name: 💼 AC-19(2) Access Control for Mobile Devices | Use of Personally Owned Portable Storage Devices
- Contextual name: 💼 AC-19(3) Access Control for Mobile Devices | Use of Portable Storage Devices with No Identifiable Owner
- Contextual name: 💼 AC-19(4) Access Control for Mobile Devices | Restrictions for Classified Information
- Contextual name: 💼 AC-19(5) Access Control for Mobile Devices | Full Device or Container-based Encryption
- Contextual name: 💼 AC-19(5) Full Device or Container-based Encryption (M)(H)
- Contextual name: 💼 AC-19(5) Full Device or Container-based Encryption (M)(H)
- Contextual name: 💼 AC-2 (1) AUTOMATED SYSTEM ACCOUNT MANAGEMENT
- Contextual name: 💼 AC-2 (10) SHARED | GROUP ACCOUNT CREDENTIAL TERMINATION
- Contextual name: 💼 AC-2 (11) USAGE CONDITIONS
- Contextual name: 💼 AC-2 (12) ACCOUNT MONITORING | ATYPICAL USAGE
- Contextual name: 💼 AC-2 (13) DISABLE ACCOUNTS FOR HIGH-RISK INDIVIDUALS
- Contextual name: 💼 AC-2 (2) REMOVAL OF TEMPORARY | EMERGENCY ACCOUNTS
- Contextual name: 💼 AC-2 (3) DISABLE INACTIVE ACCOUNTS
- Contextual name: 💼 AC-2 (4) AUTOMATED AUDIT ACTIONS
- Contextual name: 💼 AC-2 (5) INACTIVITY LOGOUT
- Contextual name: 💼 AC-2 (6) DYNAMIC PRIVILEGE MANAGEMENT
- Contextual name: 💼 AC-2 (7) ROLE-BASED SCHEMES
- Contextual name: 💼 AC-2 (8) DYNAMIC ACCOUNT CREATION
- Contextual name: 💼 AC-2 (9) RESTRICTIONS ON USE OF SHARED | GROUP ACCOUNTS
- Contextual name: 💼 AC-2 Account Management
- Contextual name: 💼 AC-2 ACCOUNT MANAGEMENT
- Contextual name: 💼 AC-2 Account Management (L)(M)(H)
- Contextual name: 💼 AC-2 Account Management (L)(M)(H)
- Contextual name: 💼 AC-2 Account Management (L)(M)(H)
- Contextual name: 💼 AC-2(1) Account Management | Automated System Account Management
- Contextual name: 💼 AC-2(1) Automated System Account Management (M)(H)
- Contextual name: 💼 AC-2(1) Automated System Account Management (M)(H)
- Contextual name: 💼 AC-2(10) Account Management | Shared and Group Account Credential Change
- Contextual name: 💼 AC-2(11) Account Management | Usage Conditions
- Contextual name: 💼 AC-2(11) Usage Conditions (H)
- Contextual name: 💼 AC-2(12) Account Management | Account Monitoring for Atypical Usage
- Contextual name: 💼 AC-2(12) Account Monitoring for Atypical Usage (M)(H)
- Contextual name: 💼 AC-2(12) Account Monitoring for Atypical Usage (M)(H)
- Contextual name: 💼 AC-2(13) Account Management | Disable Accounts for High-risk Individuals
- Contextual name: 💼 AC-2(13) Disable Accounts for High-risk Individuals (M)(H)
- Contextual name: 💼 AC-2(13) Disable Accounts for High-risk Individuals (M)(H)
- Contextual name: 💼 AC-2(2) Account Management | Automated Temporary and Emergency Account Management
- Contextual name: 💼 AC-2(2) Automated Temporary and Emergency Account Management (M)(H)
- Contextual name: 💼 AC-2(2) Automated Temporary and Emergency Account Management (M)(H)
- Contextual name: 💼 AC-2(3) Account Management | Disable Accounts
- Contextual name: 💼 AC-2(3) Disable Accounts (M)(H)
- Contextual name: 💼 AC-2(3) Disable Accounts (M)(H)
- Contextual name: 💼 AC-2(4) Account Management | Automated Audit Actions
- Contextual name: 💼 AC-2(4) Automated Audit Actions (M)(H)
- Contextual name: 💼 AC-2(4) Automated Audit Actions (M)(H)
- Contextual name: 💼 AC-2(5) Account Management | Inactivity Logout
- Contextual name: 💼 AC-2(5) Inactivity Logout (M)(H)
- Contextual name: 💼 AC-2(5) Inactivity Logout (M)(H)
- Contextual name: 💼 AC-2(6) Account Management | Dynamic Privilege Management
- Contextual name: 💼 AC-2(7) Account Management | Privileged User Accounts
- Contextual name: 💼 AC-2(7) Privileged User Accounts (M)(H)
- Contextual name: 💼 AC-2(7) Privileged User Accounts (M)(H)
- Contextual name: 💼 AC-2(8) Account Management | Dynamic Account Management
- Contextual name: 💼 AC-2(9) Account Management | Restrictions on Use of Shared and Group Accounts
- Contextual name: 💼 AC-2(9) Restrictions on Use of Shared and Group Accounts (M)(H)
- Contextual name: 💼 AC-2(9) Restrictions on Use of Shared and Group Accounts (M)(H)
- Contextual name: 💼 AC-20 (1) LIMITS ON AUTHORIZED USE
- Contextual name: 💼 AC-20 (2) PORTABLE STORAGE DEVICES
- Contextual name: 💼 AC-20 (3) NON-ORGANIZATIONALLY OWNED SYSTEMS | COMPONENTS | DEVICES
- Contextual name: 💼 AC-20 (4) NETWORK ACCESSIBLE STORAGE DEVICES
- Contextual name: 💼 AC-20 USE OF EXTERNAL INFORMATION SYSTEMS
- Contextual name: 💼 AC-20 Use of External Systems
- Contextual name: 💼 AC-20 Use of External Systems (L)(M)(H)
- Contextual name: 💼 AC-20 Use of External Systems (L)(M)(H)
- Contextual name: 💼 AC-20 Use of External Systems (L)(M)(H)
- Contextual name: 💼 AC-20(1) Limits on Authorized Use (M)(H)
- Contextual name: 💼 AC-20(1) Limits on Authorized Use (M)(H)
- Contextual name: 💼 AC-20(1) Use of External Systems | Limits on Authorized Use
- Contextual name: 💼 AC-20(2) Portable Storage Devices — Restricted Use (M)(H)
- Contextual name: 💼 AC-20(2) Portable Storage Devices — Restricted Use (M)(H)
- Contextual name: 💼 AC-20(2) Use of External Systems | Portable Storage Devices — Restricted Use
- Contextual name: 💼 AC-20(3) Use of External Systems | Non-organizationally Owned Systems — Restricted Use
- Contextual name: 💼 AC-20(4) Use of External Systems | Network Accessible Storage Devices — Prohibited Use
- Contextual name: 💼 AC-20(5) Use of External Systems | Portable Storage Devices — Prohibited Use
- Contextual name: 💼 AC-21 (1) AUTOMATED DECISION SUPPORT
- Contextual name: 💼 AC-21 (2) INFORMATION SEARCH AND RETRIEVAL
- Contextual name: 💼 AC-21 Information Sharing
- Contextual name: 💼 AC-21 INFORMATION SHARING
- Contextual name: 💼 AC-21 Information Sharing (M)(H)
- Contextual name: 💼 AC-21 Information Sharing (M)(H)
- Contextual name: 💼 AC-21(1) Information Sharing | Automated Decision Support
- Contextual name: 💼 AC-21(2) Information Sharing | Information Search and Retrieval
- Contextual name: 💼 AC-22 Publicly Accessible Content
- Contextual name: 💼 AC-22 PUBLICLY ACCESSIBLE CONTENT
- Contextual name: 💼 AC-22 Publicly Accessible Content (L)(M)(H)
- Contextual name: 💼 AC-22 Publicly Accessible Content (L)(M)(H)
- Contextual name: 💼 AC-22 Publicly Accessible Content (L)(M)(H)
- Contextual name: 💼 AC-23 Data Mining Protection
- Contextual name: 💼 AC-23 DATA MINING PROTECTION
- Contextual name: 💼 AC-24 (1) TRANSMIT ACCESS AUTHORIZATION INFORMATION
- Contextual name: 💼 AC-24 (2) NO USER OR PROCESS IDENTITY
- Contextual name: 💼 AC-24 Access Control Decisions
- Contextual name: 💼 AC-24 ACCESS CONTROL DECISIONS
- Contextual name: 💼 AC-24(1) Access Control Decisions | Transmit Access Authorization Information
- Contextual name: 💼 AC-24(2) Access Control Decisions | No User or Process Identity
- Contextual name: 💼 AC-25 Reference Monitor
- Contextual name: 💼 AC-25 REFERENCE MONITOR
- Contextual name: 💼 AC-3 (1) RESTRICTED ACCESS TO PRIVILEGED FUNCTIONS
- Contextual name: 💼 AC-3 (10) AUDITED OVERRIDE OF ACCESS CONTROL MECHANISMS
- Contextual name: 💼 AC-3 (2) DUAL AUTHORIZATION
- Contextual name: 💼 AC-3 (3) MANDATORY ACCESS CONTROL
- Contextual name: 💼 AC-3 (4) DISCRETIONARY ACCESS CONTROL
- Contextual name: 💼 AC-3 (5) SECURITY-RELEVANT INFORMATION
- Contextual name: 💼 AC-3 (6) PROTECTION OF USER AND SYSTEM INFORMATION
- Contextual name: 💼 AC-3 (7) ROLE-BASED ACCESS CONTROL
- Contextual name: 💼 AC-3 (8) REVOCATION OF ACCESS AUTHORIZATIONS
- Contextual name: 💼 AC-3 (9) CONTROLLED RELEASE
- Contextual name: 💼 AC-3 Access Enforcement
- Contextual name: 💼 AC-3 ACCESS ENFORCEMENT
- Contextual name: 💼 AC-3 Access Enforcement (L)(M)(H)
- Contextual name: 💼 AC-3 Access Enforcement (L)(M)(H)
- Contextual name: 💼 AC-3 Access Enforcement (L)(M)(H)
- Contextual name: 💼 AC-3(1) Access Enforcement | Restricted Access to Privileged Functions
- Contextual name: 💼 AC-3(10) Access Enforcement | Audited Override of Access Control Mechanisms
- Contextual name: 💼 AC-3(11) Access Enforcement | Restrict Access to Specific Information Types
- Contextual name: 💼 AC-3(12) Access Enforcement | Assert and Enforce Application Access
- Contextual name: 💼 AC-3(13) Access Enforcement | Attribute-based Access Control
- Contextual name: 💼 AC-3(14) Access Enforcement | Individual Access
- Contextual name: 💼 AC-3(15) Access Enforcement | Discretionary and Mandatory Access Control
- Contextual name: 💼 AC-3(2) Access Enforcement | Dual Authorization
- Contextual name: 💼 AC-3(3) Access Enforcement | Mandatory Access Control
- Contextual name: 💼 AC-3(4) Access Enforcement | Discretionary Access Control
- Contextual name: 💼 AC-3(5) Access Enforcement | Security-relevant Information
- Contextual name: 💼 AC-3(6) Access Enforcement | Protection of User and System Information
- Contextual name: 💼 AC-3(7) Access Enforcement | Role-based Access Control
- Contextual name: 💼 AC-3(8) Access Enforcement | Revocation of Access Authorizations
- Contextual name: 💼 AC-3(9) Access Enforcement | Controlled Release
- Contextual name: 💼 AC-4 (1) OBJECT SECURITY ATTRIBUTES
- Contextual name: 💼 AC-4 (10) ENABLE | DISABLE SECURITY POLICY FILTERS
- Contextual name: 💼 AC-4 (11) CONFIGURATION OF SECURITY POLICY FILTERS
- Contextual name: 💼 AC-4 (12) DATA TYPE IDENTIFIERS
- Contextual name: 💼 AC-4 (13) DECOMPOSITION INTO POLICY-RELEVANT SUBCOMPONENTS
- Contextual name: 💼 AC-4 (14) SECURITY POLICY FILTER CONSTRAINTS
- Contextual name: 💼 AC-4 (15) DETECTION OF UNSANCTIONED INFORMATION
- Contextual name: 💼 AC-4 (16) INFORMATION TRANSFERS ON INTERCONNECTED SYSTEMS
- Contextual name: 💼 AC-4 (17) DOMAIN AUTHENTICATION
- Contextual name: 💼 AC-4 (18) SECURITY ATTRIBUTE BINDING
- Contextual name: 💼 AC-4 (19) VALIDATION OF METADATA
- Contextual name: 💼 AC-4 (2) PROCESSING DOMAINS
- Contextual name: 💼 AC-4 (20) APPROVED SOLUTIONS
- Contextual name: 💼 AC-4 (21) PHYSICAL | LOGICAL SEPARATION OF INFORMATION FLOWS
- Contextual name: 💼 AC-4 (22) ACCESS ONLY
- Contextual name: 💼 AC-4 (3) DYNAMIC INFORMATION FLOW CONTROL
- Contextual name: 💼 AC-4 (4) CONTENT CHECK ENCRYPTED INFORMATION
- Contextual name: 💼 AC-4 (5) EMBEDDED DATA TYPES
- Contextual name: 💼 AC-4 (6) METADATA
- Contextual name: 💼 AC-4 (7) ONE-WAY FLOW MECHANISMS
- Contextual name: 💼 AC-4 (8) SECURITY POLICY FILTERS
- Contextual name: 💼 AC-4 (9) HUMAN REVIEWS
- Contextual name: 💼 AC-4 Information Flow Enforcement
- Contextual name: 💼 AC-4 INFORMATION FLOW ENFORCEMENT
- Contextual name: 💼 AC-4 Information Flow Enforcement (M)(H)
- Contextual name: 💼 AC-4 Information Flow Enforcement (M)(H)
- Contextual name: 💼 AC-4(1) Information Flow Enforcement | Object Security and Privacy Attributes
- Contextual name: 💼 AC-4(10) Information Flow Enforcement | Enable and Disable Security or Privacy Policy Filters
- Contextual name: 💼 AC-4(11) Information Flow Enforcement | Configuration of Security or Privacy Policy Filters
- Contextual name: 💼 AC-4(12) Information Flow Enforcement | Data Type Identifiers
- Contextual name: 💼 AC-4(13) Information Flow Enforcement | Decomposition into Policy-relevant Subcomponents
- Contextual name: 💼 AC-4(14) Information Flow Enforcement | Security or Privacy Policy Filter Constraints
- Contextual name: 💼 AC-4(15) Information Flow Enforcement | Detection of Unsanctioned Information
- Contextual name: 💼 AC-4(16) Information Flow Enforcement | Information Transfers on Interconnected Systems
- Contextual name: 💼 AC-4(17) Information Flow Enforcement | Domain Authentication
- Contextual name: 💼 AC-4(18) Information Flow Enforcement | Security Attribute Binding
- Contextual name: 💼 AC-4(19) Information Flow Enforcement | Validation of Metadata
- Contextual name: 💼 AC-4(2) Information Flow Enforcement | Processing Domains
- Contextual name: 💼 AC-4(20) Information Flow Enforcement | Approved Solutions
- Contextual name: 💼 AC-4(21) Information Flow Enforcement | Physical or Logical Separation of Information Flows
- Contextual name: 💼 AC-4(21) Physical or Logical Separation of Information Flows (M)(H)
- Contextual name: 💼 AC-4(21) Physical or Logical Separation of Information Flows (M)(H)
- Contextual name: 💼 AC-4(22) Information Flow Enforcement | Access Only
- Contextual name: 💼 AC-4(23) Information Flow Enforcement | Modify Non-releasable Information
- Contextual name: 💼 AC-4(24) Information Flow Enforcement | Internal Normalized Format
- Contextual name: 💼 AC-4(25) Information Flow Enforcement | Data Sanitization
- Contextual name: 💼 AC-4(26) Information Flow Enforcement | Audit Filtering Actions
- Contextual name: 💼 AC-4(27) Information Flow Enforcement | Redundant/independent Filtering Mechanisms
- Contextual name: 💼 AC-4(28) Information Flow Enforcement | Linear Filter Pipelines
- Contextual name: 💼 AC-4(29) Information Flow Enforcement | Filter Orchestration Engines
- Contextual name: 💼 AC-4(3) Information Flow Enforcement | Dynamic Information Flow Control
- Contextual name: 💼 AC-4(30) Information Flow Enforcement | Filter Mechanisms Using Multiple Processes
- Contextual name: 💼 AC-4(31) Information Flow Enforcement | Failed Content Transfer Prevention
- Contextual name: 💼 AC-4(32) Information Flow Enforcement | Process Requirements for Information Transfer
- Contextual name: 💼 AC-4(4) Flow Control of Encrypted Information (H)
- Contextual name: 💼 AC-4(4) Information Flow Enforcement | Flow Control of Encrypted Information
- Contextual name: 💼 AC-4(5) Information Flow Enforcement | Embedded Data Types
- Contextual name: 💼 AC-4(6) Information Flow Enforcement | Metadata
- Contextual name: 💼 AC-4(7) Information Flow Enforcement | One-way Flow Mechanisms
- Contextual name: 💼 AC-4(8) Information Flow Enforcement | Security and Privacy Policy Filters
- Contextual name: 💼 AC-4(9) Information Flow Enforcement | Human Reviews
- Contextual name: 💼 AC-5 Separation of Duties
- Contextual name: 💼 AC-5 SEPARATION OF DUTIES
- Contextual name: 💼 AC-5 Separation of Duties (M)(H)
- Contextual name: 💼 AC-5 Separation of Duties (M)(H)
- Contextual name: 💼 AC-6 (1) AUTHORIZE ACCESS TO SECURITY FUNCTIONS
- Contextual name: 💼 AC-6 (10) PROHIBIT NON-PRIVILEGED USERS FROM EXECUTING PRIVILEGED FUNCTIONS
- Contextual name: 💼 AC-6 (2) NON-PRIVILEGED ACCESS FOR NONSECURITY FUNCTIONS
- Contextual name: 💼 AC-6 (3) NETWORK ACCESS TO PRIVILEGED COMMANDS
- Contextual name: 💼 AC-6 (4) SEPARATE PROCESSING DOMAINS
- Contextual name: 💼 AC-6 (5) PRIVILEGED ACCOUNTS
- Contextual name: 💼 AC-6 (6) PRIVILEGED ACCESS BY NON-ORGANIZATIONAL USERS
- Contextual name: 💼 AC-6 (7) REVIEW OF USER PRIVILEGES
- Contextual name: 💼 AC-6 (8) PRIVILEGE LEVELS FOR CODE EXECUTION
- Contextual name: 💼 AC-6 (9) AUDITING USE OF PRIVILEGED FUNCTIONS
- Contextual name: 💼 AC-6 Least Privilege
- Contextual name: 💼 AC-6 LEAST PRIVILEGE
- Contextual name: 💼 AC-6 Least Privilege (M)(H)
- Contextual name: 💼 AC-6 Least Privilege (M)(H)
- Contextual name: 💼 AC-6(1) Authorize Access to Security Functions (M)(H)
- Contextual name: 💼 AC-6(1) Authorize Access to Security Functions (M)(H)
- Contextual name: 💼 AC-6(1) Least Privilege | Authorize Access to Security Functions
- Contextual name: 💼 AC-6(10) Least Privilege | Prohibit Non-privileged Users from Executing Privileged Functions
- Contextual name: 💼 AC-6(10) Prohibit Non-privileged Users from Executing Privileged Functions (M)(H)
- Contextual name: 💼 AC-6(10) Prohibit Non-privileged Users from Executing Privileged Functions (M)(H)
- Contextual name: 💼 AC-6(2) Least Privilege | Non-privileged Access for Nonsecurity Functions
- Contextual name: 💼 AC-6(2) Non-privileged Access for Nonsecurity Functions (M)(H)
- Contextual name: 💼 AC-6(2) Non-privileged Access for Nonsecurity Functions (M)(H)
- Contextual name: 💼 AC-6(3) Least Privilege | Network Access to Privileged Commands
- Contextual name: 💼 AC-6(3) Network Access to Privileged Commands (H)
- Contextual name: 💼 AC-6(4) Least Privilege | Separate Processing Domains
- Contextual name: 💼 AC-6(5) Least Privilege | Privileged Accounts
- Contextual name: 💼 AC-6(5) Privileged Accounts (M)(H)
- Contextual name: 💼 AC-6(5) Privileged Accounts (M)(H)
- Contextual name: 💼 AC-6(6) Least Privilege | Privileged Access by Non-organizational Users
- Contextual name: 💼 AC-6(7) Least Privilege | Review of User Privileges
- Contextual name: 💼 AC-6(7) Review of User Privileges (M)(H)
- Contextual name: 💼 AC-6(7) Review of User Privileges (M)(H)
- Contextual name: 💼 AC-6(8) Least Privilege | Privilege Levels for Code Execution
- Contextual name: 💼 AC-6(8) Privilege Levels for Code Execution (H)
- Contextual name: 💼 AC-6(9) Least Privilege | Log Use of Privileged Functions
- Contextual name: 💼 AC-6(9) Log Use of Privileged Functions (M)(H)
- Contextual name: 💼 AC-6(9) Log Use of Privileged Functions (M)(H)
- Contextual name: 💼 AC-7 (1) AUTOMATIC ACCOUNT LOCK
- Contextual name: 💼 AC-7 (2) PURGE | WIPE MOBILE DEVICE
- Contextual name: 💼 AC-7 Unsuccessful Logon Attempts
- Contextual name: 💼 AC-7 UNSUCCESSFUL LOGON ATTEMPTS
- Contextual name: 💼 AC-7 Unsuccessful Logon Attempts (L)(M)(H)
- Contextual name: 💼 AC-7 Unsuccessful Logon Attempts (L)(M)(H)
- Contextual name: 💼 AC-7 Unsuccessful Logon Attempts (L)(M)(H)
- Contextual name: 💼 AC-7(1) Unsuccessful Logon Attempts | Automatic Account Lock
- Contextual name: 💼 AC-7(2) Unsuccessful Logon Attempts | Purge or Wipe Mobile Device
- Contextual name: 💼 AC-7(3) Unsuccessful Logon Attempts | Biometric Attempt Limiting
- Contextual name: 💼 AC-7(4) Unsuccessful Logon Attempts | Use of Alternate Authentication Factor
- Contextual name: 💼 AC-8 System Use Notification
- Contextual name: 💼 AC-8 SYSTEM USE NOTIFICATION
- Contextual name: 💼 AC-8 System Use Notification (L)(M)(H)
- Contextual name: 💼 AC-8 System Use Notification (L)(M)(H)
- Contextual name: 💼 AC-8 System Use Notification (L)(M)(H)
- Contextual name: 💼 AC-9 (1) UNSUCCESSFUL LOGONS
- Contextual name: 💼 AC-9 (2) SUCCESSFUL | UNSUCCESSFUL LOGONS
- Contextual name: 💼 AC-9 (3) NOTIFICATION OF ACCOUNT CHANGES
- Contextual name: 💼 AC-9 (4) ADDITIONAL LOGON INFORMATION
- Contextual name: 💼 AC-9 PREVIOUS LOGON (ACCESS) NOTIFICATION
- Contextual name: 💼 AC-9 Previous Logon Notification
- Contextual name: 💼 AC-9(1) Previous Logon Notification | Unsuccessful Logons
- Contextual name: 💼 AC-9(2) Previous Logon Notification | Successful and Unsuccessful Logons
- Contextual name: 💼 AC-9(3) Previous Logon Notification | Notification of Account Changes
- Contextual name: 💼 AC-9(4) Previous Logon Notification | Additional Logon Information
- Contextual name: 💼 Access Control
- Contextual name: 💼 Access Control
- Contextual name: 💼 Access Control
- Contextual name: 💼 Account
- Contextual name: 💼 Adverse Event Analysis (DE.AE)
- Contextual name: 💼 Alerting and Notification
- Contextual name: 💼 Analysis (RS.AN)
- Contextual name: 💼 Anomalies and Events (DE.AE)
- Contextual name: 💼 API Gateway
- Contextual name: 💼 AppSync
- Contextual name: 💼 APRA CPG 234
- Contextual name: 💼 Art. 1 Subject-matter and objectives
- Contextual name: 💼 Art. 10 Processing of personal data relating to criminal convictions and offences
- Contextual name: 💼 Art. 11 Processing which does not require identification
- Contextual name: 💼 Art. 12 Transparent information, communication and modalities for the exercise of the rights of the data subject
- Contextual name: 💼 Art. 13 Information to be provided where personal data are collected from the data subject
- Contextual name: 💼 Art. 14 Information to be provided where personal data have not been obtained from the data subject
- Contextual name: 💼 Art. 15 Right of access by the data subject
- Contextual name: 💼 Art. 16 Right to rectification
- Contextual name: 💼 Art. 17 Right to erasure (‘right to be forgotten’)
- Contextual name: 💼 Art. 18 Right to restriction of processing
- Contextual name: 💼 Art. 19 Notification obligation regarding rectification or erasure of personal data or restriction of processing
- Contextual name: 💼 Art. 2 Material scope
- Contextual name: 💼 Art. 20 Right to data portability
- Contextual name: 💼 Art. 21 Right to object
- Contextual name: 💼 Art. 22 Automated individual decision-making, including profiling
- Contextual name: 💼 Art. 23 Restrictions
- Contextual name: 💼 Art. 24 Responsibility of the controller
- Contextual name: 💼 Art. 25 Data protection by design and by default
- Contextual name: 💼 Art. 26 Joint controllers
- Contextual name: 💼 Art. 27 Representatives of controllers or processors not established in the Union
- Contextual name: 💼 Art. 28 Processor
- Contextual name: 💼 Art. 29 Processing under the authority of the controller or processor
- Contextual name: 💼 Art. 3 Territorial scope
- Contextual name: 💼 Art. 30 Records of processing activities
- Contextual name: 💼 Art. 31 Cooperation with the supervisory authority
- Contextual name: 💼 Art. 32 Security of processing
- Contextual name: 💼 Art. 33 Notification of a personal data breach to the supervisory authority
- Contextual name: 💼 Art. 34 Communication of a personal data breach to the data subject
- Contextual name: 💼 Art. 35 Data protection impact assessment
- Contextual name: 💼 Art. 36 Prior consultation
- Contextual name: 💼 Art. 37 Designation of the data protection officer
- Contextual name: 💼 Art. 38 Position of the data protection officer
- Contextual name: 💼 Art. 39 Tasks of the data protection officer
- Contextual name: 💼 Art. 4 Definitions
- Contextual name: 💼 Art. 40 Codes of conduct
- Contextual name: 💼 Art. 41 Monitoring of approved codes of conduct
- Contextual name: 💼 Art. 42 Certification
- Contextual name: 💼 Art. 43 Certification bodies
- Contextual name: 💼 Art. 44 General principle for transfers
- Contextual name: 💼 Art. 45 Transfers on the basis of an adequacy decision
- Contextual name: 💼 Art. 46 Transfers subject to appropriate safeguards
- Contextual name: 💼 Art. 47 Binding corporate rules
- Contextual name: 💼 Art. 48 Transfers or disclosures not authorised by Union law
- Contextual name: 💼 Art. 49 Derogations for specific situations
- Contextual name: 💼 Art. 5 Principles relating to processing of personal data
- Contextual name: 💼 Art. 50 International cooperation for the protection of personal data
- Contextual name: 💼 Art. 51 Supervisory authority
- Contextual name: 💼 Art. 52 Independence
- Contextual name: 💼 Art. 53 General conditions for the members of the supervisory authority
- Contextual name: 💼 Art. 54 Rules on the establishment of the supervisory authority
- Contextual name: 💼 Art. 55 Competence
- Contextual name: 💼 Art. 56 Competence of the lead supervisory authority
- Contextual name: 💼 Art. 57 Tasks
- Contextual name: 💼 Art. 58 Powers
- Contextual name: 💼 Art. 59 Activity reports
- Contextual name: 💼 Art. 6 Lawfulness of processing
- Contextual name: 💼 Art. 60 Cooperation between the lead supervisory authority and the other supervisory authorities concerned
- Contextual name: 💼 Art. 61 Mutual assistance
- Contextual name: 💼 Art. 62 Joint operations of supervisory authorities
- Contextual name: 💼 Art. 63 Consistency mechanism
- Contextual name: 💼 Art. 64 Opinion of the Board
- Contextual name: 💼 Art. 65 Dispute resolution by the Board
- Contextual name: 💼 Art. 66 Urgency procedure
- Contextual name: 💼 Art. 67 Exchange of information
- Contextual name: 💼 Art. 68 European Data Protection Board
- Contextual name: 💼 Art. 69 Independence
- Contextual name: 💼 Art. 7 Conditions for consent
- Contextual name: 💼 Art. 70 Tasks of the Board
- Contextual name: 💼 Art. 71 Reports
- Contextual name: 💼 Art. 72 Procedure
- Contextual name: 💼 Art. 73 Chair
- Contextual name: 💼 Art. 74 Tasks of the Chair
- Contextual name: 💼 Art. 75 Secretariat
- Contextual name: 💼 Art. 76 Confidentiality
- Contextual name: 💼 Art. 77 Right to lodge a complaint with a supervisory authority
- Contextual name: 💼 Art. 78 Right to an effective judicial remedy against a supervisory authority
- Contextual name: 💼 Art. 79 Right to an effective judicial remedy against a controller or processor
- Contextual name: 💼 Art. 8 Conditions applicable to child's consent in relation to information society services
- Contextual name: 💼 Art. 80 Representation of data subjects
- Contextual name: 💼 Art. 81 Suspension of proceedings
- Contextual name: 💼 Art. 82 Right to compensation and liability
- Contextual name: 💼 Art. 83 General conditions for imposing administrative fines
- Contextual name: 💼 Art. 84 Penalties
- Contextual name: 💼 Art. 85 Processing and freedom of expression and information
- Contextual name: 💼 Art. 86 Processing and public access to official documents
- Contextual name: 💼 Art. 87 Processing of the national identification number
- Contextual name: 💼 Art. 88 Processing in the context of employment
- Contextual name: 💼 Art. 89 Safeguards and derogations relating to processing for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes
- Contextual name: 💼 Art. 9 Processing of special categories of personal data
- Contextual name: 💼 Art. 90 Obligations of secrecy
- Contextual name: 💼 Art. 91 Existing data protection rules of churches and religious association
- Contextual name: 💼 Art. 92 Exercise of the delegation
- Contextual name: 💼 Art. 93 Committee procedure
- Contextual name: 💼 Art. 94 Repeal of Directive 95/46/EC
- Contextual name: 💼 Art. 95 Relationship with Directive 2002/58/EC
- Contextual name: 💼 Art. 96 Relationship with previously concluded Agreements
- Contextual name: 💼 Art. 97 Commission reports
- Contextual name: 💼 Art. 98 Review of other Union legal acts on data protection
- Contextual name: 💼 Art. 99 Entry into force and application
- Contextual name: 💼 Assessment, Authorization, and Monitoring
- Contextual name: 💼 Assessment, Authorization, and Monitoring
- Contextual name: 💼 Assessment, Authorization, and Monitoring
- Contextual name: 💼 Asset Management (ID.AM)
- Contextual name: 💼 Asset Management (ID.AM)
- Contextual name: 💼 AT Awareness And Training
- Contextual name: 💼 AT AWARENESS AND TRAINING
- Contextual name: 💼 AT-1 Policy and Procedures
- Contextual name: 💼 AT-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 AT-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 AT-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 AT-1 SECURITY AWARENESS AND TRAINING POLICY AND PROCEDURES
- Contextual name: 💼 AT-2 (1) PRACTICAL EXERCISES
- Contextual name: 💼 AT-2 (2) INSIDER THREAT
- Contextual name: 💼 AT-2 Literacy Training and Awareness
- Contextual name: 💼 AT-2 Literacy Training and Awareness (L)(M)(H)
- Contextual name: 💼 AT-2 Literacy Training and Awareness (L)(M)(H)
- Contextual name: 💼 AT-2 Literacy Training and Awareness (L)(M)(H)
- Contextual name: 💼 AT-2 SECURITY AWARENESS TRAINING
- Contextual name: 💼 AT-2(1) Literacy Training and Awareness | Practical Exercises
- Contextual name: 💼 AT-2(2) Insider Threat (L)(M)(H)
- Contextual name: 💼 AT-2(2) Insider Threat (L)(M)(H)
- Contextual name: 💼 AT-2(2) Insider Threat (L)(M)(H)
- Contextual name: 💼 AT-2(2) Literacy Training and Awareness | Insider Threat
- Contextual name: 💼 AT-2(3) Literacy Training and Awareness | Social Engineering and Mining
- Contextual name: 💼 AT-2(3) Social Engineering and Mining (M)(H)
- Contextual name: 💼 AT-2(3) Social Engineering and Mining (M)(H)
- Contextual name: 💼 AT-2(4) Literacy Training and Awareness | Suspicious Communications and Anomalous System Behavior
- Contextual name: 💼 AT-2(5) Literacy Training and Awareness | Advanced Persistent Threat
- Contextual name: 💼 AT-2(6) Literacy Training and Awareness | Cyber Threat Environment
- Contextual name: 💼 AT-3 (1) ENVIRONMENTAL CONTROLS
- Contextual name: 💼 AT-3 (2) PHYSICAL SECURITY CONTROLS
- Contextual name: 💼 AT-3 (3) PRACTICAL EXERCISES
- Contextual name: 💼 AT-3 (4) SUSPICIOUS COMMUNICATIONS AND ANOMALOUS SYSTEM BEHAVIOR
- Contextual name: 💼 AT-3 ROLE-BASED SECURITY TRAINING
- Contextual name: 💼 AT-3 Role-based Training
- Contextual name: 💼 AT-3 Role-based Training (L)(M)(H)
- Contextual name: 💼 AT-3 Role-based Training (L)(M)(H)
- Contextual name: 💼 AT-3 Role-based Training (L)(M)(H)
- Contextual name: 💼 AT-3(1) Role-based Training | Environmental Controls
- Contextual name: 💼 AT-3(2) Role-based Training | Physical Security Controls
- Contextual name: 💼 AT-3(3) Role-based Training | Practical Exercises
- Contextual name: 💼 AT-3(4) Role-based Training | Suspicious Communications and Anomalous System Behavior
- Contextual name: 💼 AT-3(5) Role-based Training | Processing Personally Identifiable Information
- Contextual name: 💼 AT-4 SECURITY TRAINING RECORDS
- Contextual name: 💼 AT-4 Training Records
- Contextual name: 💼 AT-4 Training Records (L)(M)(H)
- Contextual name: 💼 AT-4 Training Records (L)(M)(H)
- Contextual name: 💼 AT-4 Training Records (L)(M)(H)
- Contextual name: 💼 AT-5 Contacts with Security Groups and Associations
- Contextual name: 💼 AT-5 CONTACTS WITH SECURITY GROUPS AND ASSOCIATIONS
- Contextual name: 💼 AT-6 Training Feedback
- Contextual name: 💼 Athena
- Contextual name: 💼 Attachment A - Security principles
- Contextual name: 💼 Attachment B - Training and awareness
- Contextual name: 💼 Attachment C - Identity and access
- Contextual name: 💼 Attachment D - Software security
- Contextual name: 💼 Attachment E - Cryptographic techniques
- Contextual name: 💼 Attachment F - Customer security
- Contextual name: 💼 Attachment G - Testing techniques
- Contextual name: 💼 Attachment H - Reporting
- Contextual name: 💼 AU Audit And Accountability
- Contextual name: 💼 AU AUDIT AND ACCOUNTABILITY
- Contextual name: 💼 AU-1 AUDIT AND ACCOUNTABILITY POLICY AND PROCEDURES
- Contextual name: 💼 AU-1 Policy and Procedures
- Contextual name: 💼 AU-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 AU-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 AU-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 AU-10 (1) ASSOCIATION OF IDENTITIES
- Contextual name: 💼 AU-10 (2) VALIDATE BINDING OF INFORMATION PRODUCER IDENTITY
- Contextual name: 💼 AU-10 (3) CHAIN OF CUSTODY
- Contextual name: 💼 AU-10 (4) VALIDATE BINDING OF INFORMATION REVIEWER IDENTITY
- Contextual name: 💼 AU-10 (5) DIGITAL SIGNATURES
- Contextual name: 💼 AU-10 Non-repudiation
- Contextual name: 💼 AU-10 NON-REPUDIATION
- Contextual name: 💼 AU-10 Non-repudiation (H)
- Contextual name: 💼 AU-10(1) Non-repudiation | Association of Identities
- Contextual name: 💼 AU-10(2) Non-repudiation | Validate Binding of Information Producer Identity
- Contextual name: 💼 AU-10(3) Non-repudiation | Chain of Custody
- Contextual name: 💼 AU-10(4) Non-repudiation | Validate Binding of Information Reviewer Identity
- Contextual name: 💼 AU-10(5) Non-repudiation | Digital Signatures
- Contextual name: 💼 AU-11 (1) LONG-TERM RETRIEVAL CAPABILITY
- Contextual name: 💼 AU-11 Audit Record Retention
- Contextual name: 💼 AU-11 AUDIT RECORD RETENTION
- Contextual name: 💼 AU-11 Audit Record Retention (L)(M)(H)
- Contextual name: 💼 AU-11 Audit Record Retention (L)(M)(H)
- Contextual name: 💼 AU-11 Audit Record Retention (L)(M)(H)
- Contextual name: 💼 AU-11(1) Audit Record Retention | Long-term Retrieval Capability
- Contextual name: 💼 AU-12 (1) SYSTEM-WIDE | TIME-CORRELATED AUDIT TRAIL
- Contextual name: 💼 AU-12 (2) STANDARDIZED FORMATS
- Contextual name: 💼 AU-12 (3) CHANGES BY AUTHORIZED INDIVIDUALS
- Contextual name: 💼 AU-12 AUDIT GENERATION
- Contextual name: 💼 AU-12 Audit Record Generation
- Contextual name: 💼 AU-12 Audit Record Generation (L)(M)(H)
- Contextual name: 💼 AU-12 Audit Record Generation (L)(M)(H)
- Contextual name: 💼 AU-12 Audit Record Generation (L)(M)(H)
- Contextual name: 💼 AU-12(1) Audit Record Generation | System-wide and Time-correlated Audit Trail
- Contextual name: 💼 AU-12(1) System-wide and Time-correlated Audit Trail (H)
- Contextual name: 💼 AU-12(2) Audit Record Generation | Standardized Formats
- Contextual name: 💼 AU-12(3) Audit Record Generation | Changes by Authorized Individuals
- Contextual name: 💼 AU-12(3) Changes by Authorized Individuals (H)
- Contextual name: 💼 AU-12(4) Audit Record Generation | Query Parameter Audits of Personally Identifiable Information
- Contextual name: 💼 AU-13 (1) USE OF AUTOMATED TOOLS
- Contextual name: 💼 AU-13 (2) REVIEW OF MONITORED SITES
- Contextual name: 💼 AU-13 Monitoring for Information Disclosure
- Contextual name: 💼 AU-13 MONITORING FOR INFORMATION DISCLOSURE
- Contextual name: 💼 AU-13(1) Monitoring for Information Disclosure | Use of Automated Tools
- Contextual name: 💼 AU-13(2) Monitoring for Information Disclosure | Review of Monitored Sites
- Contextual name: 💼 AU-13(3) Monitoring for Information Disclosure | Unauthorized Replication of Information
- Contextual name: 💼 AU-14 (1) SYSTEM START-UP
- Contextual name: 💼 AU-14 (2) CAPTURE|RECORD AND LOG CONTENT
- Contextual name: 💼 AU-14 (3) REMOTE VIEWING | LISTENING
- Contextual name: 💼 AU-14 Session Audit
- Contextual name: 💼 AU-14 SESSION AUDIT
- Contextual name: 💼 AU-14(1) Session Audit | System Start-up
- Contextual name: 💼 AU-14(2) Session Audit | Capture and Record Content
- Contextual name: 💼 AU-14(3) Session Audit | Remote Viewing and Listening
- Contextual name: 💼 AU-15 ALTERNATE AUDIT CAPABILITY
- Contextual name: 💼 AU-15 Alternate Audit Logging Capability
- Contextual name: 💼 AU-16 (1) IDENTITY PRESERVATION
- Contextual name: 💼 AU-16 (2) SHARING OF AUDIT INFORMATION
- Contextual name: 💼 AU-16 Cross-organizational Audit Logging
- Contextual name: 💼 AU-16 CROSS-ORGANIZATIONAL AUDITING
- Contextual name: 💼 AU-16(1) Cross-organizational Audit Logging | Identity Preservation
- Contextual name: 💼 AU-16(2) Cross-organizational Audit Logging | Sharing of Audit Information
- Contextual name: 💼 AU-16(3) Cross-organizational Audit Logging | Disassociability
- Contextual name: 💼 AU-2 (1) COMPILATION OF AUDIT RECORDS FROM MULTIPLE SOURCES
- Contextual name: 💼 AU-2 (2) SELECTION OF AUDIT EVENTS BY COMPONENT
- Contextual name: 💼 AU-2 (3) REVIEWS AND UPDATES
- Contextual name: 💼 AU-2 (4) PRIVILEGED FUNCTIONS
- Contextual name: 💼 AU-2 AUDIT EVENTS
- Contextual name: 💼 AU-2 Event Logging
- Contextual name: 💼 AU-2 Event Logging (L)(M)(H)
- Contextual name: 💼 AU-2 Event Logging (L)(M)(H)
- Contextual name: 💼 AU-2 Event Logging (L)(M)(H)
- Contextual name: 💼 AU-2(1) Event Logging | Compilation of Audit Records from Multiple Sources
- Contextual name: 💼 AU-2(2) Event Logging | Selection of Audit Events by Component
- Contextual name: 💼 AU-2(3) Event Logging | Reviews and Updates
- Contextual name: 💼 AU-2(4) Event Logging | Privileged Functions
- Contextual name: 💼 AU-3 (1) ADDITIONAL AUDIT INFORMATION
- Contextual name: 💼 AU-3 (2) CENTRALIZED MANAGEMENT OF PLANNED AUDIT RECORD CONTENT
- Contextual name: 💼 AU-3 Content of Audit Records
- Contextual name: 💼 AU-3 CONTENT OF AUDIT RECORDS
- Contextual name: 💼 AU-3 Content of Audit Records (L)(M)(H)
- Contextual name: 💼 AU-3 Content of Audit Records (L)(M)(H)
- Contextual name: 💼 AU-3 Content of Audit Records (L)(M)(H)
- Contextual name: 💼 AU-3(1) Additional Audit Information (M)(H)
- Contextual name: 💼 AU-3(1) Additional Audit Information (M)(H)
- Contextual name: 💼 AU-3(1) Content of Audit Records | Additional Audit Information
- Contextual name: 💼 AU-3(2) Content of Audit Records | Centralized Management of Planned Audit Record Content
- Contextual name: 💼 AU-3(3) Content of Audit Records | Limit Personally Identifiable Information Elements
- Contextual name: 💼 AU-4 (1) TRANSFER TO ALTERNATE STORAGE
- Contextual name: 💼 AU-4 Audit Log Storage Capacity
- Contextual name: 💼 AU-4 Audit Log Storage Capacity (L)(M)(H)
- Contextual name: 💼 AU-4 Audit Log Storage Capacity (L)(M)(H)
- Contextual name: 💼 AU-4 Audit Log Storage Capacity (L)(M)(H)
- Contextual name: 💼 AU-4 AUDIT STORAGE CAPACITY
- Contextual name: 💼 AU-4(1) Audit Log Storage Capacity | Transfer to Alternate Storage
- Contextual name: 💼 AU-5 (1) AUDIT STORAGE CAPACITY
- Contextual name: 💼 AU-5 (2) REAL-TIME ALERTS
- Contextual name: 💼 AU-5 (3) CONFIGURABLE TRAFFIC VOLUME THRESHOLDS
- Contextual name: 💼 AU-5 (4) SHUTDOWN ON FAILURE
- Contextual name: 💼 AU-5 Response to Audit Logging Process Failures
- Contextual name: 💼 AU-5 Response to Audit Logging Process Failures (L)(M)(H)
- Contextual name: 💼 AU-5 Response to Audit Logging Process Failures (L)(M)(H)
- Contextual name: 💼 AU-5 Response to Audit Logging Process Failures (L)(M)(H)
- Contextual name: 💼 AU-5 RESPONSE TO AUDIT PROCESSING FAILURES
- Contextual name: 💼 AU-5(1) Response to Audit Logging Process Failures | Storage Capacity Warning
- Contextual name: 💼 AU-5(1) Storage Capacity Warning (H)
- Contextual name: 💼 AU-5(2) Real-time Alerts (H)
- Contextual name: 💼 AU-5(2) Response to Audit Logging Process Failures | Real-time Alerts
- Contextual name: 💼 AU-5(3) Response to Audit Logging Process Failures | Configurable Traffic Volume Thresholds
- Contextual name: 💼 AU-5(4) Response to Audit Logging Process Failures | Shutdown on Failure
- Contextual name: 💼 AU-5(5) Response to Audit Logging Process Failures | Alternate Audit Logging Capability
- Contextual name: 💼 AU-6 (1) PROCESS INTEGRATION
- Contextual name: 💼 AU-6 (10) AUDIT LEVEL ADJUSTMENT
- Contextual name: 💼 AU-6 (2) AUTOMATED SECURITY ALERTS
- Contextual name: 💼 AU-6 (3) CORRELATE AUDIT REPOSITORIES
- Contextual name: 💼 AU-6 (4) CENTRAL REVIEW AND ANALYSIS
- Contextual name: 💼 AU-6 (5) INTEGRATION | SCANNING AND MONITORING CAPABILITIES
- Contextual name: 💼 AU-6 (6) CORRELATION WITH PHYSICAL MONITORING
- Contextual name: 💼 AU-6 (7) PERMITTED ACTIONS
- Contextual name: 💼 AU-6 (8) FULL TEXT ANALYSIS OF PRIVILEGED COMMANDS
- Contextual name: 💼 AU-6 (9) CORRELATION WITH INFORMATION FROM NONTECHNICAL SOURCES
- Contextual name: 💼 AU-6 Audit Record Review, Analysis, and Reporting
- Contextual name: 💼 AU-6 Audit Record Review, Analysis, and Reporting (L)(M)(H)
- Contextual name: 💼 AU-6 Audit Record Review, Analysis, and Reporting (L)(M)(H)
- Contextual name: 💼 AU-6 Audit Record Review, Analysis, and Reporting (L)(M)(H)
- Contextual name: 💼 AU-6 AUDIT REVIEW, ANALYSIS, AND REPORTING
- Contextual name: 💼 AU-6(1) Audit Record Review, Analysis, and Reporting | Automated Process Integration
- Contextual name: 💼 AU-6(1) Automated Process Integration (M)(H)
- Contextual name: 💼 AU-6(1) Automated Process Integration (M)(H)
- Contextual name: 💼 AU-6(10) Audit Record Review, Analysis, and Reporting | Audit Level Adjustment
- Contextual name: 💼 AU-6(2) Audit Record Review, Analysis, and Reporting | Automated Security Alerts
- Contextual name: 💼 AU-6(3) Audit Record Review, Analysis, and Reporting | Correlate Audit Record Repositories
- Contextual name: 💼 AU-6(3) Correlate Audit Record Repositories (M)(H)
- Contextual name: 💼 AU-6(3) Correlate Audit Record Repositories (M)(H)
- Contextual name: 💼 AU-6(4) Audit Record Review, Analysis, and Reporting | Central Review and Analysis
- Contextual name: 💼 AU-6(4) Central Review and Analysis (H)
- Contextual name: 💼 AU-6(5) Audit Record Review, Analysis, and Reporting | Integrated Analysis of Audit Records
- Contextual name: 💼 AU-6(5) Integrated Analysis of Audit Records (H)
- Contextual name: 💼 AU-6(6) Audit Record Review, Analysis, and Reporting | Correlation with Physical Monitoring
- Contextual name: 💼 AU-6(6) Correlation with Physical Monitoring (H)
- Contextual name: 💼 AU-6(7) Audit Record Review, Analysis, and Reporting | Permitted Actions
- Contextual name: 💼 AU-6(7) Permitted Actions (H)
- Contextual name: 💼 AU-6(8) Audit Record Review, Analysis, and Reporting | Full Text Analysis of Privileged Commands
- Contextual name: 💼 AU-6(9) Audit Record Review, Analysis, and Reporting | Correlation with Information from Nontechnical Sources
- Contextual name: 💼 AU-7 (1) AUTOMATIC PROCESSING
- Contextual name: 💼 AU-7 (2) AUTOMATIC SORT AND SEARCH
- Contextual name: 💼 AU-7 Audit Record Reduction and Report Generation
- Contextual name: 💼 AU-7 Audit Record Reduction and Report Generation (M)(H)
- Contextual name: 💼 AU-7 Audit Record Reduction and Report Generation (M)(H)
- Contextual name: 💼 AU-7 AUDIT REDUCTION AND REPORT GENERATION
- Contextual name: 💼 AU-7(1) Audit Record Reduction and Report Generation | Automatic Processing
- Contextual name: 💼 AU-7(1) Automatic Processing (M)(H)
- Contextual name: 💼 AU-7(1) Automatic Processing (M)(H)
- Contextual name: 💼 AU-7(2) Audit Record Reduction and Report Generation | Automatic Sort and Search
- Contextual name: 💼 AU-8 (1) SYNCHRONIZATION WITH AUTHORITATIVE TIME SOURCE
- Contextual name: 💼 AU-8 (2) SECONDARY AUTHORITATIVE TIME SOURCE
- Contextual name: 💼 AU-8 Time Stamps
- Contextual name: 💼 AU-8 TIME STAMPS
- Contextual name: 💼 AU-8 Time Stamps (L)(M)(H)
- Contextual name: 💼 AU-8 Time Stamps (L)(M)(H)
- Contextual name: 💼 AU-8 Time Stamps (L)(M)(H)
- Contextual name: 💼 AU-8(1) Time Stamps | Synchronization with Authoritative Time Source
- Contextual name: 💼 AU-8(2) Time Stamps | Secondary Authoritative Time Source
- Contextual name: 💼 AU-9 (1) HARDWARE WRITE-ONCE MEDIA
- Contextual name: 💼 AU-9 (2) AUDIT BACKUP ON SEPARATE PHYSICAL SYSTEMS | COMPONENTS
- Contextual name: 💼 AU-9 (3) CRYPTOGRAPHIC PROTECTION
- Contextual name: 💼 AU-9 (4) ACCESS BY SUBSET OF PRIVILEGED USERS
- Contextual name: 💼 AU-9 (5) DUAL AUTHORIZATION
- Contextual name: 💼 AU-9 (6) READ ONLY ACCESS
- Contextual name: 💼 AU-9 Protection of Audit Information
- Contextual name: 💼 AU-9 PROTECTION OF AUDIT INFORMATION
- Contextual name: 💼 AU-9 Protection of Audit Information (L)(M)(H)
- Contextual name: 💼 AU-9 Protection of Audit Information (L)(M)(H)
- Contextual name: 💼 AU-9 Protection of Audit Information (L)(M)(H)
- Contextual name: 💼 AU-9(1) Protection of Audit Information | Hardware Write-once Media
- Contextual name: 💼 AU-9(2) Protection of Audit Information | Store on Separate Physical Systems or Components
- Contextual name: 💼 AU-9(2) Store on Separate Physical Systems or Components (H)
- Contextual name: 💼 AU-9(3) Cryptographic Protection (H)
- Contextual name: 💼 AU-9(3) Protection of Audit Information | Cryptographic Protection
- Contextual name: 💼 AU-9(4) Access by Subset of Privileged Users (M)(H)
- Contextual name: 💼 AU-9(4) Access by Subset of Privileged Users (M)(H)
- Contextual name: 💼 AU-9(4) Protection of Audit Information | Access by Subset of Privileged Users
- Contextual name: 💼 AU-9(5) Protection of Audit Information | Dual Authorization
- Contextual name: 💼 AU-9(6) Protection of Audit Information | Read-only Access
- Contextual name: 💼 AU-9(7) Protection of Audit Information | Store on Component with Different Operating System
- Contextual name: 💼 Audit and Accountability
- Contextual name: 💼 Audit and Accountability
- Contextual name: 💼 Audit and Accountability
- Contextual name: 💼 Authenticate users with strength of authentication commensurate with sensitivity of the information asset being accessed
- Contextual name: 💼 Auto Scaling
- Contextual name: 💼 Awareness and Training
- Contextual name: 💼 Awareness and Training
- Contextual name: 💼 Awareness and Training
- Contextual name: 💼 Awareness and Training (PR.AT)
- Contextual name: 💼 Awareness and Training (PR.AT)
- Contextual name: 💼 AWS Foundational Security Best Practices v1.0.0
- Contextual name: 💼 b. access to, and configuration of, information assets is restricted to the minimum required to achieve business objectives. This is typically referred to as the principle of ‘least privilege’ and aims to reduce the number of attack vectors that can be used to compromise information security;
- Contextual name: 💼 b. authentication — confirmation of the purported identity;
- Contextual name: 💼 b. design — considerations when designing secure software could include software modularisation; where on the network the software is located; what privileges the software executes under; inclusion of information security features as part of the technical specifications; and the information security standards and guidelines the software specifications are written to;
- Contextual name: 💼 b. detection of any unauthorised alteration of data;
- Contextual name: 💼 b. email usage, internet usage (including social networking) and malwareprotection;
- Contextual name: 💼 b. implementation of role-based access profiles which are designed to ensure effective segregation of duties;
- Contextual name: 💼 b. limits to ensure losses are within risk tolerances (e.g. transfer limits, daily transaction limits);
- Contextual name: 💼 b. use of cryptographic techniques to maintain cryptographic key confidentiality;
- Contextual name: 💼 Backup
- Contextual name: 💼 Business Environment (ID.BE)
- Contextual name: 💼 c. authorisation — assessment of whether access is allowed to an information asset by the requestor based on the needs of the business and the level of information security (trust) required.
- Contextual name: 💼 c. physical protection, remote computing and usage of mobile devices;
- Contextual name: 💼 c. prohibiting sharing of accounts and passwords (with the possible exception of generic accounts, where prohibiting sharing of accounts and passwords is unavoidable due to technology constraints);
- Contextual name: 💼 c. segregation of duties, with no single individual having knowledge of the entire cryptographic key (i.e. two-person controls) or having access to all the components making up these keys;
- Contextual name: 💼 c. selection and configuration — considerations when selecting and configuring vendor supplied software include due diligence as to the security testing conducted to identify vulnerabilities (either intended or deliberate); user access management capabilities (e.g. role based, support of segregation of duties); interface vulnerabilities; monitoring capabilities; encryption capabilities to protect sensitive data; ability to obtain and implement information security updates in a timely manner; compliance with the security policy framework; and configuration/implementation of the software which minimises the risk of a security compromise;
- Contextual name: 💼 c. Timely detection of information security incidents. This minimises the impact of an information security compromise;
- Contextual name: 💼 c. transaction activity monitoring to detect unusual patterns of behaviour and review of loss event trends which may trigger the need for additional controls (e.g. fraud and theft losses); regular review of customer education and security advice to ensure that it remains adequate and aligned with common industry practice;
- Contextual name: 💼 c. verification of the authenticity of transactions or data;
- Contextual name: 💼 C1 Additional Criteria for Confidentiality
- Contextual name: 💼 C1.1 The entity identifies and maintains confidential information to meet\ \ the entity's objectives related to confidentiality.
- Contextual name: 💼 C1.1-1 Identifies Confidential Information
- Contextual name: 💼 C1.1-2 Protects Confidential Information from Destruction
- Contextual name: 💼 C1.2 The entity disposes of confidential information to meet the entity's\ \ objectives related to confidentiality.
- Contextual name: 💼 C1.2-1 Identifies Confidential Information for Destruction
- Contextual name: 💼 C1.2-2 Destroys Confidential Information
- Contextual name: 💼 CA Assessment, Authorization, And Monitoring
- Contextual name: 💼 CA SECURITY ASSESSMENT AND AUTHORIZATION
- Contextual name: 💼 CA-1 Policy and Procedures
- Contextual name: 💼 CA-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 CA-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 CA-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 CA-1 SECURITY ASSESSMENT AND AUTHORIZATION POLICY AND PROCEDURES
- Contextual name: 💼 CA-2 (1) INDEPENDENT ASSESSORS
- Contextual name: 💼 CA-2 (2) SPECIALIZED ASSESSMENTS
- Contextual name: 💼 CA-2 (3) EXTERNAL ORGANIZATIONS
- Contextual name: 💼 CA-2 Control Assessments
- Contextual name: 💼 CA-2 Control Assessments (L)(M)(H)
- Contextual name: 💼 CA-2 Control Assessments (L)(M)(H)
- Contextual name: 💼 CA-2 Control Assessments (L)(M)(H)
- Contextual name: 💼 CA-2 SECURITY ASSESSMENTS
- Contextual name: 💼 CA-2(1) Control Assessments | Independent Assessors
- Contextual name: 💼 CA-2(1) Independent Assessors (L)(M)(H)
- Contextual name: 💼 CA-2(1) Independent Assessors (L)(M)(H)
- Contextual name: 💼 CA-2(1) Independent Assessors (L)(M)(H)
- Contextual name: 💼 CA-2(2) Control Assessments | Specialized Assessments
- Contextual name: 💼 CA-2(2) Specialized Assessments (H)
- Contextual name: 💼 CA-2(3) Control Assessments | Leveraging Results from External Organizations
- Contextual name: 💼 CA-2(3) Leveraging Results from External Organizations (M)(H)
- Contextual name: 💼 CA-2(3) Leveraging Results from External Organizations (M)(H)
- Contextual name: 💼 CA-3 (1) UNCLASSIFIED NATIONAL SECURITY SYSTEM CONNECTIONS
- Contextual name: 💼 CA-3 (2) CLASSIFIED NATIONAL SECURITY SYSTEM CONNECTIONS
- Contextual name: 💼 CA-3 (3) UNCLASSIFIED NON-NATIONAL SECURITY SYSTEM CONNECTIONS
- Contextual name: 💼 CA-3 (4) CONNECTIONS TO PUBLIC NETWORKS
- Contextual name: 💼 CA-3 (5) RESTRICTIONS ON EXTERNAL SYSTEM CONNECTIONS
- Contextual name: 💼 CA-3 Information Exchange
- Contextual name: 💼 CA-3 Information Exchange (L)(M)(H)
- Contextual name: 💼 CA-3 Information Exchange (L)(M)(H)
- Contextual name: 💼 CA-3 Information Exchange (L)(M)(H)
- Contextual name: 💼 CA-3 SYSTEM INTERCONNECTIONS
- Contextual name: 💼 CA-3(1) Information Exchange | Unclassified National Security System Connections
- Contextual name: 💼 CA-3(2) Information Exchange | Classified National Security System Connections
- Contextual name: 💼 CA-3(3) Information Exchange | Unclassified Non-national Security System Connections
- Contextual name: 💼 CA-3(4) Information Exchange | Connections to Public Networks
- Contextual name: 💼 CA-3(5) Information Exchange | Restrictions on External System Connections
- Contextual name: 💼 CA-3(6) Information Exchange | Transfer Authorizations
- Contextual name: 💼 CA-3(6) Transfer Authorizations (H)
- Contextual name: 💼 CA-3(7) Information Exchange | Transitive Information Exchanges
- Contextual name: 💼 CA-4 Security Certification
- Contextual name: 💼 CA-4 SECURITY CERTIFICATION
- Contextual name: 💼 CA-5 (1) AUTOMATION SUPPORT FOR ACCURACY | CURRENCY
- Contextual name: 💼 CA-5 Plan of Action and Milestones
- Contextual name: 💼 CA-5 PLAN OF ACTION AND MILESTONES
- Contextual name: 💼 CA-5 Plan of Action and Milestones (L)(M)(H)
- Contextual name: 💼 CA-5 Plan of Action and Milestones (L)(M)(H)
- Contextual name: 💼 CA-5 Plan of Action and Milestones (L)(M)(H)
- Contextual name: 💼 CA-5(1) Plan of Action and Milestones | Automation Support for Accuracy and Currency
- Contextual name: 💼 CA-6 Authorization
- Contextual name: 💼 CA-6 Authorization (L)(M)(H)
- Contextual name: 💼 CA-6 Authorization (L)(M)(H)
- Contextual name: 💼 CA-6 Authorization (L)(M)(H)
- Contextual name: 💼 CA-6 SECURITY AUTHORIZATION
- Contextual name: 💼 CA-6(1) Authorization | Joint Authorization — Intra-organization
- Contextual name: 💼 CA-6(2) Authorization | Joint Authorization — Inter-organization
- Contextual name: 💼 CA-7 (1) INDEPENDENT ASSESSMENT
- Contextual name: 💼 CA-7 (2) TYPES OF ASSESSMENTS
- Contextual name: 💼 CA-7 (3) TREND ANALYSES
- Contextual name: 💼 CA-7 Continuous Monitoring
- Contextual name: 💼 CA-7 CONTINUOUS MONITORING
- Contextual name: 💼 CA-7 Continuous Monitoring (L)(M)(H)
- Contextual name: 💼 CA-7 Continuous Monitoring (L)(M)(H)
- Contextual name: 💼 CA-7 Continuous Monitoring (L)(M)(H)
- Contextual name: 💼 CA-7(1) Continuous Monitoring | Independent Assessment
- Contextual name: 💼 CA-7(1) Independent Assessment (M)(H)
- Contextual name: 💼 CA-7(1) Independent Assessment (M)(H)
- Contextual name: 💼 CA-7(2) Continuous Monitoring | Types of Assessments
- Contextual name: 💼 CA-7(3) Continuous Monitoring | Trend Analyses
- Contextual name: 💼 CA-7(4) Continuous Monitoring | Risk Monitoring
- Contextual name: 💼 CA-7(4) Risk Monitoring (L)(M)(H)
- Contextual name: 💼 CA-7(4) Risk Monitoring (L)(M)(H)
- Contextual name: 💼 CA-7(4) Risk Monitoring (L)(M)(H)
- Contextual name: 💼 CA-7(5) Continuous Monitoring | Consistency Analysis
- Contextual name: 💼 CA-7(6) Continuous Monitoring | Automation Support for Monitoring
- Contextual name: 💼 CA-8 (1) INDEPENDENT PENETRATION AGENT OR TEAM
- Contextual name: 💼 CA-8 (2) RED TEAM EXERCISES
- Contextual name: 💼 CA-8 Penetration Testing
- Contextual name: 💼 CA-8 PENETRATION TESTING
- Contextual name: 💼 CA-8 Penetration Testing (L)(M)(H)
- Contextual name: 💼 CA-8 Penetration Testing (L)(M)(H)
- Contextual name: 💼 CA-8 Penetration Testing (L)(M)(H)
- Contextual name: 💼 CA-8(1) Independent Penetration Testing Agent or Team (M)(H)
- Contextual name: 💼 CA-8(1) Independent Penetration Testing Agent or Team (M)(H)
- Contextual name: 💼 CA-8(1) Penetration Testing | Independent Penetration Testing Agent or Team
- Contextual name: 💼 CA-8(2) Penetration Testing | Red Team Exercises
- Contextual name: 💼 CA-8(2) Red Team Exercises (M)(H)
- Contextual name: 💼 CA-8(2) Red Team Exercises (M)(H)
- Contextual name: 💼 CA-8(3) Penetration Testing | Facility Penetration Testing
- Contextual name: 💼 CA-9 (1) SECURITY COMPLIANCE CHECKS
- Contextual name: 💼 CA-9 Internal System Connections
- Contextual name: 💼 CA-9 INTERNAL SYSTEM CONNECTIONS
- Contextual name: 💼 CA-9 Internal System Connections (L)(M)(H)
- Contextual name: 💼 CA-9 Internal System Connections (L)(M)(H)
- Contextual name: 💼 CA-9 Internal System Connections (L)(M)(H)
- Contextual name: 💼 CA-9(1) Internal System Connections | Compliance Checks
- Contextual name: 💼 Capability
- Contextual name: 💼 CC1 Control Environments
- Contextual name: 💼 CC1.1 The entity demonstrates a commitment to integrity and ethical values.
- Contextual name: 💼 CC1.1-1 Considers Contractors and Vendor Employees in Demonstrating Its Commitment
- Contextual name: 💼 CC1.1-2 Sets the Tone at the Top
- Contextual name: 💼 CC1.1-3 Evaluates Adherence to Standards of Conduct
- Contextual name: 💼 CC1.1-4 Establishes Standards of Conduct
- Contextual name: 💼 CC1.1-5 Addresses Deviations in a Timely Manner
- Contextual name: 💼 CC1.2 The board of directors demonstrates independence from management and\ \ exercises oversight of the development and performance of internal control.
- Contextual name: 💼 CC1.2-1 Establishes Oversight Responsibilities
- Contextual name: 💼 CC1.2-2 Applies Relevant Expertise
- Contextual name: 💼 CC1.2-3 Operates Independently
- Contextual name: 💼 CC1.2-4 Supplements Board Expertise
- Contextual name: 💼 CC1.3 Management establishes, with board oversight, structures, reporting lines,\ \ and appropriate authorities and responsibilities in the pursuit of objectives.
- Contextual name: 💼 CC1.3-1 Considers All Structures of the Entity
- Contextual name: 💼 CC1.3-2 Establishes Reporting Lines
- Contextual name: 💼 CC1.3-3 Defines, Assigns, and Limits Authorities and Responsibilities
- Contextual name: 💼 CC1.3-4 Addresses Specific Requirements When Defining Authorities and Responsibilities
- Contextual name: 💼 CC1.3-5 Considers Interactions With External Parties When Establishing Structures, Reporting Lines, Authorities, and Responsibilities
- Contextual name: 💼 CC1.4 The entity demonstrates a commitment to attract, develop, and retain\ \ competent individuals in alignment with objectives.
- Contextual name: 💼 CC1.4-1 Establishes Policies and Practices
- Contextual name: 💼 CC1.4-2 Evaluates Competence and Addresses Shortcomings
- Contextual name: 💼 CC1.4-3 Attracts, Develops, and Retains Individuals
- Contextual name: 💼 CC1.4-4 Plans and Prepares for Succession
- Contextual name: 💼 CC1.4-5 Considers the Background of Individuals
- Contextual name: 💼 CC1.4-6 Considers the Technical Competency of Individuals
- Contextual name: 💼 CC1.4-7 Provides Training to Maintain Technical Competencies
- Contextual name: 💼 CC1.5 The entity holds individuals accountable for their internal control\ \ responsibilities in the pursuit of objectives.
- Contextual name: 💼 CC1.5-1 Enforces Accountability Through Structures, Authorities, and Responsibilities
- Contextual name: 💼 CC1.5-2 Establishes Performance Measures, Incentives, and Rewards
- Contextual name: 💼 CC1.5-3 Evaluates Performance Measures, Incentives, and Rewards for Ongoing Relevance
- Contextual name: 💼 CC1.5-4 Considers Excessive Pressures
- Contextual name: 💼 CC1.5-5 Evaluates Performance and Rewards or Disciplines Individuals
- Contextual name: 💼 CC2 Communication and Information
- Contextual name: 💼 CC2.1 The entity obtains or generates and uses relevant, quality information to\ \ support the functioning of internal control.
- Contextual name: 💼 CC2.1-1 Identifies Information Requirements
- Contextual name: 💼 CC2.1-2 Captures Internal and External Sources of Data
- Contextual name: 💼 CC2.1-3 Processes Relevant Data Into Information
- Contextual name: 💼 CC2.1-4 Maintains Quality Throughout Processing
- Contextual name: 💼 CC2.2 The entity internally communicates information, including objectives and\ \ responsibilities for internal control, necessary to support the functioning\ \ of internal control.
- Contextual name: 💼 CC2.2-1 Communicates Internal Control Information
- Contextual name: 💼 CC2.2-10 Communicates Incident Reporting Methods
- Contextual name: 💼 CC2.2-11 Communicates Information About System Operation and Boundaries
- Contextual name: 💼 CC2.2-12 Communicates System Objectives
- Contextual name: 💼 CC2.2-13 Communicates System Changes
- Contextual name: 💼 CC2.2-2 Communicates With the Board of Directors
- Contextual name: 💼 CC2.2-3 Provides Separate Communication Lines
- Contextual name: 💼 CC2.2-4 Selects Relevant Method of Communication
- Contextual name: 💼 CC2.2-5 Communicates Responsibilities
- Contextual name: 💼 CC2.2-6 Communicates Information on Reporting Failures, Incidents, Concerns, and Other Matters
- Contextual name: 💼 CC2.2-7 Communicates Objectives and Changes to Objectives
- Contextual name: 💼 CC2.2-8 Communicates Information to Improve Security Knowledge and Awareness
- Contextual name: 💼 CC2.2-9 Communicates Information to Improve Privacy Knowledge and Awareness
- Contextual name: 💼 CC2.3 The entity communicates with external parties regarding matters affecting\ \ the functioning of internal control.
- Contextual name: 💼 CC2.3-1 Communicates to External Parties
- Contextual name: 💼 CC2.3-10 Communicates System Objectives
- Contextual name: 💼 CC2.3-11 Communicates System Responsibilities
- Contextual name: 💼 CC2.3-12 Communicates Information on Reporting System Failures, Incidents, Concerns, and Other Matters
- Contextual name: 💼 CC2.3-2 Enables Inbound Communications
- Contextual name: 💼 CC2.3-3 Communicates With the Board of Directors
- Contextual name: 💼 CC2.3-4 Provides Separate Communication Lines
- Contextual name: 💼 CC2.3-5 Selects Relevant Method of Communication
- Contextual name: 💼 CC2.3-6 Communicates Objectives Related to Confidentiality and Changes to Those Objectives
- Contextual name: 💼 CC2.3-7 Communicates Objectives Related to Privacy and Changes to Those Objectives
- Contextual name: 💼 CC2.3-8 Communicates Incident Reporting Methods
- Contextual name: 💼 CC2.3-9 Communicates Information About System Operation and Boundaries
- Contextual name: 💼 CC3 Risk Assessment
- Contextual name: 💼 CC3.1 The entity specifies objectives with sufficient clarity to enable\ \ the identification and assessment of risks relating to objectives.
- Contextual name: 💼 CC3.1-1 Reflects Management's Choices
- Contextual name: 💼 CC3.1-10 Reflects Entity Activities
- Contextual name: 💼 CC3.1-11 Reflects Management's Choices
- Contextual name: 💼 CC3.1-12 Considers the Required Level of Precision
- Contextual name: 💼 CC3.1-13 Reflects Entity Activities
- Contextual name: 💼 CC3.1-14 Reflects External Laws and Regulations
- Contextual name: 💼 CC3.1-15 Considers Tolerances for Risk
- Contextual name: 💼 CC3.1-16 Establishes Sub-Objectives for Risk Assessment
- Contextual name: 💼 CC3.1-2 Considers Tolerances for Risk
- Contextual name: 💼 CC3.1-3 Includes Operations and Financial Performance Goals
- Contextual name: 💼 CC3.1-4 Forms a Basis for Committing of Resources
- Contextual name: 💼 CC3.1-5 Complies With Applicable Accounting Standards
- Contextual name: 💼 CC3.1-6 Considers Materiality
- Contextual name: 💼 CC3.1-7 Reflects Entity Activities
- Contextual name: 💼 CC3.1-8 Complies With Externally Established Frameworks
- Contextual name: 💼 CC3.1-9 Considers the Required Level of Precision
- Contextual name: 💼 CC3.2 The entity identifies risks to the achievement of its objectives\ \ across the entity and analyzes risks as a basis for determining how the\ \ risks should be managed.
- Contextual name: 💼 CC3.2-1 Includes Entity, Subsidiary, Division, Operating Unit, and Functional Levels
- Contextual name: 💼 CC3.2-2 Analyzes Internal and External Factors
- Contextual name: 💼 CC3.2-3 Involves Appropriate Levels of Management
- Contextual name: 💼 CC3.2-4 Estimates Significance of Risks Identified
- Contextual name: 💼 CC3.2-5 Determines How to Respond to Risks
- Contextual name: 💼 CC3.2-6 Identifies Threats to Objectives
- Contextual name: 💼 CC3.2-7 Identifies Vulnerability of System Components
- Contextual name: 💼 CC3.2-8 Analyzes Threats and Vulnerabilities From Vendors, Business Partners, and Other Parties
- Contextual name: 💼 CC3.2-9 Assesses the Significance of the Risks
- Contextual name: 💼 CC3.3 The entity considers the potential for fraud in assessing risks to\ \ the achievement of objectives.
- Contextual name: 💼 CC3.3-1 Considers Various Types of Fraud
- Contextual name: 💼 CC3.3-2 Assesses Incentives and Pressures
- Contextual name: 💼 CC3.3-3 Assesses Opportunities
- Contextual name: 💼 CC3.3-4 Assesses Attitudes and Rationalizations
- Contextual name: 💼 CC3.3-5 Considers the Risks Related to the Use of IT and Access to Information
- Contextual name: 💼 CC3.4 The entity identifies and assesses changes that could significantly\ \ impact the system of internal control.
- Contextual name: 💼 CC3.4-1 Assesses Changes in the External Environment
- Contextual name: 💼 CC3.4-2 Assesses Changes in the Business Model
- Contextual name: 💼 CC3.4-3 Assesses Changes in Leadership
- Contextual name: 💼 CC3.4-4 Assess Changes in Systems and Technology
- Contextual name: 💼 CC3.4-5 Assess Changes in Vendor and Business Partner Relationships
- Contextual name: 💼 CC3.4-6 Assesses Changes in Threats and Vulnerabilities
- Contextual name: 💼 CC4 Monitoring Activities
- Contextual name: 💼 CC4.1 The entity selects, develops, and performs ongoing and/or separate\ \ evaluations to ascertain whether the components of internal control are\ \ present and functioning.
- Contextual name: 💼 CC4.1-1 Considers a Mix of Ongoing and Separate Evaluations
- Contextual name: 💼 CC4.1-2 Considers Rate of Change
- Contextual name: 💼 CC4.1-3 Establishes Baseline Understanding
- Contextual name: 💼 CC4.1-4 Uses Knowledgeable Personnel
- Contextual name: 💼 CC4.1-5 Integrates With Business Processes
- Contextual name: 💼 CC4.1-6 Adjusts Scope and Frequency
- Contextual name: 💼 CC4.1-7 Objectively Evaluates
- Contextual name: 💼 CC4.1-8 Considers Different Types of Ongoing and Separate Evaluations
- Contextual name: 💼 CC4.2 The entity evaluates and communicates internal control deficiencies\ \ in a timely manner to those parties responsible for taking corrective action,\ \ including senior management and the board of directors, as appropriate.
- Contextual name: 💼 CC4.2-1 Assesses Results
- Contextual name: 💼 CC4.2-2 Communicates Deficiencies
- Contextual name: 💼 CC4.2-3 Monitors Corrective Action
- Contextual name: 💼 CC5 Control Activities
- Contextual name: 💼 CC5.1 The entity selects and develops control activities that contribute\ \ to the mitigation of risks to the achievement of objectives to acceptable levels.
- Contextual name: 💼 CC5.1-1 Integrates With Risk Assessment
- Contextual name: 💼 CC5.1-2 Considers Entity-Specific Factors
- Contextual name: 💼 CC5.1-3 Determines Relevant Business Processes
- Contextual name: 💼 CC5.1-4 Evaluates a Mix of Control Activity Types
- Contextual name: 💼 CC5.1-5 Considers at What Level Activities Are Applied
- Contextual name: 💼 CC5.1-6 Addresses Segregation of Duties
- Contextual name: 💼 CC5.2 The entity also selects and develops general control activities over\ \ technology to support the achievement of objectives.
- Contextual name: 💼 CC5.2-1 Determines Dependency Between the Use of Technology in Business Processes and Technology General Controls
- Contextual name: 💼 CC5.2-2 Establishes Relevant Technology Infrastructure Control Activities
- Contextual name: 💼 CC5.2-3 Establishes Relevant Security Management Process Controls Activities
- Contextual name: 💼 CC5.2-4 Establishes Relevant Technology Acquisition, Development, and Maintenance Process Control Activities
- Contextual name: 💼 CC5.3 The entity deploys control activities through policies that establish\ \ what is expected and in procedures that put policies into action.
- Contextual name: 💼 CC5.3-1 Establishes Policies and Procedures to Support Deployment of\ \ Management's Directives
- Contextual name: 💼 CC5.3-2 Establishes Responsibility and Accountability for Executing Policies and Procedures
- Contextual name: 💼 CC5.3-3 Performs in a Timely Manner
- Contextual name: 💼 CC5.3-4 Takes Corrective Action
- Contextual name: 💼 CC5.3-5 Performs Using Competent Personnel
- Contextual name: 💼 CC5.3-6 Reassesses Policies and Procedures
- Contextual name: 💼 CC6 Logical and Physical Access Controls
- Contextual name: 💼 CC6.1 The entity implements logical access security software, infrastructure, and architectures over protected information assets to protect them from security events to meet the entity's objectives.
- Contextual name: 💼 CC6.1-1 Identifies and Manages the Inventory of Information Assets
- Contextual name: 💼 CC6.1-10 Uses Encryption to Protect Data
- Contextual name: 💼 CC6.1-11 Protects Encryption Keys
- Contextual name: 💼 CC6.1-12 Restricts Access to and Use of Confidential Information for Identified Purposes
- Contextual name: 💼 CC6.1-13 Restricts Access to and the Use of Personal Information
- Contextual name: 💼 CC6.1-2 Assesses New Architectures
- Contextual name: 💼 CC6.1-3 Restricts Logical Access
- Contextual name: 💼 CC6.1-4 Identifies and Authenticates Users
- Contextual name: 💼 CC6.1-5 Considers Network Segmentation
- Contextual name: 💼 CC6.1-6 Manages Points of Access
- Contextual name: 💼 CC6.1-7 Restricts Access to Information Assets
- Contextual name: 💼 CC6.1-8 Manages Identification and Authentication
- Contextual name: 💼 CC6.1-9 Manages Credentials for Infrastructure and Software
- Contextual name: 💼 CC6.2 Prior to issuing system credentials and granting system access, the entity registers and authorizes new internal and external users whose access is administered by the entity.
- Contextual name: 💼 CC6.2-1 Creates Access Credentials to Protected Information Assets
- Contextual name: 💼 CC6.2-2 Reviews Appropriateness of Access Credentials
- Contextual name: 💼 CC6.2-3 Prevents the Use of Credentials When No Longer Valid
- Contextual name: 💼 CC6.3 The entity authorizes, modifies, or removes access to data, software, functions, and other protected information assets based on roles, responsibilities, or the system design and changes, giving consideration to the concepts of least privilege and segregation of duties, to meet the entity's objectives.
- Contextual name: 💼 CC6.3-1 Creates or Modifies Access to Protected Information Assets
- Contextual name: 💼 CC6.3-2 Removes Access to Protected Information Assets
- Contextual name: 💼 CC6.3-3 Uses Access Control Structures
- Contextual name: 💼 CC6.3-4 Reviews Access Roles and Rules
- Contextual name: 💼 CC6.4 The entity restricts physical access to facilities and protected information assets (for example, data center facilities, backup media storage, and other sensitive locations) to authorized personnel to meet the entity's objectives.
- Contextual name: 💼 CC6.4-1 Creates or Modifies Physical Access
- Contextual name: 💼 CC6.4-2 Removes Physical Access
- Contextual name: 💼 CC6.4-3 Recovers Physical Devices
- Contextual name: 💼 CC6.4-4 Reviews Physical Access
- Contextual name: 💼 CC6.5 The entity discontinues logical and physical protections over physical assets only after the ability to read or recover data and software from those assets has been diminished and is no longer required to meet the entity's objectives.
- Contextual name: 💼 CC6.5-1 Removes Data and Software From Entity Control
- Contextual name: 💼 CC6.6 The entity implements logical access security measures to protect against threats from sources outside its system boundaries.
- Contextual name: 💼 CC6.6-1 Restricts Access
- Contextual name: 💼 CC6.6-2 Protects Identification and Authentication Credentials
- Contextual name: 💼 CC6.6-3 Requires Additional Authentication or Credentials
- Contextual name: 💼 CC6.6-4 Implements Boundary Protection Systems
- Contextual name: 💼 CC6.7 The entity restricts the transmission, movement, and removal of information to authorized internal and external users and processes, and protects it during transmission, movement, or removal to meet the entity's objectives.
- Contextual name: 💼 CC6.7-1 Restricts the Ability to Perform Transmission
- Contextual name: 💼 CC6.7-2 Uses Encryption Technologies or Secure Communication Channels to Protect Data
- Contextual name: 💼 CC6.7-3 Protects Removal Media
- Contextual name: 💼 CC6.7-4 Protects Endpoint Devices
- Contextual name: 💼 CC6.8 The entity implements controls to prevent or detect and act upon the introduction of unauthorized or malicious software to meet the entity's objectives.
- Contextual name: 💼 CC6.8-1 Restricts Installation and Modification of Application and Software
- Contextual name: 💼 CC6.8-2 Detects Unauthorized Changes to Software and Configuration Parameters
- Contextual name: 💼 CC6.8-3 Uses a Defined Change Control Process
- Contextual name: 💼 CC6.8-4 Uses Antivirus and Anti-Malware Software
- Contextual name: 💼 CC6.8-5 Scans Information Assets from Outside the Entity for Malware and Other Unauthorized Software
- Contextual name: 💼 CC7 System Operations
- Contextual name: 💼 CC7.1 To meet its objectives, the entity uses detection and monitoring procedures to identify (1) changes to configurations that result in the introduction of new vulnerabilities, and (2) susceptibilities to newly discovered vulnerabilities.
- Contextual name: 💼 CC7.1-1 Uses Defined Configuration Standards
- Contextual name: 💼 CC7.1-2 Monitors Infrastructure and Software
- Contextual name: 💼 CC7.1-3 Implements Change-Detection Mechanisms
- Contextual name: 💼 CC7.1-4 Detects Unknown or Unauthorized Components
- Contextual name: 💼 CC7.1-5 Conducts Vulnerability Scans
- Contextual name: 💼 CC7.2 The entity monitors system components and the operation of those components for anomalies that are indicative of malicious acts, natural disasters, and errors affecting the entity's ability to meet its objectives; anomalies are analyzed to determine whether they represent security events.
- Contextual name: 💼 CC7.2-1 Implements Detection Policies, Procedures, and Tools
- Contextual name: 💼 CC7.2-2 Designs Detection Measures
- Contextual name: 💼 CC7.2-3 Implements Filters to Analyze Anomalies
- Contextual name: 💼 CC7.2-4 Monitors Detection Tools for Effective Operation
- Contextual name: 💼 CC7.3 The entity evaluates security events to determine whether they could or have resulted in a failure of the entity to meet its objectives (security incidents) and, if so, takes actions to prevent or address such failures.
- Contextual name: 💼 CC7.3-1 Responds to Security Incidents
- Contextual name: 💼 CC7.3-2 Communicates and Reviews Detected Security Events
- Contextual name: 💼 CC7.3-3 Develops and Implements Procedures to Analyze Security Incidents
- Contextual name: 💼 CC7.3-4 Assesses the Impact on Confidential Information
- Contextual name: 💼 CC7.3-5 Determines Confidential Information Used or Disclosed
- Contextual name: 💼 CC7.3-6 Assesses the Impact on Personal Information
- Contextual name: 💼 CC7.3-7 Determines Personal Information Used or Disclosed
- Contextual name: 💼 CC7.4 The entity responds to identified security incidents by executing a defined incident-response program to understand, contain, remediate, and communicate security incidents, as appropriate.
- Contextual name: 💼 CC7.4-1 Assigns Roles and Responsibilities
- Contextual name: 💼 CC7.4-10 Evaluates the Effectiveness of Incident Response
- Contextual name: 💼 CC7.4-11 Periodically Evaluates Incidents
- Contextual name: 💼 CC7.4-12 Applies Breach Response Procedures
- Contextual name: 💼 CC7.4-13 Communicates Unauthorized Use and Disclosure
- Contextual name: 💼 CC7.4-14 Application of Sanctions
- Contextual name: 💼 CC7.4-2 Contains and Responds to Security Incidents
- Contextual name: 💼 CC7.4-3 Mitigates Ongoing Security Incidents
- Contextual name: 💼 CC7.4-4 Resolves Security Incidents
- Contextual name: 💼 CC7.4-5 Restores Operations
- Contextual name: 💼 CC7.4-6 Develops and Implements Communication Protocols for Security Incidents
- Contextual name: 💼 CC7.4-7 Obtains Understanding of Nature of Incident and Determines Containment Strategy
- Contextual name: 💼 CC7.4-8 Remediates Identified Vulnerabilities
- Contextual name: 💼 CC7.4-9 Communicates Remediation Activities
- Contextual name: 💼 CC7.5 The entity identifies, develops, and implements activities to recover from identified security incidents.
- Contextual name: 💼 CC7.5-1 Restores the Affected Environment
- Contextual name: 💼 CC7.5-2 Communicates Information About the Incident
- Contextual name: 💼 CC7.5-3 Determines Root Cause of the Incident
- Contextual name: 💼 CC7.5-4 Implements Changes to Prevent and Detect Recurrences
- Contextual name: 💼 CC7.5-5 Improves Response and Recovery Procedures
- Contextual name: 💼 CC7.5-6 Implements Incident Recovery Plan Testing
- Contextual name: 💼 CC8 Change Management
- Contextual name: 💼 CC8.1 The entity authorizes, designs, develops or acquires, configures, documents, tests, approves, and implements changes to infrastructure, data, software, and procedures to meet its objectives.
- Contextual name: 💼 CC8.1-1 Manages Changes Throughout the System Lifecycle
- Contextual name: 💼 CC8.1-10 Identifies and Evaluates System Changes
- Contextual name: 💼 CC8.1-11 Identifies Changes in Infrastructure, Data, Software, and Procedures Required to Remediate Incidents
- Contextual name: 💼 CC8.1-12 Creates Baseline Configuration of IT Technology
- Contextual name: 💼 CC8.1-13 Provides for Changes Necessary in Emergency Situations
- Contextual name: 💼 CC8.1-14 Manages Patch Changes
- Contextual name: 💼 CC8.1-15 Considers System Resilience
- Contextual name: 💼 CC8.1-16 Protects Confidential Information
- Contextual name: 💼 CC8.1-17 Protects Personal Information
- Contextual name: 💼 CC8.1-18 Privacy by Design
- Contextual name: 💼 CC8.1-2 Authorizes Changes
- Contextual name: 💼 CC8.1-3 Designs and Develops Changes
- Contextual name: 💼 CC8.1-4 Documents Changes
- Contextual name: 💼 CC8.1-5 Tracks System Changes
- Contextual name: 💼 CC8.1-6 Configures Software
- Contextual name: 💼 CC8.1-7 Tests System Changes
- Contextual name: 💼 CC8.1-8 Approves System Changes
- Contextual name: 💼 CC8.1-9 Deploys System Changes
- Contextual name: 💼 CC9 Risk Mitigation
- Contextual name: 💼 CC9.1 The entity identifies, selects, and develops risk mitigation activities for risks arising from potential business disruptions.
- Contextual name: 💼 CC9.1-1 Considers Mitigation of Risks of Business Disruption
- Contextual name: 💼 CC9.1-2 Considers the Use of Insurance to Mitigate Financial Impact Risks
- Contextual name: 💼 CC9.2 The entity assesses and manages risks associated with vendors and business partners.
- Contextual name: 💼 CC9.2-1 Establishes Requirements for Vendor and Business Partner Engagements
- Contextual name: 💼 CC9.2-10 Obtains Confidentiality Commitments from Vendors and Business Partners
- Contextual name: 💼 CC9.2-11 Assesses Compliance With Confidentiality Commitments of Vendors and Business Partners
- Contextual name: 💼 CC9.2-12 Obtains Privacy Commitments from Vendors and Business Partners
- Contextual name: 💼 CC9.2-13 Assesses Compliance with Privacy Commitments of Vendors and Business Partners
- Contextual name: 💼 CC9.2-2 Identifies Vulnerabilities
- Contextual name: 💼 CC9.2-3 Assesses Vendor and Business Partner Risks
- Contextual name: 💼 CC9.2-4 Assigns Responsibility and Accountability for Managing Vendors and Business Partners
- Contextual name: 💼 CC9.2-5 Establishes Communication Protocols for Vendors and Business Partners
- Contextual name: 💼 CC9.2-6 Establishes Exception Handling Procedures From Vendors and Business Partners
- Contextual name: 💼 CC9.2-7 Assesses Vendor and Business Partner Performance
- Contextual name: 💼 CC9.2-8 Implements Procedures for Addressing Issues Identified During Vendor and Business Partner Assessments
- Contextual name: 💼 CC9.2-9 Implements Procedures for Terminating Vendor and Business Partner Relationships
- Contextual name: 💼 Certificate Manager (ACM)
- Contextual name: 💼 Chapter 1 General provisions
- Contextual name: 💼 Chapter 10 Delegated acts and implementing acts
- Contextual name: 💼 Chapter 11 Final provisions
- Contextual name: 💼 Chapter 2 Principles
- Contextual name: 💼 Chapter 3 Rights of the data subject
- Contextual name: 💼 Chapter 4 Controller and processor
- Contextual name: 💼 Chapter 5 Transfers of personal data to third countries or international organisations
- Contextual name: 💼 Chapter 6 Independent supervisory authorities
- Contextual name: 💼 Chapter 7 Cooperation and consistency
- Contextual name: 💼 Chapter 8 Remedies, liability and penalties
- Contextual name: 💼 Chapter 9 Provisions relating to specific processing situations
- Contextual name: 💼 CIS AWS v1.2.0
- Contextual name: 💼 CIS AWS v1.3.0
- Contextual name: 💼 CIS AWS v1.4.0
- Contextual name: 💼 CIS AWS v1.5.0
- Contextual name: 💼 CIS AWS v2.0.0
- Contextual name: 💼 CIS AWS v3.0.0
- Contextual name: 💼 CIS AWS v4.0.0
- Contextual name: 💼 CIS AWS v4.0.1
- Contextual name: 💼 CIS AWS v5.0.0
- Contextual name: 💼 CIS Azure v1.1.0
- Contextual name: 💼 CIS Azure v1.3.0
- Contextual name: 💼 CIS Azure v1.4.0
- Contextual name: 💼 CIS Azure v1.5.0
- Contextual name: 💼 CIS Azure v2.0.0
- Contextual name: 💼 CIS Azure v2.1.0
- Contextual name: 💼 CIS Azure v3.0.0
- Contextual name: 💼 CIS GCP v1.1.0
- Contextual name: 💼 CIS GCP v1.2.0
- Contextual name: 💼 CIS GCP v1.3.0
- Contextual name: 💼 CIS GCP v2.0.0
- Contextual name: 💼 CIS GCP v3.0.0
- Contextual name: 💼 Cloudaware Framework
- Contextual name: 💼 CloudFront
- Contextual name: 💼 CloudTrail
- Contextual name: 💼 CM Configuration Management
- Contextual name: 💼 CM CONFIGURATION MANAGEMENT
- Contextual name: 💼 CM-1 CONFIGURATION MANAGEMENT POLICY AND PROCEDURES
- Contextual name: 💼 CM-1 Policy and Procedures
- Contextual name: 💼 CM-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 CM-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 CM-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 CM-10 (1) OPEN SOURCE SOFTWARE
- Contextual name: 💼 CM-10 Software Usage Restrictions
- Contextual name: 💼 CM-10 SOFTWARE USAGE RESTRICTIONS
- Contextual name: 💼 CM-10 Software Usage Restrictions (L)(M)(H)
- Contextual name: 💼 CM-10 Software Usage Restrictions (L)(M)(H)
- Contextual name: 💼 CM-10 Software Usage Restrictions (L)(M)(H)
- Contextual name: 💼 CM-10(1) Software Usage Restrictions | Open-source Software
- Contextual name: 💼 CM-11 (1) ALERTS FOR UNAUTHORIZED INSTALLATIONS
- Contextual name: 💼 CM-11 (2) PROHIBIT INSTALLATION WITHOUT PRIVILEGED STATUS
- Contextual name: 💼 CM-11 User-installed Software
- Contextual name: 💼 CM-11 USER-INSTALLED SOFTWARE
- Contextual name: 💼 CM-11 User-installed Software (L)(M)(H)
- Contextual name: 💼 CM-11 User-installed Software (L)(M)(H)
- Contextual name: 💼 CM-11 User-installed Software (L)(M)(H)
- Contextual name: 💼 CM-11(1) User-installed Software | Alerts for Unauthorized Installations
- Contextual name: 💼 CM-11(2) User-installed Software | Software Installation with Privileged Status
- Contextual name: 💼 CM-11(3) User-installed Software | Automated Enforcement and Monitoring
- Contextual name: 💼 CM-12 Information Location
- Contextual name: 💼 CM-12 Information Location (M)(H)
- Contextual name: 💼 CM-12 Information Location (M)(H)
- Contextual name: 💼 CM-12(1) Automated Tools to Support Information Location (M)(H)
- Contextual name: 💼 CM-12(1) Automated Tools to Support Information Location (M)(H)
- Contextual name: 💼 CM-12(1) Information Location | Automated Tools to Support Information Location
- Contextual name: 💼 CM-13 Data Action Mapping
- Contextual name: 💼 CM-14 Signed Components
- Contextual name: 💼 CM-14 Signed Components (H)
- Contextual name: 💼 CM-2 (1) REVIEWS AND UPDATES
- Contextual name: 💼 CM-2 (2) AUTOMATION SUPPORT FOR ACCURACY | CURRENCY
- Contextual name: 💼 CM-2 (3) RETENTION OF PREVIOUS CONFIGURATIONS
- Contextual name: 💼 CM-2 (4) UNAUTHORIZED SOFTWARE
- Contextual name: 💼 CM-2 (5) AUTHORIZED SOFTWARE
- Contextual name: 💼 CM-2 (6) DEVELOPMENT AND TEST ENVIRONMENTS
- Contextual name: 💼 CM-2 (7) CONFIGURE SYSTEMS, COMPONENTS, OR DEVICES FOR HIGH-RISK AREAS
- Contextual name: 💼 CM-2 Baseline Configuration
- Contextual name: 💼 CM-2 BASELINE CONFIGURATION
- Contextual name: 💼 CM-2 Baseline Configuration (L)(M)(H)
- Contextual name: 💼 CM-2 Baseline Configuration (L)(M)(H)
- Contextual name: 💼 CM-2 Baseline Configuration (L)(M)(H)
- Contextual name: 💼 CM-2(1) Baseline Configuration | Reviews and Updates
- Contextual name: 💼 CM-2(2) Automation Support for Accuracy and Currency (M)(H)
- Contextual name: 💼 CM-2(2) Automation Support for Accuracy and Currency (M)(H)
- Contextual name: 💼 CM-2(2) Baseline Configuration | Automation Support for Accuracy and Currency
- Contextual name: 💼 CM-2(3) Baseline Configuration | Retention of Previous Configurations
- Contextual name: 💼 CM-2(3) Retention of Previous Configurations (M)(H)
- Contextual name: 💼 CM-2(3) Retention of Previous Configurations (M)(H)
- Contextual name: 💼 CM-2(4) Baseline Configuration | Unauthorized Software
- Contextual name: 💼 CM-2(5) Baseline Configuration | Authorized Software
- Contextual name: 💼 CM-2(6) Baseline Configuration | Development and Test Environments
- Contextual name: 💼 CM-2(7) Baseline Configuration | Configure Systems and Components for High-risk Areas
- Contextual name: 💼 CM-2(7) Configure Systems and Components for High-risk Areas (M)(H)
- Contextual name: 💼 CM-2(7) Configure Systems and Components for High-risk Areas (M)(H)
- Contextual name: 💼 CM-3 (1) AUTOMATED DOCUMENT | NOTIFICATION | PROHIBITION OF CHANGES
- Contextual name: 💼 CM-3 (2) TEST | VALIDATE | DOCUMENT CHANGES
- Contextual name: 💼 CM-3 (3) AUTOMATED CHANGE IMPLEMENTATION
- Contextual name: 💼 CM-3 (4) SECURITY REPRESENTATIVE
- Contextual name: 💼 CM-3 (5) AUTOMATED SECURITY RESPONSE
- Contextual name: 💼 CM-3 (6) CRYPTOGRAPHY MANAGEMENT
- Contextual name: 💼 CM-3 Configuration Change Control
- Contextual name: 💼 CM-3 CONFIGURATION CHANGE CONTROL
- Contextual name: 💼 CM-3 Configuration Change Control (M)(H)
- Contextual name: 💼 CM-3 Configuration Change Control (M)(H)
- Contextual name: 💼 CM-3(1) Automated Documentation, Notification, and Prohibition of Changes (H)
- Contextual name: 💼 CM-3(1) Configuration Change Control | Automated Documentation, Notification, and Prohibition of Changes
- Contextual name: 💼 CM-3(2) Configuration Change Control | Testing, Validation, and Documentation of Changes
- Contextual name: 💼 CM-3(2) Testing, Validation, and Documentation of Changes (M)(H)
- Contextual name: 💼 CM-3(2) Testing, Validation, and Documentation of Changes (M)(H)
- Contextual name: 💼 CM-3(3) Configuration Change Control | Automated Change Implementation
- Contextual name: 💼 CM-3(4) Configuration Change Control | Security and Privacy Representatives
- Contextual name: 💼 CM-3(4) Security and Privacy Representatives (M)(H)
- Contextual name: 💼 CM-3(4) Security and Privacy Representatives (M)(H)
- Contextual name: 💼 CM-3(5) Configuration Change Control | Automated Security Response
- Contextual name: 💼 CM-3(6) Configuration Change Control | Cryptography Management
- Contextual name: 💼 CM-3(6) Cryptography Management (H)
- Contextual name: 💼 CM-3(7) Configuration Change Control | Review System Changes
- Contextual name: 💼 CM-3(8) Configuration Change Control | Prevent or Restrict Configuration Changes
- Contextual name: 💼 CM-4 (1) SEPARATE TEST ENVIRONMENTS
- Contextual name: 💼 CM-4 (2) VERIFICATION OF SECURITY FUNCTIONS
- Contextual name: 💼 CM-4 Impact Analyses
- Contextual name: 💼 CM-4 Impact Analyses (L)(M)(H)
- Contextual name: 💼 CM-4 Impact Analyses (L)(M)(H)
- Contextual name: 💼 CM-4 Impact Analyses (L)(M)(H)
- Contextual name: 💼 CM-4 SECURITY IMPACT ANALYSIS
- Contextual name: 💼 CM-4(1) Impact Analyses | Separate Test Environments
- Contextual name: 💼 CM-4(1) Separate Test Environments (H)
- Contextual name: 💼 CM-4(2) Impact Analyses | Verification of Controls
- Contextual name: 💼 CM-4(2) Verification of Controls (M)(H)
- Contextual name: 💼 CM-4(2) Verification of Controls (M)(H)
- Contextual name: 💼 CM-5 (1) AUTOMATED ACCESS ENFORCEMENT | AUDITING
- Contextual name: 💼 CM-5 (2) REVIEW SYSTEM CHANGES
- Contextual name: 💼 CM-5 (3) SIGNED COMPONENTS
- Contextual name: 💼 CM-5 (4) DUAL AUTHORIZATION
- Contextual name: 💼 CM-5 (5) LIMIT PRODUCTION | OPERATIONAL PRIVILEGES
- Contextual name: 💼 CM-5 (6) LIMIT LIBRARY PRIVILEGES
- Contextual name: 💼 CM-5 (7) AUTOMATIC IMPLEMENTATION OF SECURITY SAFEGUARDS
- Contextual name: 💼 CM-5 Access Restrictions for Change
- Contextual name: 💼 CM-5 ACCESS RESTRICTIONS FOR CHANGE
- Contextual name: 💼 CM-5 Access Restrictions for Change (L)(M)(H)
- Contextual name: 💼 CM-5 Access Restrictions for Change (L)(M)(H)
- Contextual name: 💼 CM-5 Access Restrictions for Change (L)(M)(H)
- Contextual name: 💼 CM-5(1) Access Restrictions for Change | Automated Access Enforcement and Audit Records
- Contextual name: 💼 CM-5(1) Automated Access Enforcement and Audit Records (M)(H)
- Contextual name: 💼 CM-5(1) Automated Access Enforcement and Audit Records (M)(H)
- Contextual name: 💼 CM-5(2) Access Restrictions for Change | Review System Changes
- Contextual name: 💼 CM-5(3) Access Restrictions for Change | Signed Components
- Contextual name: 💼 CM-5(4) Access Restrictions for Change | Dual Authorization
- Contextual name: 💼 CM-5(5) Access Restrictions for Change | Privilege Limitation for Production and Operation
- Contextual name: 💼 CM-5(5) Privilege Limitation for Production and Operation (M)(H)
- Contextual name: 💼 CM-5(5) Privilege Limitation for Production and Operation (M)(H)
- Contextual name: 💼 CM-5(6) Access Restrictions for Change | Limit Library Privileges
- Contextual name: 💼 CM-5(7) Access Restrictions for Change | Automatic Implementation of Security Safeguards
- Contextual name: 💼 CM-6 (1) AUTOMATED CENTRAL MANAGEMENT | APPLICATION | VERIFICATION
- Contextual name: 💼 CM-6 (2) RESPOND TO UNAUTHORIZED CHANGES
- Contextual name: 💼 CM-6 (3) UNAUTHORIZED CHANGE DETECTION
- Contextual name: 💼 CM-6 (4) CONFORMANCE DEMONSTRATION
- Contextual name: 💼 CM-6 Configuration Settings
- Contextual name: 💼 CM-6 CONFIGURATION SETTINGS
- Contextual name: 💼 CM-6 Configuration Settings (L)(M)(H)
- Contextual name: 💼 CM-6 Configuration Settings (L)(M)(H)
- Contextual name: 💼 CM-6 Configuration Settings (L)(M)(H)
- Contextual name: 💼 CM-6(1) Automated Management, Application, and Verification (M)(H)
- Contextual name: 💼 CM-6(1) Automated Management, Application, and Verification (M)(H)
- Contextual name: 💼 CM-6(1) Configuration Settings | Automated Management, Application, and Verification
- Contextual name: 💼 CM-6(2) Configuration Settings | Respond to Unauthorized Changes
- Contextual name: 💼 CM-6(2) Respond to Unauthorized Changes (H)
- Contextual name: 💼 CM-6(3) Configuration Settings | Unauthorized Change Detection
- Contextual name: 💼 CM-6(4) Configuration Settings | Conformance Demonstration
- Contextual name: 💼 CM-7 (1) PERIODIC REVIEW
- Contextual name: 💼 CM-7 (2) PREVENT PROGRAM EXECUTION
- Contextual name: 💼 CM-7 (3) REGISTRATION COMPLIANCE
- Contextual name: 💼 CM-7 (4) UNAUTHORIZED SOFTWARE | BLACKLISTING
- Contextual name: 💼 CM-7 (5) AUTHORIZED SOFTWARE | WHITELISTING
- Contextual name: 💼 CM-7 Least Functionality
- Contextual name: 💼 CM-7 LEAST FUNCTIONALITY
- Contextual name: 💼 CM-7 Least Functionality (L)(M)(H)
- Contextual name: 💼 CM-7 Least Functionality (L)(M)(H)
- Contextual name: 💼 CM-7 Least Functionality (L)(M)(H)
- Contextual name: 💼 CM-7(1) Least Functionality | Periodic Review
- Contextual name: 💼 CM-7(1) Periodic Review (M)(H)
- Contextual name: 💼 CM-7(1) Periodic Review (M)(H)
- Contextual name: 💼 CM-7(2) Least Functionality | Prevent Program Execution
- Contextual name: 💼 CM-7(2) Prevent Program Execution (M)(H)
- Contextual name: 💼 CM-7(2) Prevent Program Execution (M)(H)
- Contextual name: 💼 CM-7(3) Least Functionality | Registration Compliance
- Contextual name: 💼 CM-7(4) Least Functionality | Unauthorized Software — Deny-by-exception
- Contextual name: 💼 CM-7(5) Authorized Software — Allow-by-exception (M)(H)
- Contextual name: 💼 CM-7(5) Authorized Software — Allow-by-exception (M)(H)
- Contextual name: 💼 CM-7(5) Least Functionality | Authorized Software — Allow-by-exception
- Contextual name: 💼 CM-7(6) Least Functionality | Confined Environments with Limited Privileges
- Contextual name: 💼 CM-7(7) Least Functionality | Code Execution in Protected Environments
- Contextual name: 💼 CM-7(8) Least Functionality | Binary or Machine Executable Code
- Contextual name: 💼 CM-7(9) Least Functionality | Prohibiting The Use of Unauthorized Hardware
- Contextual name: 💼 CM-8 (1) UPDATES DURING INSTALLATIONS | REMOVALS
- Contextual name: 💼 CM-8 (2) AUTOMATED MAINTENANCE
- Contextual name: 💼 CM-8 (3) AUTOMATED UNAUTHORIZED COMPONENT DETECTION
- Contextual name: 💼 CM-8 (4) ACCOUNTABILITY INFORMATION
- Contextual name: 💼 CM-8 (5) NO DUPLICATE ACCOUNTING OF COMPONENTS
- Contextual name: 💼 CM-8 (6) ASSESSED CONFIGURATIONS | APPROVED DEVIATIONS
- Contextual name: 💼 CM-8 (7) CENTRALIZED REPOSITORY
- Contextual name: 💼 CM-8 (8) AUTOMATED LOCATION TRACKING
- Contextual name: 💼 CM-8 (9) ASSIGNMENT OF COMPONENTS TO SYSTEMS
- Contextual name: 💼 CM-8 INFORMATION SYSTEM COMPONENT INVENTORY
- Contextual name: 💼 CM-8 System Component Inventory
- Contextual name: 💼 CM-8 System Component Inventory (L)(M)(H)
- Contextual name: 💼 CM-8 System Component Inventory (L)(M)(H)
- Contextual name: 💼 CM-8 System Component Inventory (L)(M)(H)
- Contextual name: 💼 CM-8(1) System Component Inventory | Updates During Installation and Removal
- Contextual name: 💼 CM-8(1) Updates During Installation and Removal (M)(H)
- Contextual name: 💼 CM-8(1) Updates During Installation and Removal (M)(H)
- Contextual name: 💼 CM-8(2) Automated Maintenance (H)
- Contextual name: 💼 CM-8(2) System Component Inventory | Automated Maintenance
- Contextual name: 💼 CM-8(3) Automated Unauthorized Component Detection (M)(H)
- Contextual name: 💼 CM-8(3) Automated Unauthorized Component Detection (M)(H)
- Contextual name: 💼 CM-8(3) System Component Inventory | Automated Unauthorized Component Detection
- Contextual name: 💼 CM-8(4) Accountability Information (H)
- Contextual name: 💼 CM-8(4) System Component Inventory | Accountability Information
- Contextual name: 💼 CM-8(5) System Component Inventory | No Duplicate Accounting of Components
- Contextual name: 💼 CM-8(6) System Component Inventory | Assessed Configurations and Approved Deviations
- Contextual name: 💼 CM-8(7) System Component Inventory | Centralized Repository
- Contextual name: 💼 CM-8(8) System Component Inventory | Automated Location Tracking
- Contextual name: 💼 CM-8(9) System Component Inventory | Assignment of Components to Systems
- Contextual name: 💼 CM-9 (1) ASSIGNMENT OF RESPONSIBILITY
- Contextual name: 💼 CM-9 Configuration Management Plan
- Contextual name: 💼 CM-9 CONFIGURATION MANAGEMENT PLAN
- Contextual name: 💼 CM-9 Configuration Management Plan (M)(H)
- Contextual name: 💼 CM-9 Configuration Management Plan (M)(H)
- Contextual name: 💼 CM-9(1) Configuration Management Plan | Assignment of Responsibility
- Contextual name: 💼 CodeBuild
- Contextual name: 💼 Common information reported to Boards and management
- Contextual name: 💼 Common metrics reported to Boards and management
- Contextual name: 💼 Communications (RC.CO)
- Contextual name: 💼 Communications (RS.CO)
- Contextual name: 💼 Config
- Contextual name: 💼 Configuration Management
- Contextual name: 💼 Configuration Management
- Contextual name: 💼 Configuration Management
- Contextual name: 💼 Connect
- Contextual name: 💼 Contingency Planning
- Contextual name: 💼 Contingency Planning
- Contextual name: 💼 Contingency Planning
- Contextual name: 💼 Continuous Monitoring (DE.CM)
- Contextual name: 💼 Controls
- Contextual name: 💼 Cost Efficiency & Optimization
- Contextual name: 💼 CP Contingency Planning
- Contextual name: 💼 CP CONTINGENCY PLANNING
- Contextual name: 💼 CP-1 CONTINGENCY PLANNING POLICY AND PROCEDURES
- Contextual name: 💼 CP-1 Policy and Procedures
- Contextual name: 💼 CP-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 CP-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 CP-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 CP-10 (1) CONTINGENCY PLAN TESTING
- Contextual name: 💼 CP-10 (2) TRANSACTION RECOVERY
- Contextual name: 💼 CP-10 (3) COMPENSATING SECURITY CONTROLS
- Contextual name: 💼 CP-10 (4) RESTORE WITHIN TIME PERIOD
- Contextual name: 💼 CP-10 (5) FAILOVER CAPABILITY
- Contextual name: 💼 CP-10 (6) COMPONENT PROTECTION
- Contextual name: 💼 CP-10 INFORMATION SYSTEM RECOVERY AND RECONSTITUTION
- Contextual name: 💼 CP-10 System Recovery and Reconstitution
- Contextual name: 💼 CP-10 System Recovery and Reconstitution (L)(M)(H)
- Contextual name: 💼 CP-10 System Recovery and Reconstitution (L)(M)(H)
- Contextual name: 💼 CP-10 System Recovery and Reconstitution (L)(M)(H)
- Contextual name: 💼 CP-10(1) System Recovery and Reconstitution | Contingency Plan Testing
- Contextual name: 💼 CP-10(2) System Recovery and Reconstitution | Transaction Recovery
- Contextual name: 💼 CP-10(2) Transaction Recovery (M)(H)
- Contextual name: 💼 CP-10(2) Transaction Recovery (M)(H)
- Contextual name: 💼 CP-10(3) System Recovery and Reconstitution | Compensating Security Controls
- Contextual name: 💼 CP-10(4) Restore Within Time Period (H)
- Contextual name: 💼 CP-10(4) System Recovery and Reconstitution | Restore Within Time Period
- Contextual name: 💼 CP-10(5) System Recovery and Reconstitution | Failover Capability
- Contextual name: 💼 CP-10(6) System Recovery and Reconstitution | Component Protection
- Contextual name: 💼 CP-11 Alternate Communications Protocols
- Contextual name: 💼 CP-11 ALTERNATE COMMUNICATIONS PROTOCOLS
- Contextual name: 💼 CP-12 Safe Mode
- Contextual name: 💼 CP-12 SAFE MODE
- Contextual name: 💼 CP-13 Alternative Security Mechanisms
- Contextual name: 💼 CP-13 ALTERNATIVE SECURITY MECHANISMS
- Contextual name: 💼 CP-2 (1) COORDINATE WITH RELATED PLANS
- Contextual name: 💼 CP-2 (2) CAPACITY PLANNING
- Contextual name: 💼 CP-2 (3) RESUME ESSENTIAL MISSIONS | BUSINESS FUNCTIONS
- Contextual name: 💼 CP-2 (4) RESUME ALL MISSIONS | BUSINESS FUNCTIONS
- Contextual name: 💼 CP-2 (5) CONTINUE ESSENTIAL MISSIONS | BUSINESS FUNCTIONS
- Contextual name: 💼 CP-2 (6) ALTERNATE PROCESSING | STORAGE SITE
- Contextual name: 💼 CP-2 (7) COORDINATE WITH EXTERNAL SERVICE PROVIDERS
- Contextual name: 💼 CP-2 (8) IDENTIFY CRITICAL ASSETS
- Contextual name: 💼 CP-2 Contingency Plan
- Contextual name: 💼 CP-2 CONTINGENCY PLAN
- Contextual name: 💼 CP-2 Contingency Plan (L)(M)(H)
- Contextual name: 💼 CP-2 Contingency Plan (L)(M)(H)
- Contextual name: 💼 CP-2 Contingency Plan (L)(M)(H)
- Contextual name: 💼 CP-2(1) Contingency Plan | Coordinate with Related Plans
- Contextual name: 💼 CP-2(1) Coordinate with Related Plans (M)(H)
- Contextual name: 💼 CP-2(1) Coordinate with Related Plans (M)(H)
- Contextual name: 💼 CP-2(2) Capacity Planning (H)
- Contextual name: 💼 CP-2(2) Contingency Plan | Capacity Planning
- Contextual name: 💼 CP-2(3) Contingency Plan | Resume Mission and Business Functions
- Contextual name: 💼 CP-2(3) Resume Mission and Business Functions (M)(H)
- Contextual name: 💼 CP-2(3) Resume Mission and Business Functions (M)(H)
- Contextual name: 💼 CP-2(4) Contingency Plan | Resume All Mission and Business Functions
- Contextual name: 💼 CP-2(5) Contingency Plan | Continue Mission and Business Functions
- Contextual name: 💼 CP-2(5) Continue Mission and Business Functions (H)
- Contextual name: 💼 CP-2(6) Contingency Plan | Alternate Processing and Storage Sites
- Contextual name: 💼 CP-2(7) Contingency Plan | Coordinate with External Service Providers
- Contextual name: 💼 CP-2(8) Contingency Plan | Identify Critical Assets
- Contextual name: 💼 CP-2(8) Identify Critical Assets (M)(H)
- Contextual name: 💼 CP-2(8) Identify Critical Assets (M)(H)
- Contextual name: 💼 CP-3 (1) SIMULATED EVENTS
- Contextual name: 💼 CP-3 (2) AUTOMATED TRAINING ENVIRONMENTS
- Contextual name: 💼 CP-3 Contingency Training
- Contextual name: 💼 CP-3 CONTINGENCY TRAINING
- Contextual name: 💼 CP-3 Contingency Training (L)(M)(H)
- Contextual name: 💼 CP-3 Contingency Training (L)(M)(H)
- Contextual name: 💼 CP-3 Contingency Training (L)(M)(H)
- Contextual name: 💼 CP-3(1) Contingency Training | Simulated Events
- Contextual name: 💼 CP-3(1) Simulated Events (H)
- Contextual name: 💼 CP-3(2) Contingency Training | Mechanisms Used in Training Environments
- Contextual name: 💼 CP-4 (1) COORDINATE WITH RELATED PLANS
- Contextual name: 💼 CP-4 (2) ALTERNATE PROCESSING SITE
- Contextual name: 💼 CP-4 (3) AUTOMATED TESTING
- Contextual name: 💼 CP-4 (4) FULL RECOVERY | RECONSTITUTION
- Contextual name: 💼 CP-4 Contingency Plan Testing
- Contextual name: 💼 CP-4 CONTINGENCY PLAN TESTING
- Contextual name: 💼 CP-4 Contingency Plan Testing (L)(M)(H)
- Contextual name: 💼 CP-4 Contingency Plan Testing (L)(M)(H)
- Contextual name: 💼 CP-4 Contingency Plan Testing (L)(M)(H)
- Contextual name: 💼 CP-4(1) Contingency Plan Testing | Coordinate with Related Plans
- Contextual name: 💼 CP-4(1) Coordinate with Related Plans (M)(H)
- Contextual name: 💼 CP-4(1) Coordinate with Related Plans (M)(H)
- Contextual name: 💼 CP-4(2) Alternate Processing Site (H)
- Contextual name: 💼 CP-4(2) Contingency Plan Testing | Alternate Processing Site
- Contextual name: 💼 CP-4(3) Contingency Plan Testing | Automated Testing
- Contextual name: 💼 CP-4(4) Contingency Plan Testing | Full Recovery and Reconstitution
- Contextual name: 💼 CP-4(5) Contingency Plan Testing | Self-challenge
- Contextual name: 💼 CP-5 Contingency Plan Update
- Contextual name: 💼 CP-5 CONTINGENCY PLAN UPDATE
- Contextual name: 💼 CP-6 (1) SEPARATION FROM PRIMARY SITE
- Contextual name: 💼 CP-6 (2) RECOVERY TIME | POINT OBJECTIVES
- Contextual name: 💼 CP-6 (3) ACCESSIBILITY
- Contextual name: 💼 CP-6 Alternate Storage Site
- Contextual name: 💼 CP-6 ALTERNATE STORAGE SITE
- Contextual name: 💼 CP-6 Alternate Storage Site (M)(H)
- Contextual name: 💼 CP-6 Alternate Storage Site (M)(H)
- Contextual name: 💼 CP-6(1) Alternate Storage Site | Separation from Primary Site
- Contextual name: 💼 CP-6(1) Separation from Primary Site (M)(H)
- Contextual name: 💼 CP-6(1) Separation from Primary Site (M)(H)
- Contextual name: 💼 CP-6(2) Alternate Storage Site | Recovery Time and Recovery Point Objectives
- Contextual name: 💼 CP-6(2) Recovery Time and Recovery Point Objectives (H)
- Contextual name: 💼 CP-6(3) Accessibility (M)(H)
- Contextual name: 💼 CP-6(3) Accessibility (M)(H)
- Contextual name: 💼 CP-6(3) Alternate Storage Site | Accessibility
- Contextual name: 💼 CP-7 (1) SEPARATION FROM PRIMARY SITE
- Contextual name: 💼 CP-7 (2) ACCESSIBILITY
- Contextual name: 💼 CP-7 (3) PRIORITY OF SERVICE
- Contextual name: 💼 CP-7 (4) PREPARATION FOR USE
- Contextual name: 💼 CP-7 (5) EQUIVALENT INFORMATION SECURITY SAFEGUARDS
- Contextual name: 💼 CP-7 (6) INABILITY TO RETURN TO PRIMARY SITE
- Contextual name: 💼 CP-7 Alternate Processing Site
- Contextual name: 💼 CP-7 ALTERNATE PROCESSING SITE
- Contextual name: 💼 CP-7 Alternate Processing Site (M)(H)
- Contextual name: 💼 CP-7 Alternate Processing Site (M)(H)
- Contextual name: 💼 CP-7(1) Alternate Processing Site | Separation from Primary Site
- Contextual name: 💼 CP-7(1) Separation from Primary Site (M)(H)
- Contextual name: 💼 CP-7(1) Separation from Primary Site (M)(H)
- Contextual name: 💼 CP-7(2) Accessibility (M)(H)
- Contextual name: 💼 CP-7(2) Accessibility (M)(H)
- Contextual name: 💼 CP-7(2) Alternate Processing Site | Accessibility
- Contextual name: 💼 CP-7(3) Alternate Processing Site | Priority of Service
- Contextual name: 💼 CP-7(3) Priority of Service (M)(H)
- Contextual name: 💼 CP-7(3) Priority of Service (M)(H)
- Contextual name: 💼 CP-7(4) Alternate Processing Site | Preparation for Use
- Contextual name: 💼 CP-7(4) Preparation for Use (H)
- Contextual name: 💼 CP-7(5) Alternate Processing Site | Equivalent Information Security Safeguards
- Contextual name: 💼 CP-7(6) Alternate Processing Site | Inability to Return to Primary Site
- Contextual name: 💼 CP-8 (1) PRIORITY OF SERVICE PROVISIONS
- Contextual name: 💼 CP-8 (2) SINGLE POINTS OF FAILURE
- Contextual name: 💼 CP-8 (3) SEPARATION OF PRIMARY | ALTERNATE PROVIDERS
- Contextual name: 💼 CP-8 (4) PROVIDER CONTINGENCY PLAN
- Contextual name: 💼 CP-8 (5) ALTERNATE TELECOMMUNICATION SERVICE TESTING
- Contextual name: 💼 CP-8 Telecommunications Services
- Contextual name: 💼 CP-8 TELECOMMUNICATIONS SERVICES
- Contextual name: 💼 CP-8 Telecommunications Services (M)(H)
- Contextual name: 💼 CP-8 Telecommunications Services (M)(H)
- Contextual name: 💼 CP-8(1) Priority of Service Provisions (M)(H)
- Contextual name: 💼 CP-8(1) Priority of Service Provisions (M)(H)
- Contextual name: 💼 CP-8(1) Telecommunications Services | Priority of Service Provisions
- Contextual name: 💼 CP-8(2) Single Points of Failure (M)(H)
- Contextual name: 💼 CP-8(2) Single Points of Failure (M)(H)
- Contextual name: 💼 CP-8(2) Telecommunications Services | Single Points of Failure
- Contextual name: 💼 CP-8(3) Separation of Primary and Alternate Providers (H)
- Contextual name: 💼 CP-8(3) Telecommunications Services | Separation of Primary and Alternate Providers
- Contextual name: 💼 CP-8(4) Provider Contingency Plan (H)
- Contextual name: 💼 CP-8(4) Telecommunications Services | Provider Contingency Plan
- Contextual name: 💼 CP-8(5) Telecommunications Services | Alternate Telecommunication Service Testing
- Contextual name: 💼 CP-9 (1) TESTING FOR RELIABILITY | INTEGRITY
- Contextual name: 💼 CP-9 (2) TEST RESTORATION USING SAMPLING
- Contextual name: 💼 CP-9 (3) SEPARATE STORAGE FOR CRITICAL INFORMATION
- Contextual name: 💼 CP-9 (4) PROTECTION FROM UNAUTHORIZED MODIFICATION
- Contextual name: 💼 CP-9 (5) TRANSFER TO ALTERNATE STORAGE SITE
- Contextual name: 💼 CP-9 (6) REDUNDANT SECONDARY SYSTEM
- Contextual name: 💼 CP-9 (7) DUAL AUTHORIZATION
- Contextual name: 💼 CP-9 INFORMATION SYSTEM BACKUP
- Contextual name: 💼 CP-9 System Backup
- Contextual name: 💼 CP-9 System Backup (L)(M)(H)
- Contextual name: 💼 CP-9 System Backup (L)(M)(H)
- Contextual name: 💼 CP-9 System Backup (L)(M)(H)
- Contextual name: 💼 CP-9(1) System Backup | Testing for Reliability and Integrity
- Contextual name: 💼 CP-9(1) Testing for Reliability and Integrity (M)(H)
- Contextual name: 💼 CP-9(1) Testing for Reliability and Integrity (M)(H)
- Contextual name: 💼 CP-9(2) System Backup | Test Restoration Using Sampling
- Contextual name: 💼 CP-9(2) Test Restoration Using Sampling (H)
- Contextual name: 💼 CP-9(3) Separate Storage for Critical Information (H)
- Contextual name: 💼 CP-9(3) System Backup | Separate Storage for Critical Information
- Contextual name: 💼 CP-9(4) System Backup | Protection from Unauthorized Modification
- Contextual name: 💼 CP-9(5) System Backup | Transfer to Alternate Storage Site
- Contextual name: 💼 CP-9(5) Transfer to Alternate Storage Site (H)
- Contextual name: 💼 CP-9(6) System Backup | Redundant Secondary System
- Contextual name: 💼 CP-9(7) System Backup | Dual Authorization for Deletion or Destruction
- Contextual name: 💼 CP-9(8) Cryptographic Protection (M)(H)
- Contextual name: 💼 CP-9(8) Cryptographic Protection (M)(H)
- Contextual name: 💼 CP-9(8) System Backup | Cryptographic Protection
- Contextual name: 💼 Credential Lifecycle Management
- Contextual name: 💼 Cryptographic Configuration
- Contextual name: 💼 Cybersecurity Supply Chain Risk Management (GV.SC)
- Contextual name: 💼 d. awareness of common attack techniques targeted at personnel and facilities (e.g. social engineering, tailgating);
- Contextual name: 💼 d. changing default passwords and user names
- Contextual name: 💼 d. documented and communicated procedures for incident monitoring and management of fraud, data leakage and identity theft;
This is typically referred to as secure by design;
- Contextual name: 💼 d. predefined activation and deactivation dates for cryptographic keys, limiting the period of time they remain valid for use. The period of time a cryptographic key remains valid would be commensurate with the risk;
- Contextual name: 💼 d. protection of customer PINs which are typically used for debit/credit cards and online services.
- Contextual name
- Contextual name: 💼 Data Encryption
- Contextual name: 💼 Data Firehouse
- Contextual name: 💼 Data Protection and Recovery
- Contextual name: 💼 Data Security (PR.DS)
- Contextual name: 💼 Data Security (PR.DS)
- Contextual name: 💼 Database Migration Service (DMS)
- Contextual name: 💼 DataSync
- Contextual name Potentially adverse events are analyzed to better understand associated activities
- Contextual name Information is correlated from multiple sources
- Contextual name The estimated impact and scope of adverse events are understood
- Contextual name Information on adverse events is provided to authorized staff and tools
- Contextual name Cyber threat intelligence and other contextual information are integrated into the analysis
- Contextual name Incidents are declared when adverse events meet the defined incident criteria
- Contextual name A baseline of network operations and expected data flows for users and systems is established and managed
- Contextual name Detected events are analyzed to understand attack targets and methods
- Contextual name Event data are collected and correlated from multiple sources and sensors
- Contextual name Impact of events is determined
- Contextual name Incident alert thresholds are established
- Contextual name Networks and network services are monitored to find potentially adverse events
- Contextual name The physical environment is monitored to find potentially adverse events
- Contextual name Personnel activity and technology usage are monitored to find potentially adverse events
- Contextual name External service provider activities and services are monitored to find potentially adverse events
- Contextual name Computing hardware and software, runtime environments, and their data are monitored to find potentially adverse events
- Contextual name The network is monitored to detect potential cybersecurity events
- Contextual name The physical environment is monitored to detect potential cybersecurity events
- Contextual name Personnel activity is monitored to detect potential cybersecurity events
- Contextual name Malicious code is detected
- Contextual name Unauthorized mobile code is detected
- Contextual name External service provider activity is monitored to detect potential cybersecurity events
- Contextual name Monitoring for unauthorized personnel, connections, devices, and software is performed
- Contextual name Vulnerability scans are performed
- Contextual name Roles and responsibilities for detection are well defined to ensure accountability
- Contextual name Detection activities comply with all applicable requirements
- Contextual name Detection processes are tested
- Contextual name Event detection information is communicated
- Contextual name Detection processes are continuously improved
- Contextual name: 💼 Detection Processes (DE.DP)
- Contextual name: 💼 DocumentDB
- Contextual name: 💼 DynamoDB
- Contextual name: 💼 e. access controls, including standards relating to passwords and other authentication requirements;
- Contextual name: 💼 e. clearly defined cryptographic key revocation processes;
- Contextual name: 💼 e. minimising the collection of sensitive customer information beyond what is relevant to the business activities undertaken. This includes customer information used for the purposes of authentication, such as passwords/PINS.
- Contextual name: 💼 e. timely removal of access rights whenever there is a change in role or responsibility and on cessation of employment;
- Contextual name: 💼 e. use of, and access to, information assets is attributable to an individual, hardware or software, and activity logged and monitored;
- Contextual name: 💼 Education
- Contextual name: 💼 Elastic Beanstalk
- Contextual name: 💼 Elastic Compute Cloud (EC2)
- Contextual name: 💼 Elastic Container Registry (ECR)
- Contextual name: 💼 Elastic Container Service (ECS)
- Contextual name: 💼 Elastic File System (EFS)
- Contextual name: 💼 Elastic Kubernetes Service (EKS)
- Contextual name: 💼 Elastic Load Balancing (ELB)
- Contextual name: 💼 ElastiCache
- Contextual name: 💼 Elasticsearch
- Contextual name: 💼 EMR
- Contextual name: 💼 EventBridge
- Contextual name: 💼 Events - On compromise
- Contextual name: 💼 Events - Post compromise
- Contextual name: 💼 Events - Pre compromise
- Contextual name: 💼 Expiration Management
- Contextual name: 💼 f. error handling is designed such that errors do not allow unauthorised access to information assets or other information security compromises;
- Contextual name: 💼 f. responsibilities with respect to any end-user developed/configured software (including spreadsheets, databases and office automation);
- Contextual name: 💼 f. session timeouts;
- Contextual name: 💼 f. the deployment of detection techniques to identify any instances of cryptographic key substitution.
- Contextual name: 💼 FedRAMP High Security Controls
- Contextual name: 💼 FedRAMP Low Security Controls
- Contextual name: 💼 FedRAMP Moderate Security Controls
- Contextual name: 💼 FSx
- Contextual name: 💼 g. assume information assets have an unknown and possibly reduced level of information security control. This is typically referred to as the principle of ‘never trust, always identify’;
- Contextual name: 💼 g. expectations of staff where bring-your-own-device is an option;
- Contextual name: 💼 g. processes to notify appropriate personnel of user additions, deletions and role changes;
- Contextual name: 💼 GDPR
- Contextual name: 💼 General Access Controls
- Contextual name: 💼 Glue
- Contextual name: 💼 Governance (ID.GV)
- Contextual name: 💼 GuardDuty
- Contextual name The organizational mission is understood and informs cybersecurity risk management
- Contextual name Internal and external stakeholders are understood, and their needs and expectations regarding cybersecurity risk management are understood and considered
- Contextual name Legal, regulatory, and contractual requirements regarding cybersecurity - including privacy and civil liberties obligations - are understood and managed
- Contextual name Critical objectives, capabilities, and services that external stakeholders depend on or expect from the organization are understood and communicated
- Contextual name Outcomes, capabilities, and services that the organization depends on are understood and communicated
- Contextual name Cybersecurity risk management strategy outcomes are reviewed to inform and adjust strategy and direction
- Contextual name The cybersecurity risk management strategy is reviewed and adjusted to ensure coverage of organizational requirements and risks
- Contextual name Organizational cybersecurity risk management performance is evaluated and reviewed for adjustments needed
- Contextual name Policy for managing cybersecurity risks is established based on organizational context, cybersecurity strategy, and priorities and is communicated and enforced
- Contextual name Policy for managing cybersecurity risks is reviewed, updated, communicated, and enforced to reflect changes in requirements, threats, technology, and organizational mission
- Contextual name Risk management objectives are established and agreed to by organizational stakeholders
- Contextual name Risk appetite and risk tolerance statements are established, communicated, and maintained
- Contextual name Cybersecurity risk management activities and outcomes are included in enterprise risk management processes
- Contextual name Strategic direction that describes appropriate risk response options is established and communicated
- Contextual name Lines of communication across the organization are established for cybersecurity risks, including risks from suppliers and other third parties
- Contextual name A standardized method for calculating, documenting, categorizing, and prioritizing cybersecurity risks is established and communicated
- Contextual name Strategic opportunities (i.e., positive risks) are characterized and are included in organizational cybersecurity risk discussions
- Contextual name Organizational leadership is responsible and accountable for cybersecurity risk and fosters a culture that is risk-aware, ethical, and continually improving
- Contextual name Roles, responsibilities, and authorities related to cybersecurity risk management are established, communicated, understood, and enforced
- Contextual name Adequate resources are allocated commensurate with the cybersecurity risk strategy, roles, responsibilities, and policies
- Contextual name Cybersecurity is included in human resources practices
- Contextual name A cybersecurity supply chain risk management program, strategy, objectives, policies, and processes are established and agreed to by organizational stakeholders
- Contextual name Cybersecurity roles and responsibilities for suppliers, customers, and partners are established, communicated, and coordinated internally and externally
- Contextual name Cybersecurity supply chain risk management is integrated into cybersecurity and enterprise risk management, risk assessment, and improvement processes
- Contextual name Suppliers are known and prioritized by criticality
- Contextual name Requirements to address cybersecurity risks in supply chains are established, prioritized, and integrated into contracts and other types of agreements with suppliers and other relevant third parties
- Contextual name Planning and due diligence are performed to reduce risks before entering into formal supplier or other third-party relationships
- Contextual name The risks posed by a supplier, their products and services, and other third parties are understood, recorded, prioritized, assessed, responded to, and monitored over the course of the relationship
- Contextual name Relevant suppliers and other third parties are included in incident planning, response, and recovery activities
- Contextual name Supply chain security practices are integrated into cybersecurity and enterprise risk management programs, and their performance is monitored throughout the technology product and service life cycle
- Contextual name Cybersecurity supply chain risk management plans include provisions for activities that occur after the conclusion of a partnership or service agreement
- Contextual name: 💼 h. audit logging and monitoring of access to information assets by all users;
- Contextual name: 💼 h. handling of sensitive data;
- Contextual name: 💼 h. segregation of duties is enforced through appropriate allocation of roles and responsibilities. This reduces the potential for the actions of a single individual to compromise information security;
- Contextual name: 💼 i. common software requirements such as authentication, authorisation, session management, data validation, cryptography, logging, configuration, auditing, deployment and maintenance;
- Contextual name: 💼 i. design controls that enforce compliance with the information security policy framework, thereby reducing reliance on individuals;
- Contextual name: 💼 i. regular reviews of user access by information asset owners to ensure appropriate access is maintained;
- Contextual name: 💼 i. reporting of information security incidents and concerns.
- Contextual name: 💼 IA Identification And Authentication
- Contextual name: 💼 IA IDENTIFICATION AND AUTHENTICATION
- Contextual name: 💼 IA-1 IDENTIFICATION AND AUTHENTICATION POLICY AND PROCEDURES
- Contextual name: 💼 IA-1 Policy and Procedures
- Contextual name: 💼 IA-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 IA-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 IA-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 IA-10 Adaptive Authentication
- Contextual name: 💼 IA-10 ADAPTIVE IDENTIFICATION AND AUTHENTICATION
- Contextual name: 💼 IA-11 Re-authentication
- Contextual name: 💼 IA-11 RE-AUTHENTICATION
- Contextual name: 💼 IA-11 Re-authentication (L)(M)(H)
- Contextual name: 💼 IA-11 Re-authentication (L)(M)(H)
- Contextual name: 💼 IA-11 Re-authentication (L)(M)(H)
- Contextual name: 💼 IA-12 Identity Proofing
- Contextual name: 💼 IA-12 Identity Proofing (M)(H)
- Contextual name: 💼 IA-12 Identity Proofing (M)(H)
- Contextual name: 💼 IA-12(1) Identity Proofing | Supervisor Authorization
- Contextual name: 💼 IA-12(2) Identity Evidence (M)(H)
- Contextual name: 💼 IA-12(2) Identity Evidence (M)(H)
- Contextual name: 💼 IA-12(2) Identity Proofing | Identity Evidence
- Contextual name: 💼 IA-12(3) Identity Evidence Validation and Verification (M)(H)
- Contextual name: 💼 IA-12(3) Identity Evidence Validation and Verification (M)(H)
- Contextual name: 💼 IA-12(3) Identity Proofing | Identity Evidence Validation and Verification
- Contextual name: 💼 IA-12(4) Identity Proofing | In-person Validation and Verification
- Contextual name: 💼 IA-12(4) In-person Validation and Verification (H)
- Contextual name: 💼 IA-12(5) Address Confirmation (M)(H)
- Contextual name: 💼 IA-12(5) Address Confirmation (M)(H)
- Contextual name: 💼 IA-12(5) Identity Proofing | Address Confirmation
- Contextual name: 💼 IA-12(6) Identity Proofing | Accept Externally-proofed Identities
- Contextual name: 💼 IA-2 (1) NETWORK ACCESS TO PRIVILEGED ACCOUNTS
- Contextual name: 💼 IA-2 (10) SINGLE SIGN-ON
- Contextual name: 💼 IA-2 (11) REMOTE ACCESS - SEPARATE DEVICE
- Contextual name: 💼 IA-2 (12) ACCEPTANCE OF PIV CREDENTIALS
- Contextual name: 💼 IA-2 (13) OUT-OF-BAND AUTHENTICATION
- Contextual name: 💼 IA-2 (2) NETWORK ACCESS TO NON-PRIVILEGED ACCOUNTS
- Contextual name: 💼 IA-2 (3) LOCAL ACCESS TO PRIVILEGED ACCOUNTS
- Contextual name: 💼 IA-2 (4) LOCAL ACCESS TO NON-PRIVILEGED ACCOUNTS
- Contextual name: 💼 IA-2 (5) GROUP AUTHENTICATION
- Contextual name: 💼 IA-2 (6) NETWORK ACCESS TO PRIVILEGED ACCOUNTS - SEPARATE DEVICE
- Contextual name: 💼 IA-2 (7) NETWORK ACCESS TO NON-PRIVILEGED ACCOUNTS - SEPARATE DEVICE
- Contextual name: 💼 IA-2 (8) NETWORK ACCESS TO PRIVILEGED ACCOUNTS - REPLAY RESISTANT
- Contextual name: 💼 IA-2 (9) NETWORK ACCESS TO NON-PRIVILEGED ACCOUNTS - REPLAY RESISTANT
- Contextual name: 💼 IA-2 Identification and Authentication (organizational Users)
- Contextual name: 💼 IA-2 IDENTIFICATION AND AUTHENTICATION (ORGANIZATIONAL USERS)
- Contextual name: 💼 IA-2 Identification and Authentication (Organizational Users) (L)(M)(H)
- Contextual name: 💼 IA-2 Identification and Authentication (Organizational Users) (L)(M)(H)
- Contextual name: 💼 IA-2 Identification and Authentication (Organizational Users) (L)(M)(H)
- Contextual name: 💼 IA-2(1) Identification and Authentication (organizational Users) | Multi-factor Authentication to Privileged Accounts
- Contextual name: 💼 IA-2(1) Multi-factor Authentication to Privileged Accounts (L)(M)(H)
- Contextual name: 💼 IA-2(1) Multi-factor Authentication to Privileged Accounts (L)(M)(H)
- Contextual name: 💼 IA-2(1) Multi-factor Authentication to Privileged Accounts (L)(M)(H)
- Contextual name: 💼 IA-2(10) Identification and Authentication (organizational Users) | Single Sign-on
- Contextual name: 💼 IA-2(11) Identification and Authentication (organizational Users) | Remote Access — Separate Device
- Contextual name: 💼 IA-2(12) Acceptance of PIV Credentials (L)(M)(H)
- Contextual name: 💼 IA-2(12) Acceptance of PIV Credentials (L)(M)(H)
- Contextual name: 💼 IA-2(12) Acceptance of PIV Credentials (L)(M)(H)
- Contextual name: 💼 IA-2(12) Identification and Authentication (organizational Users) | Acceptance of PIV Credentials
- Contextual name: 💼 IA-2(13) Identification and Authentication (organizational Users) | Out-of-band Authentication
- Contextual name: 💼 IA-2(2) Identification and Authentication (organizational Users) | Multi-factor Authentication to Non-privileged Accounts
- Contextual name: 💼 IA-2(2) Multi-factor Authentication to Non-privileged Accounts (L)(M)(H)
- Contextual name: 💼 IA-2(2) Multi-factor Authentication to Non-privileged Accounts (L)(M)(H)
- Contextual name: 💼 IA-2(2) Multi-factor Authentication to Non-privileged Accounts (L)(M)(H)
- Contextual name: 💼 IA-2(3) Identification and Authentication (organizational Users) | Local Access to Privileged Accounts
- Contextual name: 💼 IA-2(4) Identification and Authentication (organizational Users) | Local Access to Non-privileged Accounts
- Contextual name: 💼 IA-2(5) Identification and Authentication (organizational Users) | Individual Authentication with Group Authentication
- Contextual name: 💼 IA-2(5) Individual Authentication with Group Authentication (M)(H)
- Contextual name: 💼 IA-2(5) Individual Authentication with Group Authentication (M)(H)
- Contextual name: 💼 IA-2(6) Access to Accounts —separate Device (M)(H)
- Contextual name: 💼 IA-2(6) Access to Accounts —separate Device (M)(H)
- Contextual name: 💼 IA-2(6) Identification and Authentication (organizational Users) | Access to Accounts —separate Device
- Contextual name: 💼 IA-2(7) Identification and Authentication (organizational Users) | Network Access to Non-privileged Accounts — Separate Device
- Contextual name: 💼 IA-2(8) Access to Accounts — Replay Resistant (L)(M)(H)
- Contextual name: 💼 IA-2(8) Access to Accounts — Replay Resistant (L)(M)(H)
- Contextual name: 💼 IA-2(8) Access to Accounts — Replay Resistant (L)(M)(H)
- Contextual name: 💼 IA-2(8) Identification and Authentication (organizational Users) | Access to Accounts — Replay Resistant
- Contextual name: 💼 IA-2(9) Identification and Authentication (organizational Users) | Network Access to Non-privileged Accounts — Replay Resistant
- Contextual name: 💼 IA-3 (1) CRYPTOGRAPHIC BIDIRECTIONAL AUTHENTICATION
- Contextual name: 💼 IA-3 (2) CRYPTOGRAPHIC BIDIRECTIONAL NETWORK AUTHENTICATION
- Contextual name: 💼 IA-3 (3) DYNAMIC ADDRESS ALLOCATION
- Contextual name: 💼 IA-3 (4) DEVICE ATTESTATION
- Contextual name: 💼 IA-3 Device Identification and Authentication
- Contextual name: 💼 IA-3 DEVICE IDENTIFICATION AND AUTHENTICATION
- Contextual name: 💼 IA-3 Device Identification and Authentication (M)(H)
- Contextual name: 💼 IA-3 Device Identification and Authentication (M)(H)
- Contextual name: 💼 IA-3(1) Device Identification and Authentication | Cryptographic Bidirectional Authentication
- Contextual name: 💼 IA-3(2) Device Identification and Authentication | Cryptographic Bidirectional Network Authentication
- Contextual name: 💼 IA-3(3) Device Identification and Authentication | Dynamic Address Allocation
- Contextual name: 💼 IA-3(4) Device Identification and Authentication | Device Attestation
- Contextual name: 💼 IA-4 (1) PROHIBIT ACCOUNT IDENTIFIERS AS PUBLIC IDENTIFIERS
- Contextual name: 💼 IA-4 (2) SUPERVISOR AUTHORIZATION
- Contextual name: 💼 IA-4 (3) MULTIPLE FORMS OF CERTIFICATION
- Contextual name: 💼 IA-4 (4) IDENTIFY USER STATUS
- Contextual name: 💼 IA-4 (5) DYNAMIC MANAGEMENT
- Contextual name: 💼 IA-4 (6) CROSS-ORGANIZATION MANAGEMENT
- Contextual name: 💼 IA-4 (7) IN-PERSON REGISTRATION
- Contextual name: 💼 IA-4 Identifier Management
- Contextual name: 💼 IA-4 IDENTIFIER MANAGEMENT
- Contextual name: 💼 IA-4 Identifier Management (L)(M)(H)
- Contextual name: 💼 IA-4 Identifier Management (L)(M)(H)
- Contextual name: 💼 IA-4 Identifier Management (L)(M)(H)
- Contextual name: 💼 IA-4(1) Identifier Management | Prohibit Account Identifiers as Public Identifiers
- Contextual name: 💼 IA-4(2) Identifier Management | Supervisor Authorization
- Contextual name: 💼 IA-4(3) Identifier Management | Multiple Forms of Certification
- Contextual name: 💼 IA-4(4) Identifier Management | Identify User Status
- Contextual name: 💼 IA-4(4) Identify User Status (M)(H)
- Contextual name: 💼 IA-4(4) Identify User Status (M)(H)
- Contextual name: 💼 IA-4(5) Identifier Management | Dynamic Management
- Contextual name: 💼 IA-4(6) Identifier Management | Cross-organization Management
- Contextual name: 💼 IA-4(7) Identifier Management | In-person Registration
- Contextual name: 💼 IA-4(8) Identifier Management | Pairwise Pseudonymous Identifiers
- Contextual name: 💼 IA-4(9) Identifier Management | Attribute Maintenance and Protection
- Contextual name: 💼 IA-5 (1) PASSWORD-BASED AUTHENTICATION
- Contextual name: 💼 IA-5 (10) DYNAMIC CREDENTIAL ASSOCIATION
- Contextual name: 💼 IA-5 (11) HARDWARE TOKEN-BASED AUTHENTICATION
- Contextual name: 💼 IA-5 (12) BIOMETRIC-BASED AUTHENTICATION
- Contextual name: 💼 IA-5 (13) EXPIRATION OF CACHED AUTHENTICATORS
- Contextual name: 💼 IA-5 (14) MANAGING CONTENT OF PKI TRUST STORES
- Contextual name: 💼 IA-5 (15) FICAM-APPROVED PRODUCTS AND SERVICES
- Contextual name: 💼 IA-5 (2) PKI-BASED AUTHENTICATION
- Contextual name: 💼 IA-5 (3) IN-PERSON OR TRUSTED THIRD-PARTY REGISTRATION
- Contextual name: 💼 IA-5 (4) AUTOMATED SUPPORT FOR PASSWORD STRENGTH DETERMINATION
- Contextual name: 💼 IA-5 (5) CHANGE AUTHENTICATORS PRIOR TO DELIVERY
- Contextual name: 💼 IA-5 (6) PROTECTION OF AUTHENTICATORS
- Contextual name: 💼 IA-5 (7) NO EMBEDDED UNENCRYPTED STATIC AUTHENTICATORS
- Contextual name: 💼 IA-5 (8) MULTIPLE INFORMATION SYSTEM ACCOUNTS
- Contextual name: 💼 IA-5 (9) CROSS-ORGANIZATION CREDENTIAL MANAGEMENT
- Contextual name: 💼 IA-5 Authenticator Management
- Contextual name: 💼 IA-5 AUTHENTICATOR MANAGEMENT
- Contextual name: 💼 IA-5 Authenticator Management (L)(M)(H)
- Contextual name: 💼 IA-5 Authenticator Management (L)(M)(H)
- Contextual name: 💼 IA-5 Authenticator Management (L)(M)(H)
- Contextual name: 💼 IA-5(1) Authenticator Management | Password-based Authentication
- Contextual name: 💼 IA-5(1) Password-based Authentication (L)(M)(H)
- Contextual name: 💼 IA-5(1) Password-based Authentication (L)(M)(H)
- Contextual name: 💼 IA-5(1) Password-based Authentication (L)(M)(H)
- Contextual name: 💼 IA-5(10) Authenticator Management | Dynamic Credential Binding
- Contextual name: 💼 IA-5(11) Authenticator Management | Hardware Token-based Authentication
- Contextual name: 💼 IA-5(12) Authenticator Management | Biometric Authentication Performance
- Contextual name: 💼 IA-5(13) Authenticator Management | Expiration of Cached Authenticators
- Contextual name: 💼 IA-5(13) Expiration of Cached Authenticators (H)
- Contextual name: 💼 IA-5(14) Authenticator Management | Managing Content of PKI Trust Stores
- Contextual name: 💼 IA-5(15) Authenticator Management | GSA-approved Products and Services
- Contextual name: 💼 IA-5(16) Authenticator Management | In-person or Trusted External Party Authenticator Issuance
- Contextual name: 💼 IA-5(17) Authenticator Management | Presentation Attack Detection for Biometric Authenticators
- Contextual name: 💼 IA-5(18) Authenticator Management | Password Managers
- Contextual name: 💼 IA-5(2) Authenticator Management | Public Key-based Authentication
- Contextual name: 💼 IA-5(2) Public Key-based Authentication (M)(H)
- Contextual name: 💼 IA-5(2) Public Key-based Authentication (M)(H)
- Contextual name: 💼 IA-5(3) Authenticator Management | In-person or Trusted External Party Registration
- Contextual name: 💼 IA-5(4) Authenticator Management | Automated Support for Password Strength Determination
- Contextual name: 💼 IA-5(5) Authenticator Management | Change Authenticators Prior to Delivery
- Contextual name: 💼 IA-5(6) Authenticator Management | Protection of Authenticators
- Contextual name: 💼 IA-5(6) Protection of Authenticators (M)(H)
- Contextual name: 💼 IA-5(6) Protection of Authenticators (M)(H)
- Contextual name: 💼 IA-5(7) Authenticator Management | No Embedded Unencrypted Static Authenticators
- Contextual name: 💼 IA-5(7) No Embedded Unencrypted Static Authenticators (M)(H)
- Contextual name: 💼 IA-5(7) No Embedded Unencrypted Static Authenticators (M)(H)
- Contextual name: 💼 IA-5(8) Authenticator Management | Multiple System Accounts
- Contextual name: 💼 IA-5(8) Multiple System Accounts (H)
- Contextual name: 💼 IA-5(9) Authenticator Management | Federated Credential Management
- Contextual name: 💼 IA-6 Authentication Feedback
- Contextual name: 💼 IA-6 Authentication Feedback (L)(M)(H)
- Contextual name: 💼 IA-6 Authentication Feedback (L)(M)(H)
- Contextual name: 💼 IA-6 Authentication Feedback (L)(M)(H)
- Contextual name: 💼 IA-6 AUTHENTICATOR FEEDBACK
- Contextual name: 💼 IA-7 Cryptographic Module Authentication
- Contextual name: 💼 IA-7 CRYPTOGRAPHIC MODULE AUTHENTICATION
- Contextual name: 💼 IA-7 Cryptographic Module Authentication (L)(M)(H)
- Contextual name: 💼 IA-7 Cryptographic Module Authentication (L)(M)(H)
- Contextual name: 💼 IA-7 Cryptographic Module Authentication (L)(M)(H)
- Contextual name: 💼 IA-8 (1) ACCEPTANCE OF PIV CREDENTIALS FROM OTHER AGENCIES
- Contextual name: 💼 IA-8 (2) ACCEPTANCE OF THIRD-PARTY CREDENTIALS
- Contextual name: 💼 IA-8 (3) USE OF FICAM-APPROVED PRODUCTS
- Contextual name: 💼 IA-8 (4) USE OF FICAM-ISSUED PROFILES
- Contextual name: 💼 IA-8 (5) ACCEPTANCE OF PIV-I CREDENTIALS
- Contextual name: 💼 IA-8 Identification and Authentication (non-organizational Users)
- Contextual name: 💼 IA-8 IDENTIFICATION AND AUTHENTICATION (NON-ORGANIZATIONAL USERS)
- Contextual name: 💼 IA-8 Identification and Authentication (Non-organizational Users) (L)(M)(H)
- Contextual name: 💼 IA-8 Identification and Authentication (Non-organizational Users) (L)(M)(H)
- Contextual name: 💼 IA-8 Identification and Authentication (Non-organizational Users) (L)(M)(H)
- Contextual name: 💼 IA-8(1) Acceptance of PIV Credentials from Other Agencies (L)(M)(H)
- Contextual name: 💼 IA-8(1) Acceptance of PIV Credentials from Other Agencies (L)(M)(H)
- Contextual name: 💼 IA-8(1) Acceptance of PIV Credentials from Other Agencies (L)(M)(H)
- Contextual name: 💼 IA-8(1) Identification and Authentication (non-organizational Users) | Acceptance of PIV Credentials from Other Agencies
- Contextual name: 💼 IA-8(2) Acceptance of External Authenticators (L)(M)(H)
- Contextual name: 💼 IA-8(2) Acceptance of External Authenticators (L)(M)(H)
- Contextual name: 💼 IA-8(2) Acceptance of External Authenticators (L)(M)(H)
- Contextual name: 💼 IA-8(2) Identification and Authentication (non-organizational Users) | Acceptance of External Authenticators
- Contextual name: 💼 IA-8(3) Identification and Authentication (non-organizational Users) | Use of FICAM-approved Products
- Contextual name: 💼 IA-8(4) Identification and Authentication (non-organizational Users) | Use of Defined Profiles
- Contextual name: 💼 IA-8(4) Use of Defined Profiles (L)(M)(H)
- Contextual name: 💼 IA-8(4) Use of Defined Profiles (L)(M)(H)
- Contextual name: 💼 IA-8(4) Use of Defined Profiles (L)(M)(H)
- Contextual name: 💼 IA-8(5) Identification and Authentication (non-organizational Users) | Acceptance of PVI-I Credentials
- Contextual name: 💼 IA-8(6) Identification and Authentication (non-organizational Users) | Disassociability
- Contextual name: 💼 IA-9 (1) INFORMATION EXCHANGE
- Contextual name: 💼 IA-9 (2) TRANSMISSION OF DECISIONS
- Contextual name: 💼 IA-9 Service Identification and Authentication
- Contextual name: 💼 IA-9 SERVICE IDENTIFICATION AND AUTHENTICATION
- Contextual name: 💼 IA-9(1) Service Identification and Authentication | Information Exchange
- Contextual name: 💼 IA-9(2) Service Identification and Authentication | Transmission of Decisions
- Contextual name Inventories of hardware managed by the organization are maintained
- Contextual name Inventories of software, services, and systems managed by the organization are maintained
- Contextual name Representations of the organization's authorized network communication and internal and external network data flows are maintained
- Contextual name Inventories of services provided by suppliers are maintained
- Contextual name Assets are prioritized based on classification, criticality, resources, and impact on the mission
- Contextual name Inventories of data and corresponding metadata for designated data types are maintained
- Contextual name Systems, hardware, software, services, and data are managed throughout their life cycles
- Contextual name Physical devices and systems within the organization are inventoried
- Contextual name Software platforms and applications within the organization are inventoried
- Contextual name Organizational communication and data flows are mapped
- Contextual name External information systems are catalogued
- Contextual name Resources (e.g., hardware, devices, data, time, personnel, and software) are prioritized based on their classification, criticality, and business value
- Contextual name Cybersecurity roles and responsibilities for the entire workforce and third-party stakeholders (e.g., suppliers, customers, partners) are established
- Contextual name The organization's role in the supply chain is identified and communicated
- Contextual name The organization's place in critical infrastructure and its industry sector is identified and communicated
- Contextual name Priorities for organizational mission, objectives, and activities are established and communicated
- Contextual name Dependencies and critical functions for delivery of critical services are established
- Contextual name Resilience requirements to support delivery of critical services are established for all operating states (e.g. under duress/attack, during recovery, normal operations)
- Contextual name Organizational cybersecurity policy is established and communicated
- Contextual name Cybersecurity roles and responsibilities are coordinated and aligned with internal roles and external partners
- Contextual name Legal and regulatory requirements regarding cybersecurity, including privacy and civil liberties obligations, are understood and managed
- Contextual name Governance and risk management processes address cybersecurity risks
- Contextual name Improvements are identified from evaluations
- Contextual name Improvements are identified from security tests and exercises, including those done in coordination with suppliers and relevant third parties
- Contextual name Improvements are identified from execution of operational processes, procedures, and activities
- Contextual name Incident response plans and other cybersecurity plans that affect operations are established, communicated, maintained, and improved
- Contextual name Vulnerabilities in assets are identified, validated, and recorded
- Contextual name Cyber threat intelligence is received from information sharing forums and sources
- Contextual name Internal and external threats to the organization are identified and recorded
- Contextual name Potential impacts and likelihoods of threats exploiting vulnerabilities are identified and recorded
- Contextual name Threats, vulnerabilities, likelihoods, and impacts are used to understand inherent risk and inform risk response prioritization
- Contextual name Risk responses are chosen, prioritized, planned, tracked, and communicated
- Contextual name Changes and exceptions are managed, assessed for risk impact, recorded, and tracked
- Contextual name Processes for receiving, analyzing, and responding to vulnerability disclosures are established
- Contextual name The authenticity and integrity of hardware and software are assessed prior to acquisition and use
- Contextual name Asset vulnerabilities are identified and documented
- Contextual name Critical suppliers are assessed prior to acquisition
- Contextual name Cyber threat intelligence is received from information sharing forums and sources
- Contextual name Threats, both internal and external, are identified and documented
- Contextual name Potential business impacts and likelihoods are identified
- Contextual name Threats, vulnerabilities, likelihoods, and impacts are used to determine risk
- Contextual name Risk responses are identified and prioritized
- Contextual name Risk management processes are established, managed, and agreed to by organizational stakeholders
- Contextual name Organizational risk tolerance is determined and clearly expressed
- Contextual name The organization's determination of risk tolerance is informed by its role in critical infrastructure and sector specific risk analysis
- Contextual name Cyber supply chain risk management processes are identified, established, assessed, managed, and agreed to by organizational stakeholders
- Contextual name Suppliers and third party partners of information systems, components, and services are identified, prioritized, and assessed using a cyber supply chain risk assessment process
- Contextual name Contracts with suppliers and third-party partners are used to implement appropriate measures designed to meet the objectives of an organization's cybersecurity program and Cyber Supply Chain Risk Management Plan
- Contextual name Suppliers and third-party partners are routinely assessed using audits, test results, or other forms of evaluations to confirm they are meeting their contractual obligations
- Contextual name Response and recovery planning and testing are conducted with suppliers and third-party providers
- Contextual name: 💼 Identification and Authentication
- Contextual name: 💼 Identification and Authentication
- Contextual name: 💼 Identification and Authentication
- Contextual name: 💼 Identity & Access Governance
- Contextual name: 💼 Identity and Access Management (IAM)
- Contextual name: 💼 Identity Management, Authentication and Access Control (PR.AC)
- Contextual name: 💼 Identity Management, Authentication, and Access Control (PR.AA)
- Contextual name: 💼 ii. techniques for addressing common weaknesses such as poor exception and error handling; weak file and group permissions; use and storage of temporary files; unnecessary code; insecure system calls; poor password handling; and susceptibility to buffer overflow, code insertion and resource (e.g. memory) leakage;
- Contextual name: 💼 iii. software defence techniques against known vulnerabilities;
- Contextual name: 💼 Implement secure software
- Contextual name: 💼 Implementation controls minimise risk of new vulnerabilities from system change, systems are secure by design
- Contextual name: 💼 Improvement (ID.IM)
- Contextual name: 💼 Improvements (RC.IM)
- Contextual name: 💼 Improvements (RS.IM)
- Contextual name: 💼 Incident Analysis (RS.AN)
- Contextual name: 💼 Incident Management (RS.MA)
- Contextual name: 💼 Incident Mitigation (RS.MI)
- Contextual name: 💼 Incident Recovery Communication (RC.CO)
- Contextual name: 💼 Incident Recovery Plan Execution (RC.RP)
- Contextual name: 💼 Incident Response
- Contextual name: 💼 Incident Response
- Contextual name: 💼 Incident Response
- Contextual name: 💼 Incident Response Reporting and Communication (RS.CO)
- Contextual name: 💼 Incidents
- Contextual name: 💼 Inform decision-makers of the sufficiency of information security and direct activity as appropriate
- Contextual name: 💼 Information Protection Processes and Procedures (PR.IP)
- Contextual name: 💼 Infrastructure Modernization
- Contextual name: 💼 Inspector
- Contextual name: 💼 IR Incident Response
- Contextual name: 💼 IR INCIDENT RESPONSE
- Contextual name: 💼 IR-1 INCIDENT RESPONSE POLICY AND PROCEDURES
- Contextual name: 💼 IR-1 Policy and Procedures
- Contextual name: 💼 IR-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 IR-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 IR-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 IR-10 Integrated Information Security Analysis Team
- Contextual name: 💼 IR-10 INTEGRATED INFORMATION SECURITY ANALYSIS TEAM
- Contextual name: 💼 IR-2 (1) SIMULATED EVENTS
- Contextual name: 💼 IR-2 (2) AUTOMATED TRAINING ENVIRONMENTS
- Contextual name: 💼 IR-2 Incident Response Training
- Contextual name: 💼 IR-2 INCIDENT RESPONSE TRAINING
- Contextual name: 💼 IR-2 Incident Response Training (L)(M)(H)
- Contextual name: 💼 IR-2 Incident Response Training (L)(M)(H)
- Contextual name: 💼 IR-2 Incident Response Training (L)(M)(H)
- Contextual name: 💼 IR-2(1) Incident Response Training | Simulated Events
- Contextual name: 💼 IR-2(1) Simulated Events (H)
- Contextual name: 💼 IR-2(2) Automated Training Environments (H)
- Contextual name: 💼 IR-2(2) Incident Response Training | Automated Training Environments
- Contextual name: 💼 IR-2(3) Incident Response Training | Breach
- Contextual name: 💼 IR-3 (1) AUTOMATED TESTING
- Contextual name: 💼 IR-3 (2) COORDINATION WITH RELATED PLANS
- Contextual name: 💼 IR-3 Incident Response Testing
- Contextual name: 💼 IR-3 INCIDENT RESPONSE TESTING
- Contextual name: 💼 IR-3 Incident Response Testing (M)(H)
- Contextual name: 💼 IR-3 Incident Response Testing (M)(H)
- Contextual name: 💼 IR-3(1) Incident Response Testing | Automated Testing
- Contextual name: 💼 IR-3(2) Coordination with Related Plans (M)(H)
- Contextual name: 💼 IR-3(2) Coordination with Related Plans (M)(H)
- Contextual name: 💼 IR-3(2) Incident Response Testing | Coordination with Related Plans
- Contextual name: 💼 IR-3(3) Incident Response Testing | Continuous Improvement
- Contextual name: 💼 IR-4 (1) AUTOMATED INCIDENT HANDLING PROCESSES
- Contextual name: 💼 IR-4 (10) SUPPLY CHAIN COORDINATION
- Contextual name: 💼 IR-4 (2) DYNAMIC RECONFIGURATION
- Contextual name: 💼 IR-4 (3) CONTINUITY OF OPERATIONS
- Contextual name: 💼 IR-4 (4) INFORMATION CORRELATION
- Contextual name: 💼 IR-4 (5) AUTOMATIC DISABLING OF INFORMATION SYSTEM
- Contextual name: 💼 IR-4 (6) INSIDER THREATS - SPECIFIC CAPABILITIES
- Contextual name: 💼 IR-4 (7) INSIDER THREATS - INTRA-ORGANIZATION COORDINATION
- Contextual name: 💼 IR-4 (8) CORRELATION WITH EXTERNAL ORGANIZATIONS
- Contextual name: 💼 IR-4 (9) DYNAMIC RESPONSE CAPABILITY
- Contextual name: 💼 IR-4 Incident Handling
- Contextual name: 💼 IR-4 INCIDENT HANDLING
- Contextual name: 💼 IR-4 Incident Handling (L)(M)(H)
- Contextual name: 💼 IR-4 Incident Handling (L)(M)(H)
- Contextual name: 💼 IR-4 Incident Handling (L)(M)(H)
- Contextual name: 💼 IR-4(1) Automated Incident Handling Processes (M)(H)
- Contextual name: 💼 IR-4(1) Automated Incident Handling Processes (M)(H)
- Contextual name: 💼 IR-4(1) Incident Handling | Automated Incident Handling Processes
- Contextual name: 💼 IR-4(10) Incident Handling | Supply Chain Coordination
- Contextual name: 💼 IR-4(11) Incident Handling | Integrated Incident Response Team
- Contextual name: 💼 IR-4(11) Integrated Incident Response Team (H)
- Contextual name: 💼 IR-4(12) Incident Handling | Malicious Code and Forensic Analysis
- Contextual name: 💼 IR-4(13) Incident Handling | Behavior Analysis
- Contextual name: 💼 IR-4(14) Incident Handling | Security Operations Center
- Contextual name: 💼 IR-4(15) Incident Handling | Public Relations and Reputation Repair
- Contextual name: 💼 IR-4(2) Dynamic Reconfiguration (H)
- Contextual name: 💼 IR-4(2) Incident Handling | Dynamic Reconfiguration
- Contextual name: 💼 IR-4(3) Incident Handling | Continuity of Operations
- Contextual name: 💼 IR-4(4) Incident Handling | Information Correlation
- Contextual name: 💼 IR-4(4) Information Correlation (H)
- Contextual name: 💼 IR-4(5) Incident Handling | Automatic Disabling of System
- Contextual name: 💼 IR-4(6) Incident Handling | Insider Threats
- Contextual name: 💼 IR-4(6) Insider Threats (H)
- Contextual name: 💼 IR-4(7) Incident Handling | Insider Threats — Intra-organization Coordination
- Contextual name: 💼 IR-4(8) Incident Handling | Correlation with External Organizations
- Contextual name: 💼 IR-4(9) Incident Handling | Dynamic Response Capability
- Contextual name: 💼 IR-5 (1) AUTOMATED TRACKING | DATA COLLECTION | ANALYSIS
- Contextual name: 💼 IR-5 Incident Monitoring
- Contextual name: 💼 IR-5 INCIDENT MONITORING
- Contextual name: 💼 IR-5 Incident Monitoring (L)(M)(H)
- Contextual name: 💼 IR-5 Incident Monitoring (L)(M)(H)
- Contextual name: 💼 IR-5 Incident Monitoring (L)(M)(H)
- Contextual name: 💼 IR-5(1) Automated Tracking, Data Collection, and Analysis (H)
- Contextual name: 💼 IR-5(1) Incident Monitoring | Automated Tracking, Data Collection, and Analysis
- Contextual name: 💼 IR-6 (1) AUTOMATED REPORTING
- Contextual name: 💼 IR-6 (2) VULNERABILITIES RELATED TO INCIDENTS
- Contextual name: 💼 IR-6 (3) COORDINATION WITH SUPPLY CHAIN
- Contextual name: 💼 IR-6 Incident Reporting
- Contextual name: 💼 IR-6 INCIDENT REPORTING
- Contextual name: 💼 IR-6 Incident Reporting (L)(M)(H)
- Contextual name: 💼 IR-6 Incident Reporting (L)(M)(H)
- Contextual name: 💼 IR-6 Incident Reporting (L)(M)(H)
- Contextual name: 💼 IR-6(1) Automated Reporting (M)(H)
- Contextual name: 💼 IR-6(1) Automated Reporting (M)(H)
- Contextual name: 💼 IR-6(1) Incident Reporting | Automated Reporting
- Contextual name: 💼 IR-6(2) Incident Reporting | Vulnerabilities Related to Incidents
- Contextual name: 💼 IR-6(3) Incident Reporting | Supply Chain Coordination
- Contextual name: 💼 IR-6(3) Supply Chain Coordination (M)(H)
- Contextual name: 💼 IR-6(3) Supply Chain Coordination (M)(H)
- Contextual name: 💼 IR-7 (1) AUTOMATION SUPPORT FOR AVAILABILITY OF INFORMATION | SUPPORT
- Contextual name: 💼 IR-7 (2) COORDINATION WITH EXTERNAL PROVIDERS
- Contextual name: 💼 IR-7 Incident Response Assistance
- Contextual name: 💼 IR-7 INCIDENT RESPONSE ASSISTANCE
- Contextual name: 💼 IR-7 Incident Response Assistance (L)(M)(H)
- Contextual name: 💼 IR-7 Incident Response Assistance (L)(M)(H)
- Contextual name: 💼 IR-7 Incident Response Assistance (L)(M)(H)
- Contextual name: 💼 IR-7(1) Automation Support for Availability of Information and Support (M)(H)
- Contextual name: 💼 IR-7(1) Automation Support for Availability of Information and Support (M)(H)
- Contextual name: 💼 IR-7(1) Incident Response Assistance | Automation Support for Availability of Information and Support
- Contextual name: 💼 IR-7(2) Incident Response Assistance | Coordination with External Providers
- Contextual name: 💼 IR-8 Incident Response Plan
- Contextual name: 💼 IR-8 INCIDENT RESPONSE PLAN
- Contextual name: 💼 IR-8 Incident Response Plan (L)(M)(H)
- Contextual name: 💼 IR-8 Incident Response Plan (L)(M)(H)
- Contextual name: 💼 IR-8 Incident Response Plan (L)(M)(H)
- Contextual name: 💼 IR-8(1) Incident Response Plan | Breaches
- Contextual name: 💼 IR-9 (1) RESPONSIBLE PERSONNEL
- Contextual name: 💼 IR-9 (2) TRAINING
- Contextual name: 💼 IR-9 (3) POST-SPILL OPERATIONS
- Contextual name: 💼 IR-9 (4) EXPOSURE TO UNAUTHORIZED PERSONNEL
- Contextual name: 💼 IR-9 Information Spillage Response
- Contextual name: 💼 IR-9 INFORMATION SPILLAGE RESPONSE
- Contextual name: 💼 IR-9 Information Spillage Response (M)(H)
- Contextual name: 💼 IR-9 Information Spillage Response (M)(H)
- Contextual name: 💼 IR-9(1) Information Spillage Response | Responsible Personnel
- Contextual name: 💼 IR-9(2) Information Spillage Response | Training
- Contextual name: 💼 IR-9(2) Training (M)(H)
- Contextual name: 💼 IR-9(2) Training (M)(H)
- Contextual name: 💼 IR-9(3) Information Spillage Response | Post-spill Operations
- Contextual name: 💼 IR-9(3) Post-spill Operations (M)(H)
- Contextual name: 💼 IR-9(3) Post-spill Operations (M)(H)
- Contextual name: 💼 IR-9(4) Exposure to Unauthorized Personnel (M)(H)
- Contextual name: 💼 IR-9(4) Exposure to Unauthorized Personnel (M)(H)
- Contextual name: 💼 IR-9(4) Information Spillage Response | Exposure to Unauthorized Personnel
- Contextual name2013
- Contextual name2022
- Contextual name: 💼 iv. approaches for secure input/output handling.
- Contextual name: 💼 j. design detection and response controls based on the assumption that preventive controls have failed. This is typically referred as the principle of ‘assumed breach’.
- Contextual name: 💼 j. multi-factor authentication for privileged access, remote access and other high-risk activities;
- Contextual name: 💼 k. generation, in preference to storage, of passwords/Personal Identification Numbers (PINs) where used to authorise high-risk activities (e.g. debit/credit card and internet banking transactions);
- Contextual name: 💼 Key Management Service (KMS)
- Contextual name: 💼 Kinesis
- Contextual name: 💼 l. two-person rule applied to information assets with the APRA-regulated entity’s highest level of sensitivity rating (e.g. encryption keys, PIN generation, debit/credit card databases).
- Contextual name: 💼 Lambda
- Contextual name: 💼 Limit access to what has been authorised based on job role and principle of least privilege
- Contextual name: 💼 Logging & Monitoring
- Contextual name: 💼 Logging and Monitoring Configuration
- Contextual name: 💼 MA Maintenance
- Contextual name: 💼 MA MAINTENANCE
- Contextual name: 💼 MA-1 Policy and Procedures
- Contextual name: 💼 MA-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 MA-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 MA-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 MA-1 SYSTEM MAINTENANCE POLICY AND PROCEDURES
- Contextual name: 💼 MA-2 (1) RECORD CONTENT
- Contextual name: 💼 MA-2 (2) AUTOMATED MAINTENANCE ACTIVITIES
- Contextual name: 💼 MA-2 Controlled Maintenance
- Contextual name: 💼 MA-2 CONTROLLED MAINTENANCE
- Contextual name: 💼 MA-2 Controlled Maintenance (L)(M)(H)
- Contextual name: 💼 MA-2 Controlled Maintenance (L)(M)(H)
- Contextual name: 💼 MA-2 Controlled Maintenance (L)(M)(H)
- Contextual name: 💼 MA-2(1) Controlled Maintenance | Record Content
- Contextual name: 💼 MA-2(2) Automated Maintenance Activities (H)
- Contextual name: 💼 MA-2(2) Controlled Maintenance | Automated Maintenance Activities
- Contextual name: 💼 MA-3 (1) INSPECT TOOLS
- Contextual name: 💼 MA-3 (2) INSPECT MEDIA
- Contextual name: 💼 MA-3 (3) PREVENT UNAUTHORIZED REMOVAL
- Contextual name: 💼 MA-3 (4) RESTRICTED TOOL USE
- Contextual name: 💼 MA-3 Maintenance Tools
- Contextual name: 💼 MA-3 MAINTENANCE TOOLS
- Contextual name: 💼 MA-3 Maintenance Tools (M)(H)
- Contextual name: 💼 MA-3 Maintenance Tools (M)(H)
- Contextual name: 💼 MA-3(1) Inspect Tools (M)(H)
- Contextual name: 💼 MA-3(1) Inspect Tools (M)(H)
- Contextual name: 💼 MA-3(1) Maintenance Tools | Inspect Tools
- Contextual name: 💼 MA-3(2) Inspect Media (M)(H)
- Contextual name: 💼 MA-3(2) Inspect Media (M)(H)
- Contextual name: 💼 MA-3(2) Maintenance Tools | Inspect Media
- Contextual name: 💼 MA-3(3) Maintenance Tools | Prevent Unauthorized Removal
- Contextual name: 💼 MA-3(3) Prevent Unauthorized Removal (M)(H)
- Contextual name: 💼 MA-3(3) Prevent Unauthorized Removal (M)(H)
- Contextual name: 💼 MA-3(4) Maintenance Tools | Restricted Tool Use
- Contextual name: 💼 MA-3(5) Maintenance Tools | Execution with Privilege
- Contextual name: 💼 MA-3(6) Maintenance Tools | Software Updates and Patches
- Contextual name: 💼 MA-4 (1) AUDITING AND REVIEW
- Contextual name: 💼 MA-4 (2) DOCUMENT NONLOCAL MAINTENANCE
- Contextual name: 💼 MA-4 (3) COMPARABLE SECURITY | SANITIZATION
- Contextual name: 💼 MA-4 (4) AUTHENTICATION | SEPARATION OF MAINTENANCE SESSIONS
- Contextual name: 💼 MA-4 (5) APPROVALS AND NOTIFICATIONS
- Contextual name: 💼 MA-4 (6) CRYPTOGRAPHIC PROTECTION
- Contextual name: 💼 MA-4 (7) REMOTE DISCONNECT VERIFICATION
- Contextual name: 💼 MA-4 Nonlocal Maintenance
- Contextual name: 💼 MA-4 NONLOCAL MAINTENANCE
- Contextual name: 💼 MA-4 Nonlocal Maintenance (L)(M)(H)
- Contextual name: 💼 MA-4 Nonlocal Maintenance (L)(M)(H)
- Contextual name: 💼 MA-4 Nonlocal Maintenance (L)(M)(H)
- Contextual name: 💼 MA-4(1) Nonlocal Maintenance | Logging and Review
- Contextual name: 💼 MA-4(2) Nonlocal Maintenance | Document Nonlocal Maintenance
- Contextual name: 💼 MA-4(3) Comparable Security and Sanitization (H)
- Contextual name: 💼 MA-4(3) Nonlocal Maintenance | Comparable Security and Sanitization
- Contextual name: 💼 MA-4(4) Nonlocal Maintenance | Authentication and Separation of Maintenance Sessions
- Contextual name: 💼 MA-4(5) Nonlocal Maintenance | Approvals and Notifications
- Contextual name: 💼 MA-4(6) Nonlocal Maintenance | Cryptographic Protection
- Contextual name: 💼 MA-4(7) Nonlocal Maintenance | Disconnect Verification
- Contextual name: 💼 MA-5 (1) INDIVIDUALS WITHOUT APPROPRIATE ACCESS
- Contextual name: 💼 MA-5 (2) SECURITY CLEARANCES FOR CLASSIFIED SYSTEMS
- Contextual name: 💼 MA-5 (3) CITIZENSHIP REQUIREMENTS FOR CLASSIFIED SYSTEMS
- Contextual name: 💼 MA-5 (4) FOREIGN NATIONALS
- Contextual name: 💼 MA-5 (5) NONSYSTEM-RELATED MAINTENANCE
- Contextual name: 💼 MA-5 Maintenance Personnel
- Contextual name: 💼 MA-5 MAINTENANCE PERSONNEL
- Contextual name: 💼 MA-5 Maintenance Personnel (L)(M)(H)
- Contextual name: 💼 MA-5 Maintenance Personnel (L)(M)(H)
- Contextual name: 💼 MA-5 Maintenance Personnel (L)(M)(H)
- Contextual name: 💼 MA-5(1) Individuals Without Appropriate Access (M)(H)
- Contextual name: 💼 MA-5(1) Individuals Without Appropriate Access (M)(H)
- Contextual name: 💼 MA-5(1) Maintenance Personnel | Individuals Without Appropriate Access
- Contextual name: 💼 MA-5(2) Maintenance Personnel | Security Clearances for Classified Systems
- Contextual name: 💼 MA-5(3) Maintenance Personnel | Citizenship Requirements for Classified Systems
- Contextual name: 💼 MA-5(4) Maintenance Personnel | Foreign Nationals
- Contextual name: 💼 MA-5(5) Maintenance Personnel | Non-system Maintenance
- Contextual name: 💼 MA-6 (1) PREVENTIVE MAINTENANCE
- Contextual name: 💼 MA-6 (2) PREDICTIVE MAINTENANCE
- Contextual name: 💼 MA-6 (3) AUTOMATED SUPPORT FOR PREDICTIVE MAINTENANCE
- Contextual name: 💼 MA-6 Timely Maintenance
- Contextual name: 💼 MA-6 TIMELY MAINTENANCE
- Contextual name: 💼 MA-6 Timely Maintenance (M)(H)
- Contextual name: 💼 MA-6 Timely Maintenance (M)(H)
- Contextual name: 💼 MA-6(1) Timely Maintenance | Preventive Maintenance
- Contextual name: 💼 MA-6(2) Timely Maintenance | Predictive Maintenance
- Contextual name: 💼 MA-6(3) Timely Maintenance | Automated Support for Predictive Maintenance
- Contextual name: 💼 MA-7 Field Maintenance
- Contextual name: 💼 Macie
- Contextual name: 💼 Maintenance
- Contextual name: 💼 Maintenance
- Contextual name: 💼 Maintenance
- Contextual name: 💼 Maintenance (PR.MA)
- Contextual name: 💼 Managed Streaming for Apache Kafka (MSK)
- Contextual name: 💼 Media Protection
- Contextual name: 💼 Media Protection
- Contextual name: 💼 Media Protection
- Contextual name: 💼 Microsoft Defender Configuration
- Contextual name: 💼 Mitigation (RS.MI)
- Contextual name: 💼 MP Media Protection
- Contextual name: 💼 MP MEDIA PROTECTION
- Contextual name: 💼 MP-1 MEDIA PROTECTION POLICY AND PROCEDURES
- Contextual name: 💼 MP-1 Policy and Procedures
- Contextual name: 💼 MP-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 MP-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 MP-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 MP-2 (1) AUTOMATED RESTRICTED ACCESS
- Contextual name: 💼 MP-2 (2) CRYPTOGRAPHIC PROTECTION
- Contextual name: 💼 MP-2 Media Access
- Contextual name: 💼 MP-2 MEDIA ACCESS
- Contextual name: 💼 MP-2 Media Access (L)(M)(H)
- Contextual name: 💼 MP-2 Media Access (L)(M)(H)
- Contextual name: 💼 MP-2 Media Access (L)(M)(H)
- Contextual name: 💼 MP-2(1) Media Access | Automated Restricted Access
- Contextual name: 💼 MP-2(2) Media Access | Cryptographic Protection
- Contextual name: 💼 MP-3 Media Marking
- Contextual name: 💼 MP-3 MEDIA MARKING
- Contextual name: 💼 MP-3 Media Marking (M)(H)
- Contextual name: 💼 MP-3 Media Marking (M)(H)
- Contextual name: 💼 MP-4 (1) CRYPTOGRAPHIC PROTECTION
- Contextual name: 💼 MP-4 (2) AUTOMATED RESTRICTED ACCESS
- Contextual name: 💼 MP-4 Media Storage
- Contextual name: 💼 MP-4 MEDIA STORAGE
- Contextual name: 💼 MP-4 Media Storage (M)(H)
- Contextual name: 💼 MP-4 Media Storage (M)(H)
- Contextual name: 💼 MP-4(1) Media Storage | Cryptographic Protection
- Contextual name: 💼 MP-4(2) Media Storage | Automated Restricted Access
- Contextual name: 💼 MP-5 (1) PROTECTION OUTSIDE OF CONTROLLED AREAS
- Contextual name: 💼 MP-5 (2) DOCUMENTATION OF ACTIVITIES
- Contextual name: 💼 MP-5 (3) CUSTODIANS
- Contextual name: 💼 MP-5 (4) CRYPTOGRAPHIC PROTECTION
- Contextual name: 💼 MP-5 Media Transport
- Contextual name: 💼 MP-5 MEDIA TRANSPORT
- Contextual name: 💼 MP-5 Media Transport (M)(H)
- Contextual name: 💼 MP-5 Media Transport (M)(H)
- Contextual name: 💼 MP-5(1) Media Transport | Protection Outside of Controlled Areas
- Contextual name: 💼 MP-5(2) Media Transport | Documentation of Activities
- Contextual name: 💼 MP-5(3) Media Transport | Custodians
- Contextual name: 💼 MP-5(4) Media Transport | Cryptographic Protection
- Contextual name: 💼 MP-6 (1) REVIEW | APPROVE | TRACK | DOCUMENT | VERIFY
- Contextual name: 💼 MP-6 (2) EQUIPMENT TESTING
- Contextual name: 💼 MP-6 (3) NONDESTRUCTIVE TECHNIQUES
- Contextual name: 💼 MP-6 (4) CONTROLLED UNCLASSIFIED INFORMATION
- Contextual name: 💼 MP-6 (5) CLASSIFIED INFORMATION
- Contextual name: 💼 MP-6 (6) MEDIA DESTRUCTION
- Contextual name: 💼 MP-6 (7) DUAL AUTHORIZATION
- Contextual name: 💼 MP-6 (8) REMOTE PURGING | WIPING OF INFORMATION
- Contextual name: 💼 MP-6 Media Sanitization
- Contextual name: 💼 MP-6 MEDIA SANITIZATION
- Contextual name: 💼 MP-6 Media Sanitization (L)(M)(H)
- Contextual name: 💼 MP-6 Media Sanitization (L)(M)(H)
- Contextual name: 💼 MP-6 Media Sanitization (L)(M)(H)
- Contextual name: 💼 MP-6(1) Media Sanitization | Review, Approve, Track, Document, and Verify
- Contextual name: 💼 MP-6(1) Review, Approve, Track, Document, and Verify (H)
- Contextual name: 💼 MP-6(2) Equipment Testing (H)
- Contextual name: 💼 MP-6(2) Media Sanitization | Equipment Testing
- Contextual name: 💼 MP-6(3) Media Sanitization | Nondestructive Techniques
- Contextual name: 💼 MP-6(3) Nondestructive Techniques (H)
- Contextual name: 💼 MP-6(4) Media Sanitization | Controlled Unclassified Information
- Contextual name: 💼 MP-6(5) Media Sanitization | Classified Information
- Contextual name: 💼 MP-6(6) Media Sanitization | Media Destruction
- Contextual name: 💼 MP-6(7) Media Sanitization | Dual Authorization
- Contextual name: 💼 MP-6(8) Media Sanitization | Remote Purging or Wiping of Information
- Contextual name: 💼 MP-7 (1) PROHIBIT USE WITHOUT OWNER
- Contextual name: 💼 MP-7 (2) PROHIBIT USE OF SANITIZATION-RESISTANT MEDIA
- Contextual name: 💼 MP-7 Media Use
- Contextual name: 💼 MP-7 MEDIA USE
- Contextual name: 💼 MP-7 Media Use (L)(M)(H)
- Contextual name: 💼 MP-7 Media Use (L)(M)(H)
- Contextual name: 💼 MP-7 Media Use (L)(M)(H)
- Contextual name: 💼 MP-7(1) Media Use | Prohibit Use Without Owner
- Contextual name: 💼 MP-7(2) Media Use | Prohibit Use of Sanitization-resistant Media
- Contextual name: 💼 MP-8 (1) DOCUMENTATION OF PROCESS
- Contextual name: 💼 MP-8 (2) EQUIPMENT TESTING
- Contextual name: 💼 MP-8 (3) CONTROLLED UNCLASSIFIED INFORMATION
- Contextual name: 💼 MP-8 (4) CLASSIFIED INFORMATION
- Contextual name: 💼 MP-8 Media Downgrading
- Contextual name: 💼 MP-8 MEDIA DOWNGRADING
- Contextual name: 💼 MP-8(1) Media Downgrading | Documentation of Process
- Contextual name: 💼 MP-8(2) Media Downgrading | Equipment Testing
- Contextual name: 💼 MP-8(3) Media Downgrading | Controlled Unclassified Information
- Contextual name: 💼 MP-8(4) Media Downgrading | Classified Information
- Contextual name: 💼 MQ
- Contextual name: 💼 Multi-Factor Authentication (MFA) Implementation
- Contextual name: 💼 Neptune
- Contextual name: 💼 Network Firewall
- Contextual name: 💼 NIST CSF v1.1
- Contextual name: 💼 NIST CSF v2.0
- Contextual name: 💼 NIST SP 800-53 Revision 4
- Contextual name: 💼 NIST SP 800-53 Revision 5
- Contextual name: 💼 OpenSearch
- Contextual name: 💼 Orderly response to information security incidents
- Contextual name: 💼 Organizational Context (GV.OC)
- Contextual name: 💼 Oversight (GV.OV)
- Contextual name: 💼 P1.0 Privacy Criteria Related to Notice and Communication of Objectives Related to Privacy
- Contextual name: 💼 P1.1 The entity provides notice to data subjects about its privacy practices to meet the entity's objectives related to privacy.
- Contextual name: 💼 P1.1-1 Communicates to Data Subjects
- Contextual name: 💼 P1.1-2 Provides Notice to Data Subjects
- Contextual name: 💼 P1.1-3 Covers Entities and Activities in Notice
- Contextual name: 💼 P1.1-4 Uses Clear Language and Presents a Current Privacy Notice in a Location Easily Found by Data Subjects
- Contextual name: 💼 P1.1-5 Reviews the Privacy Notice
- Contextual name: 💼 P1.1-6 Communicates Changes to Notice
- Contextual name: 💼 P1.1-7 Retains Prior Notices
- Contextual name: 💼 P2.0 Privacy Criteria Related to Choice and Consent
- Contextual name: 💼 P2.1 The entity communicates choices available regarding the collection, use, retention, disclosure, and disposal of personal information to the data subjects and the consequences, if any, of each choice.
- Contextual name: 💼 P2.1-1 Communicates to Data Subjects
- Contextual name: 💼 P2.1-2 Communicates Consequences of Denying or Withdrawing Consent
- Contextual name: 💼 P2.1-3 Obtains Implicit or Explicit Consent
- Contextual name: 💼 P2.1-4 Documents and Obtains Consent for New Purposes and Uses
- Contextual name: 💼 P2.1-5 Obtains Explicit Consent for Sensitive Information
- Contextual name: 💼 P2.1-6 Obtains Consent for Data Transfers
- Contextual name: 💼 P3.0 Privacy Criteria Related to Collection
- Contextual name: 💼 P3.1 Personal information is collected consistent with the entity's objectives related to privacy.
- Contextual name: 💼 P3.1-1 Limits the Collection of Personal Information
- Contextual name: 💼 P3.1-2 Collects Information by Fair and Lawful Means
- Contextual name: 💼 P3.1-3 Collects Information From Reliable Sources
- Contextual name: 💼 P3.1-4 Informs Data Subjects When Additional Information Is Acquired
- Contextual name: 💼 P3.2 For information requiring explicit consent, the entity communicates the need for such consent as well as the consequences of a failure to provide consent for the request for personal information and obtains the consent prior to the collection of the information to meet the entity's objectives related to privacy.
- Contextual name: 💼 P3.2-1 Informs Data Subjects of Consequences of Failure to Provide Consent
- Contextual name: 💼 P3.2-2 Documents Explicit Consent to Retain Information
- Contextual name: 💼 P4.0 Privacy Criteria Related to Use, Retention, and Disposal
- Contextual name: 💼 P4.1 The entity limits the use of personal information to the purposes identified in the entity's objectives related to privacy.
- Contextual name: 💼 P4.1-1 Uses Personal Information for Intended Purposes
- Contextual name: 💼 P4.2 The entity retains personal information consistent with the entity's objectives related to privacy.
- Contextual name: 💼 P4.2-1 Retains Personal Information
- Contextual name: 💼 P4.2-2 Protects Personal Information
- Contextual name: 💼 P4.3 The entity securely disposes of personal information to meet the entity's objectives related to privacy.
- Contextual name: 💼 P4.3-1 Captures, Identifies, and Flags Requests for Deletion
- Contextual name: 💼 P4.3-2 Disposes of, Destroys, and Redacts Personal Information
- Contextual name: 💼 P4.3-3 Destroys Personal Information
- Contextual name: 💼 P5.0 Privacy Criteria Related to Access
- Contextual name: 💼 P5.1 The entity grants identified and authenticated data subjects the ability to access their stored personal information for review and, upon request, provides physical or electronic copies of that information to data subjects to meet the entity's objectives related to privacy.
- Contextual name: 💼 P5.1-1 Responds to Data Controller Requests
- Contextual name: 💼 P5.1-2 Authenticates Data Subjects' Identity
- Contextual name: 💼 P5.1-3 Permits Data Subjects Access to Their Personal Information
- Contextual name: 💼 P5.1-4 Provides Understandable Personal Information Within Reasonable Time
- Contextual name: 💼 P5.1-5 Informs Data Subjects If Access Is Denied
- Contextual name: 💼 P5.2 The entity corrects, amends, or appends personal information based on information provided by data subjects and communicates such information to third parties, as committed or required, to meet the entity's objectives related to privacy.
- Contextual name: 💼 P5.2-1 Responds to Data Controller Requests
- Contextual name: 💼 P5.2-2 Communicates Denial of Access Requests
- Contextual name: 💼 P5.2-3 Permits Data Subjects to Update or Correct Personal Information
- Contextual name: 💼 P5.2-4 Communicates Denial of Correction Requests
- Contextual name: 💼 P6.0 Privacy Criteria Related to Disclosure and Notification
- Contextual name: 💼 P6.1 The entity discloses personal information to third parties with the explicit consent of data subjects and such consent is obtained prior to disclosure to meet the entity's objectives related to privacy.
- Contextual name: 💼 P6.1-1 Communicates Privacy Policies to Third Parties
- Contextual name: 💼 P6.1-2 Discloses Personal Information Only When Appropriate
- Contextual name: 💼 P6.1-3 Discloses Personal Information Only to Appropriate Third Parties
- Contextual name: 💼 P6.1-4 Discloses Information to Third Parties for New Purposes and Uses
- Contextual name: 💼 P6.2 The entity creates and retains a complete, accurate, and timely record of authorized disclosures of personal information to meet the entity's objectives related to privacy.
- Contextual name: 💼 P6.2-1 Creates and Retains Record of Authorized Disclosures
- Contextual name: 💼 P6.3 The entity creates and retains a complete, accurate, and timely record of detected or reported unauthorized disclosures (including breaches) of personal information to meet the entity's objectives related to privacy.
- Contextual name: 💼 P6.3-1 Creates and Retains Record of Detected or Reported Unauthorized Disclosures
- Contextual name: 💼 P6.4 The entity obtains privacy commitments from vendors and other third parties who have access to personal information to meet the entity's objectives related to privacy.
- Contextual name: 💼 P6.4-1 Evaluates Third-Party Compliance With Privacy Commitments
- Contextual name: 💼 P6.4-2 Remediates Misuse of Personal Information by a Third Party
- Contextual name: 💼 P6.4-3 Obtains Commitments to Report Unauthorized Disclosures
- Contextual name: 💼 P6.5 The entity obtains commitments from vendors and other third parties with access to personal information to notify the entity in the event of actual or suspected unauthorized disclosures of personal information.
- Contextual name: 💼 P6.5-1 Remediates Misuse of Personal Information by a Third Party
- Contextual name: 💼 P6.5-2 Reports Actual or Suspected Unauthorized Disclosures
- Contextual name: 💼 P6.6 The entity provides notification of breaches and incidents to affected data subjects, regulators, and others to meet the entity's objectives related to privacy.
- Contextual name: 💼 P6.6-1 Identifies Reporting Requirements
- Contextual name: 💼 P6.6-2 Provides Notice of Breaches and Incidents
- Contextual name: 💼 P6.7 The entity provides data subjects with an accounting of the personal information held and disclosure of the data subjects' personal information, upon the data subjects' request, to meet the entity's objectives related to privacy.
- Contextual name: 💼 P6.7-1 Responds to Data Controller Requests
- Contextual name: 💼 P6.7-2 Identifies Types of Personal Information and Handling Process
- Contextual name: 💼 P6.7-3 Captures, Identifies, and Communicates Requests for Information
- Contextual name: 💼 P7.0 Privacy Criteria Related to Quality
- Contextual name: 💼 P7.1 The entity collects and maintains accurate, up-to-date, complete, and relevant personal information to meet the entity's objectives related to privacy.
- Contextual name: 💼 P7.1-1 Ensures Accuracy and Completeness of Personal Information
- Contextual name: 💼 P7.1-2 Ensures Relevance of Personal Information
- Contextual name: 💼 P8.0 Privacy Criteria Related to Monitoring and Enforcement
- Contextual name: 💼 P8.1 The entity implements a process for receiving, addressing, resolving, and communicating the resolution of inquiries, complaints, and disputes from data subjects and others and periodically monitors compliance to meet the entity's objectives related to privacy.
- Contextual name: 💼 P8.1-1 Communicates to Data Subjects or Data Controllers
- Contextual name: 💼 P8.1-2 Addresses Inquiries, Complaints, and Disputes
- Contextual name: 💼 P8.1-3 Documents and Communicates Dispute Resolution and Recourse
- Contextual name: 💼 P8.1-4 Documents and Reports Compliance Review Results
- Contextual name: 💼 P8.1-5 Documents and Reports Instances of Noncompliance
- Contextual name: 💼 P8.1-6 Performs Ongoing Monitoring
- Contextual name: 💼 PCI DSS v3.2.1
- Contextual name: 💼 PCI DSS v4.0
- Contextual name: 💼 PCI DSS v4.0.1
- Contextual name: 💼 PE Physical And Environmental Protection
- Contextual name: 💼 PE PHYSICAL AND ENVIRONMENTAL PROTECTION
- Contextual name: 💼 PE-1 PHYSICAL AND ENVIRONMENTAL PROTECTION POLICY AND PROCEDURES
- Contextual name: 💼 PE-1 Policy and Procedures
- Contextual name: 💼 PE-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 PE-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 PE-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 PE-10 (1) ACCIDENTAL | UNAUTHORIZED ACTIVATION
- Contextual name: 💼 PE-10 Emergency Shutoff
- Contextual name: 💼 PE-10 EMERGENCY SHUTOFF
- Contextual name: 💼 PE-10 Emergency Shutoff (M)(H)
- Contextual name: 💼 PE-10 Emergency Shutoff (M)(H)
- Contextual name: 💼 PE-10(1) Emergency Shutoff | Accidental and Unauthorized Activation
- Contextual name: 💼 PE-11 (1) LONG-TERM ALTERNATE POWER SUPPLY - MINIMAL OPERATIONAL CAPABILITY
- Contextual name: 💼 PE-11 (2) LONG-TERM ALTERNATE POWER SUPPLY - SELF-CONTAINED
- Contextual name: 💼 PE-11 Emergency Power
- Contextual name: 💼 PE-11 EMERGENCY POWER
- Contextual name: 💼 PE-11 Emergency Power (M)(H)
- Contextual name: 💼 PE-11 Emergency Power (M)(H)
- Contextual name: 💼 PE-11(1) Alternate Power Supply — Minimal Operational Capability (H)
- Contextual name: 💼 PE-11(1) Emergency Power | Alternate Power Supply — Minimal Operational Capability
- Contextual name: 💼 PE-11(2) Emergency Power | Alternate Power Supply — Self-contained
- Contextual name: 💼 PE-12 (1) ESSENTIAL MISSIONS | BUSINESS FUNCTIONS
- Contextual name: 💼 PE-12 Emergency Lighting
- Contextual name: 💼 PE-12 EMERGENCY LIGHTING
- Contextual name: 💼 PE-12 Emergency Lighting (L)(M)(H)
- Contextual name: 💼 PE-12 Emergency Lighting (L)(M)(H)
- Contextual name: 💼 PE-12 Emergency Lighting (L)(M)(H)
- Contextual name: 💼 PE-12(1) Emergency Lighting | Essential Mission and Business Functions
- Contextual name: 💼 PE-13 (1) DETECTION DEVICES | SYSTEMS
- Contextual name: 💼 PE-13 (2) SUPPRESSION DEVICES | SYSTEMS
- Contextual name: 💼 PE-13 (3) AUTOMATIC FIRE SUPPRESSION
- Contextual name: 💼 PE-13 (4) INSPECTIONS
- Contextual name: 💼 PE-13 Fire Protection
- Contextual name: 💼 PE-13 FIRE PROTECTION
- Contextual name: 💼 PE-13 Fire Protection (L)(M)(H)
- Contextual name: 💼 PE-13 Fire Protection (L)(M)(H)
- Contextual name: 💼 PE-13 Fire Protection (L)(M)(H)
- Contextual name: 💼 PE-13(1) Detection Systems — Automatic Activation and Notification (M)(H)
- Contextual name: 💼 PE-13(1) Detection Systems — Automatic Activation and Notification (M)(H)
- Contextual name: 💼 PE-13(1) Fire Protection | Detection Systems — Automatic Activation and Notification
- Contextual name: 💼 PE-13(2) Fire Protection | Suppression Systems — Automatic Activation and Notification
- Contextual name: 💼 PE-13(2) Suppression Systems — Automatic Activation and Notification (M)(H)
- Contextual name: 💼 PE-13(2) Suppression Systems — Automatic Activation and Notification (M)(H)
- Contextual name: 💼 PE-13(3) Fire Protection | Automatic Fire Suppression
- Contextual name: 💼 PE-13(4) Fire Protection | Inspections
- Contextual name: 💼 PE-14 (1) AUTOMATIC CONTROLS
- Contextual name: 💼 PE-14 (2) MONITORING WITH ALARMS | NOTIFICATIONS
- Contextual name: 💼 PE-14 Environmental Controls
- Contextual name: 💼 PE-14 Environmental Controls (L)(M)(H)
- Contextual name: 💼 PE-14 Environmental Controls (L)(M)(H)
- Contextual name: 💼 PE-14 Environmental Controls (L)(M)(H)
- Contextual name: 💼 PE-14 TEMPERATURE AND HUMIDITY CONTROLS
- Contextual name: 💼 PE-14(1) Environmental Controls | Automatic Controls
- Contextual name: 💼 PE-14(2) Environmental Controls | Monitoring with Alarms and Notifications
- Contextual name: 💼 PE-14(2) Monitoring with Alarms and Notifications (H)
- Contextual name: 💼 PE-15 (1) AUTOMATION SUPPORT
- Contextual name: 💼 PE-15 Water Damage Protection
- Contextual name: 💼 PE-15 WATER DAMAGE PROTECTION
- Contextual name: 💼 PE-15 Water Damage Protection (L)(M)(H)
- Contextual name: 💼 PE-15 Water Damage Protection (L)(M)(H)
- Contextual name: 💼 PE-15 Water Damage Protection (L)(M)(H)
- Contextual name: 💼 PE-15(1) Automation Support (H)
- Contextual name: 💼 PE-15(1) Water Damage Protection | Automation Support
- Contextual name: 💼 PE-16 Delivery and Removal
- Contextual name: 💼 PE-16 DELIVERY AND REMOVAL
- Contextual name: 💼 PE-16 Delivery and Removal (L)(M)(H)
- Contextual name: 💼 PE-16 Delivery and Removal (L)(M)(H)
- Contextual name: 💼 PE-16 Delivery and Removal (L)(M)(H)
- Contextual name: 💼 PE-17 Alternate Work Site
- Contextual name: 💼 PE-17 ALTERNATE WORK SITE
- Contextual name: 💼 PE-17 Alternate Work Site (M)(H)
- Contextual name: 💼 PE-17 Alternate Work Site (M)(H)
- Contextual name: 💼 PE-18 (1) FACILITY SITE
- Contextual name: 💼 PE-18 LOCATION OF INFORMATION SYSTEM COMPONENTS
- Contextual name: 💼 PE-18 Location of System Components
- Contextual name: 💼 PE-18 Location of System Components (H)
- Contextual name: 💼 PE-18(1) Location of System Components | Facility Site
- Contextual name: 💼 PE-19 (1) NATIONAL EMISSIONS | TEMPEST POLICIES AND PROCEDURES
- Contextual name: 💼 PE-19 Information Leakage
- Contextual name: 💼 PE-19 INFORMATION LEAKAGE
- Contextual name: 💼 PE-19(1) Information Leakage | National Emissions Policies and Procedures
- Contextual name: 💼 PE-2 (1) ACCESS BY POSITION | ROLE
- Contextual name: 💼 PE-2 (2) TWO FORMS OF IDENTIFICATION
- Contextual name: 💼 PE-2 (3) RESTRICT UNESCORTED ACCESS
- Contextual name: 💼 PE-2 Physical Access Authorizations
- Contextual name: 💼 PE-2 PHYSICAL ACCESS AUTHORIZATIONS
- Contextual name: 💼 PE-2 Physical Access Authorizations (L)(M)(H)
- Contextual name: 💼 PE-2 Physical Access Authorizations (L)(M)(H)
- Contextual name: 💼 PE-2 Physical Access Authorizations (L)(M)(H)
- Contextual name: 💼 PE-2(1) Physical Access Authorizations | Access by Position or Role
- Contextual name: 💼 PE-2(2) Physical Access Authorizations | Two Forms of Identification
- Contextual name: 💼 PE-2(3) Physical Access Authorizations | Restrict Unescorted Access
- Contextual name: 💼 PE-20 Asset Monitoring and Tracking
- Contextual name: 💼 PE-20 ASSET MONITORING AND TRACKING
- Contextual name: 💼 PE-21 Electromagnetic Pulse Protection
- Contextual name: 💼 PE-22 Component Marking
- Contextual name: 💼 PE-23 Facility Location
- Contextual name: 💼 PE-3 (1) INFORMATION SYSTEM ACCESS
- Contextual name: 💼 PE-3 (2) FACILITY | INFORMATION SYSTEM BOUNDARIES
- Contextual name: 💼 PE-3 (3) CONTINUOUS GUARDS | ALARMS | MONITORING
- Contextual name: 💼 PE-3 (4) LOCKABLE CASINGS
- Contextual name: 💼 PE-3 (5) TAMPER PROTECTION
- Contextual name: 💼 PE-3 (6) FACILITY PENETRATION TESTING
- Contextual name: 💼 PE-3 Physical Access Control
- Contextual name: 💼 PE-3 PHYSICAL ACCESS CONTROL
- Contextual name: 💼 PE-3 Physical Access Control (L)(M)(H)
- Contextual name: 💼 PE-3 Physical Access Control (L)(M)(H)
- Contextual name: 💼 PE-3 Physical Access Control (L)(M)(H)
- Contextual name: 💼 PE-3(1) Physical Access Control | System Access
- Contextual name: 💼 PE-3(1) System Access (H)
- Contextual name: 💼 PE-3(2) Physical Access Control | Facility and Systems
- Contextual name: 💼 PE-3(3) Physical Access Control | Continuous Guards
- Contextual name: 💼 PE-3(4) Physical Access Control | Lockable Casings
- Contextual name: 💼 PE-3(5) Physical Access Control | Tamper Protection
- Contextual name: 💼 PE-3(6) Physical Access Control | Facility Penetration Testing
- Contextual name: 💼 PE-3(7) Physical Access Control | Physical Barriers
- Contextual name: 💼 PE-3(8) Physical Access Control | Access Control Vestibules
- Contextual name: 💼 PE-4 Access Control for Transmission
- Contextual name: 💼 PE-4 Access Control for Transmission (M)(H)
- Contextual name: 💼 PE-4 Access Control for Transmission (M)(H)
- Contextual name: 💼 PE-4 ACCESS CONTROL FOR TRANSMISSION MEDIUM
- Contextual name: 💼 PE-5 (1) ACCESS TO OUTPUT BY AUTHORIZED INDIVIDUALS
- Contextual name: 💼 PE-5 (2) ACCESS TO OUTPUT BY INDIVIDUAL IDENTITY
- Contextual name: 💼 PE-5 (3) MARKING OUTPUT DEVICES
- Contextual name: 💼 PE-5 Access Control for Output Devices
- Contextual name: 💼 PE-5 ACCESS CONTROL FOR OUTPUT DEVICES
- Contextual name: 💼 PE-5 Access Control for Output Devices (M)(H)
- Contextual name: 💼 PE-5 Access Control for Output Devices (M)(H)
- Contextual name: 💼 PE-5(1) Access Control for Output Devices | Access to Output by Authorized Individuals
- Contextual name: 💼 PE-5(2) Access Control for Output Devices | Link to Individual Identity
- Contextual name: 💼 PE-5(3) Access Control for Output Devices | Marking Output Devices
- Contextual name: 💼 PE-6 (1) INTRUSION ALARMS | SURVEILLANCE EQUIPMENT
- Contextual name: 💼 PE-6 (2) AUTOMATED INTRUSION RECOGNITION | RESPONSES
- Contextual name: 💼 PE-6 (3) VIDEO SURVEILLANCE
- Contextual name: 💼 PE-6 (4) MONITORING PHYSICAL ACCESS TO INFORMATION SYSTEMS
- Contextual name: 💼 PE-6 Monitoring Physical Access
- Contextual name: 💼 PE-6 MONITORING PHYSICAL ACCESS
- Contextual name: 💼 PE-6 Monitoring Physical Access (L)(M)(H)
- Contextual name: 💼 PE-6 Monitoring Physical Access (L)(M)(H)
- Contextual name: 💼 PE-6 Monitoring Physical Access (L)(M)(H)
- Contextual name: 💼 PE-6(1) Intrusion Alarms and Surveillance Equipment (M)(H)
- Contextual name: 💼 PE-6(1) Intrusion Alarms and Surveillance Equipment (M)(H)
- Contextual name: 💼 PE-6(1) Monitoring Physical Access | Intrusion Alarms and Surveillance Equipment
- Contextual name: 💼 PE-6(2) Monitoring Physical Access | Automated Intrusion Recognition and Responses
- Contextual name: 💼 PE-6(3) Monitoring Physical Access | Video Surveillance
- Contextual name: 💼 PE-6(4) Monitoring Physical Access | Monitoring Physical Access to Systems
- Contextual name: 💼 PE-6(4) Monitoring Physical Access to Systems (H)
- Contextual name: 💼 PE-7 Visitor Control
- Contextual name: 💼 PE-7 VISITOR CONTROL
- Contextual name: 💼 PE-8 (1) AUTOMATED RECORDS MAINTENANCE | REVIEW
- Contextual name: 💼 PE-8 (2) PHYSICAL ACCESS RECORDS
- Contextual name: 💼 PE-8 Visitor Access Records
- Contextual name: 💼 PE-8 VISITOR ACCESS RECORDS
- Contextual name: 💼 PE-8 Visitor Access Records (L)(M)(H)
- Contextual name: 💼 PE-8 Visitor Access Records (L)(M)(H)
- Contextual name: 💼 PE-8 Visitor Access Records (L)(M)(H)
- Contextual name: 💼 PE-8(1) Automated Records Maintenance and Review (H)
- Contextual name: 💼 PE-8(1) Visitor Access Records | Automated Records Maintenance and Review
- Contextual name: 💼 PE-8(2) Visitor Access Records | Physical Access Records
- Contextual name: 💼 PE-8(3) Visitor Access Records | Limit Personally Identifiable Information Elements
- Contextual name: 💼 PE-9 (1) REDUNDANT CABLING
- Contextual name: 💼 PE-9 (2) AUTOMATIC VOLTAGE CONTROLS
- Contextual name: 💼 PE-9 Power Equipment and Cabling
- Contextual name: 💼 PE-9 POWER EQUIPMENT AND CABLING
- Contextual name: 💼 PE-9 Power Equipment and Cabling (M)(H)
- Contextual name: 💼 PE-9 Power Equipment and Cabling (M)(H)
- Contextual name: 💼 PE-9(1) Power Equipment and Cabling | Redundant Cabling
- Contextual name: 💼 PE-9(2) Power Equipment and Cabling | Automatic Voltage Controls
- Contextual name: 💼 Performance Tuning
- Contextual name: 💼 Personnel Security
- Contextual name: 💼 Personnel Security
- Contextual name: 💼 Personnel Security
- Contextual name: 💼 Physical and Environmental Protection
- Contextual name: 💼 Physical and Environmental Protection
- Contextual name: 💼 Physical and Environmental Protection
- Contextual name: 💼 PI1 Additional Criteria for Processing Intergrity
- Contextual name: 💼 PI1.1 The entity obtains or generates, uses, and communicates relevant, quality information regarding the objectives related to processing, including definitions of data processed and product and service specifications, to support the use of products and services.
- Contextual name: 💼 PI1.1-1 Identifies Functional and Nonfunctional Requirements and Information Specifications
- Contextual name: 💼 PI1.1-2 Defines Data Necessary to Support a Product or Service
- Contextual name: 💼 PI1.1-3 Defines Information Necessary to Support the Use of a Good or Product
- Contextual name: 💼 PI1.2 The entity implements policies and procedures over system inputs, including controls over completeness and accuracy, to result in products, services, and reporting to meet the entity's objectives.
- Contextual name: 💼 PI1.2-1 Defines Characteristics of Processing Inputs
- Contextual name: 💼 PI1.2-2 Evaluates Processing Inputs
- Contextual name: 💼 PI1.2-3 Creates and Maintains Records of System Inputs
- Contextual name: 💼 PI1.3 The entity implements policies and procedures over system processing to result in products, services, and reporting to meet the entity's objectives.
- Contextual name: 💼 PI1.3-1 Defines Processing Specifications
- Contextual name: 💼 PI1.3-2 Defines Processing Activities
- Contextual name: 💼 PI1.3-3 Detects and Corrects Processing or Production Activity Errors
- Contextual name: 💼 PI1.3-4 Records System Processing Activities
- Contextual name: 💼 PI1.3-5 Processes Inputs
- Contextual name: 💼 PI1.4 The entity implements policies and procedures to make available or deliver output completely, accurately, and timely in accordance with specifications to meet the entity's objectives.
- Contextual name: 💼 PI1.4-1 Protects Output
- Contextual name: 💼 PI1.4-2 Distributes Output Only to Intended Parties
- Contextual name: 💼 PI1.4-3 Distributes Output Completely and Accurately
- Contextual name: 💼 PI1.4-4 Creates and Maintains Records of System Output Activities
- Contextual name: 💼 PI1.5 The entity implements policies and procedures to store inputs, items in processing, and outputs completely, accurately, and timely in accordance with system specifications to meet the entity's objectives.
- Contextual name: 💼 PI1.5-1 Protects Stored Items
- Contextual name: 💼 PI1.5-2 Archives and Protects System Records
- Contextual name: 💼 PI1.5-3 Stores Data Completely and Accurately
- Contextual name: 💼 PI1.5-4 Creates and Maintains Records of System Storage Activities
- Contextual name: 💼 PL Planning
- Contextual name: 💼 PL PLANNING
- Contextual name: 💼 PL-1 Policy and Procedures
- Contextual name: 💼 PL-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 PL-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 PL-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 PL-1 SECURITY PLANNING POLICY AND PROCEDURES
- Contextual name: 💼 PL-10 Baseline Selection
- Contextual name: 💼 PL-10 Baseline Selection (L)(M)(H)
- Contextual name: 💼 PL-10 Baseline Selection (L)(M)(H)
- Contextual name: 💼 PL-10 Baseline Selection (L)(M)(H)
- Contextual name: 💼 PL-11 Baseline Tailoring
- Contextual name: 💼 PL-11 Baseline Tailoring (L)(M)(H)
- Contextual name: 💼 PL-11 Baseline Tailoring (L)(M)(H)
- Contextual name: 💼 PL-11 Baseline Tailoring (L)(M)(H)
- Contextual name: 💼 PL-2 (1) CONCEPT OF OPERATIONS
- Contextual name: 💼 PL-2 (2) FUNCTIONAL ARCHITECTURE
- Contextual name: 💼 PL-2 (3) PLAN | COORDINATE WITH OTHER ORGANIZATIONAL ENTITIES
- Contextual name: 💼 PL-2 System Security and Privacy Plans
- Contextual name: 💼 PL-2 System Security and Privacy Plans (L)(M)(H)
- Contextual name: 💼 PL-2 System Security and Privacy Plans (L)(M)(H)
- Contextual name: 💼 PL-2 System Security and Privacy Plans (L)(M)(H)
- Contextual name: 💼 PL-2 SYSTEM SECURITY PLAN
- Contextual name: 💼 PL-2(1) System Security and Privacy Plans | Concept of Operations
- Contextual name: 💼 PL-2(2) System Security and Privacy Plans | Functional Architecture
- Contextual name: 💼 PL-2(3) System Security and Privacy Plans | Plan and Coordinate with Other Organizational Entities
- Contextual name: 💼 PL-3 System Security Plan Update
- Contextual name: 💼 PL-3 SYSTEM SECURITY PLAN UPDATE
- Contextual name: 💼 PL-4 (1) SOCIAL MEDIA AND NETWORKING RESTRICTIONS
- Contextual name: 💼 PL-4 Rules of Behavior
- Contextual name: 💼 PL-4 RULES OF BEHAVIOR
- Contextual name: 💼 PL-4 Rules of Behavior (L)(M)(H)
- Contextual name: 💼 PL-4 Rules of Behavior (L)(M)(H)
- Contextual name: 💼 PL-4 Rules of Behavior (L)(M)(H)
- Contextual name: 💼 PL-4(1) Rules of Behavior | Social Media and External Site/application Usage Restrictions
- Contextual name: 💼 PL-4(1) Social Media and External Site/Application Usage Restrictions (L)(M)(H)
- Contextual name: 💼 PL-4(1) Social Media and External Site/Application Usage Restrictions (L)(M)(H)
- Contextual name: 💼 PL-4(1) Social Media and External Site/Application Usage Restrictions (L)(M)(H)
- Contextual name: 💼 PL-5 Privacy Impact Assessment
- Contextual name: 💼 PL-5 PRIVACY IMPACT ASSESSMENT
- Contextual name: 💼 PL-6 Security-related Activity Planning
- Contextual name: 💼 PL-6 SECURITY-RELATED ACTIVITY PLANNING
- Contextual name: 💼 PL-7 Concept of Operations
- Contextual name: 💼 PL-7 SECURITY CONCEPT OF OPERATIONS
- Contextual name: 💼 PL-8 (1) DEFENSE-IN-DEPTH
- Contextual name: 💼 PL-8 (2) SUPPLIER DIVERSITY
- Contextual name: 💼 PL-8 INFORMATION SECURITY ARCHITECTURE
- Contextual name: 💼 PL-8 Security and Privacy Architectures
- Contextual name: 💼 PL-8 Security and Privacy Architectures (L)(M)(H)
- Contextual name: 💼 PL-8 Security and Privacy Architectures (L)(M)(H)
- Contextual name: 💼 PL-8 Security and Privacy Architectures (L)(M)(H)
- Contextual name: 💼 PL-8(1) Security and Privacy Architectures | Defense in Depth
- Contextual name: 💼 PL-8(2) Security and Privacy Architectures | Supplier Diversity
- Contextual name: 💼 PL-9 Central Management
- Contextual name: 💼 PL-9 CENTRAL MANAGEMENT
- Contextual name: 💼 Planning
- Contextual name: 💼 Planning
- Contextual name: 💼 Planning
- Contextual name: 💼 PM Program Management
- Contextual name: 💼 PM-1 Information Security Program Plan
- Contextual name: 💼 PM-10 Authorization Process
- Contextual name: 💼 PM-11 Mission and Business Process Definition
- Contextual name: 💼 PM-12 Insider Threat Program
- Contextual name: 💼 PM-13 Security and Privacy Workforce
- Contextual name: 💼 PM-14 Testing, Training, and Monitoring
- Contextual name: 💼 PM-15 Security and Privacy Groups and Associations
- Contextual name: 💼 PM-16 Threat Awareness Program
- Contextual name: 💼 PM-16(1) Threat Awareness Program | Automated Means for Sharing Threat Intelligence
- Contextual name: 💼 PM-17 Protecting Controlled Unclassified Information on External Systems
- Contextual name: 💼 PM-18 Privacy Program Plan
- Contextual name: 💼 PM-19 Privacy Program Leadership Role
- Contextual name: 💼 PM-2 Information Security Program Leadership Role
- Contextual name: 💼 PM-20 Dissemination of Privacy Program Information
- Contextual name: 💼 PM-20(1) Dissemination of Privacy Program Information | Privacy Policies on Websites, Applications, and Digital Services
- Contextual name: 💼 PM-21 Accounting of Disclosures
- Contextual name: 💼 PM-22 Personally Identifiable Information Quality Management
- Contextual name: 💼 PM-23 Data Governance Body
- Contextual name: 💼 PM-24 Data Integrity Board
- Contextual name: 💼 PM-25 Minimization of Personally Identifiable Information Used in Testing, Training, and Research
- Contextual name: 💼 PM-26 Complaint Management
- Contextual name: 💼 PM-27 Privacy Reporting
- Contextual name: 💼 PM-28 Risk Framing
- Contextual name: 💼 PM-29 Risk Management Program Leadership Roles
- Contextual name: 💼 PM-3 Information Security and Privacy Resources
- Contextual name: 💼 PM-30 Supply Chain Risk Management Strategy
- Contextual name: 💼 PM-30(1) Supply Chain Risk Management Strategy | Suppliers of Critical or Mission-essential Items
- Contextual name: 💼 PM-31 Continuous Monitoring Strategy
- Contextual name: 💼 PM-32 Purposing
- Contextual name: 💼 PM-4 Plan of Action and Milestones Process
- Contextual name: 💼 PM-5 System Inventory
- Contextual name: 💼 PM-5(1) System Inventory | Inventory of Personally Identifiable Information
- Contextual name: 💼 PM-6 Measures of Performance
- Contextual name: 💼 PM-7 Enterprise Architecture
- Contextual name: 💼 PM-7(1) Enterprise Architecture | Offloading
- Contextual name: 💼 PM-8 Critical Infrastructure Plan
- Contextual name: 💼 PM-9 Risk Management Strategy
- Contextual name: 💼 Policy (GV.PO)
- Contextual name Identities and credentials for authorized users, services, and hardware are managed by the organization
- Contextual name Identities are proofed and bound to credentials based on the context of interactions
- Contextual name Users, services, and hardware are authenticated
- Contextual name Identity assertions are protected, conveyed, and verified
- Contextual name Access permissions, entitlements, and authorizations are defined in a policy, managed, enforced, and reviewed, and incorporate the principles of least privilege and separation of duties
- Contextual name Physical access to assets is managed, monitored, and enforced commensurate with risk
- Contextual name Identities and credentials are issued, managed, verified, revoked, and audited for authorized devices, users and processes
- Contextual name Physical access to assets is managed and protected
- Contextual name Remote access is managed
- Contextual name Access permissions and authorizations are managed, incorporating the principles of least privilege and separation of duties
- Contextual name Network integrity is protected (e.g., network segregation, network segmentation)
- Contextual name Identities are proofed and bound to credentials and asserted in interactions
- Contextual name Users, devices, and other assets are authenticated (e.g., single-factor, multi-factor) commensurate with the risk of the transaction (e.g., individuals' security and privacy risks and other organizational risks)
- Contextual name Personnel are provided with awareness and training so that they possess the knowledge and skills to perform general tasks with cybersecurity risks in mind
- Contextual name Individuals in specialized roles are provided with awareness and training so that they possess the knowledge and skills to perform relevant tasks with cybersecurity risks in mind
- Contextual name All users are informed and trained
- Contextual name Privileged users understand their roles and responsibilities
- Contextual name Third-party stakeholders (e.g., suppliers, customers, partners) understand their roles and responsibilities
- Contextual name Senior executives understand their roles and responsibilities
- Contextual name Physical and cybersecurity personnel understand their roles and responsibilities
- Contextual name The confidentiality, integrity, and availability of data-at-rest are protected
- Contextual name The confidentiality, integrity, and availability of data-in-transit are protected
- Contextual name Data-at-rest is protected
- Contextual name The confidentiality, integrity, and availability of data-in-use are protected
- Contextual name Backups of data are created, protected, maintained, and tested
- Contextual name Data-in-transit is protected
- Contextual name Assets are formally managed throughout removal, transfers, and disposition
- Contextual name Adequate capacity to ensure availability is maintained
- Contextual name Protections against data leaks are implemented
- Contextual name Integrity checking mechanisms are used to verify software, firmware, and information integrity
- Contextual name The development and testing environment(s) are separate from the production environment
- Contextual name Integrity checking mechanisms are used to verify hardware integrity
- Contextual name A baseline configuration of information technology/industrial control systems is created and maintained incorporating security principles (e.g. concept of least functionality)
- Contextual name Response and recovery plans are tested
- Contextual name Cybersecurity is included in human resources practices (e.g., deprovisioning, personnel screening)
- Contextual name A vulnerability management plan is developed and implemented
- Contextual name A System Development Life Cycle to manage systems is implemented
- Contextual name Configuration change control processes are in place
- Contextual name Backups of information are conducted, maintained, and tested
- Contextual name Policy and regulations regarding the physical operating environment for organizational assets are met
- Contextual name Data is destroyed according to policy
- Contextual name Protection processes are improved
- Contextual name Effectiveness of protection technologies is shared
- Contextual name Response plans (Incident Response and Business Continuity) and recovery plans (Incident Recovery and Disaster Recovery) are in place and managed
- Contextual name Networks and environments are protected from unauthorized logical access and usage
- Contextual name The organization's technology assets are protected from environmental threats
- Contextual name Mechanisms are implemented to achieve resilience requirements in normal and adverse situations
- Contextual name Adequate resource capacity to ensure availability is maintained
- Contextual name Maintenance and repair of organizational assets are performed and logged, with approved and controlled tools
- Contextual name Remote maintenance of organizational assets is approved, logged, and performed in a manner that prevents unauthorized access
- Contextual name Audit/log records are determined, documented, implemented, and reviewed in accordance with policy
- Contextual name Removable media is protected and its use restricted according to policy
- Contextual name The principle of least functionality is incorporated by configuring systems to provide only essential capabilities
- Contextual name Communications and control networks are protected
- Contextual name Mechanisms (e.g., failsafe, load balancing, hot swap) are implemented to achieve resilience requirements in normal and adverse situations
- Contextual name: 💼 Practices - On compromise
- Contextual name: 💼 Practices - Post compromise
- Contextual name: 💼 Practices - Pre compromise
- Contextual name: 💼 Private Certificate Authority (CA)
- Contextual name: 💼 Protect networks from unauthorised network traffic
- Contextual name: 💼 Protect system-to-system communication, including exchange of data, from unauthorised access and use
- Contextual name: 💼 Protect systems from malicious attacks
- Contextual name: 💼 Protective Technology (PR.PT)
- Contextual name: 💼 PS Personnel Security
- Contextual name: 💼 PS PERSONNEL SECURITY
- Contextual name: 💼 PS-1 PERSONNEL SECURITY POLICY AND PROCEDURES
- Contextual name: 💼 PS-1 Policy and Procedures
- Contextual name: 💼 PS-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 PS-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 PS-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 PS-2 Position Risk Designation
- Contextual name: 💼 PS-2 POSITION RISK DESIGNATION
- Contextual name: 💼 PS-2 Position Risk Designation (L)(M)(H)
- Contextual name: 💼 PS-2 Position Risk Designation (L)(M)(H)
- Contextual name: 💼 PS-2 Position Risk Designation (L)(M)(H)
- Contextual name: 💼 PS-3 (1) CLASSIFIED INFORMATION
- Contextual name: 💼 PS-3 (2) FORMAL INDOCTRINATION
- Contextual name: 💼 PS-3 (3) INFORMATION WITH SPECIAL PROTECTION MEASURES
- Contextual name: 💼 PS-3 Personnel Screening
- Contextual name: 💼 PS-3 PERSONNEL SCREENING
- Contextual name: 💼 PS-3 Personnel Screening (L)(M)(H)
- Contextual name: 💼 PS-3 Personnel Screening (L)(M)(H)
- Contextual name: 💼 PS-3 Personnel Screening (L)(M)(H)
- Contextual name: 💼 PS-3(1) Personnel Screening | Classified Information
- Contextual name: 💼 PS-3(2) Personnel Screening | Formal Indoctrination
- Contextual name: 💼 PS-3(3) Information Requiring Special Protective Measures (M)(H)
- Contextual name: 💼 PS-3(3) Information Requiring Special Protective Measures (M)(H)
- Contextual name: 💼 PS-3(3) Personnel Screening | Information Requiring Special Protective Measures
- Contextual name: 💼 PS-3(4) Personnel Screening | Citizenship Requirements
- Contextual name: 💼 PS-4 (1) POST-EMPLOYMENT REQUIREMENTS
- Contextual name: 💼 PS-4 (2) AUTOMATED NOTIFICATION
- Contextual name: 💼 PS-4 Personnel Termination
- Contextual name: 💼 PS-4 PERSONNEL TERMINATION
- Contextual name: 💼 PS-4 Personnel Termination (L)(M)(H)
- Contextual name: 💼 PS-4 Personnel Termination (L)(M)(H)
- Contextual name: 💼 PS-4 Personnel Termination (L)(M)(H)
- Contextual name: 💼 PS-4(1) Personnel Termination | Post-employment Requirements
- Contextual name: 💼 PS-4(2) Automated Actions (H)
- Contextual name: 💼 PS-4(2) Personnel Termination | Automated Actions
- Contextual name: 💼 PS-5 Personnel Transfer
- Contextual name: 💼 PS-5 PERSONNEL TRANSFER
- Contextual name: 💼 PS-5 Personnel Transfer (L)(M)(H)
- Contextual name: 💼 PS-5 Personnel Transfer (L)(M)(H)
- Contextual name: 💼 PS-5 Personnel Transfer (L)(M)(H)
- Contextual name: 💼 PS-6 (1) INFORMATION REQUIRING SPECIAL PROTECTION
- Contextual name: 💼 PS-6 (2) CLASSIFIED INFORMATION REQUIRING SPECIAL PROTECTION
- Contextual name: 💼 PS-6 (3) POST-EMPLOYMENT REQUIREMENTS
- Contextual name: 💼 PS-6 Access Agreements
- Contextual name: 💼 PS-6 ACCESS AGREEMENTS
- Contextual name: 💼 PS-6 Access Agreements (L)(M)(H)
- Contextual name: 💼 PS-6 Access Agreements (L)(M)(H)
- Contextual name: 💼 PS-6 Access Agreements (L)(M)(H)
- Contextual name: 💼 PS-6(1) Access Agreements | Information Requiring Special Protection
- Contextual name: 💼 PS-6(2) Access Agreements | Classified Information Requiring Special Protection
- Contextual name: 💼 PS-6(3) Access Agreements | Post-employment Requirements
- Contextual name: 💼 PS-7 External Personnel Security
- Contextual name: 💼 PS-7 External Personnel Security (L)(M)(H)
- Contextual name: 💼 PS-7 External Personnel Security (L)(M)(H)
- Contextual name: 💼 PS-7 External Personnel Security (L)(M)(H)
- Contextual name: 💼 PS-7 THIRD-PARTY PERSONNEL SECURITY
- Contextual name: 💼 PS-8 Personnel Sanctions
- Contextual name: 💼 PS-8 PERSONNEL SANCTIONS
- Contextual name: 💼 PS-8 Personnel Sanctions (L)(M)(H)
- Contextual name: 💼 PS-8 Personnel Sanctions (L)(M)(H)
- Contextual name: 💼 PS-8 Personnel Sanctions (L)(M)(H)
- Contextual name: 💼 PS-9 Position Descriptions
- Contextual name: 💼 PS-9 Position Descriptions (L)(M)(H)
- Contextual name: 💼 PS-9 Position Descriptions (L)(M)(H)
- Contextual name: 💼 PS-9 Position Descriptions (L)(M)(H)
- Contextual name: 💼 PT Personally Identifiable Information Processing And Transparency
- Contextual name: 💼 PT-1 Policy and Procedures
- Contextual name: 💼 PT-2 Authority to Process Personally Identifiable Information
- Contextual name: 💼 PT-2(1) Authority to Process Personally Identifiable Information | Data Tagging
- Contextual name: 💼 PT-2(2) Authority to Process Personally Identifiable Information | Automation
- Contextual name: 💼 PT-3 Personally Identifiable Information Processing Purposes
- Contextual name: 💼 PT-3(1) Personally Identifiable Information Processing Purposes | Data Tagging
- Contextual name: 💼 PT-3(2) Personally Identifiable Information Processing Purposes | Automation
- Contextual name: 💼 PT-4 Consent
- Contextual name: 💼 PT-4(1) Consent | Tailored Consent
- Contextual name: 💼 PT-4(2) Consent | Just-in-time Consent
- Contextual name: 💼 PT-4(3) Consent | Revocation
- Contextual name: 💼 PT-5 Privacy Notice
- Contextual name: 💼 PT-5(1) Privacy Notice | Just-in-time Notice
- Contextual name: 💼 PT-5(2) Privacy Notice | Privacy Act Statements
- Contextual name: 💼 PT-6 System of Records Notice
- Contextual name: 💼 PT-6(1) System of Records Notice | Routine Uses
- Contextual name: 💼 PT-6(2) System of Records Notice | Exemption Rules
- Contextual name: 💼 PT-7 Specific Categories of Personally Identifiable Information
- Contextual name: 💼 PT-7(1) Specific Categories of Personally Identifiable Information | Social Security Numbers
- Contextual name: 💼 PT-7(2) Specific Categories of Personally Identifiable Information | First Amendment Information
- Contextual name: 💼 PT-8 Computer Matching Requirements
- Contextual name: 💼 Public and Anonymous Access
- Contextual name: 💼 RA Risk Assessment
- Contextual name: 💼 RA RISK ASSESSMENT
- Contextual name: 💼 RA-1 Policy and Procedures
- Contextual name: 💼 RA-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 RA-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 RA-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 RA-1 RISK ASSESSMENT POLICY AND PROCEDURES
- Contextual name: 💼 RA-10 Threat Hunting
- Contextual name: 💼 RA-2 Security Categorization
- Contextual name: 💼 RA-2 SECURITY CATEGORIZATION
- Contextual name: 💼 RA-2 Security Categorization (L)(M)(H)
- Contextual name: 💼 RA-2 Security Categorization (L)(M)(H)
- Contextual name: 💼 RA-2 Security Categorization (L)(M)(H)
- Contextual name: 💼 RA-2(1) Security Categorization | Impact-level Prioritization
- Contextual name: 💼 RA-3 Risk Assessment
- Contextual name: 💼 RA-3 RISK ASSESSMENT
- Contextual name: 💼 RA-3 Risk Assessment (L)(M)(H)
- Contextual name: 💼 RA-3 Risk Assessment (L)(M)(H)
- Contextual name: 💼 RA-3 Risk Assessment (L)(M)(H)
- Contextual name: 💼 RA-3(1) Risk Assessment | Supply Chain Risk Assessment
- Contextual name: 💼 RA-3(1) Supply Chain Risk Assessment (L)(M)(H)
- Contextual name: 💼 RA-3(1) Supply Chain Risk Assessment (L)(M)(H)
- Contextual name: 💼 RA-3(1) Supply Chain Risk Assessment (L)(M)(H)
- Contextual name: 💼 RA-3(2) Risk Assessment | Use of All-source Intelligence
- Contextual name: 💼 RA-3(3) Risk Assessment | Dynamic Threat Awareness
- Contextual name: 💼 RA-3(4) Risk Assessment | Predictive Cyber Analytics
- Contextual name: 💼 RA-4 Risk Assessment Update
- Contextual name: 💼 RA-4 RISK ASSESSMENT UPDATE
- Contextual name: 💼 RA-5 (1) UPDATE TOOL CAPABILITY
- Contextual name: 💼 RA-5 (10) CORRELATE SCANNING INFORMATION
- Contextual name: 💼 RA-5 (2) UPDATE BY FREQUENCY | PRIOR TO NEW SCAN | WHEN IDENTIFIED
- Contextual name: 💼 RA-5 (3) BREADTH | DEPTH OF COVERAGE
- Contextual name: 💼 RA-5 (4) DISCOVERABLE INFORMATION
- Contextual name: 💼 RA-5 (5) PRIVILEGED ACCESS
- Contextual name: 💼 RA-5 (6) AUTOMATED TREND ANALYSES
- Contextual name: 💼 RA-5 (7) AUTOMATED DETECTION AND NOTIFICATION OF UNAUTHORIZED COMPONENTS
- Contextual name: 💼 RA-5 (8) REVIEW HISTORIC AUDIT LOGS
- Contextual name: 💼 RA-5 (9) PENETRATION TESTING AND ANALYSES
- Contextual name: 💼 RA-5 Vulnerability Monitoring and Scanning
- Contextual name: 💼 RA-5 Vulnerability Monitoring and Scanning (L)(M)(H)
- Contextual name: 💼 RA-5 Vulnerability Monitoring and Scanning (L)(M)(H)
- Contextual name: 💼 RA-5 Vulnerability Monitoring and Scanning (L)(M)(H)
- Contextual name: 💼 RA-5 VULNERABILITY SCANNING
- Contextual name: 💼 RA-5(1) Vulnerability Monitoring and Scanning | Update Tool Capability
- Contextual name: 💼 RA-5(10) Vulnerability Monitoring and Scanning | Correlate Scanning Information
- Contextual name: 💼 RA-5(11) Public Disclosure Program (L)(M)(H)
- Contextual name: 💼 RA-5(11) Public Disclosure Program (L)(M)(H)
- Contextual name: 💼 RA-5(11) Public Disclosure Program (L)(M)(H)
- Contextual name: 💼 RA-5(11) Vulnerability Monitoring and Scanning | Public Disclosure Program
- Contextual name: 💼 RA-5(2) Update Vulnerabilities to Be Scanned (L)(M)(H)
- Contextual name: 💼 RA-5(2) Update Vulnerabilities to Be Scanned (L)(M)(H)
- Contextual name: 💼 RA-5(2) Update Vulnerabilities to Be Scanned (L)(M)(H)
- Contextual name: 💼 RA-5(2) Vulnerability Monitoring and Scanning | Update Vulnerabilities to Be Scanned
- Contextual name: 💼 RA-5(3) Breadth and Depth of Coverage (M)(H)
- Contextual name: 💼 RA-5(3) Breadth and Depth of Coverage (M)(H)
- Contextual name: 💼 RA-5(3) Vulnerability Monitoring and Scanning | Breadth and Depth of Coverage
- Contextual name: 💼 RA-5(4) Discoverable Information (H)
- Contextual name: 💼 RA-5(4) Vulnerability Monitoring and Scanning | Discoverable Information
- Contextual name: 💼 RA-5(5) Privileged Access (M)(H)
- Contextual name: 💼 RA-5(5) Privileged Access (M)(H)
- Contextual name: 💼 RA-5(5) Vulnerability Monitoring and Scanning | Privileged Access
- Contextual name: 💼 RA-5(6) Vulnerability Monitoring and Scanning | Automated Trend Analyses
- Contextual name: 💼 RA-5(7) Vulnerability Monitoring and Scanning | Automated Detection and Notification of Unauthorized Components
- Contextual name: 💼 RA-5(8) Review Historic Audit Logs (H)
- Contextual name: 💼 RA-5(8) Vulnerability Monitoring and Scanning | Review Historic Audit Logs
- Contextual name: 💼 RA-5(9) Vulnerability Monitoring and Scanning | Penetration Testing and Analyses
- Contextual name: 💼 RA-6 Technical Surveillance Countermeasures Survey
- Contextual name: 💼 RA-6 TECHNICAL SURVEILLANCE COUNTERMEASURES SURVEY
- Contextual name: 💼 RA-7 Risk Response
- Contextual name: 💼 RA-7 Risk Response (L)(M)(H)
- Contextual name: 💼 RA-7 Risk Response (L)(M)(H)
- Contextual name: 💼 RA-7 Risk Response (L)(M)(H)
- Contextual name: 💼 RA-8 Privacy Impact Assessments
- Contextual name: 💼 RA-9 Criticality Analysis
- Contextual name: 💼 RA-9 Criticality Analysis (M)(H)
- Contextual name: 💼 RA-9 Criticality Analysis (M)(H)
- Contextual name Recovery activities and progress in restoring operational capabilities are communicated to designated internal and external stakeholders
- Contextual name Public updates on incident recovery are shared using approved methods and messaging
- Contextual name Public relations are managed
- Contextual name Reputation is repaired after an incident
- Contextual name Recovery activities are communicated to internal and external stakeholders as well as executive and management teams
- Contextual name Recovery plans incorporate lessons learned
- Contextual name Recovery strategies are updated
- Contextual name The recovery portion of the incident response plan is executed once initiated from the incident response process
- Contextual name Recovery actions are selected, scoped, prioritized, and performed
- Contextual name The integrity of backups and other restoration assets is verified before using them for restoration
- Contextual name Critical mission functions and cybersecurity risk management are considered to establish post-incident operational norms
- Contextual name The integrity of restored assets is verified, systems and services are restored, and normal operating status is confirmed
- Contextual name The end of incident recovery is declared based on criteria, and incident-related documentation is completed
- Contextual name Recovery plan is executed during or after a cybersecurity incident
- Contextual name: 💼 Recovery Planning (RC.RP)
- Contextual name: 💼 Recovery under all plausible scenarios
- Contextual name: 💼 Redshift
- Contextual name: 💼 Redshift Serverless
- Contextual name: 💼 Relational Database Service (RDS)
- Contextual name: 💼 Resilience of systems to handle failure of individual components
- Contextual name: 💼 Resource Optimization
- Contextual name: 💼 Resource Performance
- Contextual name: 💼 Resource Reliability
- Contextual name: 💼 Resource Right-Sizing
- Contextual name: 💼 Resource Security
- Contextual name: 💼 Response Planning (RS.RP)
- Contextual name: 💼 Risk Assessment
- Contextual name: 💼 Risk Assessment
- Contextual name: 💼 Risk Assessment
- Contextual name: 💼 Risk Assessment (ID.RA)
- Contextual name: 💼 Risk Assessment (ID.RA)
- Contextual name: 💼 Risk Management Strategy (GV.RM)
- Contextual name: 💼 Risk Management Strategy (ID.RM)
- Contextual name: 💼 Role-Based Access Control (RBAC) Management
- Contextual name: 💼 Roles, Responsibilities, and Authorities (GV.RR)
- Contextual name: 💼 Route 53
- Contextual name Analysis is performed to establish what has taken place during an incident and the root cause of the incident
- Contextual name Actions performed during an investigation are recorded, and the records' integrity and provenance are preserved
- Contextual name Incident data and metadata are collected, and their integrity and provenance are preserved
- Contextual name An incident's magnitude is estimated and validated
- Contextual name Notifications from detection systems are investigated
- Contextual name The impact of the incident is understood
- Contextual name Forensics are performed
- Contextual name Incidents are categorized consistent with response plans
- Contextual name Processes are established to receive, analyze and respond to vulnerabilities disclosed to the organization from internal and external sources (e.g. internal testing, security bulletins, or security researchers)
- Contextual name Internal and external stakeholders are notified of incidents
- Contextual name Information is shared with designated internal and external stakeholders
- Contextual name Personnel know their roles and order of operations when a response is needed
- Contextual name Incidents are reported consistent with established criteria
- Contextual name Information is shared consistent with response plans
- Contextual name Coordination with stakeholders occurs consistent with response plans
- Contextual name Voluntary information sharing occurs with external stakeholders to achieve broader cybersecurity situational awareness
- Contextual name Response plans incorporate lessons learned
- Contextual name Response strategies are updated
- Contextual name The incident response plan is executed in coordination with relevant third parties once an incident is declared
- Contextual name Incident reports are triaged and validated
- Contextual name Incidents are categorized and prioritized
- Contextual name Incidents are escalated or elevated as needed
- Contextual name The criteria for initiating incident recovery are applied
- Contextual name Incidents are contained
- Contextual name Incidents are eradicated
- Contextual name Incidents are contained
- Contextual name Incidents are mitigated
- Contextual name Newly identified vulnerabilities are mitigated or documented as accepted risks
- Contextual name Response plan is executed during or after an incident
- Contextual name: 💼 SA System And Services Acquisition
- Contextual name: 💼 SA SYSTEM AND SERVICES ACQUISITION
- Contextual name: 💼 SA-1 Policy and Procedures
- Contextual name: 💼 SA-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 SA-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 SA-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 SA-1 SYSTEM AND SERVICES ACQUISITION POLICY AND PROCEDURES
- Contextual name: 💼 SA-10 (1) SOFTWARE | FIRMWARE INTEGRITY VERIFICATION
- Contextual name: 💼 SA-10 (2) ALTERNATIVE CONFIGURATION MANAGEMENT PROCESSES
- Contextual name: 💼 SA-10 (3) HARDWARE INTEGRITY VERIFICATION
- Contextual name: 💼 SA-10 (4) TRUSTED GENERATION
- Contextual name: 💼 SA-10 (5) MAPPING INTEGRITY FOR VERSION CONTROL
- Contextual name: 💼 SA-10 (6) TRUSTED DISTRIBUTION
- Contextual name: 💼 SA-10 Developer Configuration Management
- Contextual name: 💼 SA-10 DEVELOPER CONFIGURATION MANAGEMENT
- Contextual name: 💼 SA-10 Developer Configuration Management (M)(H)
- Contextual name: 💼 SA-10 Developer Configuration Management (M)(H)
- Contextual name: 💼 SA-10(1) Developer Configuration Management | Software and Firmware Integrity Verification
- Contextual name: 💼 SA-10(2) Developer Configuration Management | Alternative Configuration Management Processes
- Contextual name: 💼 SA-10(3) Developer Configuration Management | Hardware Integrity Verification
- Contextual name: 💼 SA-10(4) Developer Configuration Management | Trusted Generation
- Contextual name: 💼 SA-10(5) Developer Configuration Management | Mapping Integrity for Version Control
- Contextual name: 💼 SA-10(6) Developer Configuration Management | Trusted Distribution
- Contextual name: 💼 SA-10(7) Developer Configuration Management | Security and Privacy Representatives
- Contextual name: 💼 SA-11 (1) STATIC CODE ANALYSIS
- Contextual name: 💼 SA-11 (2) THREAT AND VULNERABILITY ANALYSES
- Contextual name: 💼 SA-11 (3) INDEPENDENT VERIFICATION OF ASSESSMENT PLANS | EVIDENCE
- Contextual name: 💼 SA-11 (4) MANUAL CODE REVIEWS
- Contextual name: 💼 SA-11 (5) PENETRATION TESTING
- Contextual name: 💼 SA-11 (6) ATTACK SURFACE REVIEWS
- Contextual name: 💼 SA-11 (7) VERIFY SCOPE OF TESTING | EVALUATION
- Contextual name: 💼 SA-11 (8) DYNAMIC CODE ANALYSIS
- Contextual name: 💼 SA-11 DEVELOPER SECURITY TESTING AND EVALUATION
- Contextual name: 💼 SA-11 Developer Testing and Evaluation
- Contextual name: 💼 SA-11 Developer Testing and Evaluation (M)(H)
- Contextual name: 💼 SA-11 Developer Testing and Evaluation (M)(H)
- Contextual name: 💼 SA-11(1) Developer Testing and Evaluation | Static Code Analysis
- Contextual name: 💼 SA-11(1) Static Code Analysis (M)(H)
- Contextual name: 💼 SA-11(1) Static Code Analysis (M)(H)
- Contextual name: 💼 SA-11(2) Developer Testing and Evaluation | Threat Modeling and Vulnerability Analyses
- Contextual name: 💼 SA-11(2) Threat Modeling and Vulnerability Analyses (M)(H)
- Contextual name: 💼 SA-11(2) Threat Modeling and Vulnerability Analyses (M)(H)
- Contextual name: 💼 SA-11(3) Developer Testing and Evaluation | Independent Verification of Assessment Plans and Evidence
- Contextual name: 💼 SA-11(4) Developer Testing and Evaluation | Manual Code Reviews
- Contextual name: 💼 SA-11(5) Developer Testing and Evaluation | Penetration Testing
- Contextual name: 💼 SA-11(6) Developer Testing and Evaluation | Attack Surface Reviews
- Contextual name: 💼 SA-11(7) Developer Testing and Evaluation | Verify Scope of Testing and Evaluation
- Contextual name: 💼 SA-11(8) Developer Testing and Evaluation | Dynamic Code Analysis
- Contextual name: 💼 SA-11(9) Developer Testing and Evaluation | Interactive Application Security Testing
- Contextual name: 💼 SA-12 (1) ACQUISITION STRATEGIES | TOOLS | METHODS
- Contextual name: 💼 SA-12 (10) VALIDATE AS GENUINE AND NOT ALTERED
- Contextual name: 💼 SA-12 (11) PENETRATION TESTING | ANALYSIS OF ELEMENTS, PROCESSES, AND ACTORS
- Contextual name: 💼 SA-12 (12) INTER-ORGANIZATIONAL AGREEMENTS
- Contextual name: 💼 SA-12 (13) CRITICAL INFORMATION SYSTEM COMPONENTS
- Contextual name: 💼 SA-12 (14) IDENTITY AND TRACEABILITY
- Contextual name: 💼 SA-12 (15) PROCESSES TO ADDRESS WEAKNESSES OR DEFICIENCIES
- Contextual name: 💼 SA-12 (2) SUPPLIER REVIEWS
- Contextual name: 💼 SA-12 (3) TRUSTED SHIPPING AND WAREHOUSING
- Contextual name: 💼 SA-12 (4) DIVERSITY OF SUPPLIERS
- Contextual name: 💼 SA-12 (5) LIMITATION OF HARM
- Contextual name: 💼 SA-12 (6) MINIMIZING PROCUREMENT TIME
- Contextual name: 💼 SA-12 (7) ASSESSMENTS PRIOR TO SELECTION | ACCEPTANCE | UPDATE
- Contextual name: 💼 SA-12 (8) USE OF ALL-SOURCE INTELLIGENCE
- Contextual name: 💼 SA-12 (9) OPERATIONS SECURITY
- Contextual name: 💼 SA-12 Supply Chain Protection
- Contextual name: 💼 SA-12 SUPPLY CHAIN PROTECTION
- Contextual name: 💼 SA-12(1) Supply Chain Protection | Acquisition Strategies / Tools / Methods
- Contextual name: 💼 SA-12(10) Supply Chain Protection | Validate as Genuine and Not Altered
- Contextual name: 💼 SA-12(11) Supply Chain Protection | Penetration Testing / Analysis of Elements, Processes, and Actors
- Contextual name: 💼 SA-12(12) Supply Chain Protection | Inter-organizational Agreements
- Contextual name: 💼 SA-12(13) Supply Chain Protection | Critical Information System Components
- Contextual name: 💼 SA-12(14) Supply Chain Protection | Identity and Traceability
- Contextual name: 💼 SA-12(15) Supply Chain Protection | Processes to Address Weaknesses or Deficiencies
- Contextual name: 💼 SA-12(2) Supply Chain Protection | Supplier Reviews
- Contextual name: 💼 SA-12(3) Supply Chain Protection | Trusted Shipping and Warehousing
- Contextual name: 💼 SA-12(4) Supply Chain Protection | Diversity of Suppliers
- Contextual name: 💼 SA-12(5) Supply Chain Protection | Limitation of Harm
- Contextual name: 💼 SA-12(6) Supply Chain Protection | Minimizing Procurement Time
- Contextual name: 💼 SA-12(7) Supply Chain Protection | Assessments Prior to Selection / Acceptance / Update
- Contextual name: 💼 SA-12(8) Supply Chain Protection | Use of All-source Intelligence
- Contextual name: 💼 SA-12(9) Supply Chain Protection | Operations Security
- Contextual name: 💼 SA-13 Trustworthiness
- Contextual name: 💼 SA-13 TRUSTWORTHINESS
- Contextual name: 💼 SA-14 (1) CRITICAL COMPONENTS WITH NO VIABLE ALTERNATIVE SOURCING
- Contextual name: 💼 SA-14 Criticality Analysis
- Contextual name: 💼 SA-14 CRITICALITY ANALYSIS
- Contextual name: 💼 SA-14(1) Criticality Analysis | Critical Components with No Viable Alternative Sourcing
- Contextual name: 💼 SA-15 (1) QUALITY METRICS
- Contextual name: 💼 SA-15 (10) INCIDENT RESPONSE PLAN
- Contextual name: 💼 SA-15 (11) ARCHIVE INFORMATION SYSTEM | COMPONENT
- Contextual name: 💼 SA-15 (2) SECURITY TRACKING TOOLS
- Contextual name: 💼 SA-15 (3) CRITICALITY ANALYSIS
- Contextual name: 💼 SA-15 (4) THREAT MODELING | VULNERABILITY ANALYSIS
- Contextual name: 💼 SA-15 (5) ATTACK SURFACE REDUCTION
- Contextual name: 💼 SA-15 (6) CONTINUOUS IMPROVEMENT
- Contextual name: 💼 SA-15 (7) AUTOMATED VULNERABILITY ANALYSIS
- Contextual name: 💼 SA-15 (8) REUSE OF THREAT | VULNERABILITY INFORMATION
- Contextual name: 💼 SA-15 (9) USE OF LIVE DATA
- Contextual name: 💼 SA-15 Development Process, Standards, and Tools
- Contextual name: 💼 SA-15 DEVELOPMENT PROCESS, STANDARDS, AND TOOLS
- Contextual name: 💼 SA-15 Development Process, Standards, and Tools (M)(H)
- Contextual name: 💼 SA-15 Development Process, Standards, and Tools (M)(H)
- Contextual name: 💼 SA-15(1) Development Process, Standards, and Tools | Quality Metrics
- Contextual name: 💼 SA-15(10) Development Process, Standards, and Tools | Incident Response Plan
- Contextual name: 💼 SA-15(11) Development Process, Standards, and Tools | Archive System or Component
- Contextual name: 💼 SA-15(12) Development Process, Standards, and Tools | Minimize Personally Identifiable Information
- Contextual name: 💼 SA-15(2) Development Process, Standards, and Tools | Security and Privacy Tracking Tools
- Contextual name: 💼 SA-15(3) Criticality Analysis (M)(H)
- Contextual name: 💼 SA-15(3) Criticality Analysis (M)(H)
- Contextual name: 💼 SA-15(3) Development Process, Standards, and Tools | Criticality Analysis
- Contextual name: 💼 SA-15(4) Development Process, Standards, and Tools | Threat Modeling and Vulnerability Analysis
- Contextual name: 💼 SA-15(5) Development Process, Standards, and Tools | Attack Surface Reduction
- Contextual name: 💼 SA-15(6) Development Process, Standards, and Tools | Continuous Improvement
- Contextual name: 💼 SA-15(7) Development Process, Standards, and Tools | Automated Vulnerability Analysis
- Contextual name: 💼 SA-15(8) Development Process, Standards, and Tools | Reuse of Threat and Vulnerability Information
- Contextual name: 💼 SA-15(9) Development Process, Standards, and Tools | Use of Live Data
- Contextual name: 💼 SA-16 Developer-provided Training
- Contextual name: 💼 SA-16 DEVELOPER-PROVIDED TRAINING
- Contextual name: 💼 SA-16 Developer-provided Training (H)
- Contextual name: 💼 SA-17 (1) FORMAL POLICY MODEL
- Contextual name: 💼 SA-17 (2) SECURITY-RELEVANT COMPONENTS
- Contextual name: 💼 SA-17 (3) FORMAL CORRESPONDENCE
- Contextual name: 💼 SA-17 (4) INFORMAL CORRESPONDENCE
- Contextual name: 💼 SA-17 (5) CONCEPTUALLY SIMPLE DESIGN
- Contextual name: 💼 SA-17 (6) STRUCTURE FOR TESTING
- Contextual name: 💼 SA-17 (7) STRUCTURE FOR LEAST PRIVILEGE
- Contextual name: 💼 SA-17 Developer Security and Privacy Architecture and Design
- Contextual name: 💼 SA-17 Developer Security and Privacy Architecture and Design (H)
- Contextual name: 💼 SA-17 DEVELOPER SECURITY ARCHITECTURE AND DESIGN
- Contextual name: 💼 SA-17(1) Developer Security and Privacy Architecture and Design | Formal Policy Model
- Contextual name: 💼 SA-17(2) Developer Security and Privacy Architecture and Design | Security-relevant Components
- Contextual name: 💼 SA-17(3) Developer Security and Privacy Architecture and Design | Formal Correspondence
- Contextual name: 💼 SA-17(4) Developer Security and Privacy Architecture and Design | Informal Correspondence
- Contextual name: 💼 SA-17(5) Developer Security and Privacy Architecture and Design | Conceptually Simple Design
- Contextual name: 💼 SA-17(6) Developer Security and Privacy Architecture and Design | Structure for Testing
- Contextual name: 💼 SA-17(7) Developer Security and Privacy Architecture and Design | Structure for Least Privilege
- Contextual name: 💼 SA-17(8) Developer Security and Privacy Architecture and Design | Orchestration
- Contextual name: 💼 SA-17(9) Developer Security and Privacy Architecture and Design | Design Diversity
- Contextual name: 💼 SA-18 (1) MULTIPLE PHASES OF SDLC
- Contextual name: 💼 SA-18 (2) INSPECTION OF INFORMATION SYSTEMS, COMPONENTS, OR DEVICES
- Contextual name: 💼 SA-18 Tamper Resistance and Detection
- Contextual name: 💼 SA-18 TAMPER RESISTANCE AND DETECTION
- Contextual name: 💼 SA-18(1) Tamper Resistance and Detection | Multiple Phases of System Development Life Cycle
- Contextual name: 💼 SA-18(2) Tamper Resistance and Detection | Inspection of Systems or Components
- Contextual name: 💼 SA-19 (1) ANTI-COUNTERFEIT TRAINING
- Contextual name: 💼 SA-19 (2) CONFIGURATION CONTROL FOR COMPONENT SERVICE | REPAIR
- Contextual name: 💼 SA-19 (3) COMPONENT DISPOSAL
- Contextual name: 💼 SA-19 (4) ANTI-COUNTERFEIT SCANNING
- Contextual name: 💼 SA-19 Component Authenticity
- Contextual name: 💼 SA-19 COMPONENT AUTHENTICITY
- Contextual name: 💼 SA-19(1) Component Authenticity | Anti-counterfeit Training
- Contextual name: 💼 SA-19(2) Component Authenticity | Configuration Control for Component Service and Repair
- Contextual name: 💼 SA-19(3) Component Authenticity | Component Disposal
- Contextual name: 💼 SA-19(4) Component Authenticity | Anti-counterfeit Scanning
- Contextual name: 💼 SA-2 Allocation of Resources
- Contextual name: 💼 SA-2 ALLOCATION OF RESOURCES
- Contextual name: 💼 SA-2 Allocation of Resources (L)(M)(H)
- Contextual name: 💼 SA-2 Allocation of Resources (L)(M)(H)
- Contextual name: 💼 SA-2 Allocation of Resources (L)(M)(H)
- Contextual name: 💼 SA-20 Customized Development of Critical Components
- Contextual name: 💼 SA-20 CUSTOMIZED DEVELOPMENT OF CRITICAL COMPONENTS
- Contextual name: 💼 SA-21 (1) VALIDATION OF SCREENING
- Contextual name: 💼 SA-21 Developer Screening
- Contextual name: 💼 SA-21 DEVELOPER SCREENING
- Contextual name: 💼 SA-21 Developer Screening (H)
- Contextual name: 💼 SA-21(1) Developer Screening | Validation of Screening
- Contextual name: 💼 SA-22 (1) ALTERNATIVE SOURCES FOR CONTINUED SUPPORT
- Contextual name: 💼 SA-22 Unsupported System Components
- Contextual name: 💼 SA-22 UNSUPPORTED SYSTEM COMPONENTS
- Contextual name: 💼 SA-22 Unsupported System Components (L)(M)(H)
- Contextual name: 💼 SA-22 Unsupported System Components (L)(M)(H)
- Contextual name: 💼 SA-22 Unsupported System Components (L)(M)(H)
- Contextual name: 💼 SA-22(1) Unsupported System Components | Alternative Sources for Continued Support
- Contextual name: 💼 SA-23 Specialization
- Contextual name: 💼 SA-3 System Development Life Cycle
- Contextual name: 💼 SA-3 SYSTEM DEVELOPMENT LIFE CYCLE
- Contextual name: 💼 SA-3 System Development Life Cycle (L)(M)(H)
- Contextual name: 💼 SA-3 System Development Life Cycle (L)(M)(H)
- Contextual name: 💼 SA-3 System Development Life Cycle (L)(M)(H)
- Contextual name: 💼 SA-3(1) System Development Life Cycle | Manage Preproduction Environment
- Contextual name: 💼 SA-3(2) System Development Life Cycle | Use of Live or Operational Data
- Contextual name: 💼 SA-3(3) System Development Life Cycle | Technology Refresh
- Contextual name: 💼 SA-4 (1) FUNCTIONAL PROPERTIES OF SECURITY CONTROLS
- Contextual name: 💼 SA-4 (10) USE OF APPROVED PIV PRODUCTS
- Contextual name: 💼 SA-4 (2) DESIGN | IMPLEMENTATION INFORMATION FOR SECURITY CONTROLS
- Contextual name: 💼 SA-4 (3) DEVELOPMENT METHODS | TECHNIQUES | PRACTICES
- Contextual name: 💼 SA-4 (4) ASSIGNMENT OF COMPONENTS TO SYSTEMS
- Contextual name: 💼 SA-4 (5) SYSTEM | COMPONENT | SERVICE CONFIGURATIONS
- Contextual name: 💼 SA-4 (6) USE OF INFORMATION ASSURANCE PRODUCTS
- Contextual name: 💼 SA-4 (7) NIAP-APPROVED PROTECTION PROFILES
- Contextual name: 💼 SA-4 (8) CONTINUOUS MONITORING PLAN
- Contextual name: 💼 SA-4 (9) FUNCTIONS | PORTS | PROTOCOLS | SERVICES IN USE
- Contextual name: 💼 SA-4 Acquisition Process
- Contextual name: 💼 SA-4 ACQUISITION PROCESS
- Contextual name: 💼 SA-4 Acquisition Process (L)(M)(H)
- Contextual name: 💼 SA-4 Acquisition Process (L)(M)(H)
- Contextual name: 💼 SA-4 Acquisition Process (L)(M)(H)
- Contextual name: 💼 SA-4(1) Acquisition Process | Functional Properties of Controls
- Contextual name: 💼 SA-4(1) Functional Properties of Controls (M)(H)
- Contextual name: 💼 SA-4(1) Functional Properties of Controls (M)(H)
- Contextual name: 💼 SA-4(10) Acquisition Process | Use of Approved PIV Products
- Contextual name: 💼 SA-4(10) Use of Approved PIV Products (L)(M)(H)
- Contextual name: 💼 SA-4(10) Use of Approved PIV Products (L)(M)(H)
- Contextual name: 💼 SA-4(10) Use of Approved PIV Products (L)(M)(H)
- Contextual name: 💼 SA-4(11) Acquisition Process | System of Records
- Contextual name: 💼 SA-4(12) Acquisition Process | Data Ownership
- Contextual name: 💼 SA-4(2) Acquisition Process | Design and Implementation Information for Controls
- Contextual name: 💼 SA-4(2) Design and Implementation Information for Controls (M)(H)
- Contextual name: 💼 SA-4(2) Design and Implementation Information for Controls (M)(H)
- Contextual name: 💼 SA-4(3) Acquisition Process | Development Methods, Techniques, and Practices
- Contextual name: 💼 SA-4(4) Acquisition Process | Assignment of Components to Systems
- Contextual name: 💼 SA-4(5) Acquisition Process | System, Component, and Service Configurations
- Contextual name: 💼 SA-4(5) System, Component, and Service Configurations (H)
- Contextual name: 💼 SA-4(6) Acquisition Process | Use of Information Assurance Products
- Contextual name: 💼 SA-4(7) Acquisition Process | NIAP-approved Protection Profiles
- Contextual name: 💼 SA-4(8) Acquisition Process | Continuous Monitoring Plan for Controls
- Contextual name: 💼 SA-4(9) Acquisition Process | Functions, Ports, Protocols, and Services in Use
- Contextual name: 💼 SA-4(9) Functions, Ports, Protocols, and Services in Use (M)(H)
- Contextual name: 💼 SA-4(9) Functions, Ports, Protocols, and Services in Use (M)(H)
- Contextual name: 💼 SA-5 (1) FUNCTIONAL PROPERTIES OF SECURITY CONTROLS
- Contextual name: 💼 SA-5 (2) SECURITY-RELEVANT EXTERNAL SYSTEM INTERFACES
- Contextual name: 💼 SA-5 (3) HIGH-LEVEL DESIGN
- Contextual name: 💼 SA-5 (4) LOW-LEVEL DESIGN
- Contextual name: 💼 SA-5 (5) SOURCE CODE
- Contextual name: 💼 SA-5 INFORMATION SYSTEM DOCUMENTATION
- Contextual name: 💼 SA-5 System Documentation
- Contextual name: 💼 SA-5 System Documentation (L)(M)(H)
- Contextual name: 💼 SA-5 System Documentation (L)(M)(H)
- Contextual name: 💼 SA-5 System Documentation (L)(M)(H)
- Contextual name: 💼 SA-5(1) System Documentation | Functional Properties of Security Controls
- Contextual name: 💼 SA-5(2) System Documentation | Security-relevant External System Interfaces
- Contextual name: 💼 SA-5(3) System Documentation | High-level Design
- Contextual name: 💼 SA-5(4) System Documentation | Low-level Design
- Contextual name: 💼 SA-5(5) System Documentation | Source Code
- Contextual name: 💼 SA-6 Software Usage Restrictions
- Contextual name: 💼 SA-6 SOFTWARE USAGE RESTRICTIONS
- Contextual name: 💼 SA-7 User-installed Software
- Contextual name: 💼 SA-7 USER-INSTALLED SOFTWARE
- Contextual name: 💼 SA-8 Security and Privacy Engineering Principles
- Contextual name: 💼 SA-8 Security and Privacy Engineering Principles (L)(M)(H)
- Contextual name: 💼 SA-8 Security and Privacy Engineering Principles (L)(M)(H)
- Contextual name: 💼 SA-8 Security and Privacy Engineering Principles (L)(M)(H)
- Contextual name: 💼 SA-8 SECURITY ENGINEERING PRINCIPLES
- Contextual name: 💼 SA-8(1) Security and Privacy Engineering Principles | Clear Abstractions
- Contextual name: 💼 SA-8(10) Security and Privacy Engineering Principles | Hierarchical Trust
- Contextual name: 💼 SA-8(11) Security and Privacy Engineering Principles | Inverse Modification Threshold
- Contextual name: 💼 SA-8(12) Security and Privacy Engineering Principles | Hierarchical Protection
- Contextual name: 💼 SA-8(13) Security and Privacy Engineering Principles | Minimized Security Elements
- Contextual name: 💼 SA-8(14) Security and Privacy Engineering Principles | Least Privilege
- Contextual name: 💼 SA-8(15) Security and Privacy Engineering Principles | Predicate Permission
- Contextual name: 💼 SA-8(16) Security and Privacy Engineering Principles | Self-reliant Trustworthiness
- Contextual name: 💼 SA-8(17) Security and Privacy Engineering Principles | Secure Distributed Composition
- Contextual name: 💼 SA-8(18) Security and Privacy Engineering Principles | Trusted Communications Channels
- Contextual name: 💼 SA-8(19) Security and Privacy Engineering Principles | Continuous Protection
- Contextual name: 💼 SA-8(2) Security and Privacy Engineering Principles | Least Common Mechanism
- Contextual name: 💼 SA-8(20) Security and Privacy Engineering Principles | Secure Metadata Management
- Contextual name: 💼 SA-8(21) Security and Privacy Engineering Principles | Self-analysis
- Contextual name: 💼 SA-8(22) Security and Privacy Engineering Principles | Accountability and Traceability
- Contextual name: 💼 SA-8(23) Security and Privacy Engineering Principles | Secure Defaults
- Contextual name: 💼 SA-8(24) Security and Privacy Engineering Principles | Secure Failure and Recovery
- Contextual name: 💼 SA-8(25) Security and Privacy Engineering Principles | Economic Security
- Contextual name: 💼 SA-8(26) Security and Privacy Engineering Principles | Performance Security
- Contextual name: 💼 SA-8(27) Security and Privacy Engineering Principles | Human Factored Security
- Contextual name: 💼 SA-8(28) Security and Privacy Engineering Principles | Acceptable Security
- Contextual name: 💼 SA-8(29) Security and Privacy Engineering Principles | Repeatable and Documented Procedures
- Contextual name: 💼 SA-8(3) Security and Privacy Engineering Principles | Modularity and Layering
- Contextual name: 💼 SA-8(30) Security and Privacy Engineering Principles | Procedural Rigor
- Contextual name: 💼 SA-8(31) Security and Privacy Engineering Principles | Secure System Modification
- Contextual name: 💼 SA-8(32) Security and Privacy Engineering Principles | Sufficient Documentation
- Contextual name: 💼 SA-8(33) Security and Privacy Engineering Principles | Minimization
- Contextual name: 💼 SA-8(4) Security and Privacy Engineering Principles | Partially Ordered Dependencies
- Contextual name: 💼 SA-8(5) Security and Privacy Engineering Principles | Efficiently Mediated Access
- Contextual name: 💼 SA-8(6) Security and Privacy Engineering Principles | Minimized Sharing
- Contextual name: 💼 SA-8(7) Security and Privacy Engineering Principles | Reduced Complexity
- Contextual name: 💼 SA-8(8) Security and Privacy Engineering Principles | Secure Evolvability
- Contextual name: 💼 SA-8(9) Security and Privacy Engineering Principles | Trusted Components
- Contextual name: 💼 SA-9 (1) RISK ASSESSMENTS | ORGANIZATIONAL APPROVALS
- Contextual name: 💼 SA-9 (2) IDENTIFICATION OF FUNCTIONS | PORTS | PROTOCOLS | SERVICES
- Contextual name: 💼 SA-9 (3) ESTABLISH | MAINTAIN TRUST RELATIONSHIP WITH PROVIDERS
- Contextual name: 💼 SA-9 (4) CONSISTENT INTERESTS OF CONSUMERS AND PROVIDERS
- Contextual name: 💼 SA-9 (5) PROCESSING, STORAGE, AND SERVICE LOCATION
- Contextual name: 💼 SA-9 EXTERNAL INFORMATION SYSTEM SERVICES
- Contextual name: 💼 SA-9 External System Services
- Contextual name: 💼 SA-9 External System Services (L)(M)(H)
- Contextual name: 💼 SA-9 External System Services (L)(M)(H)
- Contextual name: 💼 SA-9 External System Services (L)(M)(H)
- Contextual name: 💼 SA-9(1) External System Services | Risk Assessments and Organizational Approvals
- Contextual name: 💼 SA-9(1) Risk Assessments and Organizational Approvals (M)(H)
- Contextual name: 💼 SA-9(1) Risk Assessments and Organizational Approvals (M)(H)
- Contextual name: 💼 SA-9(2) External System Services | Identification of Functions, Ports, Protocols, and Services
- Contextual name: 💼 SA-9(2) Identification of Functions, Ports, Protocols, and Services (M)(H)
- Contextual name: 💼 SA-9(2) Identification of Functions, Ports, Protocols, and Services (M)(H)
- Contextual name: 💼 SA-9(3) External System Services | Establish and Maintain Trust Relationship with Providers
- Contextual name: 💼 SA-9(4) External System Services | Consistent Interests of Consumers and Providers
- Contextual name: 💼 SA-9(5) External System Services | Processing, Storage, and Service Location
- Contextual name: 💼 SA-9(5) Processing, Storage, and Service Location (M)(H)
- Contextual name: 💼 SA-9(5) Processing, Storage, and Service Location (M)(H)
- Contextual name: 💼 SA-9(6) External System Services | Organization-controlled Cryptographic Keys
- Contextual name: 💼 SA-9(7) External System Services | Organization-controlled Integrity Checking
- Contextual name: 💼 SA-9(8) External System Services | Processing and Storage Location — U.S. Jurisdiction
- Contextual name: 💼 SageMaker
- Contextual name: 💼 SC System And Communications Protection
- Contextual name: 💼 SC SYSTEM AND COMMUNICATIONS PROTECTION
- Contextual name: 💼 SC-1 Policy and Procedures
- Contextual name: 💼 SC-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 SC-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 SC-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 SC-1 SYSTEM AND COMMUNICATIONS PROTECTION POLICY AND PROCEDURES
- Contextual name: 💼 SC-10 Network Disconnect
- Contextual name: 💼 SC-10 NETWORK DISCONNECT
- Contextual name: 💼 SC-10 Network Disconnect (M)(H)
- Contextual name: 💼 SC-10 Network Disconnect (M)(H)
- Contextual name: 💼 SC-11 (1) LOGICAL ISOLATION
- Contextual name: 💼 SC-11 Trusted Path
- Contextual name: 💼 SC-11 TRUSTED PATH
- Contextual name: 💼 SC-11(1) Trusted Path | Irrefutable Communications Path
- Contextual name: 💼 SC-12 (1) AVAILABILITY
- Contextual name: 💼 SC-12 (2) SYMMETRIC KEYS
- Contextual name: 💼 SC-12 (3) ASYMMETRIC KEYS
- Contextual name: 💼 SC-12 (4) PKI CERTIFICATES
- Contextual name: 💼 SC-12 (5) PKI CERTIFICATES | HARDWARE TOKENS
- Contextual name: 💼 SC-12 Cryptographic Key Establishment and Management
- Contextual name: 💼 SC-12 CRYPTOGRAPHIC KEY ESTABLISHMENT AND MANAGEMENT
- Contextual name: 💼 SC-12 Cryptographic Key Establishment and Management (L)(M)(H)
- Contextual name: 💼 SC-12 Cryptographic Key Establishment and Management (L)(M)(H)
- Contextual name: 💼 SC-12 Cryptographic Key Establishment and Management (L)(M)(H)
- Contextual name: 💼 SC-12(1) Availability (H)
- Contextual name: 💼 SC-12(1) Cryptographic Key Establishment and Management | Availability
- Contextual name: 💼 SC-12(2) Cryptographic Key Establishment and Management | Symmetric Keys
- Contextual name: 💼 SC-12(3) Cryptographic Key Establishment and Management | Asymmetric Keys
- Contextual name: 💼 SC-12(4) Cryptographic Key Establishment and Management | PKI Certificates
- Contextual name: 💼 SC-12(5) Cryptographic Key Establishment and Management | PKI Certificates / Hardware Tokens
- Contextual name: 💼 SC-12(6) Cryptographic Key Establishment and Management | Physical Control of Keys
- Contextual name: 💼 SC-13 (1) FIPS-VALIDATED CRYPTOGRAPHY
- Contextual name: 💼 SC-13 (2) NSA-APPROVED CRYPTOGRAPHY
- Contextual name: 💼 SC-13 (3) INDIVIDUALS WITHOUT FORMAL ACCESS APPROVALS
- Contextual name: 💼 SC-13 (4) DIGITAL SIGNATURES
- Contextual name: 💼 SC-13 Cryptographic Protection
- Contextual name: 💼 SC-13 CRYPTOGRAPHIC PROTECTION
- Contextual name: 💼 SC-13 Cryptographic Protection (L)(M)(H)
- Contextual name: 💼 SC-13 Cryptographic Protection (L)(M)(H)
- Contextual name: 💼 SC-13 Cryptographic Protection (L)(M)(H)
- Contextual name: 💼 SC-13(1) Cryptographic Protection | FIPS-validated Cryptography
- Contextual name: 💼 SC-13(2) Cryptographic Protection | NSA-approved Cryptography
- Contextual name: 💼 SC-13(3) Cryptographic Protection | Individuals Without Formal Access Approvals
- Contextual name: 💼 SC-13(4) Cryptographic Protection | Digital Signatures
- Contextual name: 💼 SC-14 Public Access Protections
- Contextual name: 💼 SC-14 PUBLIC ACCESS PROTECTIONS
- Contextual name: 💼 SC-15 (1) PHYSICAL DISCONNECT
- Contextual name: 💼 SC-15 (2) BLOCKING INBOUND | OUTBOUND COMMUNICATIONS TRAFFIC
- Contextual name: 💼 SC-15 (3) DISABLING | REMOVAL IN SECURE WORK AREAS
- Contextual name: 💼 SC-15 (4) EXPLICITLY INDICATE CURRENT PARTICIPANTS
- Contextual name: 💼 SC-15 COLLABORATIVE COMPUTING DEVICES
- Contextual name: 💼 SC-15 Collaborative Computing Devices and Applications
- Contextual name: 💼 SC-15 Collaborative Computing Devices and Applications (L)(M)(H)
- Contextual name: 💼 SC-15 Collaborative Computing Devices and Applications (L)(M)(H)
- Contextual name: 💼 SC-15 Collaborative Computing Devices and Applications (L)(M)(H)
- Contextual name: 💼 SC-15(1) Collaborative Computing Devices and Applications | Physical or Logical Disconnect
- Contextual name: 💼 SC-15(2) Collaborative Computing Devices and Applications | Blocking Inbound and Outbound Communications Traffic
- Contextual name: 💼 SC-15(3) Collaborative Computing Devices and Applications | Disabling and Removal in Secure Work Areas
- Contextual name: 💼 SC-15(4) Collaborative Computing Devices and Applications | Explicitly Indicate Current Participants
- Contextual name: 💼 SC-16 (1) INTEGRITY VALIDATION
- Contextual name: 💼 SC-16 Transmission of Security and Privacy Attributes
- Contextual name: 💼 SC-16 TRANSMISSION OF SECURITY ATTRIBUTES
- Contextual name: 💼 SC-16(1) Transmission of Security and Privacy Attributes | Integrity Verification
- Contextual name: 💼 SC-16(2) Transmission of Security and Privacy Attributes | Anti-spoofing Mechanisms
- Contextual name: 💼 SC-16(3) Transmission of Security and Privacy Attributes | Cryptographic Binding
- Contextual name: 💼 SC-17 Public Key Infrastructure Certificates
- Contextual name: 💼 SC-17 PUBLIC KEY INFRASTRUCTURE CERTIFICATES
- Contextual name: 💼 SC-17 Public Key Infrastructure Certificates (M)(H)
- Contextual name: 💼 SC-17 Public Key Infrastructure Certificates (M)(H)
- Contextual name: 💼 SC-18 (1) IDENTIFY UNACCEPTABLE CODE | TAKE CORRECTIVE ACTIONS
- Contextual name: 💼 SC-18 (2) ACQUISITION | DEVELOPMENT | USE
- Contextual name: 💼 SC-18 (3) PREVENT DOWNLOADING | EXECUTION
- Contextual name: 💼 SC-18 (4) PREVENT AUTOMATIC EXECUTION
- Contextual name: 💼 SC-18 (5) ALLOW EXECUTION ONLY IN CONFINED ENVIRONMENTS
- Contextual name: 💼 SC-18 Mobile Code
- Contextual name: 💼 SC-18 MOBILE CODE
- Contextual name: 💼 SC-18 Mobile Code (M)(H)
- Contextual name: 💼 SC-18 Mobile Code (M)(H)
- Contextual name: 💼 SC-18(1) Mobile Code | Identify Unacceptable Code and Take Corrective Actions
- Contextual name: 💼 SC-18(2) Mobile Code | Acquisition, Development, and Use
- Contextual name: 💼 SC-18(3) Mobile Code | Prevent Downloading and Execution
- Contextual name: 💼 SC-18(4) Mobile Code | Prevent Automatic Execution
- Contextual name: 💼 SC-18(5) Mobile Code | Allow Execution Only in Confined Environments
- Contextual name: 💼 SC-19 Voice Over Internet Protocol
- Contextual name: 💼 SC-19 VOICE OVER INTERNET PROTOCOL
- Contextual name: 💼 SC-2 (1) INTERFACES FOR NON-PRIVILEGED USERS
- Contextual name: 💼 SC-2 APPLICATION PARTITIONING
- Contextual name: 💼 SC-2 Separation of System and User Functionality
- Contextual name: 💼 SC-2 Separation of System and User Functionality (M)(H)
- Contextual name: 💼 SC-2 Separation of System and User Functionality (M)(H)
- Contextual name: 💼 SC-2(1) Separation of System and User Functionality | Interfaces for Non-privileged Users
- Contextual name: 💼 SC-2(2) Separation of System and User Functionality | Disassociability
- Contextual name: 💼 SC-20 (1) CHILD SUBSPACES
- Contextual name: 💼 SC-20 (2) DATA ORIGIN | INTEGRITY
- Contextual name: 💼 SC-20 SECURE NAME | ADDRESS RESOLUTION SERVICE (AUTHORITATIVE SOURCE)
- Contextual name: 💼 SC-20 Secure Name/address Resolution Service (authoritative Source)
- Contextual name: 💼 SC-20 Secure Name/Address Resolution Service (Authoritative Source) (L)(M)(H)
- Contextual name: 💼 SC-20 Secure Name/Address Resolution Service (Authoritative Source) (L)(M)(H)
- Contextual name: 💼 SC-20 Secure Name/Address Resolution Service (Authoritative Source) (L)(M)(H)
- Contextual name: 💼 SC-20(1) Secure Name/address Resolution Service (authoritative Source) | Child Subspaces
- Contextual name: 💼 SC-20(2) Secure Name/address Resolution Service (authoritative Source) | Data Origin and Integrity
- Contextual name: 💼 SC-21 (1) DATA ORIGIN | INTEGRITY
- Contextual name: 💼 SC-21 SECURE NAME | ADDRESS RESOLUTION SERVICE (RECURSIVE OR CACHING RESOLVER)
- Contextual name: 💼 SC-21 Secure Name/address Resolution Service (recursive or Caching Resolver)
- Contextual name: 💼 SC-21 Secure Name/Address Resolution Service (Recursive or Caching Resolver) (L)(M)(H)
- Contextual name: 💼 SC-21 Secure Name/Address Resolution Service (Recursive or Caching Resolver) (L)(M)(H)
- Contextual name: 💼 SC-21 Secure Name/Address Resolution Service (Recursive or Caching Resolver) (L)(M)(H)
- Contextual name: 💼 SC-21(1) Secure Name/address Resolution Service (recursive or Caching Resolver) | Data Origin and Integrity
- Contextual name: 💼 SC-22 ARCHITECTURE AND PROVISIONING FOR NAME | ADDRESS RESOLUTION SERVICE
- Contextual name: 💼 SC-22 Architecture and Provisioning for Name/address Resolution Service
- Contextual name: 💼 SC-22 Architecture and Provisioning for Name/Address Resolution Service (L)(M)(H)
- Contextual name: 💼 SC-22 Architecture and Provisioning for Name/Address Resolution Service (L)(M)(H)
- Contextual name: 💼 SC-22 Architecture and Provisioning for Name/Address Resolution Service (L)(M)(H)
- Contextual name: 💼 SC-23 (1) INVALIDATE SESSION IDENTIFIERS AT LOGOUT
- Contextual name: 💼 SC-23 (2) USER-INITIATED LOGOUTS | MESSAGE DISPLAYS
- Contextual name: 💼 SC-23 (4) UNIQUE SESSION IDENTIFIERS WITH RANDOMIZATION
- Contextual name: 💼 SC-23 (5) ALLOWED CERTIFICATE AUTHORITIES
- Contextual name: 💼 SC-23 Session Authenticity
- Contextual name: 💼 SC-23 SESSION AUTHENTICITY
- Contextual name: 💼 SC-23 Session Authenticity (M)(H)
- Contextual name: 💼 SC-23 Session Authenticity (M)(H)
- Contextual name: 💼 SC-23(1) Session Authenticity | Invalidate Session Identifiers at Logout
- Contextual name: 💼 SC-23(2) Session Authenticity | User-initiated Logouts and Message Displays
- Contextual name: 💼 SC-23(3) Session Authenticity | Unique System-generated Session Identifiers
- Contextual name: 💼 SC-23(4) Session Authenticity | Unique Session Identifiers with Randomization
- Contextual name: 💼 SC-23(5) Session Authenticity | Allowed Certificate Authorities
- Contextual name: 💼 SC-24 Fail in Known State
- Contextual name: 💼 SC-24 FAIL IN KNOWN STATE
- Contextual name: 💼 SC-24 Fail in Known State (H)
- Contextual name: 💼 SC-25 Thin Nodes
- Contextual name: 💼 SC-25 THIN NODES
- Contextual name: 💼 SC-26 (1) DETECTION OF MALICIOUS CODE
- Contextual name: 💼 SC-26 Decoys
- Contextual name: 💼 SC-26 HONEYPOTS
- Contextual name: 💼 SC-26(1) Decoys | Detection of Malicious Code
- Contextual name: 💼 SC-27 Platform-independent Applications
- Contextual name: 💼 SC-27 PLATFORM-INDEPENDENT APPLICATIONS
- Contextual name: 💼 SC-28 (1) CRYPTOGRAPHIC PROTECTION
- Contextual name: 💼 SC-28 (2) OFF-LINE STORAGE
- Contextual name: 💼 SC-28 Protection of Information at Rest
- Contextual name: 💼 SC-28 PROTECTION OF INFORMATION AT REST
- Contextual name: 💼 SC-28 Protection of Information at Rest (L)(M)(H)
- Contextual name: 💼 SC-28 Protection of Information at Rest (L)(M)(H)
- Contextual name: 💼 SC-28 Protection of Information at Rest (L)(M)(H)
- Contextual name: 💼 SC-28(1) Cryptographic Protection (L)(M)(H)
- Contextual name: 💼 SC-28(1) Cryptographic Protection (L)(M)(H)
- Contextual name: 💼 SC-28(1) Cryptographic Protection (L)(M)(H)
- Contextual name: 💼 SC-28(1) Protection of Information at Rest | Cryptographic Protection
- Contextual name: 💼 SC-28(2) Protection of Information at Rest | Offline Storage
- Contextual name: 💼 SC-28(3) Protection of Information at Rest | Cryptographic Keys
- Contextual name: 💼 SC-29 (1) VIRTUALIZATION TECHNIQUES
- Contextual name: 💼 SC-29 Heterogeneity
- Contextual name: 💼 SC-29 HETEROGENEITY
- Contextual name: 💼 SC-29(1) Heterogeneity | Virtualization Techniques
- Contextual name: 💼 SC-3 (1) HARDWARE SEPARATION
- Contextual name: 💼 SC-3 (2) ACCESS | FLOW CONTROL FUNCTIONS
- Contextual name: 💼 SC-3 (3) MINIMIZE NONSECURITY FUNCTIONALITY
- Contextual name: 💼 SC-3 (4) MODULE COUPLING AND COHESIVENESS
- Contextual name: 💼 SC-3 (5) LAYERED STRUCTURES
- Contextual name: 💼 SC-3 Security Function Isolation
- Contextual name: 💼 SC-3 SECURITY FUNCTION ISOLATION
- Contextual name: 💼 SC-3 Security Function Isolation (H)
- Contextual name: 💼 SC-3(1) Security Function Isolation | Hardware Separation
- Contextual name: 💼 SC-3(2) Security Function Isolation | Access and Flow Control Functions
- Contextual name: 💼 SC-3(3) Security Function Isolation | Minimize Nonsecurity Functionality
- Contextual name: 💼 SC-3(4) Security Function Isolation | Module Coupling and Cohesiveness
- Contextual name: 💼 SC-3(5) Security Function Isolation | Layered Structures
- Contextual name: 💼 SC-30 (1) VIRTUALIZATION TECHNIQUES
- Contextual name: 💼 SC-30 (2) RANDOMNESS
- Contextual name: 💼 SC-30 (3) CHANGE PROCESSING | STORAGE LOCATIONS
- Contextual name: 💼 SC-30 (4) MISLEADING INFORMATION
- Contextual name: 💼 SC-30 (5) CONCEALMENT OF SYSTEM COMPONENTS
- Contextual name: 💼 SC-30 Concealment and Misdirection
- Contextual name: 💼 SC-30 CONCEALMENT AND MISDIRECTION
- Contextual name: 💼 SC-30(1) Concealment and Misdirection | Virtualization Techniques
- Contextual name: 💼 SC-30(2) Concealment and Misdirection | Randomness
- Contextual name: 💼 SC-30(3) Concealment and Misdirection | Change Processing and Storage Locations
- Contextual name: 💼 SC-30(4) Concealment and Misdirection | Misleading Information
- Contextual name: 💼 SC-30(5) Concealment and Misdirection | Concealment of System Components
- Contextual name: 💼 SC-31 (1) TEST COVERT CHANNELS FOR EXPLOITABILITY
- Contextual name: 💼 SC-31 (2) MAXIMUM BANDWIDTH
- Contextual name: 💼 SC-31 (3) MEASURE BANDWIDTH IN OPERATIONAL ENVIRONMENTS
- Contextual name: 💼 SC-31 Covert Channel Analysis
- Contextual name: 💼 SC-31 COVERT CHANNEL ANALYSIS
- Contextual name: 💼 SC-31(1) Covert Channel Analysis | Test Covert Channels for Exploitability
- Contextual name: 💼 SC-31(2) Covert Channel Analysis | Maximum Bandwidth
- Contextual name: 💼 SC-31(3) Covert Channel Analysis | Measure Bandwidth in Operational Environments
- Contextual name: 💼 SC-32 INFORMATION SYSTEM PARTITIONING
- Contextual name: 💼 SC-32 System Partitioning
- Contextual name: 💼 SC-32(1) System Partitioning | Separate Physical Domains for Privileged Functions
- Contextual name: 💼 SC-33 Transmission Preparation Integrity
- Contextual name: 💼 SC-33 TRANSMISSION PREPARATION INTEGRITY
- Contextual name: 💼 SC-34 (1) NO WRITABLE STORAGE
- Contextual name: 💼 SC-34 (2) INTEGRITY PROTECTION | READ-ONLY MEDIA
- Contextual name: 💼 SC-34 (3) HARDWARE-BASED PROTECTION
- Contextual name: 💼 SC-34 Non-modifiable Executable Programs
- Contextual name: 💼 SC-34 NON-MODIFIABLE EXECUTABLE PROGRAMS
- Contextual name: 💼 SC-34(1) Non-modifiable Executable Programs | No Writable Storage
- Contextual name: 💼 SC-34(2) Non-modifiable Executable Programs | Integrity Protection on Read-only Media
- Contextual name: 💼 SC-34(3) Non-modifiable Executable Programs | Hardware-based Protection
- Contextual name: 💼 SC-35 External Malicious Code Identification
- Contextual name: 💼 SC-35 HONEYCLIENTS
- Contextual name: 💼 SC-36 (1) POLLING TECHNIQUES
- Contextual name: 💼 SC-36 Distributed Processing and Storage
- Contextual name: 💼 SC-36 DISTRIBUTED PROCESSING AND STORAGE
- Contextual name: 💼 SC-36(1) Distributed Processing and Storage | Polling Techniques
- Contextual name: 💼 SC-36(2) Distributed Processing and Storage | Synchronization
- Contextual name: 💼 SC-37 (1) ENSURE DELIVERY | TRANSMISSION
- Contextual name: 💼 SC-37 Out-of-band Channels
- Contextual name: 💼 SC-37 OUT-OF-BAND CHANNELS
- Contextual name: 💼 SC-37(1) Out-of-band Channels | Ensure Delivery and Transmission
- Contextual name: 💼 SC-38 Operations Security
- Contextual name: 💼 SC-38 OPERATIONS SECURITY
- Contextual name: 💼 SC-39 (1) HARDWARE SEPARATION
- Contextual name: 💼 SC-39 (2) THREAD ISOLATION
- Contextual name: 💼 SC-39 Process Isolation
- Contextual name: 💼 SC-39 PROCESS ISOLATION
- Contextual name: 💼 SC-39 Process Isolation (L)(M)(H)
- Contextual name: 💼 SC-39 Process Isolation (L)(M)(H)
- Contextual name: 💼 SC-39 Process Isolation (L)(M)(H)
- Contextual name: 💼 SC-39(1) Process Isolation | Hardware Separation
- Contextual name: 💼 SC-39(2) Process Isolation | Separate Execution Domain Per Thread
- Contextual name: 💼 SC-4 (1) SECURITY LEVELS
- Contextual name: 💼 SC-4 (2) PERIODS PROCESSING
- Contextual name: 💼 SC-4 INFORMATION IN SHARED RESOURCES
- Contextual name: 💼 SC-4 Information in Shared System Resources
- Contextual name: 💼 SC-4 Information in Shared System Resources (M)(H)
- Contextual name: 💼 SC-4 Information in Shared System Resources (M)(H)
- Contextual name: 💼 SC-4(1) Information in Shared System Resources | Security Levels
- Contextual name: 💼 SC-4(2) Information in Shared System Resources | Multilevel or Periods Processing
- Contextual name: 💼 SC-40 (1) ELECTROMAGNETIC INTERFERENCE
- Contextual name: 💼 SC-40 (2) REDUCE DETECTION POTENTIAL
- Contextual name: 💼 SC-40 (3) IMITATIVE OR MANIPULATIVE COMMUNICATIONS DECEPTION
- Contextual name: 💼 SC-40 (4) SIGNAL PARAMETER IDENTIFICATION
- Contextual name: 💼 SC-40 Wireless Link Protection
- Contextual name: 💼 SC-40 WIRELESS LINK PROTECTION
- Contextual name: 💼 SC-40(1) Wireless Link Protection | Electromagnetic Interference
- Contextual name: 💼 SC-40(2) Wireless Link Protection | Reduce Detection Potential
- Contextual name: 💼 SC-40(3) Wireless Link Protection | Imitative or Manipulative Communications Deception
- Contextual name: 💼 SC-40(4) Wireless Link Protection | Signal Parameter Identification
- Contextual name: 💼 SC-41 Port and I/O Device Access
- Contextual name: 💼 SC-41 PORT AND I|O DEVICE ACCESS
- Contextual name: 💼 SC-42 (1) REPORTING TO AUTHORIZED INDIVIDUALS OR ROLES
- Contextual name: 💼 SC-42 (2) AUTHORIZED USE
- Contextual name: 💼 SC-42 (3) PROHIBIT USE OF DEVICES
- Contextual name: 💼 SC-42 Sensor Capability and Data
- Contextual name: 💼 SC-42 SENSOR CAPABILITY AND DATA
- Contextual name: 💼 SC-42(1) Sensor Capability and Data | Reporting to Authorized Individuals or Roles
- Contextual name: 💼 SC-42(2) Sensor Capability and Data | Authorized Use
- Contextual name: 💼 SC-42(3) Sensor Capability and Data | Prohibit Use of Devices
- Contextual name: 💼 SC-42(4) Sensor Capability and Data | Notice of Collection
- Contextual name: 💼 SC-42(5) Sensor Capability and Data | Collection Minimization
- Contextual name: 💼 SC-43 Usage Restrictions
- Contextual name: 💼 SC-43 USAGE RESTRICTIONS
- Contextual name: 💼 SC-44 Detonation Chambers
- Contextual name: 💼 SC-44 DETONATION CHAMBERS
- Contextual name: 💼 SC-45 System Time Synchronization
- Contextual name: 💼 SC-45 System Time Synchronization (M)(H)
- Contextual name: 💼 SC-45 System Time Synchronization (M)(H)
- Contextual name: 💼 SC-45(1) Synchronization with Authoritative Time Source (M)(H)
- Contextual name: 💼 SC-45(1) Synchronization with Authoritative Time Source (M)(H)
- Contextual name: 💼 SC-45(1) System Time Synchronization | Synchronization with Authoritative Time Source
- Contextual name: 💼 SC-45(2) System Time Synchronization | Secondary Authoritative Time Source
- Contextual name: 💼 SC-46 Cross Domain Policy Enforcement
- Contextual name: 💼 SC-47 Alternate Communications Paths
- Contextual name: 💼 SC-48 Sensor Relocation
- Contextual name: 💼 SC-48(1) Sensor Relocation | Dynamic Relocation of Sensors or Monitoring Capabilities
- Contextual name: 💼 SC-49 Hardware-enforced Separation and Policy Enforcement
- Contextual name: 💼 SC-5 (1) RESTRICT INTERNAL USERS
- Contextual name: 💼 SC-5 (2) EXCESS CAPACITY | BANDWIDTH | REDUNDANCY
- Contextual name: 💼 SC-5 (3) DETECTION | MONITORING
- Contextual name: 💼 SC-5 DENIAL OF SERVICE PROTECTION
- Contextual name: 💼 SC-5 Denial-of-service Protection
- Contextual name: 💼 SC-5 Denial-of-service Protection (L)(M)(H)
- Contextual name: 💼 SC-5 Denial-of-service Protection (L)(M)(H)
- Contextual name: 💼 SC-5 Denial-of-service Protection (L)(M)(H)
- Contextual name: 💼 SC-5(1) Denial-of-service Protection | Restrict Ability to Attack Other Systems
- Contextual name: 💼 SC-5(2) Denial-of-service Protection | Capacity, Bandwidth, and Redundancy
- Contextual name: 💼 SC-5(3) Denial-of-service Protection | Detection and Monitoring
- Contextual name: 💼 SC-50 Software-enforced Separation and Policy Enforcement
- Contextual name: 💼 SC-51 Hardware-based Protection
- Contextual name: 💼 SC-6 Resource Availability
- Contextual name: 💼 SC-6 RESOURCE AVAILABILITY
- Contextual name: 💼 SC-7 (1) PHYSICALLY SEPARATED SUBNETWORKS
- Contextual name: 💼 SC-7 (10) PREVENT UNAUTHORIZED EXFILTRATION
- Contextual name: 💼 SC-7 (11) RESTRICT INCOMING COMMUNICATIONS TRAFFIC
- Contextual name: 💼 SC-7 (12) HOST-BASED PROTECTION
- Contextual name: 💼 SC-7 (13) ISOLATION OF SECURITY TOOLS | MECHANISMS | SUPPORT COMPONENTS
- Contextual name: 💼 SC-7 (14) PROTECTS AGAINST UNAUTHORIZED PHYSICAL CONNECTIONS
- Contextual name: 💼 SC-7 (15) ROUTE PRIVILEGED NETWORK ACCESSES
- Contextual name: 💼 SC-7 (16) PREVENT DISCOVERY OF COMPONENTS | DEVICES
- Contextual name: 💼 SC-7 (17) AUTOMATED ENFORCEMENT OF PROTOCOL FORMATS
- Contextual name: 💼 SC-7 (18) FAIL SECURE
- Contextual name: 💼 SC-7 (19) BLOCKS COMMUNICATION FROM NON-ORGANIZATIONALLY CONFIGURED HOSTS
- Contextual name: 💼 SC-7 (2) PUBLIC ACCESS
- Contextual name: 💼 SC-7 (20) DYNAMIC ISOLATION | SEGREGATION
- Contextual name: 💼 SC-7 (21) ISOLATION OF INFORMATION SYSTEM COMPONENTS
- Contextual name: 💼 SC-7 (22) SEPARATE SUBNETS FOR CONNECTING TO DIFFERENT SECURITY DOMAINS
- Contextual name: 💼 SC-7 (23) DISABLE SENDER FEEDBACK ON PROTOCOL VALIDATION FAILURE
- Contextual name: 💼 SC-7 (3) ACCESS POINTS
- Contextual name: 💼 SC-7 (4) EXTERNAL TELECOMMUNICATIONS SERVICES
- Contextual name: 💼 SC-7 (5) DENY BY DEFAULT | ALLOW BY EXCEPTION
- Contextual name: 💼 SC-7 (6) RESPONSE TO RECOGNIZED FAILURES
- Contextual name: 💼 SC-7 (7) PREVENT SPLIT TUNNELING FOR REMOTE DEVICES
- Contextual name: 💼 SC-7 (8) ROUTE TRAFFIC TO AUTHENTICATED PROXY SERVERS
- Contextual name: 💼 SC-7 (9) RESTRICT THREATENING OUTGOING COMMUNICATIONS TRAFFIC
- Contextual name: 💼 SC-7 Boundary Protection
- Contextual name: 💼 SC-7 BOUNDARY PROTECTION
- Contextual name: 💼 SC-7 Boundary Protection (L)(M)(H)
- Contextual name: 💼 SC-7 Boundary Protection (L)(M)(H)
- Contextual name: 💼 SC-7 Boundary Protection (L)(M)(H)
- Contextual name: 💼 SC-7(1) Boundary Protection | Physically Separated Subnetworks
- Contextual name: 💼 SC-7(10) Boundary Protection | Prevent Exfiltration
- Contextual name: 💼 SC-7(10) Prevent Exfiltration (H)
- Contextual name: 💼 SC-7(11) Boundary Protection | Restrict Incoming Communications Traffic
- Contextual name: 💼 SC-7(12) Boundary Protection | Host-based Protection
- Contextual name: 💼 SC-7(12) Host-based Protection (M)(H)
- Contextual name: 💼 SC-7(12) Host-based Protection (M)(H)
- Contextual name: 💼 SC-7(13) Boundary Protection | Isolation of Security Tools, Mechanisms, and Support Components
- Contextual name: 💼 SC-7(14) Boundary Protection | Protect Against Unauthorized Physical Connections
- Contextual name: 💼 SC-7(15) Boundary Protection | Networked Privileged Accesses
- Contextual name: 💼 SC-7(16) Boundary Protection | Prevent Discovery of System Components
- Contextual name: 💼 SC-7(17) Boundary Protection | Automated Enforcement of Protocol Formats
- Contextual name: 💼 SC-7(18) Boundary Protection | Fail Secure
- Contextual name: 💼 SC-7(18) Fail Secure (M)(H)
- Contextual name: 💼 SC-7(18) Fail Secure (M)(H)
- Contextual name: 💼 SC-7(19) Boundary Protection | Block Communication from Non-organizationally Configured Hosts
- Contextual name: 💼 SC-7(2) Boundary Protection | Public Access
- Contextual name: 💼 SC-7(20) Boundary Protection | Dynamic Isolation and Segregation
- Contextual name: 💼 SC-7(20) Dynamic Isolation and Segregation (H)
- Contextual name: 💼 SC-7(21) Boundary Protection | Isolation of System Components
- Contextual name: 💼 SC-7(21) Isolation of System Components (H)
- Contextual name: 💼 SC-7(22) Boundary Protection | Separate Subnets for Connecting to Different Security Domains
- Contextual name: 💼 SC-7(23) Boundary Protection | Disable Sender Feedback on Protocol Validation Failure
- Contextual name: 💼 SC-7(24) Boundary Protection | Personally Identifiable Information
- Contextual name: 💼 SC-7(25) Boundary Protection | Unclassified National Security System Connections
- Contextual name: 💼 SC-7(26) Boundary Protection | Classified National Security System Connections
- Contextual name: 💼 SC-7(27) Boundary Protection | Unclassified Non-national Security System Connections
- Contextual name: 💼 SC-7(28) Boundary Protection | Connections to Public Networks
- Contextual name: 💼 SC-7(29) Boundary Protection | Separate Subnets to Isolate Functions
- Contextual name: 💼 SC-7(3) Access Points (M)(H)
- Contextual name: 💼 SC-7(3) Access Points (M)(H)
- Contextual name: 💼 SC-7(3) Boundary Protection | Access Points
- Contextual name: 💼 SC-7(4) Boundary Protection | External Telecommunications Services
- Contextual name: 💼 SC-7(4) External Telecommunications Services (M)(H)
- Contextual name: 💼 SC-7(4) External Telecommunications Services (M)(H)
- Contextual name: 💼 SC-7(5) Boundary Protection | Deny by Default — Allow by Exception
- Contextual name: 💼 SC-7(5) Deny by Default — Allow by Exception (M)(H)
- Contextual name: 💼 SC-7(5) Deny by Default — Allow by Exception (M)(H)
- Contextual name: 💼 SC-7(6) Boundary Protection | Response to Recognized Failures
- Contextual name: 💼 SC-7(7) Boundary Protection | Split Tunneling for Remote Devices
- Contextual name: 💼 SC-7(7) Split Tunneling for Remote Devices (M)(H)
- Contextual name: 💼 SC-7(7) Split Tunneling for Remote Devices (M)(H)
- Contextual name: 💼 SC-7(8) Boundary Protection | Route Traffic to Authenticated Proxy Servers
- Contextual name: 💼 SC-7(8) Route Traffic to Authenticated Proxy Servers (M)(H)
- Contextual name: 💼 SC-7(8) Route Traffic to Authenticated Proxy Servers (M)(H)
- Contextual name: 💼 SC-7(9) Boundary Protection | Restrict Threatening Outgoing Communications Traffic
- Contextual name: 💼 SC-8 (1) CRYPTOGRAPHIC OR ALTERNATE PHYSICAL PROTECTION
- Contextual name: 💼 SC-8 (2) PRE | POST TRANSMISSION HANDLING
- Contextual name: 💼 SC-8 (3) CRYPTOGRAPHIC PROTECTION FOR MESSAGE EXTERNALS
- Contextual name: 💼 SC-8 (4) CONCEAL | RANDOMIZE COMMUNICATIONS
- Contextual name: 💼 SC-8 Transmission Confidentiality and Integrity
- Contextual name: 💼 SC-8 TRANSMISSION CONFIDENTIALITY AND INTEGRITY
- Contextual name: 💼 SC-8 Transmission Confidentiality and Integrity (L)(M)(H)
- Contextual name: 💼 SC-8 Transmission Confidentiality and Integrity (L)(M)(H)
- Contextual name: 💼 SC-8 Transmission Confidentiality and Integrity (L)(M)(H)
- Contextual name: 💼 SC-8(1) Cryptographic Protection (L)(M)(H)
- Contextual name: 💼 SC-8(1) Cryptographic Protection (L)(M)(H)
- Contextual name: 💼 SC-8(1) Cryptographic Protection (L)(M)(H)
- Contextual name: 💼 SC-8(1) Transmission Confidentiality and Integrity | Cryptographic Protection
- Contextual name: 💼 SC-8(2) Transmission Confidentiality and Integrity | Pre- and Post-transmission Handling
- Contextual name: 💼 SC-8(3) Transmission Confidentiality and Integrity | Cryptographic Protection for Message Externals
- Contextual name: 💼 SC-8(4) Transmission Confidentiality and Integrity | Conceal or Randomize Communications
- Contextual name: 💼 SC-8(5) Transmission Confidentiality and Integrity | Protected Distribution System
- Contextual name: 💼 SC-9 Transmission Confidentiality
- Contextual name: 💼 SC-9 TRANSMISSION CONFIDENTIALITY
- Contextual name: 💼 Secret & Certificate Governance
- Contextual name: 💼 Secrets Manager
- Contextual name: 💼 Secure Access
- Contextual name: 💼 Security Continuous Monitoring (DE.CM)
- Contextual name: 💼 Service Catalog
- Contextual name: 💼 SI System And Information Integrity
- Contextual name: 💼 SI SYSTEM AND INFORMATION INTEGRITY
- Contextual name: 💼 SI-1 Policy and Procedures
- Contextual name: 💼 SI-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 SI-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 SI-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 SI-1 SYSTEM AND INFORMATION INTEGRITY POLICY AND PROCEDURES
- Contextual name: 💼 SI-10 (1) MANUAL OVERRIDE CAPABILITY
- Contextual name: 💼 SI-10 (2) REVIEW | RESOLUTION OF ERRORS
- Contextual name: 💼 SI-10 (3) PREDICTABLE BEHAVIOR
- Contextual name: 💼 SI-10 (4) REVIEW | TIMING INTERACTIONS
- Contextual name: 💼 SI-10 (5) RESTRICT INPUTS TO TRUSTED SOURCES AND APPROVED FORMATS
- Contextual name: 💼 SI-10 Information Input Validation
- Contextual name: 💼 SI-10 INFORMATION INPUT VALIDATION
- Contextual name: 💼 SI-10 Information Input Validation (M)(H)
- Contextual name: 💼 SI-10 Information Input Validation (M)(H)
- Contextual name: 💼 SI-10(1) Information Input Validation | Manual Override Capability
- Contextual name: 💼 SI-10(2) Information Input Validation | Review and Resolve Errors
- Contextual name: 💼 SI-10(3) Information Input Validation | Predictable Behavior
- Contextual name: 💼 SI-10(4) Information Input Validation | Timing Interactions
- Contextual name: 💼 SI-10(5) Information Input Validation | Restrict Inputs to Trusted Sources and Approved Formats
- Contextual name: 💼 SI-10(6) Information Input Validation | Injection Prevention
- Contextual name: 💼 SI-11 Error Handling
- Contextual name: 💼 SI-11 ERROR HANDLING
- Contextual name: 💼 SI-11 Error Handling (M)(H)
- Contextual name: 💼 SI-11 Error Handling (M)(H)
- Contextual name: 💼 SI-12 INFORMATION HANDLING AND RETENTION
- Contextual name: 💼 SI-12 Information Management and Retention
- Contextual name: 💼 SI-12 Information Management and Retention (L)(M)(H)
- Contextual name: 💼 SI-12 Information Management and Retention (L)(M)(H)
- Contextual name: 💼 SI-12 Information Management and Retention (L)(M)(H)
- Contextual name: 💼 SI-12(1) Information Management and Retention | Limit Personally Identifiable Information Elements
- Contextual name: 💼 SI-12(2) Information Management and Retention | Minimize Personally Identifiable Information in Testing, Training, and Research
- Contextual name: 💼 SI-12(3) Information Management and Retention | Information Disposal
- Contextual name: 💼 SI-13 (1) TRANSFERRING COMPONENT RESPONSIBILITIES
- Contextual name: 💼 SI-13 (2) TIME LIMIT ON PROCESS EXECUTION WITHOUT SUPERVISION
- Contextual name: 💼 SI-13 (3) MANUAL TRANSFER BETWEEN COMPONENTS
- Contextual name: 💼 SI-13 (4) STANDBY COMPONENT INSTALLATION | NOTIFICATION
- Contextual name: 💼 SI-13 (5) FAILOVER CAPABILITY
- Contextual name: 💼 SI-13 Predictable Failure Prevention
- Contextual name: 💼 SI-13 PREDICTABLE FAILURE PREVENTION
- Contextual name: 💼 SI-13(1) Predictable Failure Prevention | Transferring Component Responsibilities
- Contextual name: 💼 SI-13(2) Predictable Failure Prevention | Time Limit on Process Execution Without Supervision
- Contextual name: 💼 SI-13(3) Predictable Failure Prevention | Manual Transfer Between Components
- Contextual name: 💼 SI-13(4) Predictable Failure Prevention | Standby Component Installation and Notification
- Contextual name: 💼 SI-13(5) Predictable Failure Prevention | Failover Capability
- Contextual name: 💼 SI-14 (1) REFRESH FROM TRUSTED SOURCES
- Contextual name: 💼 SI-14 Non-persistence
- Contextual name: 💼 SI-14 NON-PERSISTENCE
- Contextual name: 💼 SI-14(1) Non-persistence | Refresh from Trusted Sources
- Contextual name: 💼 SI-14(2) Non-persistence | Non-persistent Information
- Contextual name: 💼 SI-14(3) Non-persistence | Non-persistent Connectivity
- Contextual name: 💼 SI-15 Information Output Filtering
- Contextual name: 💼 SI-15 INFORMATION OUTPUT FILTERING
- Contextual name: 💼 SI-16 Memory Protection
- Contextual name: 💼 SI-16 MEMORY PROTECTION
- Contextual name: 💼 SI-16 Memory Protection (M)(H)
- Contextual name: 💼 SI-16 Memory Protection (M)(H)
- Contextual name: 💼 SI-17 Fail-safe Procedures
- Contextual name: 💼 SI-17 FAIL-SAFE PROCEDURES
- Contextual name: 💼 SI-18 Personally Identifiable Information Quality Operations
- Contextual name: 💼 SI-18(1) Personally Identifiable Information Quality Operations | Automation Support
- Contextual name: 💼 SI-18(2) Personally Identifiable Information Quality Operations | Data Tags
- Contextual name: 💼 SI-18(3) Personally Identifiable Information Quality Operations | Collection
- Contextual name: 💼 SI-18(4) Personally Identifiable Information Quality Operations | Individual Requests
- Contextual name: 💼 SI-18(5) Personally Identifiable Information Quality Operations | Notice of Correction or Deletion
- Contextual name: 💼 SI-19 De-identification
- Contextual name: 💼 SI-19(1) De-identification | Collection
- Contextual name: 💼 SI-19(2) De-identification | Archiving
- Contextual name: 💼 SI-19(3) De-identification | Release
- Contextual name: 💼 SI-19(4) De-identification | Removal, Masking, Encryption, Hashing, or Replacement of Direct Identifiers
- Contextual name: 💼 SI-19(5) De-identification | Statistical Disclosure Control
- Contextual name: 💼 SI-19(6) De-identification | Differential Privacy
- Contextual name: 💼 SI-19(7) De-identification | Validated Algorithms and Software
- Contextual name: 💼 SI-19(8) De-identification | Motivated Intruder
- Contextual name: 💼 SI-2 (1) CENTRAL MANAGEMENT
- Contextual name: 💼 SI-2 (2) AUTOMATED FLAW REMEDIATION STATUS
- Contextual name: 💼 SI-2 (3) TIME TO REMEDIATE FLAWS | BENCHMARKS FOR CORRECTIVE ACTIONS
- Contextual name: 💼 SI-2 (4) AUTOMATED PATCH MANAGEMENT TOOLS
- Contextual name: 💼 SI-2 (5) AUTOMATIC SOFTWARE | FIRMWARE UPDATES
- Contextual name: 💼 SI-2 (6) REMOVAL OF PREVIOUS VERSIONS OF SOFTWARE | FIRMWARE
- Contextual name: 💼 SI-2 Flaw Remediation
- Contextual name: 💼 SI-2 FLAW REMEDIATION
- Contextual name: 💼 SI-2 Flaw Remediation (L)(M)(H)
- Contextual name: 💼 SI-2 Flaw Remediation (L)(M)(H)
- Contextual name: 💼 SI-2 Flaw Remediation (L)(M)(H)
- Contextual name: 💼 SI-2(1) Flaw Remediation | Central Management
- Contextual name: 💼 SI-2(2) Automated Flaw Remediation Status (M)(H)
- Contextual name: 💼 SI-2(2) Automated Flaw Remediation Status (M)(H)
- Contextual name: 💼 SI-2(2) Flaw Remediation | Automated Flaw Remediation Status
- Contextual name: 💼 SI-2(3) Flaw Remediation | Time to Remediate Flaws and Benchmarks for Corrective Actions
- Contextual name: 💼 SI-2(3) Time to Remediate Flaws and Benchmarks for Corrective Actions (M)(H)
- Contextual name: 💼 SI-2(3) Time to Remediate Flaws and Benchmarks for Corrective Actions (M)(H)
- Contextual name: 💼 SI-2(4) Flaw Remediation | Automated Patch Management Tools
- Contextual name: 💼 SI-2(5) Flaw Remediation | Automatic Software and Firmware Updates
- Contextual name: 💼 SI-2(6) Flaw Remediation | Removal of Previous Versions of Software and Firmware
- Contextual name: 💼 SI-20 Tainting
- Contextual name: 💼 SI-21 Information Refresh
- Contextual name: 💼 SI-22 Information Diversity
- Contextual name: 💼 SI-23 Information Fragmentation
- Contextual name: 💼 SI-3 (1) CENTRAL MANAGEMENT
- Contextual name: 💼 SI-3 (10) MALICIOUS CODE ANALYSIS
- Contextual name: 💼 SI-3 (2) AUTOMATIC UPDATES
- Contextual name: 💼 SI-3 (3) NON-PRIVILEGED USERS
- Contextual name: 💼 SI-3 (4) UPDATES ONLY BY PRIVILEGED USERS
- Contextual name: 💼 SI-3 (5) PORTABLE STORAGE DEVICES
- Contextual name: 💼 SI-3 (6) TESTING | VERIFICATION
- Contextual name: 💼 SI-3 (7) NONSIGNATURE-BASED DETECTION
- Contextual name: 💼 SI-3 (8) DETECT UNAUTHORIZED COMMANDS
- Contextual name: 💼 SI-3 (9) AUTHENTICATE REMOTE COMMANDS
- Contextual name: 💼 SI-3 Malicious Code Protection
- Contextual name: 💼 SI-3 MALICIOUS CODE PROTECTION
- Contextual name: 💼 SI-3 Malicious Code Protection (L)(M)(H)
- Contextual name: 💼 SI-3 Malicious Code Protection (L)(M)(H)
- Contextual name: 💼 SI-3 Malicious Code Protection (L)(M)(H)
- Contextual name: 💼 SI-3(1) Malicious Code Protection | Central Management
- Contextual name: 💼 SI-3(10) Malicious Code Protection | Malicious Code Analysis
- Contextual name: 💼 SI-3(2) Malicious Code Protection | Automatic Updates
- Contextual name: 💼 SI-3(3) Malicious Code Protection | Non-privileged Users
- Contextual name: 💼 SI-3(4) Malicious Code Protection | Updates Only by Privileged Users
- Contextual name: 💼 SI-3(5) Malicious Code Protection | Portable Storage Devices
- Contextual name: 💼 SI-3(6) Malicious Code Protection | Testing and Verification
- Contextual name: 💼 SI-3(7) Malicious Code Protection | Nonsignature-based Detection
- Contextual name: 💼 SI-3(8) Malicious Code Protection | Detect Unauthorized Commands
- Contextual name: 💼 SI-3(9) Malicious Code Protection | Authenticate Remote Commands
- Contextual name: 💼 SI-4 (1) SYSTEM-WIDE INTRUSION DETECTION SYSTEM
- Contextual name: 💼 SI-4 (10) VISIBILITY OF ENCRYPTED COMMUNICATIONS
- Contextual name: 💼 SI-4 (11) ANALYZE COMMUNICATIONS TRAFFIC ANOMALIES
- Contextual name: 💼 SI-4 (12) AUTOMATED ALERTS
- Contextual name: 💼 SI-4 (13) ANALYZE TRAFFIC | EVENT PATTERNS
- Contextual name: 💼 SI-4 (14) WIRELESS INTRUSION DETECTION
- Contextual name: 💼 SI-4 (15) WIRELESS TO WIRELINE COMMUNICATIONS
- Contextual name: 💼 SI-4 (16) CORRELATE MONITORING INFORMATION
- Contextual name: 💼 SI-4 (17) INTEGRATED SITUATIONAL AWARENESS
- Contextual name: 💼 SI-4 (18) ANALYZE TRAFFIC | COVERT EXFILTRATION
- Contextual name: 💼 SI-4 (19) INDIVIDUALS POSING GREATER RISK
- Contextual name: 💼 SI-4 (2) AUTOMATED TOOLS FOR REAL-TIME ANALYSIS
- Contextual name: 💼 SI-4 (20) PRIVILEGED USERS
- Contextual name: 💼 SI-4 (21) PROBATIONARY PERIODS
- Contextual name: 💼 SI-4 (22) UNAUTHORIZED NETWORK SERVICES
- Contextual name: 💼 SI-4 (23) HOST-BASED DEVICES
- Contextual name: 💼 SI-4 (24) INDICATORS OF COMPROMISE
- Contextual name: 💼 SI-4 (3) AUTOMATED TOOL INTEGRATION
- Contextual name: 💼 SI-4 (4) INBOUND AND OUTBOUND COMMUNICATIONS TRAFFIC
- Contextual name: 💼 SI-4 (5) SYSTEM-GENERATED ALERTS
- Contextual name: 💼 SI-4 (6) RESTRICT NON-PRIVILEGED USERS
- Contextual name: 💼 SI-4 (7) AUTOMATED RESPONSE TO SUSPICIOUS EVENTS
- Contextual name: 💼 SI-4 (8) PROTECTION OF MONITORING INFORMATION
- Contextual name: 💼 SI-4 (9) TESTING OF MONITORING TOOLS
- Contextual name: 💼 SI-4 INFORMATION SYSTEM MONITORING
- Contextual name: 💼 SI-4 System Monitoring
- Contextual name: 💼 SI-4 System Monitoring (L)(M)(H)
- Contextual name: 💼 SI-4 System Monitoring (L)(M)(H)
- Contextual name: 💼 SI-4 System Monitoring (L)(M)(H)
- Contextual name: 💼 SI-4(1) System Monitoring | System-wide Intrusion Detection System
- Contextual name: 💼 SI-4(1) System-wide Intrusion Detection System (M)(H)
- Contextual name: 💼 SI-4(1) System-wide Intrusion Detection System (M)(H)
- Contextual name: 💼 SI-4(10) System Monitoring | Visibility of Encrypted Communications
- Contextual name: 💼 SI-4(10) Visibility of Encrypted Communications (H)
- Contextual name: 💼 SI-4(11) Analyze Communications Traffic Anomalies (H)
- Contextual name: 💼 SI-4(11) System Monitoring | Analyze Communications Traffic Anomalies
- Contextual name: 💼 SI-4(12) Automated Organization-generated Alerts (H)
- Contextual name: 💼 SI-4(12) System Monitoring | Automated Organization-generated Alerts
- Contextual name: 💼 SI-4(13) System Monitoring | Analyze Traffic and Event Patterns
- Contextual name: 💼 SI-4(14) System Monitoring | Wireless Intrusion Detection
- Contextual name: 💼 SI-4(14) Wireless Intrusion Detection (H)
- Contextual name: 💼 SI-4(15) System Monitoring | Wireless to Wireline Communications
- Contextual name: 💼 SI-4(16) Correlate Monitoring Information (M)(H)
- Contextual name: 💼 SI-4(16) Correlate Monitoring Information (M)(H)
- Contextual name: 💼 SI-4(16) System Monitoring | Correlate Monitoring Information
- Contextual name: 💼 SI-4(17) System Monitoring | Integrated Situational Awareness
- Contextual name: 💼 SI-4(18) Analyze Traffic and Covert Exfiltration (M)(H)
- Contextual name: 💼 SI-4(18) Analyze Traffic and Covert Exfiltration (M)(H)
- Contextual name: 💼 SI-4(18) System Monitoring | Analyze Traffic and Covert Exfiltration
- Contextual name: 💼 SI-4(19) Risk for Individuals (H)
- Contextual name: 💼 SI-4(19) System Monitoring | Risk for Individuals
- Contextual name: 💼 SI-4(2) Automated Tools and Mechanisms for Real-time Analysis (M)(H)
- Contextual name: 💼 SI-4(2) Automated Tools and Mechanisms for Real-time Analysis (M)(H)
- Contextual name: 💼 SI-4(2) System Monitoring | Automated Tools and Mechanisms for Real-time Analysis
- Contextual name: 💼 SI-4(20) Privileged Users (H)
- Contextual name: 💼 SI-4(20) System Monitoring | Privileged Users
- Contextual name: 💼 SI-4(21) System Monitoring | Probationary Periods
- Contextual name: 💼 SI-4(22) System Monitoring | Unauthorized Network Services
- Contextual name: 💼 SI-4(22) Unauthorized Network Services (H)
- Contextual name: 💼 SI-4(23) Host-based Devices (M)(H)
- Contextual name: 💼 SI-4(23) Host-based Devices (M)(H)
- Contextual name: 💼 SI-4(23) System Monitoring | Host-based Devices
- Contextual name: 💼 SI-4(24) System Monitoring | Indicators of Compromise
- Contextual name: 💼 SI-4(25) System Monitoring | Optimize Network Traffic Analysis
- Contextual name: 💼 SI-4(3) System Monitoring | Automated Tool and Mechanism Integration
- Contextual name: 💼 SI-4(4) Inbound and Outbound Communications Traffic (M)(H)
- Contextual name: 💼 SI-4(4) Inbound and Outbound Communications Traffic (M)(H)
- Contextual name: 💼 SI-4(4) System Monitoring | Inbound and Outbound Communications Traffic
- Contextual name: 💼 SI-4(5) System Monitoring | System-generated Alerts
- Contextual name: 💼 SI-4(5) System-generated Alerts (M)(H)
- Contextual name: 💼 SI-4(5) System-generated Alerts (M)(H)
- Contextual name: 💼 SI-4(6) System Monitoring | Restrict Non-privileged Users
- Contextual name: 💼 SI-4(7) System Monitoring | Automated Response to Suspicious Events
- Contextual name: 💼 SI-4(8) System Monitoring | Protection of Monitoring Information
- Contextual name: 💼 SI-4(9) System Monitoring | Testing of Monitoring Tools and Mechanisms
- Contextual name: 💼 SI-5 (1) AUTOMATED ALERTS AND ADVISORIES
- Contextual name: 💼 SI-5 Security Alerts, Advisories, and Directives
- Contextual name: 💼 SI-5 SECURITY ALERTS, ADVISORIES, AND DIRECTIVES
- Contextual name: 💼 SI-5 Security Alerts, Advisories, and Directives (L)(M)(H)
- Contextual name: 💼 SI-5 Security Alerts, Advisories, and Directives (L)(M)(H)
- Contextual name: 💼 SI-5 Security Alerts, Advisories, and Directives (L)(M)(H)
- Contextual name: 💼 SI-5(1) Automated Alerts and Advisories (H)
- Contextual name: 💼 SI-5(1) Security Alerts, Advisories, and Directives | Automated Alerts and Advisories
- Contextual name: 💼 SI-6 (1) NOTIFICATION OF FAILED SECURITY TESTS
- Contextual name: 💼 SI-6 (2) AUTOMATION SUPPORT FOR DISTRIBUTED TESTING
- Contextual name: 💼 SI-6 (3) REPORT VERIFICATION RESULTS
- Contextual name: 💼 SI-6 Security and Privacy Function Verification
- Contextual name: 💼 SI-6 Security and Privacy Function Verification (M)(H)
- Contextual name: 💼 SI-6 Security and Privacy Function Verification (M)(H)
- Contextual name: 💼 SI-6 SECURITY FUNCTION VERIFICATION
- Contextual name: 💼 SI-6(1) Security and Privacy Function Verification | Notification of Failed Security Tests
- Contextual name: 💼 SI-6(2) Security and Privacy Function Verification | Automation Support for Distributed Testing
- Contextual name: 💼 SI-6(3) Security and Privacy Function Verification | Report Verification Results
- Contextual name: 💼 SI-7 (1) INTEGRITY CHECKS
- Contextual name: 💼 SI-7 (10) PROTECTION OF BOOT FIRMWARE
- Contextual name: 💼 SI-7 (11) CONFINED ENVIRONMENTS WITH LIMITED PRIVILEGES
- Contextual name: 💼 SI-7 (12) INTEGRITY VERIFICATION
- Contextual name: 💼 SI-7 (13) CODE EXECUTION IN PROTECTED ENVIRONMENTS
- Contextual name: 💼 SI-7 (14) BINARY OR MACHINE EXECUTABLE CODE
- Contextual name: 💼 SI-7 (15) CODE AUTHENTICATION
- Contextual name: 💼 SI-7 (16) TIME LIMIT ON PROCESS EXECUTION W|O SUPERVISION
- Contextual name: 💼 SI-7 (2) AUTOMATED NOTIFICATIONS OF INTEGRITY VIOLATIONS
- Contextual name: 💼 SI-7 (3) CENTRALLY-MANAGED INTEGRITY TOOLS
- Contextual name: 💼 SI-7 (4) TAMPER-EVIDENT PACKAGING
- Contextual name: 💼 SI-7 (5) AUTOMATED RESPONSE TO INTEGRITY VIOLATIONS
- Contextual name: 💼 SI-7 (6) CRYPTOGRAPHIC PROTECTION
- Contextual name: 💼 SI-7 (7) INTEGRATION OF DETECTION AND RESPONSE
- Contextual name: 💼 SI-7 (8) AUDITING CAPABILITY FOR SIGNIFICANT EVENTS
- Contextual name: 💼 SI-7 (9) VERIFY BOOT PROCESS
- Contextual name: 💼 SI-7 Software, Firmware, and Information Integrity
- Contextual name: 💼 SI-7 SOFTWARE, FIRMWARE, AND INFORMATION INTEGRITY
- Contextual name: 💼 SI-7 Software, Firmware, and Information Integrity (M)(H)
- Contextual name: 💼 SI-7 Software, Firmware, and Information Integrity (M)(H)
- Contextual name: 💼 SI-7(1) Integrity Checks (M)(H)
- Contextual name: 💼 SI-7(1) Integrity Checks (M)(H)
- Contextual name: 💼 SI-7(1) Software, Firmware, and Information Integrity | Integrity Checks
- Contextual name: 💼 SI-7(10) Software, Firmware, and Information Integrity | Protection of Boot Firmware
- Contextual name: 💼 SI-7(11) Software, Firmware, and Information Integrity | Confined Environments with Limited Privileges
- Contextual name: 💼 SI-7(12) Software, Firmware, and Information Integrity | Integrity Verification
- Contextual name: 💼 SI-7(13) Software, Firmware, and Information Integrity | Code Execution in Protected Environments
- Contextual name: 💼 SI-7(14) Software, Firmware, and Information Integrity | Binary or Machine Executable Code
- Contextual name: 💼 SI-7(15) Code Authentication (H)
- Contextual name: 💼 SI-7(15) Software, Firmware, and Information Integrity | Code Authentication
- Contextual name: 💼 SI-7(16) Software, Firmware, and Information Integrity | Time Limit on Process Execution Without Supervision
- Contextual name: 💼 SI-7(17) Software, Firmware, and Information Integrity | Runtime Application Self-protection
- Contextual name: 💼 SI-7(2) Automated Notifications of Integrity Violations (H)
- Contextual name: 💼 SI-7(2) Software, Firmware, and Information Integrity | Automated Notifications of Integrity Violations
- Contextual name: 💼 SI-7(3) Software, Firmware, and Information Integrity | Centrally Managed Integrity Tools
- Contextual name: 💼 SI-7(4) Software, Firmware, and Information Integrity | Tamper-evident Packaging
- Contextual name: 💼 SI-7(5) Automated Response to Integrity Violations (H)
- Contextual name: 💼 SI-7(5) Software, Firmware, and Information Integrity | Automated Response to Integrity Violations
- Contextual name: 💼 SI-7(6) Software, Firmware, and Information Integrity | Cryptographic Protection
- Contextual name: 💼 SI-7(7) Integration of Detection and Response (M)(H)
- Contextual name: 💼 SI-7(7) Integration of Detection and Response (M)(H)
- Contextual name: 💼 SI-7(7) Software, Firmware, and Information Integrity | Integration of Detection and Response
- Contextual name: 💼 SI-7(8) Software, Firmware, and Information Integrity | Auditing Capability for Significant Events
- Contextual name: 💼 SI-7(9) Software, Firmware, and Information Integrity | Verify Boot Process
- Contextual name: 💼 SI-8 (1) CENTRAL MANAGEMENT
- Contextual name: 💼 SI-8 (2) AUTOMATIC UPDATES
- Contextual name: 💼 SI-8 (3) CONTINUOUS LEARNING CAPABILITY
- Contextual name: 💼 SI-8 Spam Protection
- Contextual name: 💼 SI-8 SPAM PROTECTION
- Contextual name: 💼 SI-8 Spam Protection (M)(H)
- Contextual name: 💼 SI-8 Spam Protection (M)(H)
- Contextual name: 💼 SI-8(1) Spam Protection | Central Management
- Contextual name: 💼 SI-8(2) Automatic Updates (M)(H)
- Contextual name: 💼 SI-8(2) Automatic Updates (M)(H)
- Contextual name: 💼 SI-8(2) Spam Protection | Automatic Updates
- Contextual name: 💼 SI-8(3) Spam Protection | Continuous Learning Capability
- Contextual name: 💼 SI-9 Information Input Restrictions
- Contextual name: 💼 SI-9 INFORMATION INPUT RESTRICTIONS
- Contextual name: 💼 Simple Notification Service (SNS)
- Contextual name: 💼 Simple Queue Service (SQS)
- Contextual name: 💼 Simple Storage Service (S3)
- Contextual name: 💼 SOC 2
- Contextual name: 💼 SR Supply Chain Risk Management
- Contextual name: 💼 SR-1 Policy and Procedures
- Contextual name: 💼 SR-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 SR-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 SR-1 Policy and Procedures (L)(M)(H)
- Contextual name: 💼 SR-10 Inspection of Systems or Components
- Contextual name: 💼 SR-10 Inspection of Systems or Components (L)(M)(H)
- Contextual name: 💼 SR-10 Inspection of Systems or Components (L)(M)(H)
- Contextual name: 💼 SR-10 Inspection of Systems or Components (L)(M)(H)
- Contextual name: 💼 SR-11 Component Authenticity
- Contextual name: 💼 SR-11 Component Authenticity (L)(M)(H)
- Contextual name: 💼 SR-11 Component Authenticity (L)(M)(H)
- Contextual name: 💼 SR-11 Component Authenticity (L)(M)(H)
- Contextual name: 💼 SR-11(1) Anti-counterfeit Training (L)(M)(H)
- Contextual name: 💼 SR-11(1) Anti-counterfeit Training (L)(M)(H)
- Contextual name: 💼 SR-11(1) Anti-counterfeit Training (L)(M)(H)
- Contextual name: 💼 SR-11(1) Component Authenticity | Anti-counterfeit Training
- Contextual name: 💼 SR-11(2) Component Authenticity | Configuration Control for Component Service and Repair
- Contextual name: 💼 SR-11(2) Configuration Control for Component Service and Repair (L)(M)(H)
- Contextual name: 💼 SR-11(2) Configuration Control for Component Service and Repair (L)(M)(H)
- Contextual name: 💼 SR-11(2) Configuration Control for Component Service and Repair (L)(M)(H)
- Contextual name: 💼 SR-11(3) Component Authenticity | Anti-counterfeit Scanning
- Contextual name: 💼 SR-12 Component Disposal
- Contextual name: 💼 SR-12 Component Disposal (L)(M)(H)
- Contextual name: 💼 SR-12 Component Disposal (L)(M)(H)
- Contextual name: 💼 SR-12 Component Disposal (L)(M)(H)
- Contextual name: 💼 SR-2 Supply Chain Risk Management Plan
- Contextual name: 💼 SR-2 Supply Chain Risk Management Plan (L)(M)(H)
- Contextual name: 💼 SR-2 Supply Chain Risk Management Plan (L)(M)(H)
- Contextual name: 💼 SR-2 Supply Chain Risk Management Plan (L)(M)(H)
- Contextual name: 💼 SR-2(1) Establish SCRM Team (L)(M)(H)
- Contextual name: 💼 SR-2(1) Establish SCRM Team (L)(M)(H)
- Contextual name: 💼 SR-2(1) Establish SCRM Team (L)(M)(H)
- Contextual name: 💼 SR-2(1) Supply Chain Risk Management Plan | Establish SCRM Team
- Contextual name: 💼 SR-3 Supply Chain Controls and Processes
- Contextual name: 💼 SR-3 Supply Chain Controls and Processes (L)(M)(H)
- Contextual name: 💼 SR-3 Supply Chain Controls and Processes (L)(M)(H)
- Contextual name: 💼 SR-3 Supply Chain Controls and Processes (L)(M)(H)
- Contextual name: 💼 SR-3(1) Supply Chain Controls and Processes | Diverse Supply Base
- Contextual name: 💼 SR-3(2) Supply Chain Controls and Processes | Limitation of Harm
- Contextual name: 💼 SR-3(3) Supply Chain Controls and Processes | Sub-tier Flow Down
- Contextual name: 💼 SR-4 Provenance
- Contextual name: 💼 SR-4(1) Provenance | Identity
- Contextual name: 💼 SR-4(2) Provenance | Track and Trace
- Contextual name: 💼 SR-4(3) Provenance | Validate as Genuine and Not Altered
- Contextual name: 💼 SR-4(4) Provenance | Supply Chain Integrity — Pedigree
- Contextual name: 💼 SR-5 Acquisition Strategies, Tools, and Methods
- Contextual name: 💼 SR-5 Acquisition Strategies, Tools, and Methods (L)(M)(H)
- Contextual name: 💼 SR-5 Acquisition Strategies, Tools, and Methods (L)(M)(H)
- Contextual name: 💼 SR-5 Acquisition Strategies, Tools, and Methods (L)(M)(H)
- Contextual name: 💼 SR-5(1) Acquisition Strategies, Tools, and Methods | Adequate Supply
- Contextual name: 💼 SR-5(2) Acquisition Strategies, Tools, and Methods | Assessments Prior to Selection, Acceptance, Modification, or Update
- Contextual name: 💼 SR-6 Supplier Assessments and Reviews
- Contextual name: 💼 SR-6 Supplier Assessments and Reviews (M)(H)
- Contextual name: 💼 SR-6 Supplier Assessments and Reviews (M)(H)
- Contextual name: 💼 SR-6(1) Supplier Assessments and Reviews | Testing and Analysis
- Contextual name: 💼 SR-7 Supply Chain Operations Security
- Contextual name: 💼 SR-8 Notification Agreements
- Contextual name: 💼 SR-8 Notification Agreements (L)(M)(H)
- Contextual name: 💼 SR-8 Notification Agreements (L)(M)(H)
- Contextual name: 💼 SR-8 Notification Agreements (L)(M)(H)
- Contextual name: 💼 SR-9 Tamper Resistance and Detection
- Contextual name: 💼 SR-9 Tamper Resistance and Detection (H)
- Contextual name: 💼 SR-9(1) Multiple Stages of System Development Life Cycle (H)
- Contextual name: 💼 SR-9(1) Tamper Resistance and Detection | Multiple Stages of System Development Life Cycle
- Contextual name: 💼 Step Functions
- Contextual name: 💼 Supply Chain Risk Management
- Contextual name: 💼 Supply Chain Risk Management
- Contextual name: 💼 Supply Chain Risk Management
- Contextual name: 💼 Supply Chain Risk Management (ID.SC)
- Contextual name: 💼 System and Communications Protection
- Contextual name: 💼 System and Communications Protection
- Contextual name: 💼 System and Communications Protection
- Contextual name: 💼 System and Information Integrity
- Contextual name: 💼 System and Information Integrity
- Contextual name: 💼 System and Information Integrity
- Contextual name: 💼 System and Services Acquisition
- Contextual name: 💼 System and Services Acquisition
- Contextual name: 💼 System and Services Acquisition
- Contextual name: 💼 System Configuration
- Contextual name: 💼 Systems Manager (SSM)
- Contextual name: 💼 Technology Infrastructure Resilience (PR.IR)
- Contextual name: 💼 Threat Protection
- Contextual name: 💼 Timely detection of unauthorised access and use
- Contextual name: 💼 Timely identification and remediation of new threats
- Contextual name: 💼 Timely identification and remediation of new vulnerabilities
- Contextual name: 💼 Transfer Family
- Contextual name: 💼 UK Cyber Essentials
- Contextual name: 💼 User Account Management
- Contextual name: 💼 WAF
- Contextual name: 💼 Waste Reduction
- Contextual name: 💼 Workload Efficiency
- Contextual name: 💼 WorkSpaces