Cisco Cloud Controls Framework
Cisco Cloud Controls Framework
The Cisco Cloud Controls Framework, its narratives and audit artifacts are purely guidance. Each orga
to your needs and integrate into your own compliance regime.
Tab Descriptio
Control Narratives and supporting Audit Artifacts are provided for eve
provide guidance on activities and actions to execute a control. The A
CCF Narratives and Artifacts
typically is requested when reviewing the effectiveness of a control. P
additional details.
Controls Framework (CCF) Public Release V1.0
dit artifacts are purely guidance. Each organization should review, evaluate, and tailor the framework
me.
Description
troller
omer
m/High
porting Audit Artifacts are provided for every control in CCF V1. The Narratives were created to help
ties and actions to execute a control. The Audit Artifacts provide a high-level understanding of what
n reviewing the effectiveness of a control. Please refer to CCF Narratives and Artifacts tab for
Cisco Cloud Controls F
The following table contains Cisco's Cloud Controls Framework. The CCF control activities map to vario
27001:2013, ISO/IEC 27017:2013, ISO/IEC 27017:2015, ISO/IEC 27018:2019, ISO/IEC27701:2019, Esqu
Payment Card Industry Data Security Standard (PCI-DSS v3.2.1), Information System Security Manage
Cloud Code of Conduct (CoC), Third-Party Cybersecurity Compliance Certificate (CCC), and The Federa
The Cisco CCF is the result of research to determine what is needed to certify and achieve compliance
guidance, and each organization must review, evaluate, and tailor the control framework according to
Control
Domain Title Control Title
Reference
CCF V1.0 includes a full mapping of IRAP December 2021. However, for controls that are unique to IRAP and no
Interface Threat
Application Security CCF 4
Assessment
Spanish Security
Application Security CCF 6
Requirements
Business Continuity &
Documented BC/DR CCF 7
Resilience
Building Perimeter
Data Center Security CCF 35
Physical Access
Building Fail-Safe
Data Center Security CCF 36
Mechanisms
Cloud Provider
Data Center Security CCF 38
Geographical Locations
Building Perimeter
Data Center Security CCF 39
Physical Access
Building Perimeter
Data Center Security CCF 40
Physical Access
Authorized Building
Data Center Security CCF 50
Access
Data Security Customer Data
CCF 51
Management Protection
Data Security
Cloud Asset Labeling CCF 53
Management
Data Security Cloud Asset and Data
CCF 54
Management Inventory
Data Security
Non-Production data CCF 62
Management
Data Security
Data Transfer CCF 63
Management
Data Security Company Retention and
CCF 64
Management Disposal Policies
Data Security
SDN Procedures CCF 68
Management
Data Security Company Retention and
CCF 69
Management Disposal Policies
Data Security
IPv6 support status CCF 70
Management
Cryptographic Key
Key Management CCF 71
Custodians
Cryptographic Algorithm
Key Management CCF 77
and Methods
Personal Account
Key Management CCF 78
Number
Full Disk Encryption
Key Management CCF 79
Access
Compromised
Key Management CCF 81
Cryptographic Keys
Clear-text Cryptographic
Key Management CCF 83
Key Management
Governance and Risk Network & System
CCF 84
Management Hardening
Roles and
Governance and Risk
Responsibilities of Cloud CCF 95
Management
Customers and Providers
Governance and Risk Statement of
CCF 96
Management Applicability
Cloud Customer
Governance and Risk
Information Security CCF 104
Management
Policy and Risk Review
Cloud Provider
Governance and Risk
Information Security CCF 105
Management
Policy and Risk Review
National Security
People Management CCF 117
Clearance Review
Confidential Information
People Management CCF 118
Agreement
Non-Disclosure
People Management CCF 119
Agreement
Mobile Device
People Management CCF 123
Management
Organizational Structure
People Management CCF 124
and Reporting Lines
Security Awareness
People Management CCF 126
Training
Training for Development
People Management CCF 127
and Growth
Cardholder Awareness
People Management CCF 129
Training
People Management Whistleblower Policy CCF 130
Privileged Access to
Access Management CCF 131
Production
Limited Audit Trail
Access Management CCF 132
Access
Quarterly Access
Access Management CCF 141
Reviews
User account
Access Management CCF 148
disablement
Provisioning and
Access Management Modifying Authentication CCF 150
Credentials
Concurrent Login
Access Management CCF 151
Sessions
Inactive Session
Access Management CCF 152
Termination
Authorized Session
Access Management CCF 154
Manager
Approved Information
Access Management CCF 155
Technology Products
Default Supplier
Access Management CCF 156
Passwords
Remote Activation of
Access Management Collaborative Computing CCF 157
Devices
Access Tracking and
Access Management CCF 158
Responsibilities
Digital Electronic
Access Management CCF 159
Signature
Termination Exit
Access Management CCF 168
Interviews
Network Security
Infrastructure Security CCF 170
Monitoring
Virtual Machine Integrity
Infrastructure Security CCF 171
Check
Cardholder System
Infrastructure Security CCF 174
Components
Production Firewall
Infrastructure Security CCF 177
Security
Production Environment
Infrastructure Security CCF 185
Segmentation
Wireless Access to
Infrastructure Security CCF 186
Network
Infrastructure Security Mobile Encryption CCF 187
Production primary
Infrastructure Security CCF 190
function
Denial of Service
Infrastructure Security CCF 192
Protection
PII Withdrawal or
Privacy Handling &
objection notification to CCF 203
Security
third parties
Privacy Handling & Collection and Processing
CCF 204
Security of PII
Processing of PII
Privacy Handling &
Compliance and CCF 212
Security
Obligations
Roles and
Privacy Handling &
Responsibilities of CCF 225
Security
Processing of PII
PII Subcontractor
Privacy Handling &
Changes and CCF 230
Security
Replacement
Privacy Information
Privacy Handling & Security Management
CCF 232
Security System Risk Assessment
Methodology
Supply Chain
Supplier Exit Strategy CCF 246
Management
Supply Chain Supplier Management
CCF 247
Management Program
Supply Chain
Suppliers residing in KSA CCF 248
Management
Supply Chain
Capacity Budgeting CCF 255
Management
Supply Chain
Terms of Service CCF 258
Management
Supply Chain
Card Data storage CCF 260
Management
Supply Chain Cardholder data
CCF 261
Management protection
Vulnerability BU Anti-Malware
CCF 262
Management Technology
Vulnerability
Antivirus logs CCF 264
Management
Vulnerability
Penetration Testing CCF 268
Management
Vulnerability Security Bulletin and
CCF 269
Management Email Alerts
Cloud Provider
Vulnerability
Vulnerability CCF 270
Management
Management
Vulnerability
Cloud Authorities CCF 276
Management
Vulnerability
Legal Assessments CCF 279
Management
Vulnerability
Trusted Connections CCF 280
Management
Vulnerability
KSA Penetration Tests CCF 283
Management
Vulnerability Cardholder Data
CCF 284
Management Penetration Tests
Video Conferencing
Infrastructure Security CCF 290
Authentication
Mobile Bluetooth
Infrastructure Security CCF 298
Communication
Bluetooth Pairing
Infrastructure Security CCF 303
Removal
Sensitive Data
Infrastructure Security CCF 304
Communication
Mobile Device
Infrastructure Security CCF 308
Supervision
Infrastructure Security Mobile Device Storage CCF 309
Compromised Mobile
Infrastructure Security CCF 315
Devices
Mobile Device
Infrastructure Security CCF 316
Sanitization
Infrastructure Security Mobile Device Monitoring CCF 317
Administrator
Infrastructure Security CCF 318
Workstation
Moderate/Low
Infrastructure Security Application Security CCF 323
Vulnerability Patching
Moderate/Low Operating
Infrastructure Security System Security CCF 326
Vulnerability Patching
Web Application
Infrastructure Security CCF 329
Standard
Network Functionality of
Infrastructure Security Database Management CCF 332
System
Database Management
Infrastructure Security CCF 333
System Software
Database Management
Infrastructure Security CCF 334
System access rights
Email Protective
Infrastructure Security CCF 339
Markings
Authorized Email
Infrastructure Security CCF 340
Protective Markings
Maintaining Email
Infrastructure Security CCF 341
Protective Markings
Inappropriate Protective
Infrastructure Security CCF 342
Markings
Infrastructure Security Distribution of emails CCF 343
Unencrypted email
Infrastructure Security CCF 348
transfer
Authorized Email
Infrastructure Security CCF 349
Services
VLAN Network
Infrastructure Security CCF 356
Separation
Infrastructure Security VLAN Security Domain CCF 357
Anonymity Network
Infrastructure Security CCF 365
Connection
Wireless network
Infrastructure Security CCF 366
connections
Authentication of
Infrastructure Security CCF 370
Wireless Networks
Wi-Fi Alliance
Infrastructure Security CCF 378
Certification
Content Delivery
Infrastructure Security CCF 380
Networking
Security Domain
Infrastructure Security CCF 383
Connection
Connecting Network
Infrastructure Security CCF 384
Gateway
Infrastructure Security Gateway testing CCF 385
Demilitarized Zone
Infrastructure Security CCF 386
Usage
Administrator Gateway
Infrastructure Security CCF 387
Role
Security Domain
Infrastructure Security CCF 388
Stakeholders
User Gateway
Infrastructure Security CCF 389
Authentication
Client-Side Active
Infrastructure Security CCF 407
Content
Blacklisting and
Infrastructure Security CCF 409
Whitelisting
Dynamic Malware
Infrastructure Security CCF 412
Analysis
Content Controlled
Infrastructure Security CCF 417
Inspection
Intrusion Traffic
Infrastructure Security CCF 420
Retention
Supply Chain
Evidence Integrity CCF 422
Management
Australian system
Supply Chain
processing, storing, and CCF 428
Management
communicating
Supply Chain
AUSTEO or AGAO access CCF 429
Management
Supply Chain
Microsoft Windows Usage CCF 431
Management
Supply Chain
Web Browser Blocking CCF 435
Management
Supply Chain
Add-On Restriction CCF 437
Management
Supply Chain
Microsoft Office Usage CCF 438
Management
Supply Chain Out-dated applications
CCF 439
Management and operating systems
Data Security
Unauthorized RF Devices CCF 441
Management
Fiber-Optic Cable
Data Center Security CCF 449
Requirements
Data Center Security Cable Dividing Partition CCF 450
Cable Reticulation
Data Center Security CCF 451
System
Tamper-Evident Seal
Data Center Security CCF 453
Usage
Flexible or Plastic
Data Center Security CCF 458
Conduit Usage
Cabling Box
Data Center Security CCF 460
Requirements
Data Center Security Fiber-Optic Fly Leads CCF 461
Cable Reticulation
Data Center Security CCF 462
Termination
Cable Reticulation
Data Center Security CCF 463
Termination
Cable Reticulation
Data Center Security CCF 464
Termination
Patch Panel
Data Center Security CCF 470
Configuration
Penetration of Audio
Data Center Security CCF 471
Secured Space
Radio Frequency
Data Center Security CCF 474
Transmitters
Radio Frequency
Data Center Security CCF 475
Transmitters
System Deployment in
Data Center Security CCF 476
Shared Facilities
System Deployment
Data Center Security CCF 477
Overseas
System Deployment
Data Center Security CCF 478
Overseas
Emanation Security
Data Center Security CCF 479
Threat Assessment
Telephone Systems
Data Center Security CCF 481
Policy
Telephone Systems
Data Center Security CCF 482
Configuration
ICT Equipment
Data Center Security CCF 486
Classification
ICT Equipment
Data Center Security CCF 495
Sanitization
ICT Equipment
Data Center Security CCF 496
Sanitization
Printer Cartridge
Data Center Security CCF 501
Destruction
Rewritable Media
Data Center Security CCF 507
Sanitization
Volatile Media
Data Center Security CCF 508
Sanitization
Volatile Media
Data Center Security CCF 509
Sanitization
Device Configuration
Data Center Security CCF 510
Reset
Non-Volatile magnetic
Data Center Security CCF 511
media sanitization
Non-Volatile flash
Data Center Security CCF 514
memory sanitization
Magnetic Media
Data Center Security CCF 523
Destruction
Data Center Security Media Destruction CCF 524
Accountable Material
Data Center Security CCF 525
Destruction
Foreign National
People Management CCF 532
Identification
Malicious Activity
Access Management CCF 538
Response
LAN Manager
Access Management CCF 547
Authentication
Access Management Privileged Access Group CCF 548
System Administration
Access Management CCF 552
Process
Privileged user
Access Management CCF 553
workstation
Privileged User
Access Management CCF 554
workstation access
Chief Information
Access Management CCF 561
Security Officer
Environment
Access Management CCF 565
Virtualization
Media Management
Key Management CCF 568
Policy
Automatic Execution
Key Management CCF 574
Features
Operating System
Key Management CCF 578
Hardening
Application Control
Key Management CCF 579
Usage
Host-based Intrusion
Key Management CCF 582
Prevention System
Encryption Software
Key Management CCF 586
AACA
AACP Encryption
Key Management CCF 591
Communication
ACE Cryptographic
Key Management CCF 592
Equipment
Elliptic Curve
Key Management CCF 598
Cryptography
Symmetric Cryptographic
Key Management CCF 602
Algorithm Use
SSH Daemon
Key Management CCF 609
Configuration
High Assurance
Key Management CCF 618
Peripheral Switch
High Assurance
Key Management CCF 619
Peripheral Switch
Exporting Data
Key Management CCF 622
Procedures
Vulnerability
Vulnerability scanner CCF 631
Management
Vulnerability
Vulnerability scanner CCF 632
Management
Vulnerability
Intrusion Remediation CCF 633
Management
Vulnerability
Removable Media CCF 634
Management
Vulnerability
Media Waste CCF 635
Management
Vulnerability
Windows Defender CCF 636
Management
Vulnerability
Internet Facing services CCF 637
Management
Vulnerability
Intrusion Remediation CCF 638
Management
Vulnerability
802.11 use CCF 639
Management
Vulnerability
Media Waste CCF 640
Management
Vulnerability
PDF Software CCF 641
Management
Vulnerability
Patching and Updates CCF 642
Management
Vulnerability
Mobile Device Installation CCF 643
Management
Vulnerability Microsoft Drive Block
CCF 644
Management Rules
Vulnerability
Microsoft Office Macros CCF 645
Management
Vulnerability
Microsoft Office Macros CCF 646
Management
Vulnerability
Microsoft Office Macros CCF 647
Management
Vulnerability
Microsoft Office Macros CCF 648
Management
Vulnerability
Microsoft Office Macros CCF 649
Management
Vulnerability
Microsoft Office CCF 650
Management
Vulnerability
Internet Explorer CCF 651
Management
Vulnerability
Mobile Device Storage CCF 652
Management
Vulnerability
Execution of Drivers CCF 653
Management
Vulnerability
Microsoft Office Macros CCF 656
Management
Vulnerability
Data Transfer CCF 657
Management
Vulnerability
Vulnerability scanner CCF 658
Management
Vulnerability
Bill of Materials CCF 659
Management
Vulnerability
Security Txt File CCF 660
Management
Vulnerability
.NET Framework CCF 661
Management
Cisco Cloud Controls Framework (CCF) Public Rele
Framework. The CCF control activities map to various frameworks and help meet the requirements of AICPA SO
015, ISO/IEC 27018:2019, ISO/IEC27701:2019, Esquema Nacional de Seguridad (ENS), Infosec Registered Assess
-DSS v3.2.1), Information System Security Management and Assessment Program (ISMAP), Cloud Computing Co
urity Compliance Certificate (CCC), and The Federal Risk and Authorization Management Program (FedRAMP Li-S
e what is needed to certify and achieve compliance for multiple industry accepted security compliance standard
uate, and tailor the control framework according to your needs and integrate into your own compliance regime.
1. However, for controls that are unique to IRAP and no other framework, please start from row 290.
rk
Legal and regulatory advice is sought regarding the
development and implementation of a trusted insider Process
program.
w 290.
X X X X
X X X
X X X X
X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X
X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X
X X X
X X X
X X X X
X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X
X X X X
X X X X
X X X X
X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X
X X X
X X X
X X X
X X X
X X X
X X
X X X
X X X
X X
X X X
X X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X X
X X X
X X
X X X
X X
X X
X X
X X
X X
X X X
X X
X X
X X
X X
X X X
X X
X X X
X X
X X X
X X
X X
X X
X X X
X X X X
X X X
X X X X
X X X
X X X X
X X X X
X X X X
X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X
X X X X
X X X X
X X X
X
Applicable Criteria
X X X X X
X X X
X X X X X
X X X X X
X X
X X
X
X X X X
X X X X X
X X X X X
X X X
X X X X X
X X
X X X X X
X X X X X
X X X X X
X X X X
X X X X
X X X X X
X X X X
X
X X X X X
X X X X X
X X X X X
X X
X
X X X X X
X X X X X
X X X X X
X X X X X
X X X X X
X X X X
X X X X X
X X X X X
X X
X X
X X
X X X X X
X X X X X
X X X X X
X X X X X
X X X X X
X X X X X
X X X X X
X X X X X
X
X
X X X X X
X X X X
X X X
X X X X X
X X X X X
X
X X X X X
X
X X X X X
X X X X X
X X X X X
X X X X
X X X X X
X X X X X
X X X X
X X X X X
X X X X X
X
X X X X X
X
X X X X X
X X
X X
X X
X X
X X X X
X
X X X X X
X X X X X
X X X X X
X X X X X
X X X X X
X X X X X
X X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X X
X X X X X
X X X X X
X X X X X
X X X X X
X X
X X
X X X X X
X X X X X
X X X
X X X X X
X X X X X
X X X X X
X X X X X
X X X
X X X X X
X X
X
X
X X X X X
X X X X X
X X X X X
X X X X X
X X X
X X X X X
X X X X X
X X X X X
X X X X X
X X X X
X
X X X
X X X
X X X
X
X X X X X
X X
X
X X
X X
X X X X X
X X
X X
X
X
X X
X X X X
X
X X
X X
X X
X
X
X X X
X
X
X X
X X
X X
X
X X X X X
X X
X X X X X
X X
X X X
X X X
X X X X X
X
X X X X X
X X X X X
X
X X X X X
X X X X X
X X X X X
X X X X X
X X X X X
X X X X
X X
X X X X X
X X X X X
X X X X X
X X X X X
X X X X X
X X
X X X X
X X X X X
X X X X
X X X X X
X X X
X X
X X X X
X
X
e Criteria
X X X X X
X X X X X
X X X X
X X
X X X X
X X
X X
X X X
X X X
X X X
X X X X X
X X X X X
X X X X X
X X X X X
X X X
X X X X X
X X X
X X X
X X X X
X X X X
X X X X X
X X X X X
X X X X X
X
X X X X X
X X X X X
X X X X X
X
X X X X X
X X
X X X X X
X
X X X X X
X X X X X
X X X X X
X X X X
X X X X X
X X X X
X X X X X
X X X X X
X
X X X X X
X X X X X
X X
X X X X
X X X X X
X X X X X
X X X X X
X X X X X
X X
X X X X X
X X X X X
X X X X X
X X X X X
X X X X X
X X X X X
X X X X X
X
X X X X X
X X X X X
X
X X X X X
X X X X X
X X X X X
X X X X X
X
X X X X
X X X X X
X X X X X
X X X X X
X X X X X
X X
X X X X X
X X X X
X
X
X X X X X
X X X X
X X X X
X X X X X
X X X X X
X X X X
X X X X X
X X X X X
X X X X X
X X X X X
X X X X
X X X X
X X X X X
X X X X
X X X X
X X X X X
X X X X X
X X
X X X X
X X X X X
X X X X X
X X X
X
X X X X X
X X X X X
X
X X X X X
X X X X X
X X X X X
X X X X X
X
X X X X X
X X X X X
X X X X
X X X X X
X X
X X X
X X X X
X X X X X
X
X X X X
X X X X
X
X X X X X
X X X X X
X X
X X
X X
X X X X X
X X
X X X
X X X X X
X X X X X
X
X X X X X
X X X X X
X X X X X
X X
X X X
X X X X X
X X X X
X X X X
X X X X
X X X X
X
X
X
X X X X
X X X X
X X X
X X X X
X X
X X X X
X
X
X X X X X
X X X X
X X X X
X X X X X
X X X X
X
X
X X X X X
X
X X X X X
X X X X X
X
X X X X X
X X X X
X X X X
X X X
X X X X X
X X X X
X
X X X X X
X X X X X
X X X X X
X X X X X
X X X X X
X X X X X
X X X X X
X X X
X X
X X X X X
X X X X
X
X X
X
EU Code of
PCI DSS v3.2.1 Saudi CCC IRAP
Conduct
X X X X
X
X X
X X
X X X X
X
X
X X
X X X
X X X X
X X
X X
X
X X X X
X X X
X X X X
X
X X
X X X X
X X X
X X X X
X X X X
X X X
X
X X X X
X X X
X X X
X
X X X
X X X
X X X X
X X X
X X X X
X X X
X X X
X X
X X X X
X X X X
X X X X
X X X
X X
X X X X
X
X
X X
X X X
X X X X
X
X X X X
X X X X
X X X
X X X
X
X X X X
X X X X
X X
X X X X
X X X X
X X
X
X
X
X X X X
X X X
X X X
X X X X
X
X X X X
X X
X X
X X X X
X X X
X
X X X
X X
X X
X X X
X X X X
X X
X X X
X X
X X X X
X X X
X
X X
X X X
X X X X
X X X
X X X X
X X X
X X X X
X X
X X X
X
X X
X X X X
X X X X
X X X X
X
X X
X X X X
X X X X
X X X
X X X
X X
X X X X
X X X X
X X X X
X X X X
X X X X
X X X X
X
X X X
X X X
X X X
X X X
X
X X X
X X
X X
X X
X
X X X X
X X X X
X X X
X X
X X
X X X
X X X X
X X X
X X
X X X X
X
X X X X
X X X X
X
X X X X
X X
X X X
X X X X
X X X
X X
X X X
X
X
X X
X
X X
X
X X
X
X X
X X
X X
X
X
X
X X
X X X
X
X
X
X X
X
X
X X X X
X X
X X X
X X X X
X
X
X
X X X X
X X X
X X X X
X
X X X X
X
X X X X
X X
X X
X X X
X X X X
X X
X
X
X X X X
X X X X
X X
X
X
X X X X
X X X X
X X X
X X
X X X X
X X X X
X X X X
X X X X
X X X X
X
X X
X X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
X
Applicable SOC TSC SOC TSC SOC TSC
Framework Common Criteria Availability Confidentiality
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI, CC1.5,
Saudi CCC, CC2.1,
EU Code of Conduct, CC2.2,
IRAP CC2.3,
CC3.1,
CC3.2,
CC4.1,
CC5.1,
CC5.2,
CC5.3
PCI
EU Code of Conduct
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Spanish ENS Basic, Medium,
& High,
ISMAP,
Saudi CCC,
IRAP
ISO 22301
BS1 C5,
Fedramp Tailored,
ISMAP,
Saudi CCC
ISO 22301
BS1 C5,
Fedramp Tailored,
Saudi CCC
Fedramp Tailored,
Spanish ENS High,
Saudi CCC
Saudi CCC
BSI C5
ISMAP
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC7.4,
Spanish ENS Basic, Medium, A1.2,
CC7.5,
& High, A1.3
CC9.1
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5, CC7.4,
A1.2,
Fedramp Tailored, CC7.5,
A1.3
Spanish ENS Basic, Medium, CC9.1
& High,
ISMAP,
Saudi CCC,
IRAP
PCI
Saudi CCC
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC2.1,
Spanish ENS Basic, Medium, CC6.8,
& High, CC7.1,
ISMAP, CC8.1
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018, CC2.1,
BS1 C5, CC6.8,
Fedramp Tailored, CC7.1,
Spanish ENS Basic, Medium, CC8.1
& High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Spanish ENS Medium, &
High,
CC2.2,
ISMAP,
CC2.3
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5, CC2.2,
A1.1
Spanish ENS Medium, & CC2.3
High,
ISMAP,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
Fedramp Tailored,
Spanish ENS Medium, & CC3.4,
High, CC7.2
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018, CC2.1,
Fedramp Tailored, CC5.3,
Spanish ENS Basic, Medium, CC6.1,
& High, CC6.8,
ISMAP, CC7.1,
PCI, CC8.1
Saudi CCC,
EU Code of Conduct,
IRAP
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
Saudi CCC,
IRAP
PCI
ISMAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC6.1,
Spanish ENS Basic, Medium, CC6.4,
& High, CC6.5
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC6.4, A1.2
Spanish ENS Basic, Medium, CC6.5
& High,
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC6.4, A1.2
Spanish ENS Basic, Medium, CC6.5
& High,
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
BS1 C5,
Fedramp Tailored,
ISMAP,
PCI,
Saudi CCC,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC6.1,
Spanish ENS Basic, Medium, CC6.2,
& High, CC6.3
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
Fedramp Tailored,
PCI,
Saudi CCC,
IRAP
PCI
PCI
Saudi CCC
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, A1.2
CC6.5
& High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC6.3,
A1.2
Spanish ENS Basic, Medium, CC6.4,
& High, CC6.5
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC6.4, A1.2
Spanish ENS Basic, Medium, CC6.5
& High,
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Spanish ENS Basic, Medium,
& High, CC5.3
ISMAP,
Saudi CCC,
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
Fedramp Tailored,
Spanish ENS Basic, Medium, CC6.1,
& High, CC6.4,
ISMAP, CC6.5
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Spanish ENS Basic, Medium, C1.1,
& High, CC5.3
C1.2
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, CC6.1,
& High, CC6.5
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, CC2.2,
C1.1
& High, CC2.3
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
PCI
PCI
PCI
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, CC2.2,
& High, CC2.3,
ISMAP, CC3.2,
Saudi CCC, CC6.8,
EU Code of Conduct, CC7.4,
CC7.5
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5, CC2.2,
Fedramp Tailored, CC6.1
ISMAP,
PCI,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Spanish ENS Basic, Medium, CC6.1,
& High, CC6.3, C1.1
ISMAP, CC6.7
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, CC5.3,
C1.1
& High, CC6.5
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, CC6.5 C1.2
& High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP, C1.1,
CC6.7
PCI, C1.2
Saudi CCC,
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC5.3,
Spanish ENS Basic, Medium, C1.1
CC6.5
& High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct
BS1 C5
ISO 27018,
Spanish ENS Medium, &
High,
PCI
ISMAP
PCI
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
ISO 27017 Provider &
Customer,
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, CC6.7
& High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP CC6.1,
CC6.5,
CC6.6, C1.1
CC6.7,
CC6.8
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
Saudi CCC
PCI
PCI
PCI
PCI
PCI
PCI
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
CC5.3
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
Saudi CCC,
IRAP
ISMAP
PCI
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
Saudi CCC, CC1.3,
EU Code of Conduct, CC2.2,
IRAP CC3.1,
CC3.2,
CC3.4,
CC4.1,
CC4.2,
CC5.1,
CC5.2
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
Saudi CCC, CC1.1,
EU Code of Conduct CC1.2,
CC1.3,
CC1.4,
CC1.5,
CC2.2,
CC2.3,
CC3.1,
CC3.4,
CC4.1,
CC4.2,
CC5.2
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
Saudi CCC,
EU Code of Conduct
CC1.1,
CC1.2,
CC1.3,
CC1.4,
CC2.3,
CC3.1,
CC3.4
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
Saudi CCC, CC1.3,
EU Code of Conduct, CC2.2,
IRAP CC3.1,
CC3.2,
CC3.4,
CC4.1,
CC4.2,
CC5.1,
CC5.2
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
Saudi CCC,
IRAP
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
EU Code of Conduct,
IRAP
ISO 27018,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct
Fedramp Tailored,
ISMAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
CC2.2
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27018,
BS1 C5,
Saudi CCC
BS1 C5,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI
BS1 C5,
Spanish ENS Basic, Medium,
& High,
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
PCI
EU Code of Conduct
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
CC1.1,
Fedramp Tailored,
CC1.5
Spanish ENS Basic, Medium,
& High,
ISMAP,
Saudi CCC,
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
Saudi CCC, CC1.2,
EU Code of Conduct, CC3.1,
IRAP CC3.2,
CC3.4,
CC4.1,
CC4.2,
CC5.1,
CC5.2,
CC5.3,
CC9.1
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Medium, & CC1.1,
High, CC1.4
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC1.4,
Spanish ENS Basic, Medium, CC5.3
& High,
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
Fedramp Tailored,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC1.1,
Spanish ENS Basic, Medium, CC1.5,
& High, CC2.2
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC1.1,
Spanish ENS Basic, Medium, CC1.5,
& High, CC2.2
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC1.1,
Spanish ENS Basic, Medium, CC1.5,
& High, CC2.2
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018, CC1.4,
Spanish ENS Basic, Medium, CC1.5,
& High, CC5.3
ISMAP,
Saudi CCC,
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
Spanish ENS Basic, Medium, CC1.4,
& High CC1.5,
CC5.3
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
Fedramp Tailored,
Spanish ENS Basic, Medium, CC6.7
& High,
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018, CC1.3
Spanish ENS Basic, Medium,
& High,
ISMAP,
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018, CC1.3,
Fedramp Tailored, CC1.4,
Spanish ENS Medium, & CC1.5,
High, CC2.2
ISMAP,
Saudi CCC,
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High, CC1.4,
ISMAP, CC2.2
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC1.4,
Spanish ENS Basic, Medium, CC1.5,
& High, CC5.3
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
Fedramp Tailored,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
PCI
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
CC2.2,
Fedramp Tailored,
CC2.3
Spanish ENS Medium, &
High,
ISMAP,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC6.1,
Spanish ENS Basic, Medium, CC6.2,
& High, CC6.3
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC6.1,
Spanish ENS Basic, Medium, CC6.2,
& High, CC6.3,
ISMAP, CC6.6
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS High,
ISMAP,
PCI,
Saudi CCC,
IRAP
ISO 27018,
BS1 C5,
ISMAP,
PCI,
Saudi CCC,
IRAP
PCI
PCI
Saudi CCC
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP, CC6.1,
PCI, CC6.2,
Saudi CCC, CC6.3,
EU Code of Conduct, CC6.6
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High, CC6.1,
ISMAP, CC6.2,
PCI, CC6.3
Saudi CCC,
EU Code of Conduct,
IRAP
ISO 27017 Provider,
ISO 27018,
BS1 C5,
ISMAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC6.1,
Spanish ENS Basic, Medium, CC6.2,
& High, CC6.3
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
BS1 C5,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC6.1,
Spanish ENS Basic, Medium, CC6.2,
& High, CC6.3,
ISMAP, CC6.6
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC6.1,
Spanish ENS Basic, Medium, CC6.2,
& High, CC6.3,
ISMAP, CC6.6
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC6.1,
Spanish ENS Basic, Medium, CC6.2,
& High, CC6.3,
ISMAP, CC6.6
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
Saudi CCC,
IRAP
BS1 C5,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
Saudi CCC,
IRAP
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
Saudi CCC,
IRAP
Fedramp Tailored,
Spanish ENS High,
Saudi CCC
Fedramp Tailored,
Spanish ENS Medium, &
High,
PCI,
Saudi CCC,
IRAP
Fedramp Tailored
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
Saudi CCC,
IRAP
Fedramp Tailored
ISO 27018,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
IRAP
Fedramp Tailored
Spanish ENS Basic, Medium,
& High,
ISMAP,
IRAP
PCI
Saudi CCC
ISMAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC6.1,
Spanish ENS Basic, Medium, CC6.2,
& High, CC6.3
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, CC6.1,
& High, CC6.2,
ISMAP, CC6.3
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
ISMAP,
PCI,
Saudi CCC,
IRAP
BS1 C5,
Saudi CCC,
IRAP
Fedramp Tailored,
IRAP
Fedramp Tailored,
ISMAP,
Saudi CCC,
EU Code of Conduct
Fedramp Tailored,
ISMAP,
PCI,
Saudi CCC,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC6.6,
Spanish ENS Basic, Medium, CC7.2,
& High, CC7.3,
ISMAP, CC7.4
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
ISO 27017 Provider &
Customer,
BS1 C5,
Fedramp Tailored,
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
BS1 C5,
ISMAP,
Saudi CCC
BS1 C5,
ISMAP,
Saudi CCC,
IRAP
PCI
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS High, CC2.1
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
PCI
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
CC6.6,
PCI,
CC6.7
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
CC6.6,
& High,
CC6.7
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
Spanish ENS High
PCI
PCI
PCI
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, CC6.1
& High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
Saudi CCC
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
Saudi CCC,
IRAP
Fedramp Tailored,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
Fedramp Tailored,
Spanish ENS High,
ISMAP,
PCI,
Saudi CCC,
IRAP
Fedramp Tailored,
PCI,
Saudi CCC
PCI
PCI
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 27018,
Spanish ENS Basic, Medium,
& High,
ISMAP,
Saudi CCC,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27018
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Spanish ENS Basic, Medium,
& High,
ISMAP,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27018,
BS1 C5,
ISMAP,
EU Code of Conduct,
IRAP
SOC 2 Privacy,
ISO 27701 Controller,
ISO 27018,
ISMAP,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27018,
BS1 C5,
ISMAP,
Saudi CCC,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27018,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27018,
BS1 C5,
ISMAP,
EU Code of Conduct
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27018,
BS1 C5,
Spanish ENS Basic, Medium,
& High,
ISMAP
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27018,
BS1 C5,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27018,
Spanish ENS Basic, Medium,
& High,
Saudi CCC,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27018,
Saudi CCC,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27018,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27018,
BS1 C5,
EU Code of Conduct
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
Spanish ENS Basic, Medium,
& High,
ISMAP,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27018,
EU Code of Conduct
SOC 2 Privacy,
ISO 27001
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27018,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27018,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor,
ISO 27018,
BS1 C5,
EU Code of Conduct
SOC 2 Privacy
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27018,
Spanish ENS Medium, &
High,
PCI,
Saudi CCC,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor,
ISO 27018
SOC 2 Privacy,
ISO 27701 Processor &
Controller
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27018,
BS1 C5,
ISMAP,
EU Code of Conduct,
IRAP
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27018
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301 CC2.2,
ISO 27018, CC3.2,
BS1 C5, CC6.8,
Fedramp Tailored, CC7.1,
Spanish ENS Basic, Medium, CC7.2,
& High, CC7.3,
ISMAP, CC7.4,
PCI, CC7.5,
Saudi CCC, CC9.1
EU Code of Conduct,
IRAP
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
Saudi CCC,
EU Code of Conduct
Fedramp Tailored,
Spanish ENS Medium, &
High,
ISMAP,
PCI,
Saudi CCC,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP, CC7.1,
PCI, CC7.2,
Saudi CCC, CC7.3,
EU Code of Conduct, CC7.4,
IRAP CC7.5,
CC9.1
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
Saudi CCC
ISO 27017 Customer,
ISO 27018,
BS1 C5,
ISMAP,
IRAP
ISMAP
PCI
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct, CC1.3,
IRAP CC2.3,
CC3.4,
A1.2, C1.1,
CC6.1,
A1.3 C1.2
CC6.4,
CC6.5,
CC9.2
BS1 C5,
Spanish ENS High,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct, CC1.3,
IRAP CC2.3,
CC3.4,
A1.2, C1.1,
CC6.1,
A1.3 C1.2
CC6.4,
CC6.5,
CC9.2
Saudi CCC
Saudi CCC
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
CC7.1,
Saudi CCC,
CC7.2,
EU Code of Conduct,
CC7.3,
IRAP
CC7.4,
CC7.5,
CC9.1
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27018,
Fedramp Tailored,
EU Code of Conduct,
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301 CC2.2,
ISO 27018, CC3.2,
BS1 C5, CC6.8,
Fedramp Tailored, CC7.1,
Spanish ENS Basic, Medium, CC7.2,
& High, CC7.3,
ISMAP, CC7.4,
PCI, CC7.5,
Saudi CCC, CC9.1
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC3.2 A1.1
Spanish ENS Medium, &
High,
ISMAP,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored, CC3.2 A1.1
Spanish ENS Medium, &
High,
ISMAP,
EU Code of Conduct,
IRAP
Fedramp Tailored
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
CC2.2,
Spanish ENS Medium, &
CC2.3
High,
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High, CC1.1,
ISMAP, CC2.3, C1.1,
PCI, CC3.4, C1.2
Saudi CCC, CC9.2
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018, CC2.2,
Spanish ENS Basic, Medium, CC2.3
& High,
ISMAP,
Saudi CCC,
EU Code of Conduct
PCI
PCI
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018, CC3.2,
BS1 C5, CC6.1,
Fedramp Tailored, CC6.7,
Spanish ENS Basic, Medium, CC6.8,
& High, CC7.1,
ISMAP, CC7.2,
PCI, CC7.3,
Saudi CCC, CC7.4
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5, CC6.7,
Fedramp Tailored, CC6.8,
Spanish ENS Basic, Medium, CC7.1,
& High, CC7.2,
ISMAP, CC7.3,
PCI, CC7.4
Saudi CCC,
EU Code of Conduct,
IRAP
PCI
IRAP
PCI
Saudi CCC
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP, CC2.1,
PCI, CC2.3,
Saudi CCC, CC3.2,
EU Code of Conduct, CC4.1,
IRAP CC6.8,
CC7.1,
CC7.2,
CC7.3,
CC7.4
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5, CC3.2,
Fedramp Tailored, CC7.1,
Spanish ENS Basic, Medium, CC7.2,
& High, CC7.3,
ISMAP, CC7.4
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, CC6.6,
& High, CC6.8,
ISMAP, CC7.1,
PCI, CC7.2,
Saudi CCC, CC7.3,
EU Code of Conduct, CC7.4
IRAP
SOC 2 Privacy,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
ISO 27001,
ISO 27701 Processor &
Controller,
ISO 27017 Provider &
Customer,
ISO 22301
ISO 27018,
Fedramp Tailored,
Spanish ENS Basic, Medium,
& High,
Saudi CCC
BS1 C5,
ISMAP,
Saudi CCC,
IRAP
BS1 C5,
Saudi CCC,
EU Code of Conduct
SOC 2 Privacy,
ISO 27018,
Fedramp Tailored,
ISMAP,
PCI
Fedramp Tailored
ISMAP
Saudi CCC
PCI
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
SOC TSC (A, S, C) must be met Note: These ISO certificat
as well to obtain SOC TSC compliance for these ISO Stan
Privacy
ISO 27001 ISO 27002 Cloud Service
SOC TSC Privacy ISMS Annex A Customers
Ref Ref ISO 27017 Ref
Clause A.12.7.1,
6.1.1(e), A.18.1.1,
Clause 6.1.2, A.18.2.1,
Clause 6.1.3, A.18.2.2,
Clause 7.1, A.18.2.3
Clause 8.3,
Clause 9.1,
Clause 9.2,
Clause 9.3(c),
Clause 10.1,
Clause 10.2
A.12.2.1,
A.12.5.1,
A.12.6.1,
A.13.1.1,
A.14.1.3,
A.14.2.8
A.18.1.1
A.11.2.3,
A.12.2.1,
A.12.3.1,
A.17.1.1,
A.17.1.2,
A.17.1.3
CLD.12.1.5
A.17.1.2,
A.17.2.1
A.12.2.1,
A.12.3.1,
A.17.2.1
A.12.2.1,
A.12.3.1,
A.17.1.2,
A.17.1.3,
A.17.2.1
A.12.1.1,
A.14.1.1,
A.14.2.1,
A.14.2.2,
A.14.2.3,
A.14.2.4,
A.14.2.5,
A.14.2.6,
A.14.2.8,
A.14.2.9
A.12.1.2
A.9.4.4,
A.9.4.5,
A.12.1.2,
A.12.2.1,
A.12.5.1,
A.12.6.2,
A.14.2.1,
A.14.2.2,
A.14.2.3,
A.14.2.4,
A.14.2.5,
A.15.2.6
A.6.1.2,
A.9.1.2,
A.9.2.3,
A.9.4.4,
A.9.4.5,
A.12.1.2,
A.12.1.4,
A.14.1.1,
A.14.2.1,
A.14.2.2,
A.14.2.3,
A.14.2.4,
A.14.2.5,
A.14.2.6
A.6.1.2,
A.9.1.2,
A.9.2.3,
A.9.4.4,
A.12.1.4,
A.12.5.1,
A.12.6.2
A.6.2.2,
A.11.1.1,
A.11.1.2,
A.11.1.3,
A.11.1.5,
A.11.1.6,
A.13.1.1,
A.13.1.2
A.11.1.4,
A.11.2.1,
A.11.2.2,
A.11.2.3,
A.11.2.4
A.11.1.4,
A.11.2.1,
A.11.2.2,
A.11.2.3,
A.11.2.4
A.7.3.1,
A.9.1.1,
A.9.1.2,
A.9.2.1,
A.9.2.2,
A.9.2.3,
A.9.2.5,
A.9.2.6,
A.9.4.1
A.8.1.2,
A.8.2.3,
A.8.3.1,
A.8.3.2,
A.8.3.3,
A.11.2.5,
A.11.2.6,
A.11.2.7
A.8.2.1,
A.8.2.2,
A.8.2.3
A.5.1.1,
A.5.1.2,
A.6.2.2,
A.8.1.2,
A.8.1.4,
A.8.2.3,
A.8.3.2,
A.11.2.5,
A.11.2.6,
A.11.2.7,
A.11.2.8,
A.13.2.1,
A.13.2.3
A.5.1.1,
A.5.1.2,
A.6.2.2,
A.11.1.5
A.6.2.2,
A.11.1.2,
A.11.1.3,
A.11.1.5,
A.11.1.6
A.5.1.1,
A.8.2.1,
A.8.2.2,
A.8.2.3,
A.11.2.9,
A.14.3.1,
A.18.1.3
A.8.1.1,
A.8.1.2,
A.8.2.1,
A.8.2.2
A.8.2.2
A.8.2.1,
A.8.2.2,
A.8.2.3,
A.18.1.3,
A.18.1.4
Clause 4.3 A.6.1.4,
A.16.1.1,
A.16.1.2,
A.16.1.4,
A.16.1.5,
A.16.1.7
A.14.1.2
A.12.1.4,
A.14.2.5,
A.14.2.6,
A.14.3.1
A.8.3.2,
A.11.2.7
A.8.3.2,
A.11.2.7
A.8.3.2,
A.11.2.7,
A.18.1.4
A.8.3.2,
A.11.2.7
A.10.1.1,
A.10.1.2,
A.18.1.3,
A.18.1.5
A.10.1.1,
A.18.1.3
A.6.2.1,
A.6.2.2,
A.8.3.1,
A.18.1.3
A.6.2.2,
A.8.1.2,
A.8.2.3,
A.8.3.1,
A.10.1.1,
A.10.1.2,
A.13.1.2,
A.13.2.1,
A.13.2.3,
A.14.1.2,
A.14.1.3,
A.15.1.2,
A.18.1.3,
A.18.1.4,
A.18.1.5
A.13.1.1
Clause 4.1, A.6.1.1,
Clause 4.2, A.6.1.4,
Clause 4.3, A.6.1.5,
Clause 5.1, A.12.6.1,
Clause 5.2, A.14.1.1,
Clause 6.1.1, A.14.1.2,
Clause 6.1.2, A.15.1.1,
Clause 6.1.3, A.15.1.2,
Clause 6.2, A.16.1.4,
Clause 7.4, A.16.1.5,
Clause 7.5.1, A.17.1.1,
Clause 7.5.2, A.17.1.2,
Clause 8.1, A.17.1.3
Clause 8.2,
Clause 8.3,
Clause 9.1,
Clause 9.3,
Clause 10.1,
Clause 10.2
Clause 6.1.2, A.6.1.1,
Clause 6.1.3, A.6.1.4,
Clause 6.2, A.6.1.5,
Clause 8.1, A.12.6.1,
Clause 8.2, A.14.1.1,
Clause 8.3, A.14.1.2,
Clause 9.1, A.15.1.1,
Clause 9.3, A.15.1.2,
Clause 10.1, A.16.1.4,
Clause 10.2 A.16.1.5,
A.17.1.1,
A.17.1.2,
A.17.1.3
Clause 4.3, A.6.1.1,
Clause 5.1(c), A.18.2.1,
Clause 5.2, A.18.2.2,
Clause 5.3, A.18.2.3
Clause 6.1.1,
Clause 7.5.1,
Clause 7.5.2
Clause 5.1, A.6.1.1,
Clause 5.2, A.6.1.4
Clause 5.3,
Clause 6.1.1,
Clause 6.2,
Clause 7.1,
Clause 7.2,
Clause 7.5.1,
Clause 7.5.2,
Clause 8.1,
Clause 9.3
Clause 5.1, A.6.1.1,
Clause 5.2, A.6.1.4,
Clause 5.3, A.12.7.1,
Clause 6.1.1, A.14.1.2,
Clause 6.2, A.18.2.1,
Clause 7.1, A.18.2.2,
Clause 7.5.1, A.18.2.3
Clause 7.5.2,
Clause 8.1,
Clause 9.2,
Clause 9.3
Clause 4.3, A.6.1.1,
Clause 5.1(c), A.18.2.1,
Clause 5.2, A.18.2.2,
Clause 5.3, A.18.2.3
Clause 6.1.1,
Clause 7.5.1,
Clause 7.5.2
A.6.1.1
Clause
6.1.3(a),
Clause
6.1.3(b),
Clause
6.1.3(c),
Clause
6.1.3(d)
Clause 9.3
Clause
6.1.3(a),
Clause
6.1.3(b),
Clause
6.1.3(c),
Clause
6.1.3(d)
Clause 4.1, A.5.1.1,
Clause 4.2, A.5.1.2,
Clause 4.3, A.6.1.1,
Clause 4.4, A.11.2.9
Clause 5.2,
Clause 7.5.3
P1.1,
P2.1,
P3.1,
P4.1,
P4.2,
P4.3,
P6.1,
P6.7,
P8.1
A.5.1.1
Clause 4.1, A.5.1.1,
Clause 4.3, A.5.1.2
Clause 4.4,
Clause 5.1,
Clause 7.3,
Clause 7.4,
Clause 7.5.1,
Clause 7.5.2
Clause 7.3(c), A.7.2.1,
Clause 7.5.3 A.7.2.3,
A.11.2.8
Clause 5.1, A.6.1.1,
Clause 6.1.1, A.6.1.5,
Clause 6.1.2, A.12.7.1,
Clause 6.1.3, A.14.1.1,
Clause 6.2, A.16.1.4,
Clause 7.5.2, A.16.1.5,
Clause 8.1, A.16.1.6,
Clause 8.2, A.17.1.1,
Clause 8.3, A.17.1.2,
Clause 9.1, A.17.1.3,
Clause 9.2, A.18.2.1,
Clause 9.3, A.18.2.2,
Clause 10.1, A.18.2.3
Clause 10.2
A.7.1.2,
A.7.2.1,
A.8.1.3,
A.11.2.8,
A.13.2.4,
A.14.2.7,
A.15.1.2,
A.15.1.3,
A.16.1.2,
A.18.1.1,
A.18.1.2
A.7.1.2,
A.7.2.1,
A.8.1.3,
A.11.2.8,
A.13.2.4,
A.15.1.2,
A.15.1.3,
A.18.1.2
A.7.1.2,
A.7.2.1,
A.8.1.3,
A.11.2.8,
A.16.1.2,
A.18.1.2
Clause 5.1, A.7.2.2
Clause 7.2
A.6.2.1,
A.6.2.2,
A.9.2.4
Clause 5.1, A.6.1.1,
Clause 5.2, A.6.1.3,
Clause 5.3, A.16.1.2
Clause 6.1.1
A.9.1.2,
A.9.2.3,
A.9.2.5,
A.9.3.1,
A.9.4.1,
A.9.4.4,
A.9.4.5,
A.12.4.3
A.12.4.2,
A.12.4.3,
A.14.1.1,
A.16.1.1,
A.16.1.7
A.6.2.2,
A.9.1.2,
A.9.2.3,
A.9.2.4,
A.9.3.1,
A.9.4.1,
A.9.4.2,
A.9.4.3,
A.10.1.1,
A.10.1.2,
A.11.2.6,
A.11.2.8,
A.13.1.1,
A.13.1.2,
A.13.1.3
A.6.1.2,
A.9.1.1,
A.9.1.2,
A.9.2.1,
A.9.2.2,
A.9.2.3,
A.9.2.6,
A.9.4.1,
A.13.1.3,
A.14.1.1
A.7.3.1,
A.9.1.1,
A.9.1.2,
A.9.2.1,
A.9.2.2,
A.9.2.3,
A.9.2.5,
A.9.2.6,
A.9.4.1
A.9.2.4,
A.9.3.1,
A.9.4.1,
A.9.4.2,
A.9.4.3
A.9.1.2,
A.9.2.3,
A.9.2.4,
A.9.3.1,
A.9.4.1,
A.9.4.2,
A.9.4.3,
A.10.1.1,
A.10.1.2,
A.11.2.6,
A.11.2.8,
A.13.1.1,
A.13.1.2,
A.13.1.3
A.9.1.2,
A.9.2.3,
A.9.2.4,
A.9.3.1,
A.9.4.1,
A.9.4.2,
A.9.4.3,
A.10.1.1,
A.10.1.2,
A.11.2.6,
A.11.2.8,
A.13.1.1,
A.13.1.2,
A.13.1.3
A.9.4.1,
A.9.4.2
A.7.3.1,
A.8.1.4,
A.9.2.1,
A.9.2.6
A.7.3.1,
A.8.1.4,
A.9.2.1,
A.9.2.6
A.8.1.4
A.12.6.1,
A.13.1.1,
A.14.1.1,
A.16.1.1
A.12.5.1,
A.12.6.2,
CLD.9.5.2
A.12.4.4
A.9.2.3,
A.9.4.5,
A.12.1.1,
A.13.1.1,
A.13.1.2,
A.14.2.6
A.13.1.1,
A.13.1.2
A.9.2.3,
A.12.1.1,
A.12.1.4,
A.13.1.1,
A.13.1.2,
A.13.1.3
A.13.1.3
A.12.6.1,
A.14.1.1
P4.1,
P6.2
A.8.1.3
P4.1,
P6.2,
P7.1,
P8.1
A.18.1.4
P2.1,
P3.1,
P3.2,
P4.1
Clause 6.1.2, A.18.1.4
Clause 6.1.3
P1.1,
P4.2,
P4.3,
P5.1,
P5.2,
P6.1,
P6.2,
P6.4,
P6.5,
P6.7,
P8.1
P6.2
P1.1,
P2.1,
P6.2
P1.1,
P2.1,
P4.2,
P4.3,
P5.1,
P5.2,
P6.2,
P6.7,
P8.1
P4.2,
P4.3,
P6.1,
P8.1
P3.1, A.18.1.4
P4.1,
P4.2,
P4.3,
P7.1
P4.2,
P4.3,
P7.1
P4.2,
P4.3,
P7.1
P4.2,
P7.1
P1.1,
P4.2,
P4.3,
P5.1,
P5.2,
P7.1
P6.1,
P6.2,
P6.7,
P8.1
P1.1,
P5.1,
P5.2,
P6.1,
P6.2,
P6.4,
P6.5,
P6.6,
P6.7,
P8.1
P7.1
P5.1, A.18.1.4
P5.2,
P6.2,
P6.7,
P8.1
P1.1
P7.1
P5.1
P2.1,
P5.1,
P5.2,
P7.1
P5.1,
P5.2,
P7.1
P1.1,
P2.1,
P3.1,
P4.1,
P8.1
P6.3,
P6.6,
P6.7,
P8.1
P1.1,
P2.1,
P3.1
A.18.1.4
P6.6
P8.1
P5.1,
P5.2,
P8.1
P4.2
P6.3,
P6.5
A.6.1.3,
A.10.1.1,
A.12.4.1,
A.12.4.2,
A.12.4.3,
A.14.1.1,
A.16.1.4,
A.16.1.5,
A.16.1.6,
A.16.1.7
P6.3,
P6.5,
P8.1
A.12.4.1
Clause 6.1.2, A.6.1.3,
Clause 6.1.3, A.7.2.1,
Clause 7.4, A.9.2.6,
Clause 8.1 A.13.2.1,
A.13.2.2,
A.13.2.3,
A.14.2.7,
A.15.1.1,
A.15.1.2,
A.15.1.3,
A.15.2.1,
A.15.2.2,
A.18.1.2
Clause 6.1.2, A.6.1.3,
Clause 6.1.3, A.7.2.1,
Clause 7.4, A.9.2.6,
Clause 8.1 A.13.2.1,
A.13.2.2,
A.13.2.3,
A.14.2.7,
A.15.1.1,
A.15.1.2,
A.15.1.3,
A.15.2.1,
A.15.2.2,
A.18.1.2
Clause 6.1.2, A.6.1.5,
Clause 7.4, A.10.1.1,
Clause 8.1 A.12.4.1,
A.16.1.1,
A.16.1.2,
A.16.1.3,
A.16.1.4,
A.16.1.5,
A.16.1.6,
A.16.1.7,
A.17.1.1
P6.3,
P6.5,
P8.1
A.6.1.5,
A.16.1.1
A.6.1.5,
A.12.1.3,
A.17.1.1,
A.17.1.2,
A.17.1.3,
A.17.2.1
A.6.1.5,
A.12.1.3,
A.17.1.1,
A.17.1.2,
A.17.1.3,
A.17.2.1
A.13.2.1,
A.13.2.2,
A.13.2.3
Clause 4.2 A.7.1.2,
A.13.2.1,
A.13.2.2,
A.13.2.3,
A.13.2.4,
A.14.2.7,
A.15.1.1,
A.15.1.2,
A.15.1.3,
A.15.2.1,
A.15.2.2,
A.18.1.2
A.15.1.2,
A.15.2.1,
A.18.1.1,
A.18.1.2,
A.18.1.4
CLD.8.1.5
A.12.2.1,
A.12.4.1
A.12.1.1,
A.12.2.1,
A.12.4.1
Clause 6.1.3, A.6.1.5,
Clause 8.1, A.12.1.1,
Clause 8.2, A.12.2.1,
Clause 8.3, A.12.6.1,
Clause 9.1, A.13.1.1,
Clause 10.2 A.14.1.1,
A.14.2.1,
A.14.2.8,
A.18.2.3
A.6.1.4,
A.6.1.5,
A.12.2.1,
A.12.6.1,
A.18.2.3
A.6.1.4,
A.12.6.1,
A.14.1.1
P6.3
A.12.1.1,
A.12.2.1,
A.12.6.1,
A.14.2.1,
A.14.2.8,
A.18.2.3
A.12.6.1,
A.13.1.1
A.9.4.4,
A.12.1.1,
A.12.6.1
Clause 4.1, A.9.1.2,
Clause 4.2, A.9.2.3,
Clause 4.3, A.14.1.2
Clause 5.2,
Clause 6.2,
Clause 7.4,
Clause 7.5.1,
Clause 8.1,
Clause 9.1,
Clause 9.3
P6.6
A.6.1.3
A.18.1.2
P8.1
These ISO certifications build on ISO 27001/27002 standards. To meet
ce for these ISO Standards, all of ISO 27001/27002 standard controls must
be achieved as well.
Cloud Service PII Processor
PII Controller ISO 22301
Providers ISO 27018 Ref ISO 27701
ISO 27701 Ref Ref
ISO 27017 Ref Ref
A.12.2.1,
A.12.5.1,
A.12.6.1,
A.13.1.1,
A.14.1.3,
A.14.2.8
4.2.2,
4.3.1,
6.1.1
6.1.1,
6.1.2,
8.2.1,
8.2.2,
8.2.3,
8.3.1,
8.3.2,
8.3.3,
8.3.4,
10.2
A.17.1.2,
6.9.3.1 6.9.3.1 8.3.5
A.17.2.1
12.3.1,
12.3.1
A.11.3
CLD.12.1.5
A.9.4.4,
A.9.4.5,
A.12.1.2,
A.12.2.1,
A.12.5.1, 9.4.4,
A.12.6.2, 9.4.5,
A.14.2.1, 12.1.2
A.14.2.2,
A.14.2.3,
A.14.2.4,
A.14.2.5,
A.15.2.6
6.1.3
8.1.1
8.2.2
A.11.7
A.10.1.1, 10.1.1
A.18.1.3 18.1
6.7.1.1 6.7.1.1
10.1.1 10.1.1
CLD.12.4.5
CLD.6.3.1
A.6.1.1, 12.3.1,
CLD.6.3.1 A.8.1
7.2.2
CLD.13.1.4
6.1, 6.1,
6.8.2.9 6.8.2.9
5.1.1
5.1.1,
CLD.9.5.1,
CLD.12.1.5,
CLD.13.1.4
14.1.1,
CLD.12.4.5
CLD.12.1.5,
CLD.13.1.4
12.4.1,
12.4.2
12.4.1
9.2,
9.4.1
9.4.2
6.6.4.2 6.6.4.2
9.2,
9.2.1
9.4.2
9.2.1
9.2.1
CLD.8.1.5
A.12.5.1,
A.12.6.2,
CLD.9.5.2,
CLD.13.1.4
6.9.4.1 6.9.4.1
A.13.1.3,
A.11.13
CLD.9.5.1
A.12.6.1,
A.14.1.1
5.2.1, 5.2.1,
A.8.1.3 5.1.1 7.2.1, 7.2.1,
7.3.8 7.3.8
5.2.1, 5.2.1,
7.2.2, 7.2.2,
7.3.3, 7.3.3,
7.3.8, 7.3.8,
5.1.1,
A.18.1.4 12.3.1,
A.2.1
5.2.1, 5.2.1,
6.15.1.1, 6.15.1.1
7.2.3,
7.2.4
A.2.1
5.2.1, 5.2.1,
5.2.4, 5.2.4,
6.2.1.1, 6.2.1.1,
6.9.4.1, 6.9.4.1,
6.10.2.4, 6.10.2.4,
6.12.1.2, 6.12.1.2,
6.15.1.1, 6.15.1.1,
7.2.2, 8.2.2,
7.2.4, 8.5.7
7.2.6,
6.1.1, 7.3.4,
18.2.1, 7.3.6,
A.2.1, 7.3.8
A.3.1,
A.8.1,
A.11.11,
A.11.12
7.2.8,
7.3.3,
7.3.10
A.2.1,
A.6.2
5.2.1, 5.2.1,
7.3.1, 8.2.1,
7.3.2, 8.3.1
7.3.3,
7.3.10
5.1.1,
A.2.1,
A.3.1,
A.6.1
6.7.1.1, 6.7.1.1,
6.15.2.1, 6.15.2.1
7.3.2,
7.3.3,
7.3.9
18.2.1,
A.2.1,
A.3.1
5.2.1, 5.2.1,
6.2.1.1, 6.2.1.1,
7.5.1 8.3.1
A.2.1
5.2.4, 5.2.4,
6.10.2.1, 6.10.2.1,
6.12.1.2, 6.12.1.2
7.3.5,
A.6.2,
7.3.7
A.8.1
6.11.2.1, 6.11.2.1,
6.15.2.3, 6.15.2.3
7.4.4,
7.5.3
A.5.1
6.9.4.2, 6.9.4.2,
12.1.4, 6.11.2.5, 6.11.2.5,
12.4.2, 7.3.8, 8.3.1,
A.5.1, 7.4.5, 8.4.1,
A.10.3, 7.4.6 8.4.2
A.11.13
6.9.4.2, 6.9.4.2,
12.1.4, 6.11.2.5, 6.11.2.5
12.4.2, 7.4.2,
A.10.3 7.4.7
6.8.2.7, 6.8.2.7,
6.9.4.2, 6.9.4.2,
6.11.2.5, 6.11.2.5,
7.3.6, 8.4.2
5.1.1, 7.3.8,
11.2.7, 7.4.8
A.10.3
5.2.2, 5.2.2,
6.5.3.3, 6.5.3.3,
13.2.1, 6.10.2.1, 6.10.2.1,
A.6.2, 6.12.1.2, 6.12.1.2,
A.8.1, 7.4.9, 8.2.6,
A.10.3, 7.5.1 8.4.2,
A.11.4 8.5.1
5.2.2, 5.2.2,
6.2.1.1, 6.2.1.1,
6.5.3.3, 6.5.3.3,
6.10.2.1, 6.10.2.1,
13.2.1,
6.12.1.2, 6.12.1.2,
A.3.1,
7.5.3, 8.5.1,
A.6.2,
7.5.4 8.5.3,
A.8.1,
8.5.5,
A.10.3,
8.5.6
A.11.4
5.2.3, 5.2.3,
6.8.2.9, 6.8.2.9,
A.3.1, 7.4.1, 8.2.2,
A.5.1, 7.4.2 8.2.6
A.11.11
5.2.3, 5.2.3,
6.2.1.1, 6.2.1.1,
6.9.4.1, 6.9.4.1,
6.15.1.1, 6.15.1.1
7.3.10
A.3.1,
A.11.11
7.4.3
7.4.3 8.4.3
A.11.6,
A.12.2
8.5.4
A.6.1,
A.11.11
8.5.5
A.3.1,
A.6.1,
A.11.11
5.2.2, 5.2.2,
5.2.3, 5.2.3,
5.4.1.3, 5.4.1.3,
6.1.1, 6.2.1.1, 6.2.1.1,
9.2, 6.9.4.1, 6.9.4.1,
A.3.1, 6.15.1.1, 6.15.1.1,
A.11.11, 6.15.2.1, 6.15.2.1
A.11.12 7.2.6,
7.2.7
7.5.2 8.5.2
13.2.1,
A.8.1,
A.10.3,
A.11.4,
A.12.1
6.3.1.1 6.3.1.1
6.1.1
6.13.1.5 6.13.1.5,
8.2.1,
8.5.1
9.2.1,
16.1.1,
A.10.1
8.2.3
A.3.1,
A.3.2,
5.2.1, 5.2.1,
5.2.3, 5.2.3,
6.2.1.1, 6.2.1.1,
18.2.1, 6.6.2.1, 6.6.2.1,
A.2.1, 6.6.2.2, 6.6.2.2,
A.3.1, 6.15.2.1, 6.15.2.1,
A.10.1, 7.2.7 8.2.1
A.11.11
5.2.1, 5.2.1,
5.2.3, 5.2.3,
6.3.1.1, 6.3.1.1,
6.4.2.2, 6.4.2.2,
7.2.7 7.2.7
A.3.1,
A.18.1.4
A.11.11
6.2.1.1, 6.2.1.1,
6.10.2.1, 6.10.2.1,
6.15.1.1, 6.15.1.1,
A.3.1, 7.4.2 8.2.2
A.11.11
6.2.1.1, 6.2.1.1,
6.3.1.1 6.3.1.1,
8.2.1,
8.2.4
5.2.2, 5.2.2,
6.2.1.1, 6.2.1.1,
6.9.3.1 6.9.3.1,
12.3.1, 8.5.6,
A.8.1, 8.5.7
A.11.12
5.4.1.3, 5.4.1.3,
6.15.2.1 6.15.2.1,
8.2.5
5.1.1,
9.2,
A.2.1,
A.3.1,
A.11.11
6.2.1.1, 6.2.1.1,
7.3.5, 8.5.1,
7.3.7 8.5.7,
8.5.8
12.3.1,
A.3.1,
A.8.1
6.9.4.1 6.9.4.1
18.2.1
5.4.1.2, 5.4.1.2,
6.1, 6.1,
6.11.2.1 6.11.2.1
12.1.4
5.4.1.2, 5.4.1.2,
6.1, 6.1,
6.11.2.1 6.11.2.1
12.1.4
5.4.1.3, 5.4.1.3,
6.1 6.1
6.9.3.1 6.9.3.1
12.3.1,
A.11.3
6.4.2.2, 6.4.2.2,
6.13.1.5 6.13.1.5
16.1.1,
A.10.1
6.9.4.1 6.9.4.1
12.4.1
12.4.1
12.4.1,
12.4.1
CLD.12.4.5
6.4.2.2, 6.4.2.2,
6.9.4.1, 6.9.4.1,
6.13.1.1, 6.13.1.1,
6.13.1.4 6.13.1.4
6.1.1,
16.1.1,
A.10.1
CLD.8.1.5
A.6.1.4,
A.12.6.1,
A.14.1.1
6.1.4 8.4.3.1
12.6.1
6.15.2.3 6.15.2.3
A.12.1.1,
A.12.2.1,
6.1.5,
A.12.6.1,
12.1.1,
A.14.2.1,
18.2.3
A.14.2.8,
A.18.2.3
A.9.4.4,
9.4.4,
A.12.1.1,
12.1.1
A.12.6.1
8.4.1,
8.4.3.1,
8.4.3.2
6.1.2,
6.1.3,
A.10.1
5.1.1
Spanish ENS Basic Requirements must be met
as well to obtain Spanish ENS Medium and
High
FedRAMP Spanish ENS
BSI C5 Spanish ENS Medium
Tailored BASIC
Ref Control Ref
Control Ref Control Ref
COM-01, org.1
INQ-01
mp.si.5
PS-01, CP-1, op.cont.1,
OPS-06, CP-2, mp.eq.9
OPS-08, CP-4,
BCM-01, CP-10
BCM-02,
BCM-03,
BCM-04
BCM-01, CP-1,
BCM-02, CP-2,
BCM-03, CP-3
BCM-04,
COM-01
SP-01, CA-2,
PS-01, CA-2 (1),
OPS-08, CM-4,
BCM-01, CP-1,
BCM-02, CP-2,
BCM-03, CP-9,
BCM-04 RA-1,
RA-3
CP-3,
PS-2
mp.s.2
OIS-07,
OPS-11
PS-02, mp.eq.9
OPS-06,
OPS-07,
OPS-09
AU-4,
AU-11,
AU-12
OPS-16, op.exp.5
DEV-03,
DEV-05,
PSS-09
OPS-21, op.exp.5,
DEV-05, op.exp.7,
DEV-09 op.exp.9
CM-1, op.exp.3
CM-2,
CM-6,
CM-7
PSS-01,
PSS-12
PS-03, PE-8 mp.if.1,
PS-04 mp.if.2,
mp.si.3
PS-04 PE-16,
PS-4
MA-5, org.4,
PE-2, mp.if.1,
PE-3, mp.if.2,
PE-6 mp.eq.3,
mp.si.3
SP-01, mp.eq.1
AM-06,
OPS-11,
PI-02
PSS-01
DEV-10 mp.sw.2,
mp.info.6
SP-01, MP-6, mp.si.5,
AM-04, SI-12 mp.info.6
PI-03
PSS-10
mp.eq.1
CRY-01,
PSS-01,
PSS-05,
PSS-07
OIS-03,
SIM-04,
PSS-01,
PSS-09
OIS-01, org.2,
COM-01 org.3
AT-1, org.1,
AU-1, org.2,
CA-1, org.3,
CA-6, op.mon.2
CM-1,
CP-1,
IA-1,
IR-1,
MA-1,
MP-1,
PE-1,
PL-1,
PS-1,
RA-1
SA-2
OIS-01, AC-1, org.1,
OIS-02, AT-1, org.2,
OIS-03, AU-2, org.3,
OIS-06, CA-6, org.4,
SP-01, IA-1, mp.eq.1,
SP-02, IR-1, mp.info.2
OPS-10, MA-1,
IDM-01, MP-1,
COM-02, PE-1,
COS-08 PL-1,
PL-2,
PS-1,
SA-1,
SA-5,
SC-1,
SI-1
OIS-02,
OIS-03,
IDM-01,
COS-08
OIS-02,
SP-01,
SP-02
AC-1, org.1, op.pl.2,
AU-1, org.2, op.acc.7
CM-1, org.3,
CP-1, op.acc.5,
IA-1, op.acc.7
IR-1,
MA-1,
MP-1,
PE-1,
PL-2,
PL-4,
PS-1,
PS-6,
SC-1,
SI-1
SP-03 org.1,
org.2
OPS-11, mp.info.6
OPS-12,
OPS-16,
PSS-04
OIS-02, PS-8 mp.per.2
HR-02,
HR-04,
AM-05
OIS-06, AU-1, org.1, op.cont.1
OIS-07, CA-1, org.2,
SP-03, CA-5, org.3,
COS-01, RA-3 op.pl.1,
COS-03, op.pl.3,
SSO-02, op.mon.2
COM-04
PS-3
mp.per.3,
mp.per.4
AC-19, org.4,
MP-7 mp.eq.3,
mp.s.1
org.3,
op.pl.2
MA-5 mp.per.1
AT-3
SIM-04 IR-6, op.exp.7
IR-7
OPS-14, AU-6,
OPS-16 AU-9
OPS-15
OPS-16, AC-2, org.4, mp.com.2
IDM-01, AC-3, op.pl.2,
IDM-08, AC-17, op.acc.2,
IDM-09, AC-20, op.acc.5,
PSS-05, IA-2, op.acc.6,
PSS-09 IA-2 (1), op.acc.7,
IA-2 (12), mp.eq.3,
IA-5, mp.com.3
IA-5 (11),
IA-6,
IA-8,
IA-8 (1),
IA-8 (2),
IA-8 (3),
IA-8 (4),
MA-4
IDM-05
IDM-01,
IDM-08,
COS-02,
PSS-01,
PSS-04,
PSS-05,
PSS-07,
PSS-08,
PSS-09
OPS-15, AC-14 op.acc.1,
PSS-05, op.acc.2,
PSS-08, op.acc.6
PSS-09
PSS-06 op.acc.6
MA-4 mp.eq.2
AC-7,
AC-8
SA-4 (10)
IA-5 op.exp.2
SC-15
op.acc.6 op.acc.6
mp.info.4
AM-05, AC-2, org.2,
IDM-01, IA-4, op.acc.1,
IDM-02, PS-4, op.acc.5
IDM-04 PS-7
IDM-04
PS-4
PS-4
PS-5
COS-05
PSS-11
OPS-10 AU-3,
AU-5,
AU-6,
AU-8,
AU-9
OPS-19, CA-3, op.pl.2, op.mon.1
COS-01, CM-7, op.acc.2,
COS-02, IA-2, op.acc.6,
COS-03, SC-5, op.acc.7,
COS-04, SC-7, mp.com.1,
COS-08 SI-4, mp.com.3
SI-5
AC-18
AC-19
AC-19
mp.s.2
org.2
mp.info.1
COM-01 mp.info.1
PI-02
COM-01
PI-02
IDM-07 mp.info.1
IDM-07, mp.info.1,
INQ-04 mp.info.6
PI-03,
INQ-04
mp.info.6
IDM-07
mp.info.1
INQ-02,
INQ-03
INQ-03
OIS-05
op.exp.7
mp.info.1
OPS-15
OPS-18,
OPS-20,
OPS-22,
PSS-03
OPS-18,
OPS-20,
OPS-22
OIS-03, IR-1, org.2, op.exp.3,
SP-01, IR-2, org.3, op.exp.7,
OPS-13, IR-4, op.mon.2, op.ext.2,
SIM-01, IR-6, mp.per.3, op.mon.2
SIM-02, IR-7, mp.eq.3
SIM-03, IR-8
SIM-05
IR-7 op.exp.7
OPS-10, AU-2, op.exp.8, op.exp.7,
OPS-13, AU-3, op.mon.2, op.exp.9,
OPS-17, AU-5, mp.per.3, op.mon.2
OPS-21, AU-6, mp.eq.3
PSS-03, AU-9,
PSS-04 AU-12,
CA-1,
CA-7,
IR-4,
IR-5,
IR-6,
IR-9,
SI-4,
SI-5
PSS-01,
PSS-04
OIS-07, CA-3, org.4, op.ext.1,
OPS-21, PS-7, op.pl.1 op.ext.2
COS-01, SA-1,
COS-03, SA-4,
DEV-02, SA-9
SSO-01,
SSO-02,
SSO-03,
SSO-04,
SSO-05,
SIM-04
SSO-05
OIS-07, CA-3, org.4, op.ext.1
OPS-21, PS-7, op.pl.1
COS-01, SA-1,
COS-03, SA-4,
DEV-02, SA-9
SSO-01,
SSO-02,
SSO-03,
SSO-04,
SSO-05,
SIM-04
OPS-10, AU-2, org.2, op.exp.3,
OPS-17, AU-3, org.3, op.exp.7,
SIM-01, AU-5, op.exp.8, op.exp.9,
SIM-02, AU-6, mp.per.3, op.ext.2,
SIM-03, AU-9, mp.eq.3 op.cont.1
SIM-04, AU-12,
SIM-05 CA-1,
CA-7,
IR-1,
IR-2,
IR-4,
IR-5,
IR-6,
IR-9,
SI-4,
SI-5
AU-2,
AU-3,
AU-5,
AU-6,
AU-9,
AU-12,
CA-1,
CA-7,
IR-1,
IR-2,
IR-4,
IR-5,
IR-6,
IR-9,
SI-4,
SI-5
SIM-01, IR-2, mp.eq.3 op.mon.2
SIM-02 IR-4,
IR-5,
IR-6,
IR-7,
IR-8,
IR-9
SA-2
OIS-03, op.ext.1
PI-02,
PI-03,
PSS-01
HR-06, CA-3, org.2, op.ext.1,
DEV-02, PS-7, org.4 op.ext.2
SSO-01, SA-9
SSO-02
mp.info.1 op.ext.1,
op.ext.2
OPS-04, CA-2, op.acc.6,
OPS-05, CA-7, op.exp.6,
DEV-10, RA-5, mp.s.1
PSS-02 SI-2,
SI-3
OIS-03,
PSS-02,
PSS-03
AM-05, op.exp.3
OPS-04,
OPS-05
COS-07, CA-3,
PI-01 CA-9,
SA-5
OIS-05
CM-10 op.exp.1
IDM-07
INQ-01,
INQ-03,
INQ-04
SC-20,
SC-21,
SC-22
AC-22
asic Requirements must be met
ain Spanish ENS Medium and
High
Spanish ENS High
ISMAP Reference PCI Reference
Control Ref
3.1.4.1,
3.1.4.2,
3.1.4.3,
3.1.4.4,
3.1.5.2,
3.1.5.5,
3.1.6.1,
3.1.6.2,
4.4.1.1,
4.4.1.2,
4.4.6.1,
4.4.7.1,
4.4.7.2,
4.4.7.3,
4.4.7.4,
4.4.8.1,
4.4.8.2,
4.4.8.3,
4.4.8.4,
4.4.8.5,
4.5.1.1,
4.5.5.2,
4.5.5.3,
4.6.1.1,
4.6.2.1,
4.6.2.2,
4.6.2.3,
12.11.a,
12.11.b,
12.11.1
op.exp.3 6.1.5,
12.6.1,
13.1.1,
14.1.3,
14.2.8,
3.1.2.1,
3.1.2.2,
3.1.2.3,
3.1.4.1,
3.1.4.2,
3.1.4.4
13.2.4,
15.1.1,
15.1.1.14.B,
15.1.1.16.B,
15.1.2,
18.1.1,
18.1.1.5.P,
4.4.2.1,
4.4.3.1,
4.4.8.2,
3.1.4.2,
3.1.5.3
op.pl.5,
mp.com.2,
mp.com.3,
mp.si.2,
mp.si.5,
mp.info.4,
mp.info.5,
mp.s.2
op.ext.9, 11.2.3, 12.10.1.a,
op.cont.1, 12.3.1, 12.10.1.b,
op.cont.2, 17.1.1, 12.10.2
op.cont.3, 17.1.2,
mp.inf.9, 17.1.3
mp.eq.9,
mp.com.9,
mp.s.9
13.2.4,
18.1.1,
18.1.1.5.P,
4.4.3.1
op.cont.2,
mp.per.9
8.2.3.5
op.ext.9, 17.1.2,
op.cont.2, 17.2.1
mp.if.9,
mp.eq.9
op.exp.10 12.4.1, 10.7.a,
16.1.7 10.7.b,
10.7.c
6.3.1.1.PB,
12.1.5.1.PB,
12.3.1.16.P,
12.3.1.17.P,
12.3.1.18.P,
12.3.1.19.P,
12.3.1.20.P,
12.3.1.21.P,
12.3.1.22.P,
12.3.1.23.P,
12.3.1.24.P
9.5.1
op.exp.5, 12.1.5.P, 6.3.a,
op.ext.2, 14.2.1, 6.3.b,
mp.sw.1 14.2.1.13.PB, 6.3.c,
14.2.2, 6.3.d,
14.2.3, 6.4.5.a,
14.2.4, 6.4.5.b,
14.2.5, 6.4.5.1,
14.2.6, 6.7
14.2.8,
14.2.9,
4.5.4.4
op.exp.5, 12.1.2.6,
op.exp.7, 12.1.2.11.PB,
op.exp.9 13.2.1,
14.2.2,
16.1.7,
4.5.3.1
op.exp.3 12.5.1, 1.2.2.a,
12.5.1.7, 1.2.2.b,
12.6.2, 10.4.2.a,
13.1.4.P 10.4.2.b,
11.4.a,
11.4.b,
11.4.c,
11.5.a,
11.5.b,
11.5.1
9.4.4.10.P,
9.4.4.11.P
mp.if.6 11.1.4,
11.2.1,
11.2.2,
11.2.3,
11.2.4
6.1.3.3.PB
6.2.2, 9.1,
11.1.1, 9.2.a,
11.1.2, 9.2.b,
11.1.3, 9.2.c,
11.1.5, 9.2.d,
11.1.6, 9.3.a,
13.1.1, 9.3.b,
13.1.2 9.3.c,
9.4,
9.4.1.a,
9.4.1.b,
9.4.2.a,
9.4.2.b,
9.5
9.2.6 9.2.a,
9.2.b,
9.2.c,
9.3.a,
9.3.b,
9.3.c,
9.4,
9.4.3,
9.5
9.1.1, 9.5
9.2.1,
9.2.2,
9.2.3,
9.2.5,
9.2.6,
9.4.1
9.1.1.a,
9.1.1.b,
9.1.1.c,
9.4.1.a,
9.4.1.b,
9.4.4.a,
9.4.4.b,
9.4.4.c
9.1.1.a,
9.1.1.b,
9.1.1.c
9.9,
9.9.2.a,
9.9.2.b
op.ext.2 5.1.1,
5.1.2,
6.2.2,
8.2.3,
11.2.5,
11.2.6,
11.2.7,
11.2.7.4.PB,
11.2.8,
13.2.1,
13.2.3,
4.5.4.5
mp.if.9 5.1.1,
5.1.2,
6.2.2,
11.1.5
6.2.2, 9.1.2,
11.1.2, 9.1.3,
11.1.3, 9.4
11.1.5,
11.1.6
5.1.1, 3.2.a,
8.2.1, 3.2.b,
8.2.2, 3.2.c,
8.2.3, 3.2.d,
11.2.9, 3.7
14.3.1,
18.1.3
8.1.1, 1.1.2.a,
8.1.2, 1.1.2.b,
8.2.1, 1.1.3,
8.2.2 1.1.4.a,
1.1.4.b,
1.1.4.c,
2.4.a,
2.4.b,
9.6.1,
9.7,
9.7.1,
9.9,
9.9.1.a,
9.9.1.b,
9.9.1.c,
12.3.3,
12.3.4
8.1.2, 9.6.1,
8.2.1, 12.3.3,
8.2.2, 12.3.4
12.6.1.6
8.1.1.6.PB
6.3.1.1.PB,
8.2.2.7.PB,
12.1.5.1.PB,
14.1.1.20.P,
16.1.7.13.PB
8.2.1, 9.6,
8.2.2, 9.6.1,
8.2.3, 9.7,
18.1.3, 9.10
18.1.4
4.2.a,
4.2.b
9.9,
9.9.1.a,
9.9.1.b,
9.9.1.c,
11.1.a,
11.1.b,
11.1.c,
11.1.d,
12.3.3,
12.3.4,
9.6.1,
9.7,
9.7.1
11.1.a,
11.1.b,
11.1.c,
11.1.d,
11.1.1
op.exp.7, 6.1.4,
op.exp.9, 16.1.1,
op.mon.2 16.1.1.6.P,
16.1.1.15.P,
16.1.2,
16.1.2.11.P,
16.1.2.13.P,
16.1.4,
16.1.5,
16.1.7,
3.1.5.4,
3.1.5.5,
4.4.4.1
14.1.2 1.1.2.a,
1.1.2.b,
1.1.3,
1.1.4,
4.1.a,
4.1.b,
4.1.c,
4.1.d,
4.1.e,
4.1.f,
4.1.g,
4.1.1
9.4.5.2, 4.2.a,
12.1.4.9, 4.2.b,
14.3.1 6.4.3.a,
6.4.3.b,
12.3.10.a,
12.3.10.b
8.3.2, 9.8,
11.2.7 9.8.1.a,
9.8.1.b
8.3.2, 3.1.a,
11.2.7 3.1.b,
3.1.c,
3.2.a,
3.2.b,
3.2.c,
3.2.d,
9.8,
9.8.1.a,
9.8.1.b
mp.eq.1 9.8,
9.8.1.a,
9.8.1.b,
9.8.2
13.1.1.11.P
3.6.8.a,
3.6.8.b,
3.6.a,
3.6.b
6.3.1.1.PB,
8.1.2.7.PB,
10.1.1.9.PB,
10.1.1.10.P,
10.1.2.20.PB,
18.1.3.13.PB,
18.1.5.7.PB
3.3.a,
3.3.b,
3.3.c,
3.4.a,
3.4.b,
3.4.c,
3.4.d,
3.4.e
3.4.1.a,
3.4.1.b,
3.4.1.c
3.5.3.a,
3.5.3.b,
3.5.3.c,
3.6.a,
3.6.b,
3.6.1.a,
3.6.1.b,
3.6.3.a,
3.6.3.b
3.6.a,
3.6.b,
3.6.4.a,
3.6.4.b,
3.6.5.a,
3.6.5.b,
3.6.7.a,
3.6.7.b
3.6.a,
3.6.b,
3.6.4.a,
3.6.4.b,
3.6.5.a,
3.6.5.b,
3.6.7.a,
3.6.7.b
3.6.6.a,
3.6.6.b,
3.6.a,
3.6.b
op.exp.3 13.1.1, 1.1.1.a,
13.1.2 1.1.1.b,
1.1.1.c,
1.2.1.a,
1.2.1.b,
1.2.1.c,
1.2.2.a,
1.2.2.b,
1.5,
2.1.a,
2.1.b,
2.1.c,
2.1.1.a,
2.1.1.b,
2.1.1.c,
2.1.1.d,
2.1.1.e,
2.1.1.d,
2.1.1.e,
2.2.a,
2.2.b,
2.2.c,
2.2.d,
2.2.2.a,
2.2.2.b,
2.2.3,
2.2.4.a,
2.2.4.b,
2.2.4.c,
2.2.5.a,
2.2.5.b,
2.2.5.c,
4.3,
5.3.a,
5.3.b,
5.3.c,
5.4
9.1.2, 1.2,
13.1.1, 1.2.1.a,
13.1.2 1.2.1.b,
1.2.1.c,
1.2.3.a,
1.2.3.b,
1.3,
9.1.2
mp.com.2
op.pl.2, 6.1.1,
op.cont.1 6.1.1.13.P,
6.1.5,
6.3.1.P,
12.6.1,
14.1.1,
15.1.1,
17.1.1,
17.1.2,
17.1.3,
3.1.2.1,
3.1.2.2,
3.1.2.3,
3.1.3.1,
3.1.4.1,
3.1.4.2,
3.1.4.3,
3.1.4.4,
4.4.1.1,
4.4.2.1,
4.4.3.1,
4.4.4.1,
4.4.5.1,
4.4.5.2,
4.4.6.1,
4.4.7.1,
4.4.7.2,
4.4.7.3,
4.4.7.4,
4.4.8.1,
4.4.8.2,
4.4.8.3,
4.4.8.4,
4.4.8.5,
4.5.3.1,
4.5.4.1,
4.5.4.2,
4.5.4.3,
4.5.4.4,
op.cont.1 6.1.5, 5.1.2,
12.6.1, 12.2.a,
14.1.1, 12.2.b
15.1.1,
17.1.1,
17.1.2,
17.1.3,
3.1.2.1,
3.1.2.2,
3.1.2.3,
3.1.3.1,
3.1.4.1,
3.1.4.2,
3.1.4.3,
3.1.4.4,
4.4.2.1,
4.4.5.2,
4.4.7.1,
4.4.7.2,
4.4.7.3,
4.4.7.4,
4.4.8.1,
4.4.8.2,
4.4.8.3,
4.4.8.4,
4.4.8.5,
4.5.4.1,
4.5.4.2,
4.5.4.3,
4.5.4.4,
4.5.4.5,
4.5.5.1,
4.5.5.2,
4.5.5.3,
4.6.1.1,
4.6.2.1,
4.6.3.1,
4.6.3.2,
4.6.3.3,
9.5.1.4.P
12.8,
12.8.2,
12.8.3,
12.8.5
6.1.1, 1.1.5.a,
18.2.1, 1.1.5.b,
18.2.2, 12.4.a,
18.2.3, 12.4.b,
3.1.2.1, 12.5,
3.1.2.3, 12.5.1,
3.1.3.1, 12.5.2,
3.1.3.2, 12.5.2,
3.1.3.3, 12.5.4,
3.1.3.4, 12.10.3,
3.1.5.4, 12.10.4
3.1.5.5,
3.1.6.1,
3.1.6.2,
4.4.1.1,
4.4.1.2,
4.4.1.3,
4.4.4.1,
4.4.5.1,
4.4.5.3,
4.4.6.1,
4.5.1.1,
4.5.1.2
4.5.2.2
4.5.2.7
4.5.3.1
4.6.1.2
4.6.2.1
4.8.1.1
4.8.2.1
6.1.1,
6.1.4,
4.4.1.1,
4.4.1.2,
4.4.1.3,
4.4.5.1,
4.4.5.2,
4.4.5.3,
4.4.6.1,
4.5.1.1,
4.5.2.4,
4.5.2.5,
4.5.3.1,
4.5.4.1,
4.5.4.2,
4.5.4.3,
4.5.4.4,
4.5.4.5,
4.6.1.1,
4.6.2.3,
4.6.2.4,
4.6.2.6,
4.6.2.7,
4.6.3.1,
4.6.3.2,
4.6.3.3,
4.6.3.4,
4.8.1.1,
4.8.2.1
6.1.4,
12.7.1,
18.1.1,
18.2.1,
18.2.2,
18.2.3,
4.4.1.1,
4.4.1.2,
4.4.1.3,
4.4.5.1,
4.4.5.2,
4.4.5.3,
4.4.6.1,
4.5.1.1,
4.5.1.2,
4.5.3.1,
4.5.4.1,
4.5.4.2,
4.5.4.3,
4.5.4.4,
4.5.4.5,
4.6.1.1,
4.6.2.2,
4.6.2.3,
4.6.2.4,
4.6.2.5,
4.6.2.6,
4.6.2.7,
4.6.3.1,
4.6.3.2,
4.6.3.3,
4.6.3.4,
4.8.1.1,
4.8.2.1,
4.9.1.1,
4.9.2.1,
3.1.2.1,
3.1.5.4
6.1.1, 1.1.5.a,
18.2.1, 1.1.5.b,
18.2.2, 12.4.a,
18.2.3, 12.4.b,
3.1.2.1, 12.5,
3.1.2.3, 12.5.1,
3.1.3.1, 12.5.2,
3.1.3.2, 12.5.2,
3.1.3.3, 12.5.4,
3.1.3.4, 12.10.3,
3.1.5.4, 12.10.4
3.1.5.5,
3.1.6.1,
3.1.6.2,
4.4.1.1,
4.4.1.2,
4.4.1.3,
4.4.4.1,
4.4.5.1,
4.4.5.3,
4.4.6.1,
4.5.1.1,
4.5.1.2
4.5.2.2
4.5.2.7
4.5.3.1
4.6.1.2
4.6.2.1
4.8.1.1
4.8.2.1
6.1.1.13.PB,
6.3.1.P,
15.1.2,
15.1.2.18.PB,
15.1.3,
15.1.3.10.P,
15.1.3.11.P,
15.2.2,
16.1.1.6.P,
16.1.7.13.PB,
18.1.3.13.PB,
18.2.1.9.P,
3.1.5.3
op.pl.1 4.4.8.1,
4.4.8.2,
4.4.8.3,
4.4.8.5
3.1.2.1,
3.1.2.2,
3.1.2.3,
3.1.3.2,
3.1.3.3,
3.1.3.4,
3.1.4.1,
3.1.4.3,
3.1.5.4,
4.5.1.1,
4.6.1.1,
4.6.2.3,
4.6.2.4,
4.6.2.5,
4.6.2.6,
4.6.3.1,
4.6.3.2,
4.6.3.3,
4.6.3.4,
4.9.1.1,
4.9.2.1,
4.9.2.2
3.1.2.1,
3.1.2.2,
3.1.2.3,
3.1.3.1,
3.1.3.2,
3.1.3.3,
3.1.3.4,
3.1.4.1,
3.1.4.3,
3.1.5.4,
4.5.1.1,
4.4.5.2,
4.5.1.2,
4.5.2.1
4.4.8.1,
4.4.8.2,
4.4.8.3,
4.4.8.5
6.1.4, 1.5,
16.1.3, 3.7,
16.1.6, 4.3,
4.5.3.1, 5.4,
4.9.2.2, 6.7,
3.1.4.4, 7.3,
3.1.5.2 8.1.a,
8.1.b,
8.4.a,
8.4.b,
8.4.c,
8.8,
9.10,
10.8.a,
10.8.b,
10.9,
11.6,
12.3.6
3.1.2.3,
3.1.3.3,
4.5.1.1,
4.5.1.2,
4.5.5.3
5.1.1, 1.1.6.a,
5.1.2, 1.1.6.b,
6.1.1, 1.1.6.c,
11.2.9, 6.7,
3.1.2.1, 7.3,
3.1.3.2, 8.1.a,
3.1.3.4, 8.1.b,
4.4.1.2, 8.4.a,
4.4.2.1, 8.4.b,
4.4.3.1, 8.4.c,
4.4.4.1, 8.8,
4.4.5.1, 9.10,
4.4.5.3, 10.9,
4.8.1.1, 11.6,
4.8.2.2, 12.1,
4.9.1.1 12.1.1,
12.3,
12.3.1,
12.3.2,
12.3.6,
12.4.a,
12.4.b,
12.5,
12.5.1
op.ext.2 6.3.1.P,
15.1.1.16.B,
15.1.2.18.PB,
15.1.3.10.P,
3.1.3.2,
3.1.3.4,
4.4.5.3,
4.9.1.1
5.1.1.22.P,
5.1.1.23.P,
5.1.1.24.P,
5.1.1.25.P,
5.1.1.26.P,
5.1.1.27.P,
5.1.1.28.P,
5.1.1.29.P,
5.1.1.30.P,
5.1.1.31.P,
6.1.1.13.PB,
6.3.1.P,
14.2.5.7,
15.1.2.18.PB,
15.1.3.10.P,
18.1.3.13.PB,
3.1.3.2,
3.1.3.4,
4.4.5.3,
4.9.1.1
6.3.1.1.PB,
12.4.5.P,
12.4.5.4.P,
12.4.5.5.P,
13.1.3.12.P,
14.1.1.19.P,
14.1.1.20.P,
14.2.1.13.PB,
18.1.3.13.PB,
18.2.1.9.P,
18.2.1.10.P,
18.2.1.11.P,
18.2.1.12.P,
3.1.4.2,
3.1.5.1
op.pl.2, 5.1.1, 1.5,
op.acc.7 5.1.2, 2.2.a,
12.1.1, 2.2.b,
12.1.5.P, 2.2.c,
3.1.3.2, 2.2.d,
3.1.3.4, 3.5,
4.4.1.1, 3.5.1,
4.4.2.1, 3.7,
4.4.4.1, 5.4,
4.4.5.1, 6.7,
4.4.5.3, 7.3
4.5.2.1,
4.5.2.6,
4.5.2.7,
4.5.2.8,
4.5.3.1,
4.8.1.1,
4.8.2.1,
4.9.1.1
4.4.5.3, 1.1.6.a,
4.9.1.1, 1.1.6.b,
3.1.4.2 1.1.6.c
16.1.7,
18.1.4
12.4.1.a,
12.4.1.b
7.1.2.6,
7.2.1,
7.2.3,
4.4.1.2,
4.5.2.6,
4.5.2.7,
4.5.2.8,
4.8.2.2,
3.1.4.2
op.cont.1 6.1.1,
6.1.5,
12.7.1,
14.1.1,
16.1.4,
16.1.6,
17.1.1,
17.1.2,
17.1.3,
18.2.1,
18.2.2,
18.2.3,
3.1.2.1,
3.1.2.2,
3.1.2.3,
3.1.3.1,
3.1.3.3,
3.1.3.4,
3.1.4.1,
3.1.4.2,
3.1.4.3,
3.1.4.4,
3.1.6.1,
4.4.1.1,
4.4.5.1,
4.4.5.2,
4.4.6.1,
4.4.7.1,
4.4.7.2,
4.4.7.3,
4.4.7.4,
4.4.8.1,
4.4.8.2,
4.4.8.3,
4.4.8.4,
4.4.8.5,
4.5.4.1,
4.5.4.2,
4.5.4.3,
mp.per.1 7.1.1, 12.7
4.5.2.3,
4.5.2.4,
4.5.2.5
mp.per.1 7.1.1.6,
7.1.2.7,
7.2.1,
4.5.2.2,
4.5.2.3,
4.5.2.4,
4.5.2.5
7.2.1.6,
7.2.2,
7.2.2.19.PB,
4.4.1.3,
4.5.1.2,
4.5.2.3,
4.5.2.4,
4.5.2.5,
4.6.1.2
6.2.1,
9.1.2,
9.2.4
6.1.1,
6.1.3,
4.4.1.2,
4.4.1.3,
4.4.5.1,
4.4.6.1,
4.6.1.2
mp.per.1 7.1.2.7,
4.4.1.2
7.2.1, 12.6.a,
7.2.2, 12.6.b,
7.2.2.19.PB, 12.6.1.a,
14.2.5.7, 12.6.1.b,
15.1.1, 12.6.1.c,
4.4.1.1, 12.6.2
4.4.1.2,
4.4.1.3,
4.5.1.2,
4.5.2.1,
4.5.2.2,
4.5.2.3,
4.5.2.4,
4.5.2.5,
4.5.2.6,
2.5.2.7,
4.5.2.8,
4.6.1.2,
3.1.3.4,
3.1.4.4
7.2.1.6, 12.6.1.a,
7.2.2, 12.6.1.b,
7.2.2.19.PB 12.6.1.c
14.2.1.11, 6.5.a,
14.2.1.13.PB, 6.5.b,
14.2.5 6.5.c
9.9.3.a,
9.9.3.b
op.exp.7 7.2.1.7,
16.1.2,
16.1.3,
3.1.5.4
9.1.1, 2.1.a,
9.1.2, 2.1.b,
9.2.3, 2.1.c,
9.2.5, 7.1.2.a,
9.3.1, 7.1.2.b,
9.4.1, 8.7.a,
9.4.4, 8.7.b,
9.4.5, 8.7.c,
12.4.3, 8.7.d
12.4.5.2.P
op.acc.3 12.4.1.8, 10.2.3,
12.4.2, 10.5,
12.4.3, 10.5.1,
12.4.5.2.P, 10.5.2,
16.1.1, 10.5.3,
16.1.7, 10.5.4
18.1.3
8.1.5.a,
8.1.5.b,
12.3.8.a,
12.3.8.b,
12.3.9
8.5.1
mp.com.2 6.2.2, 1.4.a,
9.1.2, 1.4.b,
9.2.4, 2.3,
9.3.1, 2.3.a,
9.4.1, 2.3.b,
9.4.2, 2.3.c,
9.4.2.2.B, 2.3.d,
9.4.3, 8.3,
11.2.6, 8.3.1.a,
11.2.8, 8.3.1.b,
13.1.1, 8.3.2.a,
13.1.1.8, 8.3.2.b
13.1.2
9.1.1, 7.1,
9.1.2, 7.1.2.a,
9.2.1, 7.1.2.b,
9.2.2, 7.1.3,
9.2.3, 7.1.4,
9.2.5, 7.2,
9.2.6, 7.2.1,
9.4.1 7.2.2,
8.1.2,
12.5.5
6.3.1.1.PB,
9.2.1.6.PB,
9.2.2.8.PB,
9.2.3.11.PB,
9.4.1.8.PB,
9.4.2.2.B
9.4.2 8.5.a,
8.5.b,
8.5.c,
8.6.a,
8.6.b,
8.6.c,
A1,
A1.2.a,
A1.2.b,
A1.2.c,
A1.2.d,
A1.2.e
9.4.2.9, 8.1.4,
9.4.3 8.1.6.a,
8.1.6.b,
8.1.7,
10.2,
10.2.4,
10.6
op.acc.5, 8.1.8,
mp.eq.2 12.3.8.a,
12.3.8.b
op.acc.6
9.2.4.8 2.1.a,
2.1.b,
2.1.c,
2.1.1.a,
2.1.1.b,
2.1.1.c,
2.1.1.d,
2.1.1.e,
8.2.6
op.acc.6 9.4.2.10,
12.4.1.5
mp.info.5, 13.2.3.4
mp.info.9
10.1,
10.2,
10.2.1,
10.2.2,
10.2.3,
10.2.4,
10.2.5.a,
10.2.5.b,
10.2.5.c,
10.2.6,
10.2.7,
10.6.1.a,
10.6.1.b,
A1,
A1.3
9.1.1.4,
9.1.1.5,
9.1.1.6,
9.1.1.7,
9.1.1.8,
9.1.1.9,
9.1.1.10,
9.1.1.11,
9.1.1.12,
9.1.1.13,
9.1.1.14,
9.1.1.15
7.3.1, 8.1.2,
8.1.4.4, 8.1.3.a,
9.2.1, 8.1.3.b
9.2.3.10,
9.2.6
7.3.1, 8.1.2,
8.1.4.4, 8.1.3.a,
9.2.1, 8.1.3.b,
9.2.3.10, 12.5.4
9.2.6
8.1.4 12.5.4
7.3.1.1
9.2.2, 8.1.2,
9.2.3.10, 12.5.4
9.2.5.3
13.1.1,
13.1.2,
13.1.3.11.P
5.1.1.24.P,
5.1.1.28.P,
9.5.1.P,
9.5.2.P,
9.5.2.1.PB,
13.1.4.P,
13.1.4.1.P,
13.1.4.2.P
1.3.6
13.1.1, 1.1,
13.1.2 1.1.1.a,
1.1.1.b,
1.1.1.c,
1.1.4.a,
1.1.4.b,
1.1.4.c,
1.1.5.a,
1.1.5.b,
1.1.6.a,
1.1.6.b,
1.1.6.c,
1.1.7.a,
1.1.7.b,
1.2,
1.2.1.a,
1.2.1.b,
1.2.1.c,
1.5
mp.com.1
1.3.1,
1.3.2,
1.3.3,
1.3.4
1.3.5
1.3.7.a,
1.3.7.b
9.1.2, 1.1.1.a,
13.1.1, 1.1.1.b,
13.1.1.2, 1.1.1.c,
13.1.1.9, 1.2.3.a,
13.1.2, 1.2.3.b,
13.1.3 1.3,
1.3.5,
1.4.a,
1.4.b,
2.3,
2.3.a,
2.3.b,
2.3.c,
2.3.d,
1.4.a,
1.4.b,
1.4.c,
1.4.d,
1.4.e,
1.4.f,
1.4.g,
1.4.1,
9.1.2,
11.1.a,
11.1.b,
11.1.c,
11.1.d
mp.eq.3 11.2.6, 2.3,
11.2.8 2.3.a,
2.3.b,
2.3.c,
2.3.d
1.4.a,
1.4.b
mp.eq.3
2.2.1.a,
2.2.1.b
11.1.a,
11.1.b,
11.1.c,
11.1.d,
11.1.1,
11.1.2.a,
11.1.2.b
mp.s.8 12.6.1,
14.1.1
14.1.2,
14.1.3
8.1.3,
18.1.4
18.1.4
18.1.4
18.1.4
18.1.4
18.1.1.5.P,
18.1.4
18.1.4
9.2.6
18.1.4 3.1.a,
3.1.b,
3.1.c
18.1.4
18.1.4
op.exp.7 12.10.4
18.1.4
12.1.5.1.PB,
12.4.5.P,
12.4.5.1.P,
12.4.5.3.P,
13.1.3.12.P,
18.1.1.7.P,
4.4.3.1,
3.1.4.2,
3.1.5.1,
3.1.5.3,
3.1.5.5
12.1.5.1.PB,
12.4.5.3.P,
12.4.5.4.P,
12.4.5.5.P,
16.1.7.13.PB
op.exp.3, 6.1.3, 6.1.a,
op.exp.7, 6.1.5, 6.1.b,
op.ext.2, 12.1.5.1.PB, 11.2.a,
op.mon.2, 14.1.3, 11.2.b,
mp.s.8 16.1.1, 11.5.1,
16.1.2, 12.10,
16.1.3, 12.10.1.a,
16.1.6, 12.10.1.b,
3.1.5.2, 12.10.4,
3.1.5.4, 12.10.5,
3.1.5.5, 12.10.6
4.4.1.2,
4.5.3.1,
4.8.2.2,
4.9.2.2
op.mon.2
op.mon.2
16.1.7.13.PB
6.3.1.1.PB,
12.4.1.15.PB,
12.4.5.4.P,
12.4.5.5.P
18.1.3.13.PB
10.3,
10.3.1,
10.3.2,
10.3.3,
10.3.4,
10.3.5,
10.3.6
op.ext.1, 7.2.1, 2.5,
op.ext.2 9.2.6, 2.6,
13.1.2, 12.8.1,
13.1.2.2, 12.8.3
13.2.1,
13.2.2,
13.2.3,
14.2.7,
15.1.1,
15.1.1.14.B,
15.1.1.16.B,
15.1.2,
15.1.3,
15.1.3.10.P,
15.1.3.11.P,
15.2.1,
15.2.2,
18.1.2,
4.4.7.1,
4.4.7.2,
4.4.7.3,
4.4.7.4,
4.4.8.1,
4.4.8.2,
4.4.8.3,
4.4.8.4,
4.4.8.5,
4.5.3.1,
4.5.4.1,
4.5.4.2,
4.5.4.3,
4.5.4.4,
4.5.4.5
op.ext.9
op.ext.1 7.2.1, 2.5,
12.1.2, 2.6,
13.1.2.1, 9.5,
13.2.1, 9.5.1,
13.2.2, 12.8,
13.2.3, 12.8.2,
14.2.5.7, 12.8.3,
14.2.7, 12.8.4,
15.1.1, 12.8.5
15.1.2,
15.1.3,
15.1.3.10.P,
15.1.3.11.P,
15.2.1,
15.2.2,
18.1.2,
4.4.7.1,
4.4.7.2,
4.4.7.3,
4.4.7.4,
4.4.8.1,
4.4.8.2,
4.4.8.3,
4.4.8.4,
4.4.8.5,
4.5.1.1,
4.5.3.1,
4.5.4.1,
4.5.4.2,
4.5.4.3,
4.5.4.4,
4.5.4.5
op.exp.3, 6.1.5, 10.2,
op.exp.7, 9.4.2.11, 10.2.3,
op.exp.9, 12.4.1, 10.2.4,
op.ext.2, 16.1.1, 10.2.6,
op.cont.1, 16.1.1.7.P, 10.5.3,
op.mon.2, 16.1.1.8.P, 10.5.4,
mp.s.8 16.1.2, 10.6,
16.1.2.12.P, 10.6.1.a,
16.1.2.13.P, 10.6.1.b,
16.1.3, 10.6.2.a,
16.1.4, 10.6.2.b,
16.1.5, 10.6.3.a,
16.1.6, 10.6.3.b,
16.1.7, 10.8.a,
17.1.1, 10.8.b,
4.4.7.1, 10.8.1.a,
4.4.7.2, 10.8.1.b,
4.4.7.3, 10.9,
4.4.7.4, 12.5.5,
4.5.3.1, 12.10.3,
4.5.4.1, 12.10.6,
4.5.4.2, A1,
4.5.4.3, A1.3,
4.5.4.4, A1.4
4.5.4.5,
4.9.2.2,
3.1.5.2
op.mon.2 6.1.5, 12.10.2,
16.1.1, 12.10.6
16.1.2
op.pl.4, 12.1.3,
op.cont.1, 12.1.3.9.PB,
op.cont.2 17.1.1,
17.1.2,
17.1.3,
17.2.1
op.ext.2, 12.1.3,
op.cont.1 12.1.3.9.PB,
13.1.1.5,
17.1.1,
17.1.2,
17.1.3,
17.2.1
op.ext.1 13.2.1,
13.2.2,
13.2.3,
16.1.1.6.P,
18.1.1
op.ext.1, 6.1.1, 2.5,
op.ext.2 6.1.1.13.PB, 2.6,
7.1.2, 12.8,
8.2.3.7, 12.8.2
10.1.2.19,
13.1.2,
13.1.2.2,
13.2.1,
13.2.2,
13.2.3,
13.2.4,
14.2.7,
15.1.1,
15.1.2,
15.1.3,
15.1.3.10.P,
15.1.3.11.P,
15.2.1,
15.2.2,
18.1.2,
4.4.3.1
op.ext.1, 15.2.1,
op.ext.2 16.1.1.6.P,
18.1.1,
18.1.2,
18.1.4,
3.1.5.3
8.1.5.P,
8.1.5.1.P,
8.1.5.2.P,
8.1.5.3.P
3.2.a,
3.2.b,
3.2.c,
3.2.d,
3.2.1,
3.2.2,
3.2.3
12.9
12.2.1, 5.1,
13.2.1.2, 5.1.1,
14.1.2, 5.1.2,
14.1.3, 5.2.a,
14.2.6, 5.2.b,
18.1.3 5.2.c,
5.2.d,
5.3.a,
5.3.b,
5.3.c
12.2.1, 5.1,
13.2.1.2, 5.1.1,
14.1.2, 5.1.2,
14.1.3, 5.2.a,
14.2.6, 5.2.b,
18.1.3 5.2.c,
5.2.d,
5.3.a,
5.3.b,
5.3.c
5.2.a,
5.2.b,
5.2.c,
5.2.d
5.3.a,
5.3.b,
5.3.c
op.exp.3, 6.1.5, 5.1.2,
mp.sw.1, 12.1.2.3, 6.1.a,
mp.sw.2 12.5.1.18, 6.1.b,
12.6.1, 6.6,
13.1.1, 11.2,
13.1.1.6, 11.2.1.a,
14.1.1, 11.2.1.b,
14.2.1, 11.2.1.c,
14.2.8, 11.2.2.a,
18.2.3, 11.2.2.b,
3.1.4.4, 11.2.2.c,
4.4.2.1, 11.2.3.a,
4.4.8.1, 11.2.3.b,
4.4.8.2, 11.2.3.c,
4.4.8.3, 11.3.3
4.4.8.4,
4.4.8.5,
4.5.4.1,
4.5.4.2,
4.5.4.3,
4.5.4.4,
4.5.4.5,
4.5.5.1,
4.5.5.2,
4.5.5.3,
4.6.1.1,
4.6.2.1
12.6.1.18.PB
3.1.5.5,
4.4.3.1
4.9.1.1
13.1.2, 1.2,
15.1.1, 1.2.1.a,
15.1.1.16.B, 1.2.1.b,
15.1.2, 1.2.1.c
15.1.3,
15.1.3.10.P,
15.1.3.11.P
18.1.1,
18.1.1.4.P,
18.1.1.6.P,
3.1.5.1
11.3,
11.3.1.a,
11.3.1.b,
11.3.2.a,
11.3.2.b,
11.3.4.a,
11.3.4.b,
11.3.4.c,
11.3.4.1.a,
11.3.4.1.b
IRAP December 2021 Controls
2-16-P-4, 5.5.A,
1-3-T-1-1, 5.5.B,
1-9-4-2, 6.2.K,
2-1-2, 6.3.A
2-1-4,
1-1-3,
1-3-2,
1-8-1,
1-8-2,
1-8-3,
2-2-2,
2-2-4,
2-3-4,
2-4-4,
2-5-4,
2-6-4,
2-7-4,
2-8-4,
2-9-4,
2-10-4, X X X
2-11-4,
2-12-4,
2-13-4,
2-14-4,
2-15-4,
3-1-4,
4-1-4,
4-2-4,
5-1-4
5.5.E,
5.5.F,
5.5.A,
5.5.C
6.2.B,
6.2.K,
6.2.L,
6.2.M,
6.2.Q
X X X
1-3-P-1-1,
2-6-P-1-2,
1-3-T-1-1,
1-1-1,
1-3-3,
1-3-4,
1-7-1,
1-8-1
X X X
3-1-P-1-1, 6.2.E,
3-1-P-1-2, 6.2.J,
3-1-T-1-1, 6.2.K
2-9-3-1,
3-1-3-1,
3-1-3-2,
3-1-3-3,
2-9-1,
2-9-2,
2-9-4,
3-1-1,
3-1-2, X X X
3-1-4
1-3-P-1-1,
2-6-P-1-2,
1-7-1,
1-3-3,
1-3-4,
2-9-2,
3-1-1,
3-1-2,
3-1-4
1-5-3-2,
2-9-3-1,
3-1-3-1,
3-1-3-2,
3-1-3-3,
2-9-4,
3-1-1,
3-1-2
2-9-1,
2-9-2,
3-1-2
2-3-P-1-10,
2-3-P-1-11
2-9-3-1,
2-15-3-2
X X X
2-13-3-3,
2-12-3-5
X X X
X X X
2-9-3-1, 6.2.K
2-15-3-2,
2-9-1,
2-9-2
X X X
2-8-P-1-1,
2-8-P-1-2,
2-9-3-1,
2-9-1,
2-9-2
X X X
5.2.G,
6.2.K
X X X
2-4-1,
2-4-2,
2-4-3-3
1-5-P-4, 6.2.K,
2-16-P-1, 6.2.M
2-16-P-2,
1-5-3-4,
1-6-1,
1-6-3-1,
1-6-3-2,
1-6-4
X X X
2-2-P-1-6,
4-2-1,
4-2-2
X X X
1-5-P-1, 6.2.B,
1-5-P-2, 6.2.F,
1-5-P-3-1, 6.2.K,
1-5-P-3-2, 6.2.M
2-3-P-1-5,
2-16-P-2,
1-5-3-2,
1-6-1,
1-6-2-1,
1-6-2-2,
X X X
1-6-3-1,
1-6-3-2,
1-6-3-3,
1-6-3-4,
1-6-3-5
6.2.K,
6.2.M
6.2.G,
6.2.K,
6.2.L,
6.2.M,
6.2.N,
6.2.O,
6.2.Q,
6.3.A
X X X
2-1-P-1-1, 6.2.K
2-3-P-1-1,
2-3-P-1-3,
2-3-P-1-4,
2-3-P-1-5,
1-6-2-2
X X X
2-3-P-1-4, 6.2.F,
2-3-P-1-5, 6.2.K,
2-12-1, 6.2.M
2-12-2
1-5-P-3-1, 6.2.B,
1-5-P-3-2, 6.2.F,
2-3-P-1-5, 6.2.K,
2-3-P-1-7, 6.2.M
2-16-P-3-1,
2-16-P-3-2
X X X
1-6-3-2, 6.2.B,
1-3-3, 6.2.F,
1-3-4, 6.2.K
2-3-1,
2-3-4
X X X
1-5-P-3-2,
2-3-P-1-4,
2-3-P-1-5,
2-16-P-3-1,
1-6-1,
1-6-2-1,
1-6-2-2,
1-6-3-3,
1-6-3-5, X X X
2-10-1,
2-10-2,
5-1-2,
5-1-3-8
2-13-P-1-1, 6.2.B,
2-14-3-1, 6.2.J,
2-14-3-2, 6.2.L,
2-14-3-3, 6.2.Q
2-14-3-5,
2-14-1,
2-14-2,
2-3-2,
2-12-1,
2-12-2,
2-14-1,
2-14-2 X X X
5-1-2, 6.2.E,
5-1-3-4 6.2.J
X X X
5-1-2, 6.2.E,
5-1-3-4 6.2.J
X X X
X X X
2-13-P-1-1,
2-14-3-1,
2-14-1,
2-14-2,
2-14-4,
2-3-2
X X X
2-3-2,
2-14-1,
2-14-2
X X X
2-13-P-1-1 6.2.F
X X X
2-13-P-1-1,
2-14-3-2,
2-14-3-3,
2-14-1,
2-14-2,
2-3-2, X X X
2-12-1,
2-12-2
1-4-P-1-1
2-6-P-1-5, 5.7.E,
2-13-P-1-3, 5.7.F,
2-17-P-2, 6.2.D,
2-17-P-3-1, 6.2.E,
2-17-P-3-2, 6.2.J
2-6-T-2
X X X
1-5-3-4 6.2.D
X X X
2-2-P-1-10, 5.14.F,
2-5-P-1-3, 6.2.A,
2-5-P-1-4, 6.2.B,
2-13-P-1-3, 6.2.D,
2-17-P-3-1, 6.2.E,
2-5-T-1-1, 6.2.G,
2-6-T-1, 6.2.J,
2-6-3-3, 6.2.L,
2-14-3-4, 6.2.Q
1-3-3,
1-3-4,
2-3-1, X X X
2-3-4
1-3-3, 6.2.A,
1-3-4, 6.2.B,
2-3-1, 6.2.J
2-3-4,
5-1-2,
5-1-3-4
2-8-P-1-1, 6.2.B,
2-13-P-1-1, 6.2.J
2-14-3-1,
2-14-3-2,
2-14-3-3,
2-14-1,
2-14-2,
2-3-2,
2-12-1,
2-12-2
X X X
2-3-P-1-2, 5.2.E,
2-6-P-1-2, 5.7.D,
2-6-P-1-4, 5.7.E,
2-17-P-1, 5.7.F,
2-17-P-4, 6.1.A,
2-1-1, 6.1.B,
2-7-3-1, 6.2.A,
2-7-1, 6.2.D,
2-7-2, 6.2.E,
1-3-3, 6.2.J,
1-3-4, 6.2.M
2-7-4 X X X
2-1-P-1-1, 6.2.D
2-5-P-1-1,
2-1-T-1-1,
1-9-5,
2-1-1
X X X
2-1-P-1-2,
2-17-P-3-4,
2-1-5,
2-7-3-1,
4-2-3-1
X X X
1-9-5,
2-1-1
X X X
2-6-P-1-5,
1-2-T-1-2,
4-2-3-1
1-2-P-1-2, 5.12.A,
2-17-P-1, 5.12.B,
2-17-P-3-4, 6.1.A,
1-2-T-1-2, 6.1.B,
2-1-5, 6.2.D
2-7-3-1,
2-7-1,
2-7-2,
2-7-4,
4-2-3-1,
1-3-3,
1-3-4 X X X
2-12-P-1-7, 5.1.D,
2-13-1, 5.7.B,
2-13-2 5.7.C,
5.7.D,
5.10.A,
5.10.B,
6.2.B,
6.2.O
6.2.M
X X X
2-6-P-1-1, 6.2.K,
2-17-P-2, 6.2.M
2-17-P-4,
2-7-1,
2-7-2
X X X
5.4.E,
5.4.B,
5.4.C
2-5-P-1-4, 5.2.E,
2-13-P-1-3, 6.2.D,
2-17-P-1, 6.2.E,
2-5-T-1-1, 6.2.J
2-6-T-1
X X X
2-13-P-1-3, 5.14.F,
2-17-P-2, 6.2.D,
2-17-P-3-1, 6.2.E,
2-17-P-3-2, 6.2.J
2-17-P-4,
2-3-3-2,
2-14-3-4
X X X
2-5-P-1-4, 5.2.E,
2-6-P-1-3, 5.14.E,
2-17-P-2, 6.2.D,
2-17-P-3-2, 6.2.E,
2-17-P-4, 6.2.J
2-5-T-1-1,
2-6-T-1
2-5-P-1-4, 5.2.G,
2-17-P-1, 5.2.D,
2-17-P-4, 6.2.E,
2-5-T-1-1, 6.2.J
2-6-T-1
2-15-P-1, 6.2.G,
2-15-P-2, 6.2.I
2-15-P-3-2,
2-15-P-3-3,
2-15-P-4,
2-15-T-1,
2-15-T-2,
2-15-T-3-2,
2-15-T-4,
2-8-3-1,
2-8-3-2,
2-8-1,
2-8-2,
2-8-4,
1-3-3,
1-3-4
X X X
2-7-P-1-2, 6.2.G
2-15-T-2,
2-15-3-3
X X X
2-6-P-1-5 6.2.I
2-17-P-3-3, 6.2.B,
2-17-P-3-5, 6.2.D
2-17-P-3-6,
2-6-T-2,
2-3-3-2,
1-10-3-2,
2-8-1,
2-8-2,
2-12-1,
2-12-2,
5-1-2,
5-1-3-5 X X X
2-4-P-1-4, 6.2.B,
2-6-P-1-2, 6.2.D,
2-6-P-1-5, 6.2.G,
2-7-P-1-1, 6.2.H,
2-8-P-1-1, 6.2.I,
2-8-T-1-2, 6.2.L,
2-11-P-1-8, 6.2.M,
2-14-P-1-1, 6.2.N,
2-17-P-2, 6.2.Q
2-4-T-1-1,
2-6-T-2,
2-7-T-1-1,
2-7-T-1-2,
2-5-3-3,
2-5-3-4,
2-8-3-1,
2-8-3-3,
2-15-3-3,
1-3-3,
1-3-4, X X X
2-3-2,
2-5-1,
2-5-2,
2-7-1,
2-7-2,
2-8-1,
2-8-2,
2-8-4,
4-2-1,
4-2-2
2-15-P-3-1,
2-15-P-3-2,
2-15-T-2,
2-15-T-3-1,
2-8-3-2,
2-8-1,
2-8-2
2-3-P-1-1, 6.2.L,
2-3-P-1-3, 6.2.Q
2-3-P-1-4,
2-3-P-1-5,
2-14-P-1-1,
2-10-3-4,
2-10-3-5,
1-3-3,
1-3-4,
1-6-3-4,
1-6-3-4,
2-3-1,
2-3-2,
2-3-4,
2-5-1,
2-5-2,
2-10-1,
2-10-2,
2-10-4,
5-1-2, X X X
5-1-3-7
2-4-P-1-5,
2-5-3-5,
1-6-3-4,
2-5-1,
2-5-2
X X X
1-2-P-1-1, 6.2.B,
1-2-P-1-3, 6.2.K,
1-2-T-1-1, 6.2.M,
1-2-T-1-3, 6.2.N,
1-5-1, 6.2.O
1-5-2,
1-5-4,
2-1-6,
2-5-3-4,
1-1-2,
1-8-1,
2-5-4,
2-10-1,
2-10-2,
5-1-2,
5-1-3-8
X X X
1-2-P-1-3, 6.2.B,
4-1-P-1-4, 6.2.K,
1-2-T-1-3, 6.2.M,
1-5-3-1, 6.2.N,
1-5-4, 6.2.O
2-1-6,
2-5-3-4,
1-1-2,
1-3-2,
1-6-2-1,
1-8-1,
2-2-4
X X X
1-1-P-1-1, 6.2.B
1-1-T-1-1,
1-4-1,
1-5-2,
1-9-3-1,
1-9-4-2,
1-1-1,
1-2-1,
1-2-2,
1-2-3 ,
1-3-2,
1-4-2,
1-9-1,
1-9-2
X X X
1-1-P-1-1, 6.2.B
1-1-T-1-1,
1-4-1,
1-1-1,
1-2-1,
1-4-2
1-1-P-1-1, 6.2.B,
1-1-T-1-1, 6.2.K,
1-4-1, 6.2.M
1-2-1,
1-2-3,
1-8-3
1-1-P-1-1, 6.2.B
1-1-T-1-1,
1-4-1,
1-5-2,
1-9-3-1,
1-9-4-2,
1-1-1,
1-2-1,
1-2-2,
1-2-3 ,
1-3-2,
1-4-2,
1-9-1,
1-9-2
X X X
1-1-P-1-1, 5.1.A,
1-2-P-1-1, 5.1.B,
2-12-P-1-5, 5.1.C,
1-1-T-1-1, 5.7.A,
1-4-1, 5.7.B,
2-7-3-1, 5.7.F,
2-9-1, 5.8.B,
2-9-2 5.10.A,
5.10.B, X X X
5.12.C,
6.3.A
6.1.D
1-8-3, 6.1.C
1-2-3
X X X
1-1-P-1-1,
1-1-T-1-1,
1-4-1,
1-5-2,
1-1-1,
1-2-2,
1-2-3
X X X
6.1.C,
6.1.D
X X X
2-12-P-1-1, 5.12.F
2-13-3-5,
1-9-1,
1-9-2,
1-10-2,
1-10-3-1
2-3-P-1-3, 6.1.C,
2-15-P-1, 6.2.A,
2-15-P-4, 6.2.B,
2-17-P-1, 6.2.E,
2-17-P-4, 6.2.J
1-2-T-1-1,
1-2-T-1-3,
2-15-T-1,
2-15-T-4,
1-1-1,
1-1-3,
1-3-1,
1-3-3,
1-3-4,
1-4-2,
1-9-6,
1-10-5,
2-2-1,
2-5-4, X X X
2-6-4,
2-7-4,
2-8-4,
2-9-4,
2-10-4,
2-11-4,
2-12-4,
2-13-4,
2-14-4,
2-15-4
1-3-3,
1-3-4
2-1-3
X X X
1-2-P-1-1, 5.1.C
2-1-1
X X X
2-3-P-1-6
X X X
1-5-P-4, 6.2.A
1-5-4,
2-1-1,
2-1-3,
2-1-4,
2-1-6,
1-3-1,
1-3-3,
1-3-4,
1-6-4,
1-8-1,
1-9-6,
2-2-1,
2-2-4,
2-3-1,
2-3-4,
2-4-1,
2-4-4,
2-5-1,
2-5-4, X X X
2-6-1,
2-6-4,
2-7-4,
2-8-1,
2-8-4,
2-9-1,
2-9-4,
2-10-1,
2-10-4,
2-11-1,
2-11-4,
2-12-1,
2-12-4,
2-13-1,
2-13-4,
2-14-1,
2-14-4,
2-15-2,
2-15-4,
2-6-P-1-3 5.2.G,
5.14.E
X X X
5.4.F
5.1.E
2-1-4, 6.2.C,
1-3-1 6.2.E,
6.2.J
1-2-P-1-3, 6.1.B,
2-16-P-4, 6.2.B,
1-2-T-1-3, 6.2.K,
1-9-4-2, 6.2.M,
2-1-2, 6.2.O
2-1-6,
1-1-2,
1-1-3,
1-3-2,
1-10-5,
2-2-2,
2-2-4,
2-3-4,
2-4-4,
2-5-4,
2-6-4,
2-7-4,
2-8-4,
2-9-4,
2-10-4, X X X
2-11-4,
2-12-4,
2-13-4,
2-14-4,
2-15-4,
3-1-4,
4-1-4,
4-2-4,
5-1-4
1-4-P-1-1, 6.2.C
1-4-P-1-2,
1-4-T-1-1,
1-9-3-2
X X X
1-4-T-1-1 6.2.C
X X X
X X X
1-4-P-1-3, 5.12.A,
1-4-T-1-1, 5.12.B,
1-9-3-1, 5.12.D,
2-1-3, 6.2.C,
2-1-4, 6.2.D,
1-9-1, 6.2.E,
1-9-2 6.2.G,
6.2.J,
6.2.L,
6.2.M,
6.2.N,
6.2.O, X X X
6.2.Q
1-4-T-1-1, 5.12.A,
1-9-3-1, 6.2.C,
1-9-1, 6.2.D,
1-9-2 6.2.E,
6.2.G,
6.2.J,
6.2.L,
6.2.N,
6.2.Q
X X X
1-4-P-1-3, 5.12.A,
1-4-T-1-1, 6.2.C,
1-3-1 6.2.D,
6.2.E,
6.2.J,
6.2.O
X X X
1-4-P-1-2, 5.12.F,
1-9-3-2 6.2.C
2-5-P-1-1, 6.2.B,
2-5-P-1-2, 6.2.F
2-6-3-1,
2-6-3-2,
2-6-3-4,
1-10-3-2,
2-5-1,
2-5-2,
2-6-1,
2-6-2,
2-6-4, X X X
5-1-2,
5-1-3-6
6.2.O
1-9-1 6.2.B
2-12-P-1-2, 5.1.D,
1-9-4-1, 5.12.E,
2-6-3-4, 5.12.F,
1-9-1, 6.2.C,
1-9-2, 6.2.K,
1-9-6, 6.2.N
1-10-1,
1-10-2,
1-10-3-1,
1-10-3-2,
1-10-3-3,
1-10-3-4,
1-10-4-1,
1-10-4-2, X X X
1-10-4-3,
1-10-5
1-10-1, 5.1.D,
1-10-4-1, 5.12.E,
1-10-4-2, 5.12.F,
1-10-4-3 6.2.C
X X X
1-6-3-1, 5.12.E
1-10-4-1,
1-10-4-2,
1-10-5 X X X
6.2.C,
6.2.M,
6.2.O
X X X
2-2-P-1-3, 6.2.F,
2-2-P-1-6, 6.2.K
2-2-P-1-7,
2-2-P-1-12,
2-2-3-4
X X X
2-11-P-1-1, 6.2.K,
2-11-P-1-3, 6.2.M,
2-11-P-1-4, 6.2.O
2-11-P-1-8
X X X
2-12-1,
2-12-2
X X X
2-11-P-1-3,
2-11-P-1-4,
2-11-P-1-8,
2-12-P-1-5,
2-13-1,
2-13-2
X X X
2-11-P-1-7
X X X
2-2-P-1-3, 6.2.E,
2-2-P-1-10, 6.2.F,
2-2-P-1-11, 6.2.G,
2-13-P-1-2, 6.2.I,
2-2-T-1-4, 6.2.J,
2-2-3-2, 6.2.L,
2-5-3-3, 6.2.Q
2-5-3-4,
2-15-3-5,
1-6-3-4,
2-2-1,
2-2-2,
2-3-1,
2-3-2,
2-4-1,
2-4-2, X X X
2-4-3-2,
2-5-1,
2-5-2,
5-1-2,
5-1-3-1,
5-1-3-2,
5-1-3-6
2-2-P-1-12, 6.2.B,
2-13-P-1-2, 6.2.F,
2-2-T-1-1, 6.2.L,
2-2-3-3, 6.2.M,
2-2-1, 6.2.Q
2-2-2
X X X
2-13-P-1-2, 6.2.F
2-2-T-1-1,
2-2-T-1-5,
2-2-3-5,
2-2-1,
2-2-2,
2-2-4
X X X
X X X
2-2-P-1-1, 6.2.F
2-2-3-1
X X X
2-2-3-1, 6.2.E,
2-2-2 6.2.F,
6.2.G,
6.2.J,
6.2.L,
6.2.Q
X X X
2-2-3-1, 6.2.E,
2-2-2 6.2.F,
6.2.G,
6.2.J,
6.2.L,
6.2.Q
X X X
5.7.A,
5.7.B
2-2-T-1-2
X X X
2-2-P-1-2,
2-2-P-1-4,
2-2-T-1-3
X X X
2-2-P-1-2,
2-2-T-1-3
X X X
2-2-3-4
X X X
2-2-P-1-2,
2-2-T-1-3
2-2-P-1-2,
2-5-P-1-3,
2-2-T-1-3
X X X
2-2-P-1-2,
2-2-T-1-3
X X X
X X X
2-2-P-1-4,
2-11-P-1-2,
2-2-T-1-5,
2-11-T-1-1, X X X
2-13-3-2
2-2-P-1-5,
2-2-P-1-8,
2-2-T-1-2
1-9-5 6.2.D,
6.2.F
X X X
1-9-5 6.2.D,
6.2.F
X X X
1-4-P-2-1
X X X
1-9-5
X X X
X X X
1-9-5 5.12.D
1-9-5
X X X
2-3-P-1-12, 6.2.K,
2-4-P-1-1, 6.2.L,
2-11-P-1-5, 6.2.M,
2-5-3-4, 6.2.Q
2-5-3-6,
2-5-3-7,
2-5-3-8,
2-12-3-3,
2-5-1,
2-5-2
X X X
5-1-2, 6.2.K
5-1-3-1,
5-1-3-2
X X X
2-4-P-1-6,
4-2-3-2,
5-1-2,
5-1-3-1,
5-1-3-2
5-1-2,
5-1-3-1,
5-1-3-2
X X X
2-3-3-4 6.2.K
X X X
2-3-P-1-12, 6.2.F,
2-4-P-1-1, 6.2.K,
2-16-P-3-2, 6.2.L,
2-5-3-1, 6.2.M,
2-5-3-3, 6.2.Q
2-5-3-5,
2-5-3-7,
2-5-3-8,
2-15-3-1,
1-3-3,
1-3-4,
2-4-1,
2-4-2,
2-4-3-1,
2-4-3-5, X X X
2-5-1,
2-5-2,
2-15-1,
2-15-2
2-3-P-1-12, 6.2.L,
2-4-P-1-1, 6.2.Q
2-16-P-3-2,
2-5-3-5,
2-15-3-1,
2-5-4,
2-15-1,
2-15-2
X X X
2-3-P-1-2, 6.2.F,
2-4-P-1-2, 6.2.K,
2-4-P-1-6, 6.2.L,
2-5-3-1, 6.2.Q
2-5-3-2,
2-5-3-5,
1-6-3-4,
2-5-1,
2-5-2,
2-4-3-2
X X X
2-3-P-1-8,
2-3-T-1
2-16-P-3-2,
2-5-3-2
X X X
2-4-P-1-5, 6.2.I
2-5-3-4,
2-5-3-5,
1-6-3-4,
2-3-2,
2-5-1,
2-5-2
X X X
2-5-P-1-2,
2-6-3-1,
2-6-3-2,
2-3-2,
2-6-1,
2-6-2, X X X
5-1-2,
5-1-3-6
2-5-P-1-2,
2-6-3-2,
2-6-1,
2-6-2,
5-1-2,
5-1-3-6
2-4-P-1-3 6.2.K,
6.2.M
X X X
2-14-P-1-1,
1-6-3-1
6.2.D
2-6-P-1-4 5.4.D
6.1.A,
6.1.B
5.1.G,
5.1.H,
5.2.B,
5.2.C,
5.3.C,
5.3.D,
5.5.D,
5.12.A
X X X
5.2.B,
5.2.C,
5.5.A,
5.5.B,
5.6.A
1-3-P-1-1, 5.1.F,
2-6-P-1-2, 5.2.A,
2-6-P-1-4 5.2.B,
5.2.C,
5.3.C,
5.3.G,
5.5.A,
5.5.B,
5.6.A
5.2.B,
5.2.C,
5.5.A,
5.5.B,
5.5.D,
5.10.B,
5.11.A,
5.12.G,
5.14.B,
5.14.C,
5.14.D
6.1.A,
6.1.B
5.1.G,
5.1.H
5.12.C
5.2.E,
5.14.E
2-6-P-1-3 5.14.A,
5.14.B,
5.14.C,
5.14.D
2-6-P-1-5 5.4.A,
5.4.C,
5.4.D
5.1.G,
5.1.H,
5.4.A,
5.4.D
5.1.F,
5.2.D,
5.8.A,
5.8.B,
5.12.C
5.1.F,
5.2.B,
5.2.C,
5.8.A,
5.12.C,
5.12.G
5.8.A,
5.8.B
5.4.A,
6.2.H,
6.2.I
5.11.A,
5.11.B,
5.11.C,
5.12.C
5.11.A,
5.11.B
5.7.D,
6.1.B
5.4.D
X X X
5.9.A,
5.9.B
2-13-3-4 5.13.A,
5.13.B,
6.2.P
5.2.B,
5.2.C,
5.2.D,
5.3.C,
5.3.D,
5.3.E,
5.12.G
5.1.F,
5.2.F
5.1.G,
5.1.H,
5.2.A,
5.3.A,
5.3.B,
5.3.E,
5.3.F
5.2.B,
5.2.C,
5.7.A,
5.8.A,
5.12.G
5.1.G,
5.1.H,
5.2.A,
5.3.A,
5.3.B,
5.3.F,
5.3.G,
5.12.C
5.7.A,
5.7.B,
5.7.F,
5.14.A
X X X
2-7-3-1,
5-1-2,
5-1-3-8
6.1.B
2-3-P-1-12, 6.2.B,
2-9-T-1-2 , 6.2.M,
2-12-3-1, 6.2.O,
2-12-3-2, 6.2.P
2-13-3-3,
2-12-3-4,
2-13-3-1,
2-13-3-2,
2-12-1,
2-12-2,
2-13-1,
2-13-2, X X X
2-13-4
2-12-1, 6.2.P
2-12-2,
2-13-1,
2-13-2,
2-13-4
2-12-P-1-2,
2-12-P-1-7,
2-13-1,
2-13-2
X X X
2-11-P-1-5, 6.2.B,
2-11-P-1-6, 6.2.G,
2-11-P-1-7, 6.2.K,
2-12-P-1-4, 6.2.M,
2-12-P-1-6, 6.2.O
2-12-P-1-8,
2-11-T-1-1,
2-11-T-1-2,
2-12-3-1,
2-12-3-2,
2-13-3-3,
2-12-3-4,
2-13-3-1,
2-13-3-2,
2-13-3-3,
2-12-1, X X X
2-12-2,
2-12-4,
2-13-1,
2-13-2,
5-1-2,
5-1-3-3
2-12-1,
2-12-2,
2-12-4,
2-13-1,
2-13-2
X X X
4-1-P-1-2, 6.2.B,
4-1-P-1-4, 6.2.F,
1-5-3-3, 6.2.G,
4-1-2-1, 6.2.L,
4-1-2-2, 6.2.M,
4-1-2-3, 6.2.N,
4-1-3-1, 6.2.Q
4-1-1,
4-1-4,
4-2-1,
4-2-2,
4-2-4
X X X
2-6-T-1 5.3.B
X X X
2-9-T-1-2, 6.2.C,
4-1-P-1-2, 6.2.F,
4-1-P-1-3, 6.2.G,
4-1-P-1-4, 6.2.L,
1-5-3-3, 6.2.M,
4-1-2-2, 6.2.N,
4-1-3-1, 6.2.Q
4-1-4,
4-2-1,
4-2-2
X X X
4-1-3-2
4-1-P-1-1
1-5-P-3-2, 6.2.B,
2-3-P-1-12, 6.2.K,
2-11-P-1-5, 6.2.O,
2-11-P-1-6, 6.2.P
2-12-P-1-4,
2-12-P-1-6,
2-12-P-1-8,
2-9-T-1-2,
2-11-T-1-2,
2-13-1,
2-13-2,
5-1-2,
5-1-3-3
X X X
6.2.P
2-12-P-1-3, 6.2.B,
2-13-1, 6.2.O
2-13-2
X X X
6.2.K
X X X
6.2.K
X X X
2-3-P-1-9, 5.1.A,
2-3-T-1, 5.1.B,
2-15-3-4, 5.1.C,
4-1-1 6.2.G,
6.2.L,
6.2.Q,
6.3.A
X X X
4-1-P-1-2, 6.2.C,
1-5-3-3, 6.2.G,
4-1-2-1, 6.2.L,
4-1-2-2, 6.2.M,
4-1-2-3, 6.2.N,
4-1-1, 6.2.Q
4-1-4,
4-2-1,
4-2-2,
4-2-4
X X X
2-3-P-1-9, 5.1.A,
2-3-T-1, 5.1.B,
2-15-3-4 5.1.C,
6.2.N
2-14-P-1-1, 6.2.K
2-16-P-3-2,
2-3-3-1,
2-5-3-8,
2-4-3-4,
2-3-1,
2-3-2,
2-3-4,
2-4-1,
2-4-2,
2-4-3-4,
5-1-2, X X X
5-1-3-10
2-14-P-1-1, 6.2.K
2-16-P-3-2,
2-3-3-1,
2-5-3-8,
2-4-3-4,
2-3-1,
2-3-2,
2-3-4,
2-4-1,
2-4-2,
2-4-3-4,
5-1-2, X X X
5-1-3-10
X X X
2-4-1,
2-4-2,
2-4-3-1,
2-4-3-5
2-9-P-1-1, 6.2.K,
2-9-T-1-1, 6.2.L,
2-9-T-1-2, 6.2.M,
2-10-3-1, 6.2.P,
2-10-3-2, 6.2.Q
2-10-3-3,
2-13-3-5,
1-6-2-1,
2-5-1,
2-5-2,
2-10-1,
2-10-2,
2-13-1,
2-13-2,
5-1-2,
5-1-3-8
X X X
2-10-3-2, 6.2.K
2-10-3-3,
2-11-3-1,
2-11-3-2,
2-13-3-2,
1-6-2-1,
1-8-1,
2-10-1,
2-10-2,
2-11-1,
2-11-2,
2-11-4, X X X
5-1-2,
5-1-3-8
2-12-P-1-1, 6.2.B,
2-16-P-3-1, 6.2.K,
2-16-P-4, 6.2.M
2-5-3-8,
2-13-3-5,
2-4-3-4,
1-9-1,
1-9-2,
1-10-2,
1-10-3-1,
2-4-1,
2-4-2
2-9-P-1-2,
4-2-1,
4-2-2
X X X
2-9-P-1-1, 6.2.B,
2-16-P-3-1, 6.2.K,
2-16-P-4, 6.2.M
2-9-T-1-1,
2-9-T-1-2,
1-5-3-1,
1-5-3-2,
1-5-3-4,
2-10-3-1,
2-13-3-5,
1-6-1,
1-6-2-1,
1-6-2-2,
1-6-3-3,
1-6-3-5,
2-10-1,
2-10-2,
2-10-4,
2-13-1,
2-13-2, X X X
5-1-2,
5-1-3-8
2-3-P-1-1, 6.2.K,
2-3-P-1-3, 6.2.L,
2-3-P-1-4, 6.2.Q
2-3-P-1-5,
2-14-P-1-1,
2-3-3-3,
2-10-3-4,
2-10-3-5,
1-6-2-1,
1-6-2-2,
1-6-3-5,
2-4-1,
2-4-2,
2-4-3-4, X X X
2-5-1,
2-5-2,
2-10-1,
2-10-2,
5-1-2,
5-1-3-8,
5-1-3-9
2-10-3-4, 6.2.F,
2-10-3-5, 6.2.K
1-6-2-1,
2-4-1,
2-4-2,
2-4-3-4,
2-10-1,
2-10-2 X X X
2-1-P-1-1, 6.2.F,
2-1-T-1-1 6.2.M
X X X
2-9-P-1-2, 5.13.B,
2-12-P-1-6, 6.2.P
2-13-3-3,
2-13-3-4
X X X
1-6-3-2
2-2-P-1-10
X X X
2-12-P-1-5 5.11.B
2-10-P-1-1
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X
X X X
X X X
X X X
X X
X X
X X
X X
X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X
X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X
X X
X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X X
X X
X X
X X
X X X
X X X
X X X
X X X
X X X
X X
X X
X X X
X X X
X X
X X X
X X X
X X X
X X X
X X X
X X X
X
X X X
X X X
X X X
X X X
X X X
X X X
X
X
X X X
X X X
X X X
X X X
X X X
X X X
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
x x x
ber 2021 Controls
1163,
1563,
1564,
0810,
0336,
1493
X
1163,
1563,
1564,
1240
39
X
1511,
1019,
1548,
1579,
1458,
1518
X
1580
X
0120,
0138,
1651,
1652,
1661,
1663,
1678,
1684,
1714,
1715
1651,
1652,
1661,
1663,
1678,
X 1684,
1714,
1715
1574,
1511
X
1547,
1511
1574
X
1211,
1419,
0402,
1239
1211
1211,
1239,
1419
X
1578
X
0303,
1499,
1497,
1500
X
1211,
1422,
1255
1592,
0382,
1419,
1422,
1418
1211
X
1053,
0813,
1074,
0164,
1530,
1296,
1626,
0810
X
1053,
0813,
1074,
1530,
1296
1053,
0813,
1074,
1530,
1296
1572,
1578
X
1053,
0813,
1074,
0164,
1296
1053,
0813,
1074,
0164,
1296
X
1053,
0813,
1074,
1296
X
1053,
0813,
1074,
1296
1625,
0159,
0285,
0310,
0831,
0663,
0661,
0665,
0664,
0675,
0824
X
0159,
0289
0310,
0944,
0305,
0307,
1600,
1642
X
1053,
0813,
1074,
0164,
1296
X
1395
0336,
0159,
1543,
1493,
1243,
1301
1057,
1525,
1633,
1634,
1635,
X 1636,
0027,
1526,
1587
0336,
1543,
1451
X
1395,
0310,
0944,
0323,
0831,
0337,
0393,
0462,
1451,
0047,
0888,
X 1602,
0835,
0356,
0358,
0360,
1181,
0501
0516,
0518
0133,
1395,
1420,
1274
X
0316,
0315,
0374,
1510,
0348,
0835,
0356,
0358,
0360,
1514,
1735,
X 1722,
1723,
1724,
1725,
1726,
1727
0161,
0313,
1550,
0311,
0316,
0315,
0363,
0366,
0373
X
702,
0455,
1449,
0501
X
1324
1625
X
1625,
1395,
0157,
1085,
1425,
1277,
0459,
1239,
1241,
0263
X
0157,
0342,
1605,
1383,
1006,
1436,
0534,
1311,
1312,
1710
0157,
0342,
1006,
0628,
0631,
1271,
X 0520,
1182,
1311,
1427
1163,
1563,
1564,
0336,
1238
X
1163,
1563,
1564,
0336,
1238
X
39
X
39
0072,
1572,
1574,
1568,
1569,
1571,
1451,
1573,
X 1575
1163
0041,
0432
X
0041
X
0576,
0039,
0047,
0888,
1602
0576,
0047,
0888,
1602
X
0576,
0047,
0888,
1602
1431
X
47,
0888,
1602
47
X
0041,
1163,
0039
1625,
1626,
0434
X
1625,
1626,
0434
1625,
0434
1625,
1631,
0435,
0264
X
1625,
0435
1625,
0435,
0258,
0820,
1146,
0821,
0824
X
1533,
1195,
1085,
0863,
0864,
1365,
1366,
0874,
1082,
1083
X
0252,
0817,
0820,
1146,
0821,
0824,
1626
X
1565,
0435,
1626
1565,
0401
X
1625,
0817
0415,
0445,
1503,
1507,
1508,
1422,
1255,
1418,
1263,
1264,
1688,
X 1689,
1733
0120,
0586
0120,
0133,
0138,
0586,
0582,
1651,
1652,
1661,
1663,
X 1678,
1684,
1714,
1715
0120,
0125,
0138,
1566,
1228,
1651,
1652,
1661,
1663,
1678,
1684,
1714,
X 1715
1683,
1684
X
1625,
0161,
0432,
1503,
1175,
342,
1546,
0974,
1173,
1384,
1504,
1401,
1357,
1505,
0487,
X 0488,
0705,
1418,
1680,
1681,
1682
0405,
1503,
1507,
1255,
1268,
1258,
0611,
1649,
1733
X
0405,
1566,
1507,
1258
0405,
X 1566,
1507
0414,
0415,
1262,
1261,
1685
X
0421,
1557,
0422,
0417,
1596,
1252,
1558,
1595,
1685
1559,
1560,
1357,
1558,
1595,
1685
X
0414,
0415
1404,
1403,
0431,
0976
0164
1593,
1227,
1594
X
0164,
0853,
0428
X
0120,
1507,
1508,
1509,
X 0582,
1651
0383,
1595,
1260,
1304,
1709
X
0584,
0408,
0979,
X 0582,
1683,
1684
430
430,
1626
X
430,
1626
430
X
430
X
430
0576,
0157,
1028,
1030,
1185
X
1607
1605
0125,
0988
X
1185,
1528,
0639,
1194
1030,
1528,
0639
X
1436,
1181,
1577,
1182,
0536,
1334
X
0400,
1273,
1181,
1577
0157,
1085,
0342,
1322,
1085
X
0157,
0161,
1085,
1084
1019,
1579,
1441,
1431,
1458,
1518
X
1576
X
1572,
1073
X
0120,
1537
X
1213,
1631,
0123,
0043,
0817,
1626
0043,
0817,
1626
X
0120,
0125,
1213,
1631,
0580,
1405,
1228,
0670,
0123,
0582,
1536,
1537,
0585,
1651,
1652,
X 1660,
1662,
1677,
1683,
1714,
1715
0120
X
1631,
1637,
1395,
0938,
1460,
0141,
1452,
1567,
1568,
1632,
1638,
1571
1575
X
1631,
1637,
0938,
1322,
0141,
1568,
1632
X
0120,
0125,
0043,
0582,
1651,
1660,
1662,
1677,
1683,
1714,
1715
X
1626
1579,
1581
X
1581,
1435
0072
X
1631,
1395,
0072,
1572,
1073,
1576,
0141,
1569,
1573,
1575
X
1417,
0657,
0917,
1390,
1656
1417,
1288,
0658,
0917,
1390,
1656
1660,
1661,
X 1662
1163,
1563,
1564,
1616,
1240
1163,
1563,
1564
X
1616
1163,
1616,
1240,
0402
X
1460,
1605,
1606,
1143,
1643,
0298,
0303,
1498,
1499,
1544,
1467,
1483,
1497,
X 1500
1467,
1483,
1544
X
1178
0043
X
0133,
1576
X
1626
X
0714
1478
1617
0724
0725
0726
0718
0733
X 1618
0734
0720
0731
0142
1091
0142
X 1091
0133
0554
0553
0555
0551
1014
X
0588
1092
0241
1075
0590
0245
0589
1036
0687
X
1400
0694
1297
1482
0869
X
1202
0682
X
1196
1200
1198
1199
0240
X
0866
1145
X
1644
X
0871
X
0870
X
0701
X
1298
X
1554
1555
X
1299
1088
1300
X
1556
1385
X
1386
X
1387
X 1388
1144
940
1472
1494
1495
1496
0300
X
1424
X
0971
X
1269
X
1270
X
1272
1245
1246
1247
X
1249
1250
X 1251
1275
X
1276
X
1278
X
0267
X
0270
X 0271
0272
X
1089
X
0565
X 1023
1024
0269
0569
0571
X
0570
X
567
X
0572
1589
X
0574
X
1183
X
1151
X
1152
X
0861
1026
1027
1540
1234
X
1502
X
1532
0529
X
1364
X
0535
X
0530
X
0521
1186
X
1428
1429
X
1430
0385
X
1479
X
1627
X 1628
1315
X
1316
1317
X 1318
1319
X
1320
X
1321,
1711
X
1323
1325
1326
X 1327
1330
X
1454
1332
X
1335
X
1338
1013
1314
X
1437
X
1438
1439
1432
X
0467
1192
X
0634
X
1037
X
0637
0612
1520
0613
0616
0629
0607
X
0619
0620
1039
0622
X
0626
0597
0627
X
0635
1521
1522
0610
X
1523
0641
0642
0643
0645
1157
X
1158
0646
X
0647
X
0648
X
0260
0261
0963
X 1237
0961
X
0996
X
0958
1170
0959
0960
1171
1236
0659
1524
0687
X
0651
0652
X
1389
X
1284
X
1286
X
1287
X
1289
X
1290
X
1291
X
0137
1609
X
1213
1562
0546
0547
0548
0549
0556
0558
0138
1433
1434
X
0140
0100
1570
1529
0078
0854
0280
1408
1409
X
1414
1492
1621
1622
1623
1624
1601
1412
1484
1485
X 1486
1470
1235
1541
1542
1487
1488
1489
X
0304
1501
X
1543
0225
0221
X
0829
X
1058
X
0222
0223
0224
0181
1111
X
0211
0208
0206
1096
1639
X
1645
1646
1640
0926
1216
1112
1118
1119
1126
0184
0187
0201
1718
1719
0189
0190
X
1114
1130
X
1164
X
0195
0194
1133
X
1122
1134
1115
X
1104
X
1105
1095
1107
1109
1720
1721
X
0218
1102
X
1101
1103
1098
1100
X
0213
X
1116
X
0216
X
0217
0198
X
1123
X
1135
0247
0248
1137
0932
0249
X
0246
0250
1078
0229
0230
0231
0232
0233
1015
X
0235
0236
0931
0237
0559
1450
0286
0290
0292
1551
X
0293
X
0294
X 0332
0296
X
1599
1079
0306
1598
1217
321
1218
X
312
0317
1219
1220
X
1221
X 1226
0318
X
1534
X
1076
1222
X
1223
1225
0947
X
0351
X
0352
1065
X
354
1067
X
0357,
0836
359
X
0350,
1735,
0363,
1726,
1727
1361
X
1160
X
1517
0368
0361
X
0838
X
0362
X
1723,
1724,
1725,
1641
X
0370,
X 0371
372
0840
839
X
375
378
1406
1608
X 1588
1583
X
0975
0420
X
0409
0411
0448
X
0446
X
0447
X
1591
X
0407
0441
0443
X
1610
1611
1612
1613
1614
1615
X 1715
1561
X
1619
X
1603
X
1055
X
1620
X
0418
X
1402
X
1590
0042
X
1380
X 1381
1382
X
1256
X
1252
X
445
X
1648,
x 1404,
1716
705
x
1705,
x 1706,
1707
665
1650
x
1708
x
1653
x
1687
x
1647,
x 1734
0421,
1557,
0422
1549
X
1359
X
0325
0330
1059
X
0337
X
0341
X
0343
X
0347
X
1464
0380
1584
1491
1410
0843
1490
1469
0955
1582
1392
0846
1585
X
1471
X
0957
1341
1034
X
0345
X
1604
X
1462
1461
1161
0457
0460
X
0461
X
1080
X
1162
0465
0469
X
0471
X
0994
X
0472
1629
X
0473
1630
X
1446
X
0474
475
0476
0477
X
0479
X
0480
1232
X
1468
X
0481
1139
1369
1370
1372
1448
1373
1374
1375
1553
1453
X
1506
0485
0489
0484
0490
X
0494
0496
1233
0487
1000
0498
0998
0999
1001
0499
X
0505
0506
X
0649
1292
X 0677
1293
X
0591
X
1480
1457
0593
0594
1187
0669
1535
X
0678
1586
1294
X 0660
1516
1515
1512
1513
X
0859
0991
X
0109
1700
x
1699,
1702,
1703
x
1732
x
1418
x
1729
1686
x
1704
1731
x
1712
x
1728,
1729
1670
x
1690,
1691,
1692,
1693,
1697,
x 1694,
1695,
1696,
1407
863
x
1659
x
1675,
1676
x
1671,
1674
x
1673
x
1678
1672
x
1667,
1668,
1669
x
1666,
x 1654
1084
1657,
1658
x
1722
x
1664,
1665
1677
x
664,
x 675
1698,
1701
x
1730
x
1717
1655
x
Cisco Cloud Con
The following table contains Cisco's Cloud Controls Framework. The CCF control activities map to vario
27018:2019, ISO/IEC27701:2019, Esquema Nacional de Seguridad (ENS), Infosec Registered Assessor
Program (ISMAP), Cloud Computing Compliance Controls Catalogue (C5), EU Cloud Code of Conduct (C
The Cisco CCF is the result of research to determine what is needed to certify and achieve compliance
the control framework according to your needs and integrate into your own compliance regime.
determine what is needed to certify and achieve compliance for multiple industry accepted security compliance
needs and integrate into your own compliance regime.
Control Wording
Independent Control self-assessments are performed
by control owners, at least annually, to gain reasonable
assurance that controls are in place and operating
effectively. Corrective actions are taken based on
relevant findings and tracked to resolution.
ve compliance for multiple industry accepted security compliance standards SaaS products. The CCF is purely g
regime.
Control Narrative
1. Develop and document a procedure for performance of control self-assessments
against the CCF controls that have been implemented.
2. The self-assessment procedure shall minimally include:
• Tracking of the self-assessment in a ticketing system
• Identification of the controls to be assessed (shall include SOC 2(S/A/C) and ISO
27001 relevant controls at a minimum)
• Documentation gathering as necessary for the identified controls
• Evidence gathering in accordance with the “Control RFI” requirements of each CCF
control
• Process review session(s) by the responsible management team
• Review and approval of the audit report by the responsible management
• Identification of shortcomings and creation of separate tickets for remediation
(assigned to responsible party)
• Lessons learned meeting by the responsible management teams with an output of
updated policy and procedure to prevent control shortcomings in the future
• Store the documented procedure in a backed-up, access-controlled location
1. Obtain audit procedures and ensure the document covers procedure regarding
customer-requested audits
2. Ensure procedure regarding customer-requested audits are communicated to
customers and where applicable, the mandated auditor
1. Any offering with services in the EU shall review and understand European and/or
international standards applicable in the EU.
2. Documented review and applicable standards shall be documented.
3. Any security requirements shall be adhered to and followed for security around the
product.
4. Any security certificates provided to systems, products, or equipment shall be
appropriate and recognized by the National Scheme for Evaluation and Certification
of Information Technology Security prior to being used.
1. Ensure systems used for storage, processing, monitoring, support, and disaster
recovery centers reside in KSA only
2. Verify whether all information stored is within KSA and ensure no information is
stored outside KSA
1. Any offering pursuing Spanish ENS, that host Spanish Customer Data, shall have
their systems and databases reside in the EU.
2. Any systems used for electronic identification and signature shall also reside in the
EU.
3. Data shall not be transferred out of the EU unless specific guidance and approval
has been obtained.
1. Any offering providing services to the EU shall evaluate data localization laws and
requests from any EU country.
2. A review and documentation shall be maintained confirming adherence to data
localization laws and requests from the EU.
3. If a request from an EU country is made to provide services that reside in the EU,
the offering shall have systems and databases reside in the EU.
4. Data shall not be transferred out of the EU unless specific guidance and approval
has been obtained.
1. Any offering providing services to Japan shall evaluate data localization laws and
requests from Japan.
2. A review and documentation shall be maintained confirming adherence to data
localization laws and requests from Japan.
3. If a request from Japan is made to provide services that reside in Japan, the
offering shall have systems and databases that reside in Japan.
4. Japan Data shall not be transferred out of Japan, unless specific guidance and
approval has been obtained.
1. For systems/solutions hosted on major CSP's like AWS or GCP :
• Deploy subnets in at least two availability zones. Mirror application resources
across the subnets to remove single points of failure.
• Deploy elastic load balancing and configure health checks so that load balancing
directs traffic to resources in the functional AZ in the case of an AZ failure.
• Deploy at least two NAT Gateways in different AZ’s in AWS
• Deploy virtual machines that host or support the application redundantly in at least
two subnets. This includes virtual appliances like firewalls, load balancers, proxies,
etc.
1. Obtain Log management policy/procedure
2. Verify if document includes legal, regulatory, contractual, leading practice an
business requirements to be considered for audit logging an retention.
3. Verify if log management procedure clearly specifies logging storage an retention
requirements to ensure logs are retained for at least one year with one year of data
immediately available for analysis. If certain regulations or contractual obligations
require longer retention periods, this needs to be considered as well.
4.Validate whether log management procedure clearly specifies controls to be put in
place to prevent exceeding the storage capacity of the logging media. (i.e. log
archival, backups], replication).
5. Configure in-scope tools an systems to ensure that logs are captured an retained
for at least one year
6. On a sample basis, check for applicable systems/ applications whether logs are
collected and stored is as per documented log storage an retention schedules
7. Validate whether logs are retained for at least one year with one year of data
immediately available for analysis
8. Audit Log/Record Storage Capacity shall be evaluated at a set cadence to ensure
sufficient capacity is available.
Offering's shall identify primary databases that support the application and host
customer data. This data shall be replicated to a secondary database periodically
(real-time if possible). Any databases that are not replicated real-time shall have a
documented rationale.
1. Initiation
- Establish the need for system development or for changes to an existing system
- Begin security planning by identifying security roles and evaluating security
requirements.
1. Identify any cloud service provider accounts (vendor accounts i.e. AWS, GCP, etc.)
that have direct access to the production instance. Validate that this account belongs
to the vendor and no organization developers have access.
2. shall a direct cloud service provider account exist, run an audit log of all changes
made by the service account.
3. Review all changes made by the service account for appropriateness.
4. Document all details of the review in a ticket, at least quarterly, with appropriate
screenshots of the audit log history pull (i.e. period of audit log, any exclusions used,
filters, etc.)
5. Alternatively, changes can be reviewed on an ad-hoc basis by creating an alert
configuration every time a change is pushed by the cloud service provider. Each
change is reviewed for appropriateness.
6. Any inappropriate changes identified are immediately followed up with the service
provider and remediated.
7. If a service provider account does not exist, validate that the service provider is
unable to make direct changes to the production instance.
8. Review the service providers' third party assurance report (SOC report) to validate
the provider did not have any deviations that may affect the production instances.
1. Obtain Change management policy
2. Obtain asset register and identify list of changes performed for service and
supporting infrastructure
3. Ensure that changes to software components of the service are documented and
follow the SDLC methodology including mandatory testing and review.
4. Segment non-production environments from production environments.
5. Leverage the configuration management and infrastructure as code tools required
for the deployment of the system or solution to make the required updates to the
system. Updates shall not be made outside of these tools used in the change
management process in order to limit configuration drift.
6. For sample changes, validate if:
• Change tickets were created
• Sample changes are tested prior to deployment in production. Only successfully
tested changes shall be pushed to production.
• Roll back strategies for sample changes were established
• Security impact analysis is performed for sample changes
• Appropriate approvals were obtained for sample changes at various stages of
change management process
• Change process based SLAs were met for all sampled changes
1. All changes made to production shall have version control procedures that allow
for reversal of changes, or the ability to restore affected system components back to
their previous state as a result of any errors or identified vulnerabilities.
2. Check if production instances are version controlled and all changes to production
instances are documented.
3. Verify if roll-back/restoration functionality is in place to restore affected system
components back to their previous state.
1. Ensure there are mechanisms in place to detect direct changes to the integrity of
customer data and personal information
2. Ensure appropriate actions are taken to resolve confirmed unauthorized changes
to data
1. All offerings shall identify any utility programs used by the cloud service. This can
be programs related to memory management, antivirus, package installer, etc. that
help execute functions that are critical for running an operating system/cloud service.
2. All utility program use is documented and changes to the program shall follow the
standard change process. Such utility programs shall not have access to production
unless deemed necessary.
3. Any utility programs with privileged access to modify the production instance shall
have its activity reviewed on a monthly basis for appropriateness.
All other types of environmental threats shall be examined and security measures
shall
1. be implemented
Obtain as needed.
a list of all assets Environmental
that customer threats
information can include
resides on. flood,
earthquake,
2. Validate thecivil unrest, humidity
geographical monitor,
location etc.
of each asset. Depending on the service used,
this can be AWS, GCP, organization Data Center locations, or other.
3. Verify with legal that the geographical locations and countries that customer
information is stored is appropriate and allowed.
4. Provide customers with details of the geographical locations that the customer
information resides in. This could be done through a web page, announcement, direct
customer requests, etc.
1. All physical access to organization data centers require management approval and
documentation.
2. A ticket shall be created to obtain organization data center access, detailing the
type of access needed (standard, visitor, or supplier). Additionally, level of access
privilege needed, intended business purposes, access start date and access duration
shall be included.
3. An approval shall be obtained by both the requestor's manager and data center
manager. Once approved, access can be provisioned to the requestor's badge and/or
separate badge.
4. When accessing any data center, badge access shall be scanned, and visitor
authentication shall be validated before entering the data center.
5. An audit log shall be retained showing each time the use accessed the data center.
6. Access shall be automatically terminated upon access duration expiration.
1. Ensure surveillance feed data is retained for at least 3 months, unless otherwise
restricted by the law
1. Inspect devices that physically capture payment card data on a quarterly basis to
ensure devices are not tampered
1. Obtain and review the documented procedures for transfer of assets such as
devices, hardware, software or data or off-site removals
2. Validate that the devices, hardware, software or data are transferred to external
premises post obtaining approvals from the authorized committees or bodies of the
cloud provider
3. Verify that the assets are tagged an classified according to information
classification scheme to ensure that the transfer takes place securely according to
the type of the assets to be transferred
4. Verify that the list of approvers to authorize device an hardware transfer is
maintained and communicated to relevant personnel
5. Validate that the list of authorized approvers is reviewed periodically, and only this
list of authorized approvers can approve device, hardware, software, data transfers to
external premises. An external premises can be categorized as any location outside
of a organization controlled building and data center.
1. Policy regarding the management approved safe and secure work environment
shall exits with in organization.
2. The safe and secure work environment policies an documentation are reviewed at
least annually an updated as necessary or on any major changes
3. Revision histories an review periods are defined within the safe and secure work
environment policies an documentation
4. organization shall be able to demonstrate a safe and secure work environment that
aligns with the policy and standard.
1. The offering shall keep an inventory of system assets. This includes a validation
that the inventory of system assets include assets of the cloud service provided by
the cloud service provider. This can include where customer resides, data center
locations, production instances, production tools, etc.
2. Validate that the cloud service customer data and data derived from the services
are explicitly identified by the cloud service provider. The offering shall be able to
clearly identify where customer data and data derived from the service reside.
1. Obtain Organization's asset inventory and ensure that the inventory includes all in-
scope cardholder related systems, devices, and media
1. Obtain Organization's asset inventory and ensure that authorized wireless access
points are recorded along with a valid business justification
1. Engage the offering support team and complete required onboarding actions. This
includes, but is not limited to:
• Identifying a mechanism or tool (ticketing system, etc.) to record all customer
submitted issues and requests (this can follow a corporate central support system or
offering specific)
* Identifying offering specific support personnel for escalation or use corporate
support team to handle all issues and requests.
* Identify how customer tickets are assigned
• Identifying urgency and importance classifications for support to reference during
triage
1. A data flow diagram shall be documented and reviewed on an annual basis.
2. The data flow diagram shall include a service infrastructure diagram with details
regarding where customer data is stored, and how it is transmitted within the
services' applications and infrastructure.
3. The diagram shall clearly articulate any 3rd party suppliers and services used such
as AWS, GCP, etc. The diagram, shall clearly label what is owned and hosted by
organization as well.
4. If applicable, an abbreviated diagram can be provided publicly to customers as
well.
5. As part of its annual review, any changes are accurately reflected/updated to the
diagram.
1. All production data (including customer data) is prohibited from being used and/or
stored in non-production systems and environments.
2. Production data (including customer data) cannot be used for testing purposes or
development purposes.
1. Obtain relevant policies and standards regarding retention and disposal procedures
of organization data (i.e. Data Protection Policy/standard, Media Handling, etc.).
2. Validate the policies/standards include guidelines and appropriate methods
regarding the retention and disposal of organization data.
3. Validate these policies and standards are reviewed on an annual basis and a
review history is included.
4. Each service shall adhere to the formal retention and disposal procedures (such as
appropriate deletion of organization data, retention/encryption requirements of data,
etc.).
1. Organization shall adhere electronic media handling and disposal Standard to
determine whether requirements for destroying media containing data had been
established, as well as requirements for maintaining an log of such activities.
2. Ensure that the electronic media containing confidential information is purged or
destroyed in accordance with management approved documentation an best
practices. Ensure that the confidential information within the media cannot be
accessed again, and appropriately sanitized upon destruction.
3. Certification shall be issued of destruction for each device destroyed
4. An inventory of all destroyed electronic media shall be maintained and updated
regularly.
1. Each service shall provide a method or ticketing system for customers to request
for deletion of their account and information.
2. Upon request of deletion, the customer account and information is immediately
purged and deleted from databases and the production instances (AWS, GCP, etc.).
3. Once purged, a confirmation message or email is provided back to the customer
confirming the deletion of their account and information.
1. Obtain relevant policies and standards regarding retention and disposal procedures
of customer data (i.e. Data Protection Policy/standard, Media Handling, etc.).
2. Validate the policies/standards include guidelines and appropriate methods
regarding the retention and disposal of customer data.
3. Validate these policies and standards are reviewed on an annual basis and a
review history is included.
4. Each service shall adhere to the formal retention and disposal procedures (such as
appropriate deletion of customer data, retention/encryption requirements of
customer data, etc.).
1. Validate whether or not the service uses any software-defined networking (SDN)
solutions.
2. If an SDN is used, verify suitable SDN procedures are defined and documented.
SDN procedures shall include steps to harden the SDN system and ensure
confidentiality of the cloud user data residing within it.
3. Validate the SDN procedures and instances include the encryption of traffic,
routing protocol security measures, authentication of endpoints and secure tunneled
traffic and access restrictions.
4. The cloud service provider validates the functionality of the SDN functions before
providing any new SDN features to its customers or existing SDN features.
5. Any SDN deficiencies or defects are assessed and corrected accordingly.
1. The offering shall use IPv6 to provide their service to cloud service customers.
2. The offering shall provide information of the IPv6 support status to their cloud
service customers via a communication line (email, page, announcement site, etc.)
1. Use the CSP specific KMS (for e.g. AWS KMS) service to provide key management
capabilities where possible. If key management is required to be performed by a
third-party software that is fully controlled by the offering deploy and configure a
software tool such as Hashicorp Vault
2. Limit access to key storage and generation mechanisms
3. Configure logging and ensure that key creation, editing, and deletion is captured
via logs and that alerts are configured to notify personnel of these actions so that the
validity of the action can be confirmed
4. Develop a formal key management policy / procedure that minimally includes:
1. Ensure personal account number (PAN) data is restricted/masked such that only
the first six and last four digits are displayed
2. Ensure full PAN is only provided to authorized users with a legitimate business
need
1. Ensure data encryption keys that encrypt or decrypt cardholder data meet at least
one of the following storage requirements:
• the key-encrypting key is at least as strong as the data encrypting key and is stored
separately from the data encrypting key
• Data encryption keys are stored within a secure cryptographic device (such as a
host security module (HSM) or PTS-approved point-of interaction device)
• Data encryption keys are stored as at least two full-length key components or key
shares
1. If allowable, Hardware devices will preferably be used in the establishment and use
of the virtual private network.
2. If Hardware devices were not used, a documented rationale shall be documented.
1. Each offering is responsible for identifying geographies with legal and regulatory
risks such as embargoed countries, countries with legal bans, countries marked as
non-cooperative countries or territories (NCCTs), etc. Such countries shall be labeled
accordingly with "jurisdiction risk".
2. Once identified, offerings shall not operate out of, or have administrators that
reside in such geographies.
1. Cloud service customers and cloud service providers shall agree on the appropriate
allocation of information security roles and responsibilities, and confirm that each
party can fulfill its allocated roles and responsibilities. These roles and responsibilities
shall be defined within an agreement between the two parties.
2. Cloud service customers shall identify and manage its relationship with the
customer support and care functions of the cloud service provider.
3. Once agreed upon, the customer and providers are responsible and accountable
for the agreed upon terms and responsibilities. Roles and responsibilities relating to
operational activities, data ownership, access controls, infrastructure maintenance,
shall be clearly defined to avoid any legal disputes.
4. Ownership of all assets, parties responsibilities for operations associated with
these assets, such as backup and recovery operations, shall be defined an
documented.
5. The use of sub-contractors shall also be defined and agreed upon between
customers and providers, and security risks associated with the use of sub-
contractors shall be discussed.
6. Details around an incident response policy and communication line shall be
defined between customer and providers as well. Providers shall also communicate to
customers that "false reports" of events that do not subsequently turn out to be
incidents do not have any negative consequences.
1. ISMS Steering committee shall meet at least annually, and include meeting
minutes from each meeting.
2. Attendees of the steering committee meeting shall be documented, and members
of the information steering committee shall include relevant members from the
offering's organization.
3. Each meeting shall include an discussion and review of current scope (products
included), audit progress, ISMS scope, risk assessment activities, control
implementation, and audit results. Included shall be action items for any audit
findings.
1. Ensure that all the security requirements for which budget is required as an part of
Organization's Security program and corresponding business justification are
identified, documented and maintained.
2. Ensure that as a part of regular periodic management review meetings identified
critical security requirements across organization are reviewed as well as analyzed
and based on multiple factors as well as justifications basis which budget is allocated
for management of Organization's security program and corresponding records are
maintained.
3. Ensure representation from all the key departments to ensure allocation of budget
for security program is aligned with business objectives.
4. Ensure the spending of allocated budget is aligned with business justification
approved by top management and corresponding records are maintained.
1. Document and maintain information security policy/policies and corresponding
procedures ensuring coverage of the information security requirements for the
service environment in compliance with different standards as well as frameworks.
2. Ensure the policy an procedure documents are communicated, implemented,
reviewed as well as updated if required on an annual basis and corresponding records
are maintained.
1. Each offering shall follow the organization corporate information security policy
stated as part of GRM-04.01. However, as part of each offering's responsibility, if they
are a cloud service customer (i.e. utilize AWS, Azure, GCP, etc.) they shall further
define considerations around information being stored in the cloud computing
environment, access management, maintenance, and geographical locations of cloud
service provider's organization as part of the policy.
2. Policy shall be consistent with the Organization's acceptable levels of information
security risks for its information and other assets
3. The considerations can be documented as part of the Corporate Information
Security Policy, or on a separate offering specific document/page.
3. This information security policy shall be reviewed annually with approvals.
1. Ensure a program charter for the governance of PCI DSS compliance is established,
documented and followed
2. Ensure roles and responsibilities for the governance of PCI DSS compliance are
defined and documented
3. Ensure program charter and roles and responsibilities are communicated by the
management
1. Document and maintain the results of annual information security risk assessment
2. Ensure that the results of annual information security risk assessment are
discussed an finalized with designated risk owner(s), corresponding records of the
same are also maintained.
3. Ensure that risk treatment plan for closure of identified risks is documented as per
the timelines and approvals based on cost benefit analysis leading to selection as
well as development of manual and IT general controls, corresponding records of the
same are also maintained. This can be considered and reviewed as part of CCF
releases as well.
1. Ensure list of roles requiring national security clearances is reviewed an kept up-to-
date
2. Document and maintain a process on screening/ rescreening or vetting of
employees that need national security clearances
3. Ensure that screening and rescreening of authorized personnel are conducted for
roles that require national security clearances
4. For national security clearances, ensure that rescreening is conducted for the
following:
• 5th year for top secret security clearance
• 10th year for secret security clearance
• 15th year for confidential security clearance
5. For law enforcement an high impact public trust level, ensure that an
reinvestigation is conducted during the 5th year
1. Ensure that an Code of Conduct and Acceptable Use Policy is documented and
maintained
2. Ensure that the Code of Conduct covers employee's responsibilities regarding
confidentiality, data protection, ethics as well as reputed practices expected by
organization and is communicated to all employees
3. Ensure that all full time employees acknowledge that they have read through and
agree to the Code of Conduct as part of their onboarding process
1. Ensure information security, privacy, and various other types of trainings are
provided to all the employees at their disposal
2. Ensure trainings related to operational activities of the offering are provided to
respective employees in order to enable continued development and growth.
Trainings can be offered through various platforms via Degreed, or budget for
training for each individual, etc.
1. Ensure the process to be followed by vendors for remote access are established,
documented and followed
2. Ensure vendor accounts used for remote access are enabled only during the time
period needed, disabled when not in use, and monitored while in use
1. Access to all production instances shall be only accessed via organization VPN and
a valid multi-factor (MFA).
2. Production instances shall be integrated such that direct access to the application
outside of the organization VPN is prevented when possible.
4. All access to "root" shall be restricted to employees with valid MA token per
guidance requirement
Escalating user or account privileges to 'root' [ on development, build, and
production systems ] is restricted to authorized employees with a valid multi-factor
(MFA) token [ and an authorized business need ].
1. Organization's Logical Access Policy, Logical Access Account Standard and Role
Based Access Control Standard shall exist.
2. Organization's Joiner workflow configurations for automatically creating an AD
account shall be tested
1. As part of its offering, the offering provides the ability to manage and monitor
access to their customers, to restrict access to the customer's own instance of the
offering's cloud services.
2. This can include the ability to delegate different types of access (i.e. read only,
admin).
1. Organization's Logical Access Account Standard shall exist.
2. Quarterly or semi-annual review process shall be established for user access
review for core application and tools. Quarterly cadence shall be strived, however if
access is extremely limited to a number of users, or type of access is extremely
limited in action (i.e. no one can make changes to production), then semi-annual
cadence can be utilized.
3. Population of users shall be complete and accurate and pulled directly from the
source application.
4. Approval shall be provided by Manager for the user access review. In case of any
discrepancy
1. Ensure unique organization ID credentials are used for all in-scope systems.
Additionally, ensure organization id's are not reused. ID's shall not be shared between
employees, and no employees/users shall be provisioned identical ID's to access
organization applications and network.
2. Ensure access to all in-scope systems is authenticated via unique organization ID
credentials
1. Validate if access to production systems follows organization AD and VPN.
2. shall access to production systems not follow organization AD and VPN, direct
application password criteria shall be reviewed to ensure it meets organization policy.
3. If needed, passwords are stored within a centralized directory to simplify password
management, and configure the password requirements and enforce them on all
accounts.
1. For systems leveraged by the U.S Federal Government, offerings shall present a
login screen that displays the following language:
• users are accessing an U.S. Government information system
• system usage may be monitored, recorded, an subject to audit
• unauthorized use of the system is prohibited an subject to criminal and civil
penalties
• use of the system indicates consent to monitoring an recording
1. Obtain user access management process for managing privileged access to trusted
data environments in accordance with organization policies and verify the following:
• Creation and allocation of privileged user accounts/ IDs on the information systems
is controlled through a formal authorization process.
• Privilege access to trusted data environments are enabled through an authorized
session manager
• Privileged access rights are allocated to users on a time bound need-to-use basis
and on an event-by event basis in line with the access control policy, i.e. based on
the minimum requirement for their functional roles and shall be revoked post that
defined time period;
• All session user activities are recorded and tunnelling to untrusted data
environments is restricted
• As applicable, terminate inactive sessions after a set amount of time, or when the
user terminates the session.
• Expiry of privileged access rights is defined;
1. Digital signatures shall include timestamps and use standard encryption programs.
They shall be validated to confirm authenticity as well.
2. Time stamps will be applied to information that is likely to be used as electronic
evidence in the future.
3. The pertinent data for the subsequent verification of the date will be treated with
the same security as the information dated for the purposes of availability, integrity
and confidentiality.
4. Time stamps will be regularly renewed until the protected information is no longer
required by the administrative process it supports.
1. Obtain log management procedure
2. Ensure the following activities for cardholder data environments are logged:
• individual user access to cardholder data
• administrative actions
• access to logging servers
• failed logins
• modifications to authentication mechanisms and user privileges
• initialization, stopping, or pausing of the audit logs
• creation and deletion of system-level objects
• security events
3. Ensure logs of all critical system components and system components that store,
process, transmit, or could impact the security of cardholder data (CHD) and/or
sensitive authentication data (SAD) are maintained
4. Ensure logs of all servers and system components that perform security functions
(e.g., firewalls, intrusion-detection systems/intrusion-prevention systems (IDS/IPS),
authentication servers, ecommerce redirection servers, etc.) are maintained
1. Ensure secure methods and algorithms such as hashing functions are used for
saving, displaying, and processing passwords
1. Policies are maintained that govern access control to information, applications, and
production environments.
2. Such policies shall be reviewed annually and documented.
1. A user access management process for managing contingent workers access shall
be completed and reviewed annually (this can be a corporate policy/standard).
2. Upon contract expiration or contingent worker termination, AD access, Directory,
and Badge access shall be suspended immediately within 2 business days.
3. After 16 days, AD access, Directory, and Badge access shall be terminated
completely (i.e. record removed).
4. During the 16 days, access for contingent workers can be extended by 30 days, or
the life of a new contract, that is approved by management.
5. If workers have access to sensitive tools and applications that have their own log-
in credentials (i.e. outside of VPN & organization Active Directory), the offering is
responsible for ensuring contingent worker access to all tools where direct access is
permitted is terminated timely upon contract end date or termination.
1. Review the corporate user access management process
2. As per the user access management process, create a ticket or a formal
documentation chain/thread capturing when the user access was finalized to be
terminated (Term date), who triggered this task, identify systems/tools that the user
had access to, confirmation from each application owner stating when they
deactivated/removed access
3. If possible, attach screenshots from the systems/tools showing that the access was
removed within 2 business days from the date of termination
4. Validate access is to all applications and active directory is terminated 2 business
days within the Workday Termination date.
5. If workers have access to sensitive tools and applications that have their own log-
in credentials (i.e. outside of VPN & organization Active Directory), the offering is
responsible for ensuring full time worker access to all tools where direct access is
permitted is terminated timely upon contract end date or termination.
1. Ensure system components that store cardholder data, including payment card
collection devices are stored in an internal network zone
2. Ensure internal network zone is segregated from the DMZ and other untrusted
networks
3. Obtain the list of personnel that need to be granted access to internal network
zone
4. Ensure access is strictly limited to only these authorized personnel
1. NTP configuration shall be configured at the hosts/Golden Image to synchronize
information system time clocks based on International Atomic Time or UTC.
2. For NIST, FedRAMP, and NIST 800-171, considerations around using NIST time
servers shall be considered and evaluated.
1. Configure firewalls and utilize a DMZ to limit inbound and outbound traffic to only
system components that provide authorized publicly accessible services, protocols,
and ports
1. Design the system VPC with subnetworks to segment the network into smaller
parts isolated in accordance with functionality
2. At minimum configure public and private subnets to isolate resources that shall not
be publicly accessible from those that shall
3. To further segment the network, create subnets that contain system resources that
perform similar functions such as a specific subnet for databases, web servers etc.
4. Assign public IP only to resources that require direct access from the public
internet
1. Obtain network architecture diagrams for oversight on segregation of network
environment for each customer
2. Verify if customers environment are segregated physical and logically (as per
applicability) to ensure customers only have access to their own environments.
3. Verify if customer's environment access to internal environment is filtered at
network level components(Router, L3 Switches etc.) to prevent logical access.
Customers shall not be able to access other customer instances.
1. Obtain the relevant policy that enforces this requirement and ensure segregation
of production environment from non-production environments such as development
and test environments
2. Production environments and non-production environments are segregated.
Development and Test environments shall not share a same environment as
production.
3. All testing shall be performed in development and test environments, and only
pushed to production upon completion of testing and approval.
1. All mobile devices are equipped with violation detectors that notify relevant parties
of any tampering that has occurred to the devices.
2. Any identified tampering is identified and followed up until resolution, and an
impact assessment shall be identified.
1. Ensure only one primary function per server is implemented within the production
environment
2. Ensure the information system maintains a separate execution domain for each
executing process
1. Obtain list of all sub systems or verify asset inventory to include sub systems that
can publish information
2. Each sub system shall be adequately protected from threats such as unauthorized
read and alternation, alternative routing, "cross site scripting" attacks, URL and
customer information manipulation, code injection, and user impersonation.
3. Each offering and central organization site shall have mechanisms to protect from
DNS spoofing, impersonation, and central secure organization offerings and pages
shall be secure from risks listed above.
4. Access to such systems shall be strictly monitored and limited.
1. Obtain the privacy notice and check for the below requirements:
• Information about PII/SPI data from Data Subjects and processing operations.
• Legal grounds of handling and processing PII
• Technical & Security measures provided to collected PII/SPI data.
• Third Party/Processor the PII/SPI data can be shared with..
• Rights of Data Subjects.
• Cross-Border transfer of collected PII/SPI data.
• Explicit consent procedure for SPI data collection.
• Details of Privacy Grievance Office or Data Protection Officer.
2. A document detailing all the above items shall be maintained, and reviewed at
least annually.
3. This document shall be readily available to customers to demonstrate legal
regulations and other considerations have been taken when processing customer PII.
1. Ensure legal standards of the geographical location with respect to privacy and
protection of personally identifiable information are identified and documented
2. Ensure appropriate standards such as encryption, isolated customer environments,
retention period of customer data, etc. are defined to protect PII
3. Ensure PII is protected as per the documented requirements
1. Each offering shall have guidelines/procedures with third party suppliers where PII
has been shared with regarding:
• modification of PII
• Withdrawal or objections around shared PII
2. Each third party supplier shall adhere to these procedures, and when requested,
make the corresponding changes to PII. For example, shall a customer request all PII
to be deleted and remove, third parties involved in the processing of PII shall adhere
to this request as well.
3. Each third party supplier shall not modify any customer PII without the consent of
the customer or offering.
1. Each offering defines and documents the data minimization objectives and
techniques it uses to manage customer PII.
2. Each offering shall use industry best practices to define data minimization
objectives, and identify industry best practices to meet these objectives such as (de-
identification).
3. The Data minimization objectives and mechanisms are reviewed at least annually.
1. Each offering shall identify the use of PII and ensure that PII is not retained longer
than necessary for the purposes for which PII is processed.
1. Each offering shall have a document to check whether it addresses methods to the
access, correction, and disposal of PII has effectively put in place controls to ensure
appropriate mechanisms are implemented within the offering
2. Evaluate the documentation around following Data Subject Rights:
• Access to the PII
• Correction of the PII
• Disposal of the PII
1. Each offering shall evaluate the relevant basis and legal basis for transfers of PII
between jurisdictions, external entities, and internal entities. Each offering shall
adhere to local laws and international laws.
3. Each offering shall adhere to the document, and be able to. demonstrate
adherence to the document. For example, each offering shall follow and demonstrate
compliance to local transfer laws of GDPR.
1. Each offering shall retain documentation of all requests, transfers, and disclosures
of PII to and from third parties
2. The documentation shall include the following:
• what PII has been disclosed
• whom is the PII disclosed to
• what time thee PII is disclosed
• purpose of PII disclosure
• contractual obligations of third-parties to support future requests related to
obligations to the PII principals
3. Each offering is responsible for validating all requests, all transfers, and all
disclosures of PII to third parties are appropriate, and any inappropriate requests are
denied.
4. All requests shall kept and retained in a central repository.
5. If necessary or contractually obligated, corresponding customers and parties may
be notified of the request, transfers, and disclosures.
1. Each offering only obtains and processes PII in a method agreed upon with the
customer via individual contract, MSA, or Terms of Service.
2. Offerings shall not collect or handle PII outside of the agreement, or obtain
extraneous PII that is not needed for the use of the service.
1. Perform a review of the regulatory compliance process to assess if following
processes have been designed at minimum:
• Process is established to track and manage all applicable privacy legal and
regulatory requirements
• Process involves reviewing on a periodic basis and/ or whenever there are changes
in the privacy landscape
• Repercussions of non-compliance to such privacy requirements, are articulated and
widely known to the relevant stakeholders within the organization
• Instruments are in place that enforce and invoke the liability
2. Verify internal or external audit testing results to ensure compliance to the terms
of services and any other agreements(such as privacy agreements) with customers
1. Each offering shall identify and document instances where automatic processing of
PII may occur.
2. Once identified, validate if any automatic processing of PII that can have a legal or
similarly significant effect.
3. Validate if the decisions that can be taken based on the automatic processing of PII
that can have a legal or similarly significant effect, do not occur without human
review or approval of the Customer/Controller in order to avoid vulnerable data
subjects.
4. shall customers have specific requests/agreements regarding the automatic
processing of PII, these requests/agreements shall be adhered to.
1. Ensure that there is a documented procedure for PII accuracy which addresses the
following:
• PII is accurate;
• PII is complete;
• PII is up-to-date as is necessary for the purpose for which it is processed,
throughout the lifecycle of PII
2. The offering shall have no users with the ability to modify Customer PII. If needed,
the offering can also ask the customer to revalidate the PII details at a scheduled
cadence.
1. Maintain the documented legally binding requests for disclosure of customer PII
2. Ensure PII disclosures other than the ones identified as legally binding with
customers are rejected and maintain records of the same.
3. Ensure that customers are consulted before making any PII disclosures and
accepting any contractually agreed requests for PII disclosures. All PII disclosures
between organization and the customer are reviewed with the customer prior to
releasing any PII.
4. Validate PII disclosures made are legally binding requests or only post consultation
with customer, and maintain records of the same.
2. Ensure that PII collected from other sources was obtained fairly and lawfully
3. Ensure customers are notified about PII collected from other sources than what
user provided
1. Each offering shall identify their role and responsibility in processing PII. If third
party vendors/suppliers are involved in the processing of PII, each offering shall
identify each party's responsibility in processing PII as well.
2. Validate the roles and responsibilities are documented, and included in
agreements with any third party vendors/suppliers.
3. Each offering shall validate the third party vendor/supplier has sufficient controls
over the processing of PII, and validate the vendor/supplier effectively implements
the controls on an annual basis. Such validation can come from an external
supplier/vendor report, SOC report, attestation, etc.
4. Each offering shall define roles and responsibilities between them and
corresponding customers as well for the processing of PII.
1. The offering is responsible for reviewing/identifying any breaches of PII that may
occur.
2. If there is a breach, the offering shall maintain information of latest PII breaches
3. Ensure that relevant parties to be notified of any PII breaches or of any PII
transfers between jurisdictions or of any intended changes in this regards, are
identified and documented.
4. Ensure that means to notify relevant parties to be notified of any PII breaches or of
any PII transfers between jurisdictions or of any intended changes in this regards, are
in place and maintain records of the same.
5. Ensure that relevant parties are timely notified of any PII breaches or of any PII
transfers between jurisdictions or of any intended changes in this regards and
maintain records of the same.
1. All PII processed by the offering shall not be used for marketing and advertising
purposes.
2. If used for marketing and advertising purposes, consent shall be obtained by the
customer first.
3. Services cannot include PII marketing and advertising as a condition to use their
service within its Terms of Conditions or contracts with customers.
4. Approval from customers for using PII for marketing and advertising purposes shall
be captured within a ticket, contract, and/or email before releasing PII.
1. Follow the corporate privacy policy, or ensure the offerings obligations regarding
processing of PII are documented and agreed with the customer. The agreement can
be implicit and/or included as part of terms of service, or more.
2. The offering's role and obligation to customers in regards to handling customer PII
is defined as part of the documentation.
3. The offering shall define the type of PII and information it ingests and processes it.
1. Maintain the documented roles and responsibilities for the processing of PII
2. Ensure and document the roles and responsibilities, including the following:
• PII protection and security requirements
• When the offering is acting on behalf of itself and does not require instruction from
the Customer/Controller
• When the offering is acting as a proxy for the Customer/Controller and does not
require additional permissions or instructions
• When the offering requires instruction and permissions from the customer
3. Ensure that the offering resources are appropriately trained for the identified roles
and responsibilities, corresponding records are also maintained.
1. Ensure PII is only processed based on the agreed upon terms of service and
contractual agreement
2. Any changes to the processing of customer PII shall have a prior customer
approval
3. Ensure PII processed under a contract is not used for marketing and advertising
purposes without prior consent from the customer. Additionally, the offering's teams
shall not make providing such consent a condition for receiving the service
1. Ensure there is a documented process in place for PII infringement which covers
the following:
• Notifying customer/controller if in any case a specific processing instruction given
by the customer infringes a legislation and/or legal regulation;
• Seeking additional legal counsel in case if any infringement occurs (if needed) prior
to fulfilling the customer's instructions/request
2. Each offering shall review all processing instructions for legislation and/or
regulation infringements. Legal shall be included in these reviews if needed.
1. If customer PII is processed by the offering and subcontractors are used for
processing of PII ensure:
2. Offering maintains a list of sub-contractors used for processing of PII
3. Customers are notified or informed on the use of subcontractors
4. The offering will also validate the legal and contractual requirements prior to using
subcontractors to process PII as well. Within the contract or if legally subcontractors
cannot be used, this shall be adhered to. In addition, if any additional legal or
contractual procedures exist with the customer, these shall be adhered to as well.
1. Create a documented PII restoration procedure and a schedule for restoration of PII
2. Ensure PII restoration testing is performed at least annually
3. Review the PII restoration testing process and ensure that the details of the
restoration tests are logged including following:
• Who performed the restoration testing
• Description of the restored PII
• Integrity check performed on the restored PII
• Any failures are followed up and resolved as part of the restoration test
1. Each offering shall be able to provide an audit log or logging capabilities of each
customer instance if needed.
2. The offering documents and maintains the requirements and specifications of
event logging capabilities which can be provided to cloud service customers upon
request
3. Ensure requests from the cloud service customer related to logging capabilities are
validated and recorded / documented.
4. Ensure logging capabilities are provided to its cloud service customers as per the
request.
5. Ensure log data is provided to a customer securely, and that only the
corresponding customer can review the log data requested.
6. Offerings can provide customers an audit log of activity as part of their service.
Each customer shall be given the ability to view their own history/audit log
corresponding to their own account. Customers shall not be given access to other
customer account logs.
1. The cloud service provider shall establish a process for responding to intellectual
property rights complaints.
2. The process shall be reviewed annually, and updated accordingly.
1. Ensure at least the following audit trail entries are recorded in the audit logs for all
system components for each event occurring in the cardholder data environment :
• User identification
• Type of event
• Date and time
• Success or failure indication
• Origination of event
• Identity or name of affected data, system component, or resource
1. Finalize/Scope systems/tools that are critical to ensure that your main product/
platform's confidentiality, availability, and security is maintained as intended
2. Define availability metrics that are based on internal organization requirements
and service commitments as it relates to availability made to your customers
3. Obtain approval for these metrics from team leader or any other appropriate team
member
4. Configure your monitor to reflect defined availability metrics
5. If the monitoring tool(s) allow, configure it to send alerts to authorized team
members from your team
6. Define thresholds for these alert configurations
7. Validate that critical systems/tools are being monitored and alerts are triggered as
predefined thresholds are met
8. Check for any issues, follow up and resolution need to occur, as applicable
9. Ensure changes to predefined criteria, and availability metrics are always approved
before being configured into the monitoring system
1. Documentation around capacity management shall be maintained highlighting as
well as implementing following aspects:
• Budgets for infrastructure capacity are established based on analysis of historical
business activity, growth projections and corresponding records are maintained.
• Purchases are made against the established budget, plans are updated at least
annually and corresponding records are maintained.
2. Each offering shall evaluate their infrastructure capacity needs on an annual basis
and obtain a budget and funding needed to expand the infrastructure capacity if
needed.
3. Once the budget is funding is obtained, the infrastructure capacity shall be
expanded to meet demand.
1. All customer assets that reside in a cloud service provider's premise are
documented and updated accordingly.
2. Upon request or termination of the cloud service agreement, the customer assets
are promptly returned in a timely manner.
3. The return of assets are documented and information regarding the returned asset
is provided to the customer.
4. Details of the return are kept and maintained in a central repository.
1. Ensure that the appropriate mechanisms are in place to restrict users from
disabling or altering antivirus mechanisms
2. Ensure access to disable or alter antivirus mechanisms is granted to users, post
approval from management
2. Ensure notifications have been sent to external parties in case of any security
breach and maintain corresponding records.
3. Ensure if required relevant authorities are contacted in case of any security
incident and maintain corresponding records.
4. Ensure review is conducted periodically and maintain corresponding records.
5. Ensure all incident communication is performed as per defined communication
policy and maintain corresponding records.
6. Maintain a tracker of all the incidents/ breaches and corresponding action including
external communication details.
1. If the offering is a cloud service customer, they shall validate all the locations/areas
the provider's services are provided. If there are multiple locations, the customer
shall identify which areas specific to their instances and services are provided.
2. Once identified, the customer shall identify relevant authorities and local
authorities governing the cloud service provider instance, and ensure they can be
reached in case of any incidents that may arise between the service provider and
customer.
1. Identify all trusted connections between a supplier and the offering. This can
include any supplier handling sensitive customer information, and/or can affect the
availability, confidentiality, and security of a product.
2. Validate prior to using the trusted connection and supplier, the following
documentation is in place:
• agreement with supplier
• security requirements with supplier
• nature of transmitted information
3. Legal shall be involved in these conversations and agreements with the supplier.
4. the offering shall validate the supplier is adhering to the agreement and
maintaining their security posture.
1. Maintain the list of authorized and trained individuals who are allowed to post
public information. Those who manage organization owned public facing websites
and sharepoints shall be restricted.
2. Ensure public information is posted only by authorized and trained individuals and
maintain the corresponding records.
3. Ensure review of content is performed and approval of content is obtained prior to
publishing and maintain the corresponding records.
4. Ensure periodic reviews are performed for information on public systems for
nonpublic information, and is removed upon identification and corresponding records
of review as well as action performed is maintained.
5. Corresponding personnel are notified shall non-public or private information
appears publicly depending on the gravity of the information (i.e. application code,
financials, customer details, etc.).
1. Cloud service providers shall identify any legal jurisdictions that govern the cloud
service, such as GDPR.
2. Such jurisdictions are provided to cloud service customers. They can be provided
through multiple venues via a public page, email, etc.
1. Obtain penetration testing calendar and reports prepared for organization services
operating in Saudi (KSA)
2. Ensure that penetration tests are conducted on a semi-annual basis for in-scope
environments
3. Ensure timely closure of vulnerabilities identified in penetration testing reports
1. Verify if a Chief Information Security Officer has been formally appointed i.e.
appointment letter, communication mail, organizational chart, any charter
document(s) etc.
2 Verify if roles and responsibilities of the CISO have been formally documented,
established and communicated to the CISO.
3 Verify if management review meetings are conducted and involve CISO to guide
and oversee the cyber security program.
4. CISO's and their steering committee shall meet on a regularly basis at least
annually.
1. Establish a reporting process (including timelines, delegates and reporting
channel) to report any compromise or suspected compromise of cryptographic
equipment or associated keying material to the Chief Information Security Officer or
one of their delegates
2. Change keying material in case it is compromised or suspected of being
compromised
1. Identify areas (IT assets) where customer and personal information is stored
2. Validate various monitoring processes and security solutions and in place for
monitoring of Customer and Personal Information for data spillage
3. Validate whether security solutions such as Data Leakage Prevention (DLP) is
implemented and is monitored periodically for movement of customer and personal
information
4. Verify if a post incident process/ guidance document exists for handling the event
of data spillage.
5. For best practice, test the monitoring method/solution at least once a year to
ensure the monitoring of data spillage is working as intended
1. Verify whether following requirements have been implemented for video and
calling infrastructure:
• Video conferencing or IP telephone traffic have encrypted and non-replayable
authentication scheme.
• Authentication and authorization is in place for all call related activities such as
individual logins for IP Phones, call setup, changing settings, and accessing voicemail.
• IP phones are configured to authenticate to call controller upon registration. Auto-
registration, along with all other unused and prohibited functionalities are disabled.
• Unauthorized devices are blocked by default.
1. Obtain Mobile device management/ teleworking/ trusted device policy and verify if
following controls for privately-owned mobile devices having access to official or
classified systems or data have been implemented:
• ACSC approved platform for MDM is in use,
• All security configuration in accordance with ACSC guidance
• Separation of official and classified data from any personal data is enforced (e.g.
containerization)
1. Obtain Mobile device management/ teleworking/ trusted device policy and verify if
encryption of mobile devices are in line with Australian Signals Directorate Approved
Cryptographic Algorithm.
2. For sample mobile devices, verify if the cryptographic algorithm in use is in line
with Australian Signals Directorate Approved Cryptographic Algorithm. More
information: https://www.cyber.gov.au/acsc/view-all-content/advice/guidelines-
cryptography
1. Obtain Mobile device management/ teleworking/ trusted device policy and verify if
controls are in place to restrict the range of Bluetooth communications between
mobile devices and other Bluetooth devices to less than 10 meters by using class 2 or
class 3 Bluetooth devices.
1. Obtain Mobile device management/ teleworking/ trusted device policy and verify
conditions for mobile device use in public locations are documented and enforced (as
applicable) i.e. Sensitive or classified data is not viewed or communicated in public
locations unless care is taken to reduce the chance of the screen of a mobile device
being observed.
2. Validate that conditions for mobile device use in public locations are documented
and enforced (as applicable) i.e. Sensitive or classified phone calls are not conducted
in public locations unless care is taken to reduce the chance of conversations being
overheard.
2. Validate that conditions for mobile device use are documented and enforced (as
applicable) i.e. Mobile devices are kept under continual direct supervision when being
actively used.
2. Validate that conditions for mobile device use are documented and enforced (as
applicable) i.e. Mobile devices are carried or stored in a secured state when not being
actively used.
1. Obtain Teleworking/ trusted device policy/ Code of conduct and verify if personnel
are advised of privacy and security risks when travelling overseas with mobile
devices.
1. Obtain Teleworking/ trusted device policy/ Code of conduct and verify if following
requirements for travelling overseas with mobile devices to high/extreme risk
countries are implemented:
• personnel are issued with newly provisioned accounts and devices from a pool of
dedicated travel devices which are used solely for work-related activities
• personnel are advised on how to apply and inspect tamper seals to key areas of
devices
• personnel are advised to avoid taking any personal devices, especially if rooted or
jailbroken.
1. Obtain Teleworking/ trusted device policy/ Code of conduct and verify if following
requirements for travelling overseas are implemented:
• record all details of the devices being taken, such as product types, serial numbers
and International Mobile Equipment Identity numbers
• update all applications and operating systems
• remove all non-essential accounts, applications and data
• apply security configuration settings, such as lock screens
• configure remote locate and wipe functionality
• enable encryption, including for any media used
• backup all important data and configuration settings.
1. Obtain Teleworking/ trusted device policy/ Code of conduct and verify if following
precautions for travelling overseas are documented:
• never leaving devices or media unattended for any period of time, including by
placing them in checked-in luggage or leaving them in hotel safes
• never storing credentials with devices that they grant access to, such as in laptop
bags
• never lending devices to untrusted people, even if briefly
• never allowing untrusted people to connect other devices or media to their devices,
including for charging
• never using designated charging stations, wall outlet charging ports or chargers
supplied by untrusted people
• avoiding connecting devices to open or untrusted Wi-Fi networks
• using an approved Virtual Private Network to encrypt all device communications
• using encrypted mobile applications for communications instead of using foreign
telecommunication networks
• disabling any communications capabilities of devices when not in use, such as
cellular data, wireless, Bluetooth and Near Field Communication
• avoiding reuse of media once used with other parties’ devices or systems
• ensuring any media used for data transfers are thoroughly checked for malicious
code beforehand
• never using any gifted devices, especially media, when travelling or upon returning
from travelling.
1. Obtain Teleworking/ trusted device policy/ Code of conduct and verify if following
conditions for returning from overseas are documented:
• sanities and reset devices, including all media used with them
• decommission any physical credentials that left their possession during their travel
• report if significant doubt exists as to the integrity of any devices following their
travel.
1. Obtain Teleworking/ trusted device policy/ Code of conduct and verify if following
conditions for returning from high/extreme risk countries are documented:
• reset user credentials used with devices, including those used for remote access to
their Organization's systems
• monitor accounts for any indicators of compromise, such as failed login attempts.
1. Review network zoning policy and verify if controls are in place to ensure
administrator workstations are placed into a separate network zone to user
workstations.
2. Validate that network is segmented to ensure that administrator workstations are
connected to a separate network than that of regular user workstation network
1. Review network zoning policy and verify if controls are in place to ensure
management traffic is only allowed to originate from network zones that are used to
administer systems and applications.
2. Validate that the management traffic is required and configured (respectively) to
originate from network areas that are dedicated to administer systems/applications
1. Review network security/ wireless/ remote access policy and validate how
administrative access are undertaken
2. Verify if jump servers are used for administrative activities and are prevented from
communicating to assets and traffic not related to the administrative activities.
More information:
https://www.cyber.gov.au/acsc/view-all-content/publications/protecting-web-
applications-and-users
1. Review SDLC, MBSS, and/or Application Security Verification Standard (ASVS)
guidelines and validate if development of web applications follow OWASP Application
Security Verification Standard.
1. Verify if database servers and web servers are functionally separated, physically or
virtually.
2. Configure routers, firewall configurations to ensure that database, web servers are
functionally separated
2. Validate if DBMS software runs as a separate account that follows least privileges
concept for access rights. The DBMS software shall not have to ability to read local
files from the server.
1. Validate if all queries to databases from web applications are filtered for legitimate
content and correct syntax.
1. When users access non-approved webmail services they are effectively bypassing
email content filtering controls as well as other security controls that may have been
implemented on email gateways and servers.
2. While web content filtering controls may mitigate some security risks (e.g. some
forms of malicious attachments), they are unlikely to address specific security risks
relating to emails (e.g. spoofed email contents).
1. Protective markings are disabled for users on systems that are not authorized to
process, store or communicate said markings.
1. Where applicable, emails containing AUSTEO, AGAO or REL data are only sent to
named recipients and not to groups or distribution lists unless the nationality of all
members of the distribution lists can be confirmed.
1. Email servers only relay emails destined for or originating from their domains.
1. SPF is used to specify authorized email services (or lack thereof) for all domains. If
an email server is not in the SPF record for a domain, SPF verification will fail.
1. When specifying email servers, hard fail SPF record shall be used. If an email
server is not in the SPF record for a domain, SPF verification will fail.
1. SPF is used to verify the authenticity of incoming emails. If an email server is not in
the SPF record for a domain, SPF verification will fail.
1. Incoming emails that fail SPF checks are blocked or marked in a manner that is
visible to the recipients.
1. Email services shall have the following requirements configured/designed:
• DKIM signatures are enabled on emails originating from an Organization's domains
and received emails are verified
• Email distribution list software used by external senders is configured such that it
does not break the validity of the sender’s DKIM signature.
• DMARC records are configured for all domains such that emails are rejected if they
fail SPF or DKIM checks.
1. Email content filtering controls are enabled for email bodies and attachments.
1. Configuration is in place for emails arriving via an external connection where the
source address uses an internal domain name are blocked at the email gateway.
1. VLANs are not used to separate network traffic between organizations' networks
and public network infrastructure, or networks belonging to different security
domains.
1. Servers maintain effective functional separation with other servers allowing them
to operate independently.
1. Servers minimize communications with other servers at both the network and file
system level.
1. Inbound network connections and outbound network connections to anonymity
networks are blocked.
1. The administrative interface on wireless access points is disabled for wireless
network connections.
1. Default SSID of wireless access points are changed and are enabled on all wireless
networks.
2. The SSID of a non-public network shall not be associated with the organization.
1. MAC address filtering is not used to restrict which devices can connect to wireless
networks.
1. If PMK caching is used, the PMK caching period shall not be set to greater than
1440 minutes (24 hours).
1. Communications between wireless access points and a RADIUS server are
encapsulated with an additional layer of encryption.
1. When using environments that require high availability, Content Delivery Networks
shall have the following requirements configured/designed
• Content Delivery Networks that cache websites are used and the IP address of the
webserver under the Organization's control is avoided.
• The origin server is restricted to the CDN and an authorized management network.
1. Domain names for online services are protected via registrar locking and
confirming domain registration details are correct.
1. All network gateways in different security domains shall have the following
requirements configured/designed:
• log network traffic permitted through the gateway
• log network traffic attempting to leave the gateway
• are configured to save event logs to a secure logging facility
• provide real-time alerts for any cyber security incidents, attempted intrusions and
unusual usage patterns.
1. System administrator roles for gateway administration shall have the following
requirements met:
• Gateway administrators shall be formally trained to manage gateways.
• All system administrators of gateways are cleared to access the highest level of
data communicated or processed by the gateway.
• All system administrators of gateways that process Australian Eyes Only (AUSTEO)
or Australian Government Access Only (AGAO) data are Australian nationals.
• Roles for the administration of gateways are separated.
1. Only authenticated users and services including ICT equipment which are
authorized can use the gateway.
2. Multi-factor authentication is used to access gateways.
1. While designing the cross domain section (CDS), following requirements shall be
met:
• there is a process in place to notify and consult ACSC when designing and
deploying a CDS.
•All directions provided by the ACSC are complied with.
1. There is a process in place to notify and consult ACSC when introducing additional
connectivity to a CDS (such as adding a new gateway to a common network)
2. ACSC is consulted on the impact to the security of the CDS.
3. Directions provided by the ACSC are complied with
1. CDS between a highly classified network and any other network have the following
requirements configured/designed:
• protocol breaks at each layer of the OSI model
• content filtering and separate independent security-enforcing components for
upward and downward data flows
1. Obtain high assurance diode report for controlling the data flow.
2. Verify if high assurance diode is used for controlling the data flow of unidirectional
gateways between SECRET and TOP SECRET networks and public network
infrastructure.
1. Obtain high assurance diode report for controlling the data flow.
2. Verify if high assurance diode is used for controlling the data flow of unidirectional
gateways between SECRET or TOP SECRET networks and any other network.
1. Evaluate the list of allowed websites to restrict the client-side active content.
2. Verify client-side active content, such as Java, is restricted to a list of allowed
websites.
1. Verify if legal advice is sought for the inspection of TLS traffic by internet
gateways.
2. Identify a solution that decrypts and inspects all TLS traffic as per content filtering
security controls
3. Obtain a list of websites to which encrypted connections are allowed, with all other
TLS traffic decrypted and inspected as per content filtering security controls.
1. Verify if all suspicious, malicious and active content is blocked from entering a
security domain.
2. Identify data by a content filtering process.
3. Evaluate if suspicious content is blocked until reviewed and approved for transfer
by a trusted source other than the originator.
1. Perform content validation on all data passing through a content filter to identify
malformed content.
2. Verify if potentially malicious content is blocked by using content validation.
3. Examples of content validation includes but not limited to:
• ensuring numeric fields only contain numeric numbers
• ensuring content falls within acceptable length boundaries
• ensuring Extensible Markup Language (XML) documents are compared to a strictly
defined XML schema.
1. Perform content conversation and transformation for all ingress or egress data
transiting a security domain boundary and to mitigate the threat of content
exploitation.
2. Examples of content conversation includes but not limited to:
• converting a Microsoft Word document to a Portable Document Format (PDF) file
• converting a Microsoft PowerPoint presentation to a series of image files
• converting a Microsoft Excel spreadsheet to a comma-separated values file
• converting a PDF document to a plain text file.
1. Verify if the contents from archive/container files are extracted and are subjected
to content filter checks.
2. Verify if the content filtering process recognizes archived and container files will
ensure the embedded files they contain are subject to the same content filtering
measures as un-archived files.
1. Verify if controlled inspection of archive/container files is performed.
2. Perform controlled inspection of archive/container files to ensure that content filter
performance or availability is not adversely affected.
3. Obtain Inspection report of archive/container files.
1. Verify if notifications or alert are generated for the container files that cannot be
inspected.
2. Verify if files that cannot be inspected are blocked.
1. Verify if a process is in place where system owner consultation and legal advice is
sought before allowing a targeted cyber intrusion activity to continue on a system for
the purpose of collecting further data or evidence.
2. Validate if such process is documented and appropriate approvals are obtained
1. Verify network traffic logs generated by firewalls and intrusion detection and
prevention systems (IDS and IPS)
2. Verify whether full network traffic is stored and if network traffic of 7 days post
intrusion will be available.
1. Verify whether following hardening requirements have been implemented for video
and calling infrastructure:
• Video conferencing or IP telephone traffic follow through a gateway with video-
aware and/or voice-aware firewall
• Video conferencing and IP telephony calls are established using a secure session
initiation protocol.
• Video conferencing and IP telephony traffic is separated physically or logically from
other data traffic. Workstations that use video and IP phone traffic use VLANs or
similar mechanisms to maintain separation between video conferencing, IP telephony
and other data traffic.
• If IP phones are used in public areas, their ability to access data networks,
voicemail and directory services are prevented.
• Video conferencing and IP telephony calls are conducted using a secure real-time
transport protocol.
1. Verify if all cyber security incidents are reported to the Australian Cyber Security
Centre (ACSC).
1. Verify if commercial and government gateway services have undergone a joint
security assessment by ACSC and Infosec Registered Assessors Program (IRAP)
assessors at least every 24 months.
1. Verify if cloud service providers and their cloud services have undergone a security
assessment by an IRAP assessor at least every 24 months.
1. Evaluate if only community or private clouds are used for outsourced SECRET and
TOP SECRET cloud services.
1. Check if the process for control of Australian systems is documented and followed.
2. Verify if the control of AUSTEO and AGAO systems for processing, storing or
communicating data is maintained by the Australian citizens working for the
Australian Government.
1. Check if the process for control of Australian systems is documented and followed.
2. Verify if AUSTEO and AGAO systems is only accessed from facilities under the sole
control of the Australian Government.
1. Verify if 64-bit version of the operating system is used when developing a Microsoft
Windows SOE to improve the security functionality over older releases.
1. Identify the unauthorized RF devices which are not allowed to be brought into
SECRET and TOP SECRET areas.
2. Verify if security measures are implemented to detect and respond to unauthorized
RF devices in SECRET and TOP SECRET areas.
3. Obtain a security register for unauthorized RF devices to understand the security
risks associated with the introduction of such devices.
1. Verify if wireless keyboards and wireless mice meet the security requirements.
2. Check if Bluetooth and wireless keyboards shall not be used for confidential
systems, secret systems, and top secret systems, unless it is in a RF screened
building.
1. Verify if wireless keyboards and wireless mice meet the security requirements.
2. Check if infrared ports are positioned in a way when using infrared keyboards to
prevent line of sight and reflected communications from travelling into an unsecured
space.
3. Validate if the following activities are prevented when using infrared keyboards:
• multiple infrared keyboards for different systems being used in the same area
• other infrared devices being used in the same area
• infrared keyboards operating in areas with unprotected windows.
1. Verify if Fiber-optic cables are used for cabling infrastructure instead of copper
cables to offer the highest degree of protection from electromagnetic emanation
effects.
1. Verify if a cable labelling process and supporting cable labelling procedures are
documented, developed and implemented.
2. Validate if a cable register is established, maintained and regularly audited.
3. Check if a cable register contains the following fields for each cable:
• cable identifier
• cable color
• sensitivity/classification
• source
• destination
• location
• seal numbers (if applicable).
4. Verify if cables are labelled at each end with sufficient source and destination
details to enable the physical identification and inspection of the cable.
5. Verify if building management cables are labelled with a minimum size of 2.5 cm x
1 cm, and attached at five-meter intervals.
1. Verify if cable groups sharing a common cable reticulation system have a dividing
partition or a visible gap between the cable groups.
1. Verify if cables are run in an sealed cable reticulation system in shared facilities to
prevent access and enhance cable management.
1. In shared facilities, the following items shall be fitted with clear plastic:
• Conduits
• Front Covers of Ducts
• Cable Trays in Floors and Ceilings
• Any other type of associate fittings for ducts, and cable trays
1. In shared facilities, TOP SECRET cables shall not be allowed to run in party walls.
1. In shared government facilities, where wall penetrations exit a TOP SECRET area
into a lower classified space, TOP SECRET cables that flow through these wall
penetrations are encased in conduit with all gaps between the TOP SECRET conduit
and wall filled with an appropriate sealing compound.
1. Cables from cable trays to wall outlet boxes shall be run in flexible or plastic
conduit
1. If a cable group contains cables belonging to different systems, wall outlet boxes
have connectors on opposite sides of the wall outlet box.
1. If TOP SECRET fiber-optic fly leads exceeding 5 meters in length are used to
connect wall outlet boxes to ICT equipment, they are run in a protective and easily
inspected pathway that is clearly labeled at the ICT equipment end with the wall
outlet box's identifier as well.
1. Different cable groups are not terminated on the same patch panel.
1. There is a visible physical separation between TOP SECRET cabinets and cabinets
of lower classifications for reducing the chance of cross-patching.
1. TOP SECRET and non-TOP SECRET patch panels are physically separated by
installing the panels in separate cabinets.
1. Due to spatial constraints where lower classification than TOP SECRET patch panels
be located in the same cabinet as a TOP SECRET patch panel:
• a physical barrier in the cabinet is to be provided to separate patch panels
• only personnel holding a Positive Vetting security clearance shall have access to the
cabinet
• approval from the TOP SECRET system’s authorizing officer is obtained prior to
installation.
1. System owners deploying SECRET or TOP SECRET systems with Radio Frequency
(RF) transmitters inside or co-located with their facility contact the ACSC for an
emanation security threat assessment, and perform the following.
2. Perform emanation security threat assessment.
3. Identify emanation security threats.
4. Verify if any additional installation criteria is implemented derived from the
emanation security threat assessment.
1. If system owners are deploying systems overseas, they shall contact the Australian
Cyber Security Centre (ACSC) for emanation security threat advice.
2. Any additional installation criteria from the emanation security threat advice is
implemented.
1. If system owners are deploying systems or military platforms overseas, they shall
contact the Australian Cyber Security Centre (ACSC) for emanation security threat
assessment.
2. Any additional installation criteria from the emanation security threat assessment
is implemented.
1. If the offering is procuring high assurance ICT equipment, it shall contact the
Australian Cyber Security Centre (ACSC) for any equipment-specific delivery
procedures.
2. The offering shall adhere to these procedures.
1. ICT equipment and media shall be labelled with protective markings reflecting its
sensitivity or classification.
2. ICT equipment and media labels are updated accordingly and evaluated on a
periodic basis to validate it is up-to-date.
1. Before applying labels to external surfaces of high assurance ICT equipment, the
Australian Cyber Security Centre (ACSC)'s approval is obtained.
2. Approvals are retained in a repository, and ICT equipment is labeled according to
the approval provided.
1. The ICT equipment management policy will detail how ICT equipment is handled.
2. ICT equipment handling shall adhere to this policy, and any transfers, changes to
equipment shall be documented, and appropriately sanitized if needed.
1. All high assurance ICT equipment repairs shall be documented and retained.
2. Prior to any repairs occurring, ACSC's approval is obtained first, and their guidance
is followed.
1. All maintenance and repair activities for ICT equipment shall be document and
retained.
2. After a maintenance and repair activity has been completed, documentation
showing the ICT equipment was inspected to confirm it retains its approved software
configuration is documented.
3. All unauthorized modifications to the ICT equipment shall be reversed immediately.
1. ICT equipment sanitization and disposal processes and procedures are established,
documented and maintained.
2. Labels and markings that can associate the ICT equipment with its original use, are
removed prior to disposal.
3. All ICT equipment that is disposed of shall be documented and evidence provided
that any owner, sensitivity, classification and other markings were disposed of prior
to disposal.
1. ICT equipment sanitization and disposal processes and procedures are established,
documented and maintained.
2. When disposing of ICT equipment that was specifically designed or modified to
meet emanation security standards, ACSC shall be contacted for requirements
relating to secure disposal.
3. ACSC instructions are adhered to, and documentation of the disposal is recorded.
1. ICT equipment, including associated media, that is located overseas, and has
processed or stored AUSTEO or AGAO data shall be sanitized in situ.
2. Documentation of the ICT equipment being sanitized in situ shall be retained.
1. ICT equipment, including associated media, that is located overseas, and has
processed, stored, or communicated AUSTEO or AGAO data that cannot be sanitized
in situ is returned to Australia for destruction.
2. Records of ICT equipment returned to Australia for destruction shall be retained.
1. Printer and MFD platens are inspected and destroyed if any images are retained on
the platen.
1. Printers, MFDs, and fax machines are periodically evaluated and checked to ensure
no pages are trapped in the paper path due to a paper jam.
1. Printer cartridges or MFD print drums are destroyed when unable to sanitize as per
electrostatic memory devices.
1. If the paper tray of the fax machine is removed, prior to the paper tray being re-
installed, a fax message with a minimum length of four pages shall be transmitted
first, to allow a fax summary page to be printed.
1. Rewritable media is sanitized after each data transfer when transferring data
manually between two systems belonging to different security domains.
2. Evidence of the sanitization is documented and retained.
1. Ensure policies and procedures are documented as well as maintained for volatile
media sanitization highlighting that:-
• Records are maintained for the volatile media sanitized
• Volatile media is sanitized either by removing power from the media for 10
minutes.
• Read back verification is done post sanitization
1. Ensure policies and procedures are documented as well as maintained for volatile
media sanitization highlighting that:-
• Records are maintained for the volatile media sanitized
• The host-protected area and device configuration overlay table of non-volatile
magnetic media is reset prior to sanitization
1. Ensure policies and procedures are documented as well as maintained for volatile
media sanitization highlighting that:-
• Records are maintained for the volatile media sanitized
• Non-volatile magnetic media is sanitized by overwriting the media at least once (or
three times if pre-2001 or under 15 Gigabytes) in its entirety with a random pattern
followed by a read back for verification.
1. Ensure policies and procedures are documented as well as maintained for volatile
media sanitization highlighting that:-
• Records are maintained for the volatile media sanitized
•The ATA secure erase command is used, in addition to using block overwriting
software, to ensure the growth defects table (g-list) is overwritten
1. Ensure policies and procedures are documented as well as maintained for Non-
volatile media sanitization highlighting that:-
• Records are maintained for the Non-volatile flash memory media sanitized
• Media is sanitized by overwriting the media at least twice in its entirety with a
random pattern followed by a read back for verification.
1. Ensure policies and procedures are documented as well as maintained for media
disposal highlighting that:-
•Records are maintained for the media disposal
•SCEC or ASIO approved equipment is used when destroying media prior to disposal.
1. Ensure policies and procedures are documented as well as maintained for media
disposal highlighting that:-
• Records are maintained for the media disposal
• If using degaussers to destroy media prior to disposal, degaussers evaluated by the
United States’ National Security Agency are used.
1. Ensure policies and procedures are documented as well as maintained for media
disposal highlighting that:-
• Records are maintained for the media disposal
• The resulting waste for all destruction methods, except for furnace/incinerator and
degausser, is stored and handled appropriately.
• cutting destruction method result in media waste particles no larger than 9 mm.
1. Ensure policies and procedures are documented and maintained highlighting that a
degausser of sufficient field strength for the coercivity of the magnetic media is used
prior to disposal.
2. Ensure that a degausser of sufficient field strength for the coercivity of the
magnetic media is used prior to disposal, and corresponding evidences/artefacts are
maintained.
1. Ensure policies and procedures are documented and maintained highlighting that a
degausser capable of the magnetic orientation (longitudinal or perpendicular) of the
magnetic media is used prior to disposal.
1. Ensure policies and procedures are documented and maintained highlighting that
following destruction of magnetic media using a degausser, the magnetic media is
physically damaged by deforming the internal platters by any means prior to
disposal.
1. Ensure policies and procedures are documented as well as maintained for media
disposal highlighting that:-
• Records are maintained for the media disposal
• The destruction of media is performed under the supervision of at least one person
cleared to the sensitivity or classification of the media being destroyed.
1. Ensure policies and procedures are documented as well as maintained for media
disposal highlighting that:-
• Records are maintained for the media disposal
• The destruction of accountable material is performed under the supervision of at
least two personnel cleared to the sensitivity or classification of the media being
destroyed.
1. Ensure policies and procedures are documented as well as maintained for media
disposal highlighting that:-
• Records are maintained for the media disposal
• The destruction of media storing accountable material is not outsourced.
1. Ensure policies and procedures are documented as well as maintained for media
disposal highlighting that:-
• Records are maintained for the media disposal
• Following sanitization, destruction or declassification, a formal administrative
decision is made to release media, or its waste, into the public domain.
1. Ensure policies and procedures are documented as well as maintained for media
disposal highlighting that:-
• Records are maintained for the media disposal
• Labels and markings indicating the sensitivity, classification, owner or any other
marking that can associate media with its original use, are removed prior to disposal.
1. Ensure policies and procedures are documented and maintained such that
personnel who are contractors are identified as such.
2. Ensure personnel who are contractors are identified as such and corresponding
artefacts are maintained.
1. Ensure policies and procedures are documented and maintained such that
personnel who are foreign nationals are identified as such, including by their specific
nationality.
2. Ensure personnel who are foreign nationals are identified as such, including by
their specific nationality are identified as such and corresponding artefacts are
maintained.
• List of foreign nationals including seconded foreign nationals and list of systems
that process, store or communicate AUSTEO or REL data as well as corresponding
implemented security controls testing results for effectiveness.
• Periodic review of users with the access to the systems in the above list in order to
ensure that access is only provisioned for foreign nationals including seconded
foreign nationals if effective security controls are in place.
1..Ensure policies and procedures are documented and maintained corresponding to
access management highlighting that foreign nationals, excluding seconded foreign
nationals, do not have access to systems that process, store or communicate AGAO
data unless effective security controls are in place to ensure such data is not
accessible to them.
• List of foreign nationals excluding seconded foreign nationals and list of systems
that process, store or communicate AGAO data as well as corresponding
implemented security controls testing results for effectiveness.
• Periodic review of users with the access to the systems in the above list in order to
ensure that access is only provisioned for foreign nationals excluding seconded
foreign nationals if effective security controls are in place.
• List of foreign nationals excluding seconded foreign nationals and list of systems,
applications and data repositories.
• Periodic review of users with the access to the systems, applications and data
repositories in the above list in order to ensure that no match with the list of foreign
nationals excluding seconded foreign nationals
• List of foreign nationals including seconded foreign nationals and list of systems
that systems that process, store or communicate AUSTEO or REL data.
• Periodic review of the users with the privileged access to the systems in the above
list to ensure no match with the users in the list of foreign nationals including
seconded foreign nationals
1. Ensure policies and procedures are documented and maintained corresponding to
access management highlighting that foreign nationals, excluding seconded foreign
nationals, do not have privileged access to systems that process, store or
communicate AGAO data.
• List of foreign nationals excluding seconded foreign nationals and list of systems
that process, store or communicate AGAO data is maintained.
• Periodic review of the users with the privileged access to the systems in the above
list to ensure no match with the users in the list of foreign nationals excluding
seconded foreign nationals
• All personnel authorized to access the system, and their user identification
• Who provided authorization for access
• When access was granted
• The level of access that was granted
• When access, and the level of access, was last reviewed
• When the level of access was changed, and to what extent (if applicable)
• When access was withdrawn (if applicable).
2. Ensure for all the live systems in the environment as part of implementation of
access management documentation records are maintained and secured throughout
the lifetime of system covering following:-
• All personnel authorized to access the system, and their user identification
• Who provided authorization for access
• When access was granted
• The level of access that was granted
• When access, and the level of access, was last reviewed
• When the level of access was changed, and to what extent (if applicable)
• When access was withdrawn (if applicable).
2. Ensure that emergency access to systems tested at least once when initially
implemented, and each time fundamental information technology infrastructure
changes occur. Additionally corresponding artefacts are maintained.
1. Ensure policies and procedures policies and procedures are documented and
maintained corresponding to access management on the usage of break glass
accounts highlighting following:-
• Break glass accounts are only used when normal authentication processes cannot
be used and only for specific authorized activities.
• Usage of the break glass account is monitored and audited to confirm that access
as well usage was appropriate.
• Once access is no longer required, the access credentials for the break glass
account are updated to prevent unauthorized access.
• Once credentials are changed, the break glass account access is tested again.
2. Ensure that as a part of implementation all service accounts are created as group
managed service accounts, same is validated by periodically reviewing the list of
service accounts and comparing the same with the list of managed service account.
Additionally corresponding artefacts are maintained.
• Periodic validation between privilege account users and protected user security
group members is done and corresponding artefacts are maintained.
2. Privileged users shall only use privileged operating environments for performing
privileged tasks, and all other activity shall use the unprivileged operating
environments.
2. Ensure that file-based access controls are applied to database files, periodic review
as well as update of the corresponding access privileges/ rights is also conducted and
corresponding evidences/artefacts are maintained.
1. Assign privileged users with a dedicated privileged account, to be used solely for
tasks requiring privileged access
1. Ensure removable media usage policy is documented (regular review & approval),
maintained, implemented and corresponding records/ artefacts are also maintained.
1. Ensure policies and procedures are documented and maintained corresponding to
media management and removable media usage highlighting that any media
connected to a system with a higher sensitivity or classification, then media is
reclassified to the higher sensitivity or classification, unless the media is read-only or
the system has a mechanism through which read-only access can be ensured
2. Ensure that media is only used with systems which are authorized to process, store
or communicate based on the sensitivity or classification of the media and
corresponding evidences/artefacts are maintained.
1. The media management and removable media usage policy documentation covers
disabling of automatic execution features for media in the operating system of
systems
2. The system's operating system is configured to disable any automatic execution
features for media
1. The media management and removable media usage policy documentation covers
no-write permissions to media without a valid and approved business requirement for
its use
2. Write permissions to media is disabled via device access control software unless
an approved business justification is in place for its use
3. Review business requirement for writing to media on a periodic basis to ensure
media is prevented from being written to if the business requirement is no longer
valid or if there is no business requirement for its use
1. The media management and removable media usage policy documentation covers
transferring of data manually between two systems belonging to different security
domains
2. When transferring data manually between two systems of different security
domains, either of the below is considered:
• write-once media is used
• the destination system is configured to ensure read-only access
1. Obtain the consumer guide (if it exists) for evaluated encryption software in use
2. If it exists, follow the sanitization and post-sanitization requirements stated in the
consumer guide
1. HIPS is installed on all workstations and high value servers, such as:
• authentication servers
• Domain Name System (DNS) servers
• web servers
• file servers
• email servers
2. The network architecture diagram depicts host-based intrusion prevention system
implemented within the infrastructure
1. For data at rest, HACE is configured to implement full disk encryption, or partial
encryption where access controls will only allow writing to the encrypted partition
1. AACA (Australian Signals Directorate Approved Cryptographic Algorithm) is used
for encryption of AUSTEO (Australian Eyes Only) and AGAO (Australian Government
Access Only) data at rest, in addition to any other encryption already in place
There are 3 categories of AACAs - asymmetric algorithms, hashing algorithms, and
symmetric encryption algorithms:
• Approved asymmetric algorithms include the below, however ECDH and ECDSA is
recommended in preference to DH and DSA:
- Diffie-Hellman (DH) for agreeing on encryption session keys
- Digital Signature Algorithm (DSA) for digital signatures
- Elliptic Curve Diffie-Hellman (ECDH) for key exchange
- Elliptic Curve Digital Signature Algorithm (ECDSA) for digital signatures
- Rivest-Shamir-Adleman (RSA) for digital signatures and passing encryption session
keys or similar keys
• Approved hashing algorithm is SHA-2 (SHA-224, SHA-256, SHA-384, SHA-512)
• Approved symmetric encryption algorithms include:
- AES 128, 192 and 256 bits
- 3DES using 3 distinct keys
1. AUSTEO (Australian Eyes Only) and AGAO (Australian Government Access Only)
data is protected via an ASD Approved Cryptographic Protocol (AACP) when
communicated across the network infrastructure. The AACPs are:
• Transport Layer Security (TLS)
• Secure Shell (SSH)
• Secure/ Multipurpose Internet Mail Extension (S/MIME)
• OpenPGP Message Format
• Internet Protocol Security (IPsec)
• Wi-Fi Protected Access 2 (WPA2)
• Wi-Fi Protected Access 3 (WPA3)
1. Cryptographic equipment and software use only ASD Approved Cryptographic
Algorithms (AACA) or high assurance cryptographic algorithms
There are 3 categories of AACAs - asymmetric algorithms, hashing algorithms, and
symmetric encryption algorithms:
• Approved asymmetric algorithms include the below, however ECDH and ECDSA is
recommended in preference to DH and DSA:
- Diffie-Hellman (DH) for agreeing on encryption session keys
- Digital Signature Algorithm (DSA) for digital signatures
- Elliptic Curve Diffie-Hellman (ECDH) for key exchange
- Elliptic Curve Digital Signature Algorithm (ECDSA) for digital signatures
- Rivest-Shamir-Adleman (RSA) for digital signatures and passing encryption session
keys or similar keys
• Approved hashing algorithm is SHA-2 (SHA-224, SHA-256, SHA-384, SHA-512)
• Approved symmetric encryption algorithms include:
- AES 128, 192 and 256 bits
- 3DES using 3 distinct keys
1. Ensure the below when using Diffie Hellman (DH) for agreeing on encryption
session keys:
• A modulus of at least 2048 bits is used
• Modulus and associated parameters are selected according to NIST SP 800-56A
Rev. 3
1. Ensure the below when using Digital Signature Algorithm (DSA) for digital
signatures:
• A modulus of at least 2048 bits is used
• Modulus and associated parameters are generated according to Federal Information
Processing Standard (FIPS) 186-4 (Digital Signature Standard)
1. When using elliptic curve cryptography, use a curve from Federal Information
Processing Standard (FIPS) 186-4 (Digital Signature Standard) NIST recommended
elliptic curves
1. Use a base point order and key size of at least 224 bits when using Elliptic-curve
Diffie–Hellman (ECDH) key agreement protocol for agreeing on encryption session
keys
1. Use a base point order and key size of at least 224 bits when using Elliptic Curve
Digital Signature Algorithm (ECDSA) for digital signatures
1. Use a modulus of at least 2048 bits when using RSA for digital signatures, and
passing encryption session keys or similar keys
2. Use a key pair for passing encrypted session keys that is different from the key
pair used for digital signatures when using RSA for digital signatures, and passing
encryption session keys or similar keys
1. Ensure symmetric cryptographic algorithms such as DES or AES are not used in
Electronic Codebook (ECB) mode
1. Where Triple Data Encryption Standard (3DES) is used, use 3 separate keys (i.e.,
ensure the DES algorithm is run 3 times with 3 independent and distinct keys)
1. Use ASD approved cryptographic algorithms (AACAs) for protection of highly
classified data when used in an evaluated implementation
2. Algorithms are given preference in line with the Commercial National Security
Algorithm (CNSA) suite
1. Where applicable, implement the following configuration settings for the SSH
daemon:
• only listen on the required interfaces (ListenAddress xxx.xxx.xxx.xxx)
• have a suitable login banner (Banner x)
• have a login authentication timeout of no more than 60 seconds (LoginGraceTime
60)
• disable host-based authentication (HostbasedAuthentication no)
• disable rhosts-based authentication (IgnoreRhosts yes)
• disable the ability to login directly as root (PermitRootLogin no)
• disable empty passwords (PermitEmptyPasswords no)
• disable connection forwarding (AllowTCPForwarding no)
• disable gateway ports (GatewayPorts no)
• disable X11 forwarding (X11Forwarding no).
1. Do not use versions earlier than 3.0 of Secure/Multipurpose Internet Mail Extension
(S/MIME)
1. IPsec configuration and usage abide by the following requirements:
• Tunnel mode is used for IPsec connections; however, if using transport mode, an IP
tunnel is used. PFS is used for all IPsec connections
• The ESP protocol is used for IPsec connections
• IKE is used for key exchange when establishing an IPsec connection
• If using ISAKMP in IKE version 1, aggressive mode is disabled
• A security association lifetime of less than four hours, or 14400 seconds, is used
• HMAC-SHA256, HMAC-SHA384 or HMAC-SHA512 is used as a HMAC algorithm
• The largest modulus size possible for all relevant components in the network is
used when conducting a key exchange
• The use of XAuth is disabled for IPsec connections using IKE version 1
1. Ensure all encrypted content, traffic and data is decrypted and inspected to allow
content filtering
1. Perform the following activities when exporting data from a SECRET or TOP
SECRET system:
• data format checks and logging
• monitoring to detect overuse/unusual usage patterns
• limitations on data types and sizes
• keyword searches on all textual data.
1. Enable data transfer logs to record all data imports and exports from systems
2. Partially audit data transfer logs at least monthly
3. Fully audit data transfer logs at least monthly
4. Maintain evidence for full and partial audit of data transfer logs
1. Ensure time period for retaining event logs are documented via appropriate
monitoring and logging policies
2. Retain event logs for a minimum of 7 years in accordance with the National
Archives of Australia’s Administrative Functions Disposal Authority Express Version 2
publication
1. Ensure time period for retaining DNS and proxy logs are documented via
appropriate monitoring and logging policies
2. Retain DNS and proxy logs for at least 18 months
1. The device management and removable media usage policy documentation covers
a restriction on unauthorized removable media and devices connecting to
workstations and servers.
2. Verify unauthorized removable media and devices are prevented from being
connected to workstations and servers via the use of device access control software
or by disabling external communication interfaces in operating systems.
1. Ensure policies and procedures are documented as well as maintained for media
disposal highlighting that the resulting media waste particles from the destruction of
TOP SECRET media is stored and handled as:
• OFFICIAL if less than or equal to 3 mm
• SECRET if greater than 3 mm and less than or equal to 9 mm
1. Verify Internet Explorer 11 is disabled or removed across the organization via the
configuration of group policy
1. Obtain Teleworking/ trusted device policy/ Code of conduct and verify if following
precaution for travelling overseas is documented:
• If unable to carry or store mobile devices in a secured state, they are physically
transferred in a security briefcase or an approved multi-use satchel, pouch or transit
bag.
1. Verify if PowerShell is configured to use module logging, script block logging and
transcription functionality.
2. Verify if PowerShell script block logs are protected by Protected Event Logging
functionality.
3. Verify if Microsoft’s Attack Surface Reduction rules are implemented. (if applicable)
4. Retain event logs and ensure it's available for review whenever required
5. Ensure all macro event logs are replicated and stored on a centralized server with
restricted access to only authorized personnel.
1. Obtain and review the documented procedures for transfer of data from SECRET or
TOP SECRET systems
2. Validate that the data is transferred post obtaining approvals from the authorized
sources
3. Verify that the list of approvers to authorize SECRET or TOP SECRET transfer is
maintained and communicated to relevant personnel
4. Validate that the list of authorized approvers is reviewed periodically, and only this
list of authorized approvers can approve data transfers.
1. Verify a software bill of materials is produced and available for all softwares
available to consumers
1. Validate a 'security.txt' file is hosted for all internet-facing organizational domains
to assist in the responsible disclosure of security vulnerabilities in organizations'
products and services.
dards SaaS products. The CCF is purely guidance, and each organization must review, evaluate, and tailor
1. Validate the offering has systems and databases that reside in the EU to
host Spanish Customer data and electronic identification and signature
details as well.
Note: Large scale offerings shall have this in effect. Smaller offerings that
have budget constraints may not necessarily have the resources to execute
this. If an offering does not have a multi-location strategy, they shall
1. Log management
adequately procedure/policy
have a documented document
process and SLA to bring up production
2. The offering logs storage and retention schedules
3. Sample audit log snapshots for logs stored for a period of one year with
one year of data immediately available for analysis
4. Configuration showing that logs are stored for a period of one year
5. Validate sufficient audit log storage requirements are met (i.e. sufficient
log storage shall be kept to meet legal and contractual obligations)
1. Provide sample alerts sent to staff when the audit logging process failed
2. Provide evidence of logging failures being addressed to resume system
logging
1. Show the configuration of full backups for data stores housing sensitive
customer data and personal information, and validate full backups occur at
least monthly.
2. Validate that the backup is complete and accurate.
3. Obtain a job history log of the backup, and identify any failures that have
occurred.
4. Check for remediation tickets for backups that have failed, and observe
that they are tracked to completion and resolution.
5. Evidence that backup restoration tests have been performed to validate
backups can be restored, at least annually.
1. Obtain the ticket or page that identifies all assets that store customer data
is identified and documented.
2. Validate that geographical locations of each asset is included.
3. Obtain guidance or documentation showing where the customer data
resides is legally appropriate in the geographic location it is stored.
4. Review the communication channel is up-to-date and appropriately
communicates geographic locations that customer data is stored.
1. Provide a list of personnel with access to organization Data Centers.
2. Obtain corresponding ticket and/or approval for data center access.
3. Validate data centers shall have badge access to enter and any other
validation methods such as front desk personnel.
4. Validate each ticket includes details around access account type,
privileges granted, business purposes, start date, duration, approval.
5. Validate access is programmed to match ticket details (start date,
duration, account type).
6. Validate access is automatically terminated upon duration expiry.
1. Provide evidence showing asset inventory includes details about all in-
scope card holder related systems, devices, and media
1. Haphazardly select production data (i.e. customer ID) and query for it in
non-production environments such as test environments to validate
production data does not reside in non-production systems or environments.
1. Obtain the relevant polices and standards regarding retention and disposal
procedures of organization data. Validate they were reviewed in a timely
manner.
2. Haphazardly select certain assets and validate the policy and standards
are followed (i.e. shredders, etc.)
1. Provide documented policies and procedures in place for electronic media
handling and disposal
2. An asset register/inventory shall be obtained that includes a list of all
electronic media destroyed.
3. Provide evidence certification of destruction for each device destroyed or
disposed, or evidence that the asset was appropriately destroyed.
1.Identify the repository or ticketing system with all customer requests for
deletion.
2. Select a sample of customer deletion requests, and query the production
instance for the customer details (i.e. customer ID, data, etc.) to validate the
customer details were purged upon request.
3. Review tickets to validate communication was provided to customer
confirming deletion of their account and information.
1. Obtain the relevant polices and standards regarding retention and disposal
procedures of customer data. Validate they were reviewed in a timely
manner.
2. Haphazardly select certain assets and validate the policy and standards
are followed (i.e. encryption of customer data, termination of customer data
upon request, etc.)
1. Obtain production instances that are using SDN solutions.
2. Validate SDN protection procedures (i.e. encryption, routing measures,
authentication, etc.) exist and are in-place over these networking solutions.
3. Provide hardening requirements of SDN system, and validate they are
implemented.
1. Validate the offering provides its cloud service customers with information
on the IPv6 support status of the service.
1. Provide evidence that data at rest and in-transit are both protected and
encrypted via approved cryptographic algorithms and methods over all
networks and production databases.
2. Validate that methods of encryption come from organization Common
Cryptography Modules, and vulnerable algorithms are not used.
3. Validate TLS1.2 at the minimum shall be used.
1. Provide Key management procedure
2. Provide evidence of access control in place to restrict access to key stores
3. Provide evidence of key change/rotation performed in the past 90 days.
4. Provide evidence for reviews undertaken for key records including access
granted by the offering.
1. Provide screenshot showing PAN data masked with only first six and last
four digit displayed
2. Provide list of users with whom full PAN details were shared
3. Provide evidence showcasing full PAN details were only shared with
authorized users with a legitimate business need
1. Provide screenshot showing full disk encryption used and logical access
being managed independently of operating system authentication
2. Provide evidence showing decryption keys are not associated with user
accounts
1. Validate when virtual private networks are used, hardware devices are
used for the establishment of the network. If not, obtain an understanding as
to why hardware devices were not used.
1. Validate that cloud service providers reviewed the risks associated with
customer supplied software within the cloud services offered by the provider
on an annual basis as part of the risk assessment. Validate the assessment
was performed timely (i.e. annual).
2. Validate all action items are followed up upon and resolved in a timely
manner.
1. Obtain the team directory and roles and responsibilities, that oversee the
implementation of security and control environments.
1. Obtain the most recent board of directors charter.
2. Obtain the most recent board of directors meetings minutes and validate
the timeliness of the meeting an any action items that have come out of the
meeting.
1. Provide the list of members on the audit committee and back ground.
2. Provide the audit committee charter.
3. Obtain the most recent meeting minutes and previous meeting minutes for
timeliness.
4. Review the reports and minutes for meeting discussions, and review action
items/follow up items are tied to corresponding tickets or action plans.
1. Provide a program charter that is used for the governance of PCI DSS
compliance
2. Provide defined roles and responsibilities document used for the
governance of PCI DSS compliance
3. Provide evidence that program charter and roles and responsibilities
information are communicated by the management to the appropriate
stakeholders
1. For a selection of service, Provide the sample accounts for the quarterly
access review been performed or not
2. Provide the evidence approval by Manager for the user access review. In
case of any discrepancy
3. Provide the user access review documentation
4. Provide tickets raised for access modifications as a result of access
reviews
5. Provide the evidence to show that Inappropriate access identified as part
of quarterly user access reviews shall be remediated within 7 days.
1. Validate mobile devices are equipped with violation detectors that notify
relevant parties of any tampering that has occurred.
2. Validate if there have been any incidents that have occurred so far.
1. Provide evidence showing only one primary function implemented per
server in the production environment
2. Provide evidence of separate execution domain maintained for each
executing process by information system
1. Validate PII is not processed for longer than is necessary for the purposes
of providing the offering's service.
1. Obtain documentation that shows how PII is accessed, corrected, and
disposed of.
2. Validate that the documentation includes that PII shall never be accessed,
corrected or deleted without the customers consent.
3. Validate the documentation was reviewed annually.
1. Validate the offering only retains PII to what is needed to use the service.
2. Validate the offering does not inappropriately handle PII, such as for
marketing purposes, and/or obtain PII that is not needed to use the service.
Validate all PII requested and obtained serves a purpose for the offering.
1. Provide legal and regulatory requirements list and verify all applicable
privacy, legal and regulatory requirements have been captured. Exceptions if
any has to be reported to the senior management
2. Provide review records and verify if the list is reviewed and updated on a
regular and/ or whenever there are changes to the legal and regulatory
privacy acts
3.Provide evidence of compliance to any specific requirements, this can be
via internal or external audit reports with findings, published offering
webpages etc. to demonstrate compliance with the terms of services and any
other agreements, or real time evidence of any regulations that need to be
adhered to.
1. Validate roles and responsibilities are defined between the offering and
customers and/or third party vendors and suppliers.
2. Validate appropriate controls are defined if necessary to validate the
secure processing of PII.
3. Validate the offering obtains evidence of effectiveness of controls called
out in #2.
1. Provide evidence that PII processed under a contract is not used for the
purposes of marketing and advertising without consent from the appropriate
Pll principal.
2. Records of consent taken from the appropriate PII principal prior to use of
PII for the purposes of marketing and advertising
3. Provide the PII collection and processing documentation in order to ensure
that consent for usage of PII for the purposes of marketing and advertising is
not made a condition for receiving the service.
4. Sample select any instances where PII was used for marketing and
advertising, and obtain the corresponding consent for it.
1. Provide the PII Customer obligations documentation (if they don't adhere
to corporate Privacy policy)
2. Provide relevant contractual agreements with customers or agreements
with customers
1. Provide the documented roles and responsibilities for the processing of the
PII
2. Evidence of training provided to the offering resources for the identified
roles and responsibilities
1. List of suppliers
2. Documented organization Legal Approved information sharing agreements
with the suppliers and corresponding process around vendor/supplier
management.
1. Obtain updated ToS (Terms of Service)
2. Provide evidence of consent obtained for updated ToS
3. An agreement maybe by signature, acknowledgement, use, or other
method (explicit or non-explicit).
1. Validate if cloud service customers have any assets that reside in the
cloud service provider's premise, and if it is documented in a central
repository.
2. Validate if there have any requests for return or termination of cloud
service agreements.
3. shall the customer have assets that reside on the provider's premise,
validate the asset was returned timely, and return of the asset was
documented and information regarding the returned asset is provided to the
customers.
1. List of authorized and trained individuals who are allowed to post public
information.
2. Records of public information posted during the control review period are
posted only by authorized and trained individuals post review.
3. Records of periodic reviews performed for information on public systems
for nonpublic information, same is removed upon identification.
4. If any inappropriate or non-public information is identified on public
systems, validate corresponding personnel are notified and the material is
removed immediately.
1. Validate the cloud service provider informs cloud service customers of
legal jurisdictions governing the cloud service.
1. Validate the offering has identified a sponsor if they are pursuing IRAP.
More information:
https://www.cyber.gov.au/acsc/view-all-content/advice/guidelines-ict-
equipment
1. Validate email servers have the following requirements and meet them:
• Configuration/ policy implemented on email servers to block inappropriate
protective markings.
• Emails blocked by email server that involve inappropriate protective
markings.
• Notification is provided to sender and recipient of blocked emails.
1. Validate email servers only relay emails destined for or originating from
their domains.
1. Provide evidence showing opportunistic TLS encryption is enabled on email
servers that make incoming or outgoing email connections over public
network infrastructure.
1. Validate that SPF is used to specify authorized email services (or lack
thereof) for all domains. If an email server is not in the SPF record for a
domain, SPF verification will fail.
1. Validate that hard fail SPF record is used when specifying email servers. If
an email server is not in the SPF record for a domain, SPF verification will fail.
1. Validate that SPF is used to verify the authenticity of incoming emails. If
an email server is not in the SPF record for a domain, SPF verification will fail.
1. Evidence showcasing incoming emails that fail SPF checks are blocked or
marked in a manner that is visible to the recipients..
1. Validate email servers have the following requirements and meet them:
• DKIM signatures are enabled on emails originating from an Organization's
domains and received emails are verified
• DMARC records are configured for all domains such that emails are rejected
if they fail SPF or DKIM checks.
1. Validate that MAC address filtering is not used to restrict which devices
can connect to wireless networks.
1. Validate device and user certificates have the following requirements and
meet them:
• Both device and user certificates are required for accessing wireless
networks.
• Device and user certificates are not stored on the same device and are
issued on smart cards with access PINs.
• User or device certificates are protected by encryption.
1. Validate that all wireless access points are Wi-Fi Alliance certified.
1. Provide screenshot of registrar lock status set for domain names for online
services with registration details.
1. Validate device and user certificates have the following requirements and
meet them:
• log network traffic permitted through the gateway
• log network traffic attempting to leave the gateway
• are configured to save event logs to a secure logging facility
• provide real-time alerts for any cyber security incidents, attempted
intrusions and unusual usage patterns.
1. Provide evidence that system owners become stakeholders for all the
connected security domains once connectivity is established.
1. Evidence of a solution that decrypts and inspects all TLS traffic as per
content filtering security controls.
2. Provide a list of websites to which encrypted connections are allowed, with
all other TLS traffic decrypted.
3. Evidence for seeking legal advice for the inspection of TLS traffic by
internet gateways.
1. Provide blacklisting and whitelisting methods used for web content filters.
2. List of allowed websites, using either domain name or IP address for
(HTTP) and HTTPS traffic communicated through internet gateways.
3. List of blocked websites which cannot be used due to their content or
hosting of malicious content.
4. Evidence of blocked websites to ensure that they are updated on daily
basis.
5. Provide list of dynamic domains which can be registered anonymously for
free.
1. Evidence of an effective content filter.
2. Provide security testing/assessment reports performed of content filters.
1. Provide evidence that all cyber security incidents are reported to the
ACSC.
2. Provide cyber security incident tracker maintained by the team.
1. Provide joint security assessment report of commercial and government
gateway services selected by ACSC.
2. Provide Infosec Registered Assessors Program (IRAP) assessors report.
3. Evidence to review the assessment conducted at least every 24 months.
1. Snapshot for the use of Microsoft Office, web browser and PDF viewer add-
ons.
1. Validate that TOP SECRET cables do not run in party walls in shared
facilities.
1. Validate that TOP SECRET cables are encased in conduit with all gaps
between the conduit and wall filled with appropriate sealing compound in
shared government facilities where wall penetrations exit a TOP SECRET area
into a lower classified space.
1. Validate that cables are encased in conduit with all gaps between the
conduit and wall filled with appropriate sealing compound in shared non-
government facilities where wall penetrations exit into a lower classified
space.
1. Validate cables from cable trays to wall outlet boxes are run in flexible or
plastic conduit
1. Validate wall outlet boxes have connectors on opposite sides of the wall
outlet box if the cable group contains cables belonging to different systems.
1. Validate Cabling boxes have the following requirements and meet them:
• Different cables groups do not share a wall outlet box.
• Wall outlet boxes denote the systems, cable identifiers and wall outlet box
identifier.
• OFFICIAL and PROTECTED wall outlet boxes are colored neither salmon pink
nor red.
• Wall outlet box covers are clear plastic.
• SECRET wall outlet boxes are colored salmon pink.
• TOP SECRET wall outlet boxes are colored red.
• List of users with the access to the systems in the above list in order to
validate that access is only provisioned for foreign nationals including
seconded foreign nationals if effective security controls are in place.
1. Provide documented policies and procedures in place as a part of access
management highlighting that foreign nationals, excluding seconded foreign
nationals, do not have access to systems that process, store or communicate
AGAO data unless effective security controls are in place to ensure such data
is not accessible to them.
• List of users with the access to the systems in the above list in order to
validate that access is only provisioned for foreign nationals excluding
seconded foreign nationals if effective security controls are in place.
• List of users with the access to the systems, applications and data
repositories in the above list in order to validate that no foreign nationals,
excluding seconded foreign nationals, do not have access to those system
data unless effective security controls are in place to ensure such data is not
accessible to them
• List of U=users with the privileged access to the systems in the above list
in order to validate that no match with the list of foreign nationals including
seconded foreign nationals
1. Provide documented policies and procedures in place as a part of access
management highlighting that foreign nationals, excluding seconded foreign
nationals, do not have privileged access to systems that process, store or
communicate AGAO data.
• All personnel authorized to access the system, and their user identification
• Who provided authorization for access
• When access was granted
• The level of access that was granted
• When access, and the level of access, was last reviewed
• When the level of access was changed, and to what extent (if applicable)
• When access was withdrawn (if applicable).
2. Provide list of all the live systems in the environment during the review
period in order to validate that as part of implementation of access
management documentation records are maintained and secured throughout
the lifetime of system covering following:-
• All personnel authorized to access the system, and their user identification
• Who provided authorization for access
• When access was granted
• The level of access that was granted
• When access, and the level of access, was last reviewed
• When the level of access was changed, and to what extent (if applicable)
• When access was withdrawn (if applicable).
2. Provide the list of service accounts created as well as the list of group
managed service accounts in the review period as a part of implementation
in order to validate that service accounts are created as group managed
service Accounts.
• List of the users in the protected user security groups and corresponding
results of validation with users associated with privileged accounts in the
review period.
1. Validate that access to privileged accounts are limited (i.e. any accounts
with direct edit access).
2. Validate privileged accounts are not used to access the internet, email,
and web services.
Where applicable,
1. Provide evidence that both publisher names and product names are used
when implementing application control using publisher certificate rules
Where applicable,
1. Provide evidence that application control is configured to generate event
logs
2. Provide sample event logs generated by application
3. Verify if the event logs capture the following for failed execution attempts:
• name of the blocked file
• date/time stamp
• username of the user attempting to execute the file
Where applicable,
1. Provide process walkthrough of software-based isolation mechanism used
to share a physical server's hardware
2. Provide evidence that the configuration of the isolation mechanism is
hardened by removing unneeded functionality
3. Provide evidence that access to the administrative interface used to
manage the isolation mechanism is restricted
Where applicable,
1. Provide process walkthrough of software-based isolation mechanism used
to share a physical server's hardware for SECRET or TOP SECRET workloads
2. Provide evidence that the physical server and all computing environments
running on the physical server are of the same classification
3. Provide configuration snapshots that the physical server and all computing
environments running on the physical server are within the same security
domain
1. Provide evidence that a base point order and key size of at least 224 bits is
used, when using Elliptic-curve Diffie–Hellman (ECDH) key agreement
protocol for agreeing on encryption session keys
1. Provide evidence that a base point order and key size of at least 224 bits is
used, when using Elliptic Curve Digital Signature Algorithm (ECDSA) for
digital signatures
1. Provide documentation for using RSA for digital signatures and session
keys
2. Provide evidence that:
• a modulus of at least 2048 bits is used, when using RSA for digital
signatures, and passing encryption session keys or similar keys
• a key pair for passing encrypted session keys that is different from the key
pair used for digital signatures is used, when using RSA for digital signatures,
and passing encryption session keys or similar keys
1. Provide evidence of documentation/ communication that prohibits usage of
symmetric cryptographic algorithms in Electronic Codebook Mode
2. Provide evidence that symmetric cryptographic algorithms are not used in
Electronic Codebook Mode
Applicable Framework
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
PCI
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 22301
ISO C5,
BS1 C5,
Fedramp Tailored,
ISMAP,
Saudi CCC
ISO 22301
BS1 C5,
Fedramp Tailored,
Saudi CCC
Fedramp Tailored,
Spanish ENS High,
Saudi CCC
Saudi CCC
BSI C5
ISMAP
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
BS1 C5,
Spanish ENS Medium, & High,
ISMAP,
Saudi CCC,
IRAP
Fedramp Tailored,
Spanish ENS High,
ISMAP,
PCI,
Saudi CCC,
IRAP
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
ISO 27017 Provider,
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
EU Code of Conduct,
IRAP
PCI
Saudi CCC
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
ISO 27017 Customer,
BS1 C5,
Spanish ENS Medium, & High,
ISMAP,
PCI,
Saudi CCC,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Spanish ENS Medium, & High,
ISMAP,
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Spanish ENS Medium, & High,
ISMAP,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
IRAP
PCI
ISMAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
BS1 C5,
Fedramp Tailored,
ISMAP,
PCI,
Saudi CCC,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
Fedramp Tailored,
PCI,
Saudi CCC,
IRAP
PCI
PCI
Saudi CCC
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Spanish ENS Basic, Medium, & High,
ISMAP,
Saudi CCC,
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Customer,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
IRAP
PCI
PCI
PCI
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
ISMAP,
PCI,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct
BS1 C5
ISO 27018,
Spanish ENS Medium, & High,
PCI
ISMAP
PCI
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
ISO 27017 Provider & Customer,
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
ISO 27701 Processor & Controller,
ISO 27017 Provider,
ISO 27018,
BS1 C5,
ISMAP,
Saudi CCC,
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC
PCI
PCI
PCI
PCI
PCI
PCI
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
ISMAP
PCI
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
Saudi CCC,
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
Saudi CCC,
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
ISO 27017 Provider & Customer,
ISO 27018,
BS1 C5,
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Spanish ENS Basic, Medium, & High,
ISMAP,
EU Code of Conduct
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
Saudi CCC,
IRAP
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
EU Code of Conduct,
IRAP
ISO 27018,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct
Fedramp Tailored,
ISMAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 Privacy,
ISO 27701 Processor & Controller,
ISO 27018,
BS1 C5,
Saudi CCC
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
BS1 C5,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI
BS1 C5,
Spanish ENS Basic, Medium, & High,
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
PCI
EU Code of Conduct
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
Saudi CCC,
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
Fedramp Tailored,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
Spanish ENS Basic, Medium, & High,
ISMAP,
Saudi CCC,
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
Spanish ENS Basic, Medium, & High
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
Spanish ENS Basic, Medium, & High,
ISMAP,
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
Fedramp Tailored,
Spanish ENS Medium, & High,
ISMAP,
Saudi CCC,
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
Fedramp Tailored,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
PCI
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Medium, & High,
ISMAP,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO
ISO 27701
27018,Processor & Controller,
BS1 C5,
Fedramp Tailored,
Spanish ENS High,
ISMAP,
PCI,
Saudi CCC,
IRAP
ISO 27018,
BS1 C5,
ISMAP,
PCI,
Saudi CCC,
IRAP
PCI
PCI
Saudi CCC
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider,
ISO 27018,
BS1 C5,
ISMAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
BS1 C5,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
IRAP
BS1 C5,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
IRAP
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
IRAP
Fedramp Tailored,
Spanish ENS High,
Saudi CCC
Fedramp Tailored,
Spanish ENS Medium, & High,
PCI,
Saudi CCC,
IRAP
Fedramp Tailored
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
Saudi CCC,
IRAP
Fedramp Tailored
ISO 27018,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
IRAP
Fedramp Tailored
Saudi CCC
ISMAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
BS1 C5,
Fedramp Tailored,
ISMAP,
PCI,
Saudi CCC,
IRAP
BS1 C5,
Saudi CCC,
IRAP
Fedramp Tailored,
IRAP
Fedramp Tailored,
ISMAP,
Saudi CCC,
EU Code of Conduct
Fedramp Tailored,
ISMAP,
PCI,
Saudi CCC,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
ISO 27017 Provider & Customer,
BS1 C5,
Fedramp Tailored,
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
BS1 C5,
ISMAP,
Saudi CCC
BS1 C5,
ISMAP,
Saudi CCC,
IRAP
PCI
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
PCI
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
Spanish ENS High
PCI
PCI
PCI
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
IRAP
Fedramp Tailored,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
Fedramp Tailored,
Spanish ENS High,
ISMAP,
PCI,
Saudi CCC,
IRAP
Fedramp Tailored,
PCI,
Saudi CCC
PCI
SOC 2 Privacy,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 27018,
Spanish ENS Basic, Medium, & High,
SOC 2 Privacy,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 27018,
Spanish ENS Basic, Medium, & High,
SOC 2 Privacy,
ISO 27701 Processor & Controller,
ISO 27018
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Spanish ENS Basic, Medium, & High,
ISMAP,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor & Controller,
ISO 27018,
BS1 C5,
ISMAP,
EU Code of Conduct,
IRAP
SOC 2 Privacy,
ISO 27701 Controller,
ISO 27018,
ISMAP,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor & Controller,
ISO 27018,
BS1 C5,
ISMAP,
Saudi CCC,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor & Controller,
ISO 27018,
EU Code of Conduct
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor & Controller,
ISO 27018,
BS1 C5,
Spanish ENS Basic, Medium, & High,
ISMAP
SOC 2 Privacy,
ISO 27701 Processor & Controller,
ISO 27018,
BS1 C5,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor & Controller,
ISO 27018,
Saudi CCC,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor & Controller,
ISO 27018,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor & Controller,
ISO 27018,
BS1 C5,
EU Code of Conduct
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
Spanish ENS Basic, Medium, & High,
ISMAP,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor & Controller,
ISO 27018,
EU Code of Conduct
SOC 2 Privacy,
ISO 27001
SOC 2 Privacy,
ISO 27701 Processor & Controller,
ISO 27018,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor & Controller,
ISO 27018,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor,
ISO 27018,
BS1 C5,
EU Code of Conduct
SOC 2 Privacy
SOC 2 Privacy,
ISO 27701 Processor & Controller,
ISO 27018,
Spanish ENS Medium, & High,
PCI,
Saudi CCC,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor,
ISO 27018
SOC 2 Privacy,
ISO 27701 Processor & Controller
SOC 2 Privacy,
ISO 27701 Processor & Controller,
ISO 27018,
ISMAP,
EU Code of Conduct
ISO 27701 Processor & Controller,
ISO 27018,
EU Code of Conduct
SOC 2 Privacy,
ISO 27701 Processor & Controller,
ISO 27018,
BS1 C5,
ISMAP,
EU Code of Conduct,
IRAP
SOC 2 Privacy,
ISO 27701 Processor & Controller,
ISO 27018
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
SOC 2 Privacy,
ISO 27701 Processor & Controller,
ISO 27018,
BS1 C5,
Fedramp Tailored,
Fedramp Tailored,
Spanish ENS Medium, & High,
ISMAP,
PCI,
Saudi CCC,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU
SOCCode of Conduct,
2 Privacy,
ISO 27701 Processor & Controller,
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
Saudi CCC
ISO 27017 Customer,
ISO 27018,
BS1 C5,
ISMAP,
IRAP
ISMAP
PCI
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
BS1 C5,
Spanish ENS High,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
Saudi CCC
Saudi CCC
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
SOC 2 Privacy,
ISO 27701 Processor & Controller,
ISO 27018,
Fedramp Tailored,
EU Code of Conduct
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Medium, & High,
ISMAP,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Medium, & High,
ISMAP,
EU Code of Conduct,
IRAP
Fedramp Tailored
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Spanish ENS Medium, & High,
ISMAP,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
Spanish ENS Basic, Medium, & High,
ISMAP,
Saudi CCC,
EU Code of Conduct
ISMAP
PCI
PCI
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
PCI
PCI
Saudi CCC
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27017
ISO 27018,Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct
ISO 27017 Provider,
BS1 C5,
ISMAP,
Saudi CCC,
IRAP
SOC 2 Privacy,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 (A/C/S),
SOC 2 Privacy,
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
SOC 2 Privacy,
ISO 22301
ISO 27018,
BS1 C5,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
ISMAP,
PCI,
Saudi CCC,
EU Code of Conduct,
IRAP
ISO 27001,
ISO 27701 Processor & Controller,
ISO 27017 Provider & Customer,
ISO 22301
ISO 27018,
Fedramp Tailored,
Spanish ENS Basic, Medium, & High,
Saudi CCC
BS1 C5,
ISMAP,
Saudi CCC,
IRAP
BS1 C5,
Saudi CCC,
EU Code of Conduct
SOC 2 Privacy,
ISO 27018,
Fedramp Tailored,
ISMAP,
PCI
Fedramp Tailored
ISMAP
Saudi CCC
PCI
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP
IRAP