GRC Labs comes with the content you need to be compliant.
GRC Labs can support any framework and provides content for over 30 various standard and regulations. Using our pre-loaded content not only saves you time but also helps you quickly identify gaps and overlaps of running multiple programs at the same time. If you need to comply with a standard or regulation that is not listed here, it can be easily loaded into GRC Labs and managed through the application like the frameworks below.
-
-
- The Low/Moderate baselines are appropriate for systems with public or sensitive information, where a breach or loss of availability would have a limited, non-catastrophic impact.
- The High baseline is appropriate for systems with highly sensitive information, where a breach or loss of availability would have a severe and/or catastrophic impact.
-
- Covered Entity: a business that generates or processes PHI
- Business Associate: a business supporting a Covered Entity
- 27001:2013 is the best-known standard in the family providing requirements for an information security management system (ISMS).
- 27002:2013 contains guidelines for organizational information security standards and information security management practices. This includes the selection, implementation and management of controls taking into consideration the organization’s information security risk environment(s).
- 27017:2015 provides guidance for information security controls applicable to the provision and use of cloud services
- 27018:2014 establishes control objectives, controls and guidelines for protecting Personally Identifiable Information (PII) in accordance with the privacy principles in ISO/IEC 29100 for the public cloud computing environment
The overall framework is structured into three parts:
- 1. The Framework Core: A set of cybersecurity requirements, desired outcomes, and the Informative References which guide implementation of security controls framework.
2. Implementation Tiers: Describe a level of achievement in an organization’s approach to cybersecurity risk assessment and management, representing maturation from informal, reactive processes to risk-driven proactive ones. They range from Partial (Tier 1) to Adaptive (Tier 4).
3. Framework Profile: Represents the state of an organization’s cybersecurity efforts based on analysis against the Framework Categories and Subcategories. A Current Profile is created to judge the organizations as-is state, and a Target Profile is created to identify gaps, opportunites, and the desired outcome of cybersecurity improvement efforts.
There are a variety of documents which guide the implementation and management of security controls for such systems, including the Federal Information Processing Standards (FIPS) and National Institute of Standards and Technology Special Publications (NIST SP).
- FIPS 199 & 200: Describes the security categorization of systems and controls needed based on that categorization
- NIST SP 800-53: The catalog of controls to choose from
Merchants are assigned levels based on the number of transactions they process of various brands per year. These levels determine the type of annual compliance assessment that the merchant must perform, either a self-assessment or one by a third-party Qualified Security Assessor (QSA). Failure to comply with the PCI-DSS may result in fines from credit card acquirers or even loss of the ability to accept credit card transactions. The DSS and associated standards are managed by the PCI Security Standards Council and regularly updated as new threats emerge.
GRC Labs Consolidated Objectives
GRC Labs Consolidated Objectives provides mappings between common objectives across our most commonly used frameworks. These mappings provide a foundation on which to build a consolidated list of controls with the goal of reducing redundancy in your compliance program.
Frameworks included in the GRC Labs Consolidated Objectives include NIST800-53/FedRAMP, HIPAA, ISO27001, PCI DSS, SOC2, and the CSC-CIS/SANS Top 20
These reports, prepared in accordance with Statement on Standards for Attestation Engagements (SSAE) No. 16, Reporting on Controls at a Service Organization, are specifically intended to meet the needs of the managements of user entities and the user entities’ auditors, as they evaluate the effect of the controls at the service organization on the user entities’ financial statement assertions. These reports are important components of user entities’ evaluation of their internal controls over financial reporting for purposes of comply with laws and regulations such as the Sarbanes-Oxley Act and the user entities’ auditors as they plan and perform audits of the user entities’ financial statements. There are two types of reports for these engagements:
- Type 1 – report on the fairness of the presentation of management’s description of the service organization’s system and the suitability of the design of the controls to achieve the related control objectives included in the description as of a specified date.
- Type 2 – report on the fairness of the presentation of management’s description of the service organization’s system and the suitability of the design and operating effectiveness of the controls to achieve the related control objectives included in the description throughout a specified period.
While there are high-level requirements, SOX is not prescriptive regarding the scope and approach to conducting a SOX assessment of internal controls. Corporate management establishes the design and evaluates the effectiveness of internal controls, which are also assessed externally by public accounting firms.