Assess Once,
Comply to Many


Organizations are increasingly required to comply with multiple information security standards and regulations - including PCI DSS, ISO 27001, SOC2, HITRUST, HIPAA, GDPR, CSA STAR, NIST, VDA.
Managing these audits individually poses a number of challenges for a business; such as repetition of controls, managing multiple audit firms, cost, complexity and time.


Choose your industry to view applicable regulations:

+1-703-483-6383

Book your free
30 minute consultation

  • This field is for validation purposes and should be left unchanged.


Banking

BANKING

SWIFT, PCI DSS, PCI PIN, PCI 3DS, PCI Card Production

BPO/KPO

BPO/KPO

PCI DSS, HITRUST, HIPAA, SOC2, ISO 27001, NIST 800-53, FISMA, FedRAMP, GDPR, CCPA

Cloud Service Providers

CLOUD

PCI DSS, HITRUST, HIPAA, SOC2, ISO 27001, CSA STAR, NIST 800-53, FISMA, FedRAMP, GDPR, CCPA

Government

GOVERNMENT

NIST 800-53, FISMA, FedRAMP

Healthcare

HEALTHCARE

HITRUST, HIPAA, SOC 2, MARS-E, ISO 27001

Merchant

MERCHANT

PCI DSS, P2PE, HIPAA, HITRUST, GDPR, CCPA

Technology Communication and Entertainment

TECHNOLOGY

PCI DSS, HITRUST, HIPAA, SOC2, ISO 27001, NIST 800-53, FISMA, FedRAMP, GDPR, CCPA


How it is accomplished? Sample mappings

It is accomplished through thorough regulatory mapping within the ControlCase GRC platform
which enables us to ask audit questions once and report against multiple standards.



Question Number Questions PCI DSS ISO 27001 SOC 2 GDPR
63 Provide policy addressing below items:
  • • Defining access needs and privilege assignments for each role.
  • • Restriction of access to privileged user IDs to least privileges necessary to perform job responsibilities.
  • • Assignment of access based on individual personnel’s job classification and function.
  • • Documented approval (electronically or in writing) by authorized parties for all access, including listing of specific privileges approved.
7.1 9.1.1
9.2.3
9.4.1
S3.2 S3.4
C3.8 C3.10
PI3.2 PI3.5
PI3.6 P8.2.2
A32
64 Provide PCI scope Application, server, network devices and database user access (permission) list with business justification for each user (No need to include the consumer user list for applications). Also provide supporting system screenshot showing the current added users.

Security Posture QA:
  1. 1. Ensure all applications, OS and DB are in scope of evidence.
  2. 2. Ensure for each that there are no generic ids being used. This would include looking at user lists and also logs to ensure no users logging in using generic ids.
7.1.1 9.2.1
9.4.1
S3.2 S3.4
C3.8 PI3.2
PI3.5 P8.2.2
A32



- Assess once, comply to many -

Benefits

benefits

Efficiency

  • Reduce Audit Fatigue
  • Reduce Compliance Costs
  • Deal with Fewer Auditors
  • Reduce Audit Preparation & Execution Time
Learn More







- CONTACT US -


Customer satisfaction is our top priority,
Don’t hesitate to contact us



Call Us

+1-703-483-6383

Address

12015 Lee Jackson Memorial Hwy, Suite 520, Fairfax, VA 22033