COMPLIANCE IN THE CLOUD - Microsoft · CIS AWS Foundations HIPAA ISO 27001 NIST 800-53 NIST 800-171...

2
COMPLIANCE IN THE CLOUD Continuous Management & Reporting While cloud service providers maintain responsibility for compliance of their cloud offering, enterprises must measure and demonstrate compliance in their systems. Many organizations struggle to do so in this new cloud paradigm. Organizations need to show compliance with regulatory requirements around access control, encryptions, data residency, and other controls in their IT infrastructure. To maintain a state of compliance, they must first have insight into their cloud to understand where there are vulnerabilities and risks. As a dynamic system that is optimized to connect data, the cloud constantly transacts and connects, and requires a compliance solution that provides continuous visibility. Supported Compliance Benchmarks CIS AWS Foundations HIPAA ISO 27001 NIST 800-53 NIST 800-171 PCI-DSS 3.2 SOC2 Custom Compliance Rather than rely on intermittent audits that become outdated as soon as they are finished, a continuous approach means you can see the status of your security and compliance at all times, and specifically within the different layers and regions of your cloud environment. The Evident Security Platform (ESP®) delivers complete, real-time compliance assessment of your entire cloud infrastructure with simple, one-button compliance reports. Organizations who leverage ESP for security and compliance benefit from efficiencies and timeliness, enabling them to focus on other high-value projects. • HIPAA, ISO 27001, NIST 800-53/FedRAMP, NIST 800-171, PCI, SOC 2 & Custom Compliance • Complete, real-time visibility across your entire cloud — all reigions, accounts and services • Fully customizable to meet your requirements • Automated enforcement for faster resolution • Support for AWS Standard, GovCloud and C2S regions, Microsoft Azure

Transcript of COMPLIANCE IN THE CLOUD - Microsoft · CIS AWS Foundations HIPAA ISO 27001 NIST 800-53 NIST 800-171...

Page 1: COMPLIANCE IN THE CLOUD - Microsoft · CIS AWS Foundations HIPAA ISO 27001 NIST 800-53 NIST 800-171 PCI-DSS 3.2 SOC2 Custom Compliance Rather than rely on intermittent audits that

COMPLIANCE IN THE CLOUDContinuous Management & Reporting

While cloud service providers maintain responsibility for compliance of their cloud offering, enterprises must measure and demonstrate compliance in their systems. Many organizations struggle to do so in this new cloud paradigm.

Organizations need to show compliance with regulatory requirements around access control, encryptions, data residency, and other controls in their IT infrastructure.

To maintain a state of compliance, they must fi rst have insight into their cloud to understand where there are vulnerabilities and risks.

As a dynamic system that is optimized to connect data, the cloud constantly transacts and connects, and requires a compliance solution that provides continuous visibility.

Supported Compliance Benchmarks

CIS AWS Foundations

HIPAA ISO 27001 NIST 800-53NIST 800-171

PCI-DSS 3.2 SOC2 Custom Compliance

Rather than rely on intermittent audits that become outdated as soon as they are fi nished, a continuous approach means you can see the status of your security and compliance at all times, and specifi cally within the different layers and regions of your cloud environment.

The Evident Security Platform (ESP®) delivers complete, real-time compliance assessment of your entire cloud infrastructure with simple, one-button compliance reports. Organizations who leverage ESP for security and compliance benefi t from effi ciencies and timeliness, enabling them to focus on other high-value projects.

• HIPAA, ISO 27001, NIST 800-53/FedRAMP, NIST 800-171, PCI, SOC 2 & Custom Compliance

• Complete, real-time visibility across your entire cloud — all reigions, accounts and services

• Fully customizable to meet your requirements• Automated enforcement for faster resolution• Support for AWS Standard, GovCloud and C2S regions, Microsoft Azure

Page 2: COMPLIANCE IN THE CLOUD - Microsoft · CIS AWS Foundations HIPAA ISO 27001 NIST 800-53 NIST 800-171 PCI-DSS 3.2 SOC2 Custom Compliance Rather than rely on intermittent audits that

Prepare & Use Audits EffectivelyEnterprises have to answer to auditors about their compliance status, so ESP provides complete reporting and logging of compliance data, and enable audits to become an exercise for change and improvement, rather than being a burden. With one button simplicity, enterprises can access real-time compliance reports which allow them to spend more time mitigating risks and vulnerabilities and applying remediation as needed.

Continuous ComplianceBy taking a security-fi rst approach you can be sure that everyone in your organization is following rigorous security and compliance controls and remediating risks as they arise in the cloud environment. This avoids the backlog that most organizations accumulate between audits and helps you achieve a continuous state of compliance.

Shared ResponsibilityThe compliance responsibility shouldn’t fall on one team. Manage security and compliance throughout your entire development and deployment lifecycle with integrations for DevOps, SecOps, and Risk/Compliance teams.

Start a free trial today and start automating and improving your cloud security and compliance: evident.io/sign-up

7901 Stoneridge Dr. #207, Pleasanton, CA 94588 • (855) 933-1337 • [email protected][email protected] © 2017 Evident.io. All rights reserved.

ESP Compliance Views Provide:• At-a-glance view of test results by AWS account and/or Azure subscription• Scoring per each compliance standard• Compliance reports based on latest results from ESP • Ability to export compliance reports• API capabilities for automated compliance test results• 3rd party integrations to compliance tools