Sie sind auf Seite 1von 199

RUST CSF Version 9.3.

1 Authoritative Sources Cross-Reference


damental to HITRUST’s mission is the availability of a framework that provides the needed structure, clarity, functionality, and cross-referen
uthoritative sources. This document provides detailed cross-references to the many standards and regulations incorporated into the
ework. The "CSF Cross-Reference" worksheet maps each control reference to applicable standards and regulations. Further, additional
ksheets provide mappings from the standard/regulation to applicable CSF control references.

019 HITRUST. All rights reserved. Any commercial uses or creations of derivative works are prohibited. No part of this publication may be
oduced or utilized other than being shared as is in full, in any form or by any means, electronical or mechanical, without HITRUST’s prior
tten permission.

© 2019 HITRUST. All rights reserved.


HITRUST CSF v9.3 1 TAC 15 390.2 16 CFR 681 201 CMR 17.00 21 CFR 11 23 NYCRR 500 45 CFR HIPAA.BN 45 CFR HIPAA.GE 45 CFR HIPAA.PR 45 CFR HIPAA.SR AICPA TSP 100 APEC CAQH Core Phase 1 CAQH Core Phase 2 CCPA 1798 CIS Controls v7.1 CMS ARS v3.1 COBIT 5 CSA CCM v3.0.1 DHS CISA CRR (2016) EHNAC EU GDPR FedRAMP FFIEC IS HITRUST HITRUST De-ID Framework v1 IRS Pub 1075 (2016) ISO/IEC 27001:2013 ISO/IEC 27002:2013 ISO/IEC 27799:2016 ISO/IEC 29100:2011 ISO/IEC 29151:2017 MARS-E v2 NIST Cybersecurity Framework v1.1 NIST SP 800-122

ISO/IEC 27001:2013 4.1


ISO/IEC 27001:2013 4.2(b)
ISO/IEC 27001:2013 4.4
ISO/IEC 27001:2013 5.1(a)
ISO/IEC 27001:2013 5.1(c)
ISO/IEC 27001:2013 5.1(d)
ISO/IEC 27001:2013 5.1(e)
ISO/IEC 27001:2013 5.1(f)
ISO/IEC 27001:2013 5.1(g)
ISO/IEC 27001:2013 5.2
ISO/IEC 27001:2013 5.3
ISO/IEC 27001:2013 6.1.1
IS O/IEC 27001:2013 6.1.1(c)
CRR v2016 CM:G1.Q1 ISO/IEC 27001:2013 6.1.1(d) NIST Cybersecurity Framework v1.1 ID.AM-6
45 CFR Part § 164.308(a)(1)(i) HIPAA.SR CMSRs v3.1 PM- 01 (HIGH; MOD) CRR v2016 CM:G2.Q1 FFIEC IS v2016 A.1.4 ISO/IEC 27001:2013 6.1.1(e) MARS-E v2 PM- 1 NIST Cybersecurity F ramework v1.1 ID.GV-1
23 NYCRR 500.02(c) 45 CFR Part § 164.308(a)(1)(ii)(A) HIPAA.SR AICPA 2017 CC1.2 CMSRs v3.1 PM- 02 (HIGH; MOD) CRR v2016 CM:G4.Q1 FFIEC IS v2016 A.2.2 ISO/IEC 27001:2013 6.2 MARS-E v2 PM- 2 NIST Cybersecurity F ramework v1.1 ID.GV-4
23 NYCRR 500.02(d) CAQH Core Phase 1 102: Eligibility CMSRs v3.1 PM- 03 (HIGH; MOD) CRR v2016 CM:MIL2.Q1 FFIEC IS v2016 A.2.3 ISO/IEC 27001:2013 6.2(e) MARS-E v2 PM- 3 NIST Cybersecurity Framework v1.1 PR.AT-1
00.a Information Security Management 1 TAC § 390.2(a)(1) 23 NYCRR 500.17(b) 45 CFR Part § 164.308(a)(1)(ii)(B) HIPAA.SR AICPA 2017 CC2.3 and Benefits Certification Policy CAQHPolicy
Core Phase 2 202: Certification CMSRs v3.1 PM- 04 (HIGH; MOD) COBIT 5 APO13.02 CSA CCM v3.0.1 GRM-04 CRR v2016 CM:MIL2.Q2 EHNAC Accreditation Committee FFIEC IS v2016 A.2.8 De-ID Framework v1 Privacy and Security IRS Pub 1075 v2016 9.3.18.1 ISO/IEC 27001:2013 7.1 MARS-E v2 PM- 4 NIST Cybersecurity Framework v1.1 PR.AT-2
Program 45 CFR Part § 164.308(a)(8) HIPAA.SR AICPA 2017 CC3.1 v2.1.0 Subsection 3.4 COBIT 5 DSS05.07 Program: General
23 NYCRR 500.19(e) 45 CFR Part § 164.316(b)(1) HIPAA.SR AICPA 2017 CC4.1 v1.1.0 Subsection 3.4 CMSRs v3.1 PM- 06 (HIGH; MOD) CRR v2016 CM:MIL2.Q4 FFIEC IS v2016 A.6.1 ISO/IEC 27001:2013 7.2 MARS-E v2 PM- 6 NIST Cybersecurity Framework v1.1 PR.AT-3
23 NYCRR 500.21 45 CFR Part § 164.316(b)(2)(iii) HIPAA.SR CMSRs v3.1 PM- 09 (HIGH; MOD) CRR v2016 SA:MIL2.Q2 FFIEC IS v2016 A.7.4(a) ISO/IEC 27001:2013 7.3(b) MARS-E v2 PM- 9 NIST Cybersecurity Framework v1.1 PR.AT-4
CMSRs v3.1 PM- 13 (HIGH; MOD) CRR v2016 TA:MIL3.Q1 FFIEC IS v2016 A.7.4(b) ISO/IEC 27001:2013 7.3(c) MARS-E v2 PM-13 NIST Cybersecurity Framework v1.1 PR.AT-5
CRR v2016 VM:MIL3.Q1 ISO/IEC 27001:2013 7.4 NIST Cybersecurity Framework v1.1 PR.IP-7
ISO/IEC 27001:2013 7.5.1(a)
ISO/IEC 27001:2013 7.5.2
ISO/IEC 27001:2013 7.5.3
ISO/IEC 27001:2013 8.1
ISO/IEC 27001:2013 8.2
ISO/IEC 27001:2013 8.3
ISO/IEC 27001:2013 9.1
ISO/IEC 27001:2013 9.2
ISO/IEC 27001:2013 9.3
ISO/IEC 27001:2013 9.3(b)
ISO/IEC 27001:2013 9.3(f)
ISO/IEC 27001:2013 10.1(c)
ISO/IEC 27001:2013 10.2

45 CFR Part § 164.308(a)(3)(i) HIPAA.SR AICPA 2017 CC5.2 NIST Cybersecurity Framework v1.1 ID.AM-5
45 CFR Part § 164.308(a)(3)(ii)(A) HIPAA.SR AICPA 2017 CC6.1 ISO/IEC 27002:2013 9.1.1 NIST Cybersecurity Framework v1.1 ID.AM-6
45 CFR Part § 164.308(a)(4)(i) HIPAA.SR AICPA 2017 CC6.2 CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 AC-01 (HIGH; MOD) CRR v2016 CCM:G2.Q4 FedRAMP AC-1 FFIEC IS v2016 A.6.22(d) IRS Pub 1075 v2016 9.3.1.1 ISO/IEC 27002:2013 9.1.2 ISO/IEC 27799:2016 9.1.1 MARS-E v2 AC-1 NIST Cybersecurity F ramework v1.1 ID.GV-3
01.a Access Control Policy 1 TAC § 390.2(a)(1) 21 CFR Part 11.10(d) 45 CFR Part § 164.308(a)(4)(ii)(A) HIPAA.SR and Benefits Certification Policy CSA CCM v3.0.1 IAM-02 CRR v2016 CCM:G2.Q8 De-ID Framework v1 Access Control: General ISO/IEC 27002:2013 9.2.1 ISO/IEC 27799:2016 9.1.2 NIST Cybersecurity F ramework v1.1 ID.GV-4
45 CFR Part § 164.308(a)(4)(ii)(B) HIPAA.SR AICPA 2017 CC6.3 v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4 CMSRs v3.1 AC-02 (HIGH; MOD) CRR v2016 CCM:G2.Q10 FedRAMP AC-2 FFIEC IS v2016 A.6.8(c) IRS Pub 1075 v2016 9.3.1.2 ISO/IEC 27002:2013 9.2.2 ISO/IEC 27799:2016 9.2.1 MARS-E v2 AC-2 NIST Cybersecurity Framework v1.1 PR.AC-1
AICPA 2017 CC6.4
45 CFR Part § 164.312(a)(1) HIPAA.SR AICPA 2017 CC6.8 ISO/IEC 27002:2013 9.2.3 NIST Cybersecurity Framework v1.1 PR.AC-4
45 CFR Part § 164.312(a)(2)(ii) HIPAA.SR NIST Cybersecurity Framework v1.1 PR.AC-6
NIST Cybersecurity Framework v1.1 PR.IP- 11
NIST Cybersecurity Framework v1.1 PR.SC-6

45 CFR Part § 164.308(a)(3)(ii)(A) HIPAA.SR FedRAMP AC-2


45 CFR Part § 164.308(a)(3)(ii)(B) HIPAA.SR CMSRs v3.1 AC-02 (HIGH; MOD) FedRAMP AC-2(1)
45 CFR Part § 164.308(a)(3)(ii)(C) HIPAA.SR CMSRs v3.1 AC-02(01) (HIGH; MOD) FedRAMP AC-2(10) MARS-E v2 AC-2 NIST Cybersecurity Framework v1.1 DE.CM-3
45 CFR Part § 164.308(a)(4)(i) HIPAA.SR FedRAMP AC-2(2) MARS-E v2 AC-2(1)
201 CMR 17.04(1)(d) 45 CFR Part § 164.308(a)(4)(ii)(B) HIPAA.SR CMSRs v3.1 AC-02(02) (HIGH; MOD) FedRAMP AC-2(3) FFIEC IS v2016 A.6.20(a) MARS-E v2 AC-2(2) NIST Cybersecurity Framework v1.1 PR.AC-1
21 CFR Part 11.10(d) AICPA 2017 CC5.2 CAQH Core Phase 1 102: Eligibility CMSRs v3.1 AC-02(03) (HIGH; MOD) IRS Pub 1075 v2016 9.3.1.2 NIST Cybersecurity Framework v1.1 PR.AC-4
01.b User Registration 201 CMR 17.04(2)(a) 21 CFR Part 11.10(g) 45 CFR Part § 164.308(a)(4)(ii)(C) HIPAA.SR AICPA 2017 CC6.2 and Benefits Certification Policy CAQHPolicy
Core Phase 2 202: Certification CIS CSC v7.1 16.7 CMSRs v3.1 AC-02(13) (HIGH) COBIT 5 DSS05.03 CSA CCM v3.0.1 IAM-08 EHNAC Accreditation Committee FedRAMP AC-2(4) FFIEC IS v2016 A.6.20(b) IRS Pub 1075 v2016 9.3.7.4 ISO/IEC 27001:2013 9.2.1 ISO/IEC 27002:2013 9.2.1 ISO/IEC 27799:2016 9.2.1 MARS-E v2 AC-2(3) NIST Cybersecurity Framework v1.1 PR.AC-6
201 CMR 17.04(2)(b) 21 CFR Part 11.100(b) 45 CFR Part § 164.308(a)(5)(ii)(C) HIPAA.SR AICPA 2017 CC6.3 v1.1.0 Subsection 3.4 v2.1.0 Subsection 3.4 CIS CSC v7.1 16.10 CMSRs v3.1 IA-01 (HIGH; MOD) COBIT 5 DSS05.04 CSA CCM v3.0.1 IAM-09 FedRAMP AC-2(9) FFIEC IS v2016 A.6.20(e) IRS Pub 1075 v2016 9.3.7.5 ISO/IEC 27002:2013 9.2.2 ISO/IEC 27799:2016 9.2.2 MARS-E v2 IA-1 NIST Cybersecurity Framework v1.1 PR.IP- 11
201 CMR 17.04(2)(d) 45 CFR Part § 164.308(a)(5)(ii)(D) HIPAA.SR CMSRs v3.1 IA-04 (HIGH; MOD) FedRAMP IA-1 FFIEC IS v2016 A.6.27(c) MARS-E v2 IA-4 NIST Cybersecurity Framework v1.1 RS.MI-1
45 CFR Part § 164.310(a)(2)(iii) HIPAA.SR FedRAMP IA-4 MARS-E v2 IA-5
45 CFR Part § 164.312(a)(2)(i) HIPAA.SR CMSRs v3.1 IA-05 (HIGH; MOD) FedRAMP IA-5 MARS-E v2 IA-5(3) NIST Cybersecurity Framework v1.1 RS.MI-2
CMSRs v3.1 IA-05(03) (HIGH; MOD)
45 CFR Part § 164.312(a)(2)(ii) HIPAA.SR FedRAMP IA-5(3)
45 CFR Part § 164.312(d) HIPAA.SR FedRAMP PS-4

CMSRs v3.1 AC-02 (HIGH; MOD) IRS Pub 1075 v2016 9.3.1.16 MARS-E v2 AC-10 NIST Cybersecurity Framework v1.1 DE.CM-3
45 CFR Part § 164.308(a)(3)(i) HIPAA.SR CMSRs v3.1 AC-06 (HIGH; MOD) FedRAMP AC-2 IRS Pub 1075 v2016 9.3.1.2 MARS-E v2 AC-2 NIST Cybersecurity Framework v1.1 ID.AM-6
45 CFR Part § 164.308(a)(3)(ii)(A) HIPAA.SR CMSRs v3.1 AC-06(01) (HIGH; MOD) FedRAMP AC-2(7) IRS Pub 1075 v2016 9.3.1.6 MARS-E v2 AC-2(7) NIST Cybersecurity F ramework v1.1 ID.RM-1
45 CFR Part § 164.308(a)(4)(i) HIPAA.SR CMSRs v3.1 AC-06(02) (HIGH; MOD) FedRAMP AC-21 FFIEC IS v2016 A.6.20(d)
45 CFR Part § 164.308(a)(4)(ii)(A) HIPAA.SR CIS CSC v7.1 4.1 CMSRs v3.1 AC-06(03) (HIGH) FedRAMP AC-6 FFIEC IS v2016 A.6.21(a) De-ID Framework v1 Access Control: Access IRS Pub 1075 v2016 9.3.10.6 MARS-E v2 AC-3(9) NIST Cybersecurity Framework v1.1 PR.AC-1
AICPA 2017 CC6.2 CAQH Core Phase 1 102: Eligibility CIS CSC v7.1 4.3 CSA CCM v3.0.1 IAM-04 CRR v2016 AM:G5.Q5 Policies IRS Pub 1075 v2016 9.3.5.7 ISO/IEC 27002:2013 9.1.1 MARS-E v2 AC-6 NIST Cybersecurity Framework v1.1 PR.AC-4
01.c Privilege Management 1 TAC § 390.2(a)(1) 201 CMR 17.04(2)(a) 21 CFR Part 11.10(d) 45 CFR Part § 164.308(a)(4)(ii)(B) HIPAA.SR AICPA 2017 CC6.3 and Benefits Certification Policy CAQHPolicy
Core Phase 2 202: Certification CIS CSC v7.1 4.6 CMSRs v3.1 AC-06(03) (HIGH; MOD) COBIT 5 DSS05.04 CSA CCM v3.0.1 IAM-09 CRR v2016 CCM:G2.Q4 FedRAMP AC-6(1) FFIEC IS v2016 A.6.22(b) De-ID F ramework v1 Identification and IRS Pub 1075 v2016 9.3.7.5 ISO/IEC 27002:2013 9.2.3 ISO/IEC 27799:2016 9.1.1 MARS-E v2 AC-6(1) NIST Cybersecurity Framework v1.1 PR.AC-6
21 CFR Part 11.10(g) 45 CFR Part § 164.308(a)(4)(ii)(C) HIPAA.SR AICPA 2017 CC6.8 v1.1.0 Subsection 3.4 v2.1.0 Subsection 3.4 CIS CSC v7.1 11.6 CMSRs v3.1 AC-06(05) (HIGH; MOD) CSA CCM v3.0.1 IVS-11 CRR v2016 CM:G2.Q10 FedRAMP AC-6(10) FFIEC IS v2016 A.6.27(b) Authentication (Application-level): IRS Pub 1075 v2016 9.4.11 ISO/IEC 27002:2013 9.2.3(b) ISO/IEC 27799:2016 9.2.3 MARS-E v2 AC-6(10) NIST Cybersecurity Framework v1.1 PR.DS-5
45 CFR Part § 164.308(a)(5)(ii)(C) HIPAA.SR CIS CSC v7.1 14.6 CMSRs v3.1 AC-06(09) (HIGH; MOD) FedRAMP AC-6(2) FFIEC IS v2016 A.6.29 Authentication Policy IRS Pub 1075 v2016 9.4.13 MARS-E v2 AC-6(2) NIST Cybersecurity Framework v1.1 PR.IP- 11
45 CFR Part § 164.312(a)(1) HIPAA.SR CMSRs v3.1 AC-06(10) (HIGH; MOD) FedRAMP AC-6(5) FFIEC IS v2016 A.6.8(c)
45 CFR Part § 164.312(a)(2)(i) HIPAA.SR CMSRs v3.1 AC-10 (HIGH) FedRAMP AC-6(9) IRS Pub 1075 v2016 9.4.14 MARS-E v2 AC-6(5) NIST Cybersecurity Framework v1.1 PR.PT-1
IRS Pub 1075 v2016 9.4.9 MARS-E v2 AC-6(9) NIST Cybersecurity Framework v1.1 PR.PT-2
45 CFR Part § 164.312(a)(2)(ii) HIPAA.SR CMSRs v3.1 AC-21 (HIGH; MOD) FedRAMP CM-7 IRS Pub 1075 v2016 Exhibit 10 MARS-E v2 CM-7 NIST Cybersecurity Framework v1.1 PR.PT-4
CMSRs v3.1 CM-07 (HIGH; MOD)

CAQH Core Phase 1 102: Eligibility


and Benefits Certification Policy FedRAMP IA-5 ISO/IEC 27002:2013 9.2.4 ISO/IEC 27799:2016 9.2.4 NIST Cybersecurity Framework v1.1 PR.AC-1
21 CFR Part 11.200(a) CMSRs v3.1 IA-05 (HIGH) FedRAMP IA-5(1) MARS-E v2 IA-5
01.d User Password Management 1 TAC § 390.2(a)(1) 201 CMR 17.04(1)(b) 21 CFR Part 11.3 45 CFR Part § 164.308(a)(5)(ii)(D) HIPAA.SR AICPA 2017 CC6.6 v1.1.0 Subsection 3.4 CIS CSC v7.1 16.5 CMSRs v3.1 IA-05 (HIGH; MOD) CSA CCM v3.0.1 IAM-12 FedRAMP IA-5(4) FFIEC IS v2016 A.6.22(a) HITRUST IRS Pub 1075 v2016 9.3.1.16 ISO/IEC 27002:2013 9.3.1 ISO/IEC 27799:2016 9.3.1 MARS-E v2 IA-5(1) NIST Cybersecurity Framework v1.1 PR.DS-1
21 CFR Part 11.300 CAQH Core Phase 1 153: Eligibility CIS CSC v7.1 4.2 CMSRs v3.1 IA-05(01) (HIGH; MOD) CSA CCM v3.0.1 MOS-16 FedRAMP IA-5(6) IRS Pub 1075 v2016 9.3.7.5 ISO/IEC 27002:2013 9.4.2 ISO/IEC 27799:2016 9.4.2 MARS-E v2 IA-5(7) NIST Cybersecurity Framework v1.1 PR.DS-2
and Benefits Connectivity Rule FedRAMP IA-5(7) ISO/IEC 27002:2013 9.4.3 ISO/IEC 27799:2016 9.4.3 NIST Cybersecurity Framework v1.1 PR.IP- 11
v1.1.0 Subsection 5.2

45 CFR Part § 164.308(a)(3)(ii)(A) HIPAA.SR


45 CFR Part § 164.308(a)(3)(ii)(B) HIPAA.SR
45 CFR Part § 164.308(a)(3)(ii)(C) HIPAA.SR CAQH Core Phase 1 102: Eligibility CIS CSC v7.1 16.7 FedRAMP AC-2 F FIEC IS v2016 A.6.20(c) MARS-E v2 AC-2
01.e Review of User Access Rights 1 TAC § 390.2(a)(1) 201 CMR 17.03(2)(h) 21 CFR Part 11.10(d) 45 CFR Part § 164.308(a)(4)(i) HIPAA.SR and Benefits Certification Policy CAQHPolicy
Core Phase 2 202: Certification CIS CSC v7.1 16.8 CMSRs v3.1 AC-02 (HIGH; MOD) COBIT 5 DSS05.04 CSA CCM v3.0.1 IAM-10 FedRAMP CM-5(5) FFIEC IS v2016 A.6.20(d) IRS Pub 1075 v2016 9.3.1.2 ISO/IEC 27001:2013 A.9.2.6 ISO/IEC 27002:2013 9.2.5 ISO/IEC 27799:2016 9.2.5 MARS-E v2 AC-2(7) NIST Cybersecurity Framework v1.1 PR.AC-1
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(4)(ii)(B) HIPAA.SR v1.1.0 Subsection 3.4 v2.1.0 Subsection 3.4 CIS CSC v7.1 16.9 CMSRs v3.1 PS-05 (HIGH; MOD) FedRAMP PS-5 F FIEC IS v2016 A.6.22(c) MARS-E v2 PS-5 NIST Cybersecurity Framework v1.1 PR.AC-4
45 CFR Part § 164.308(a)(4)(ii)(C) HIPAA.SR CIS CSC v7.1 16.10 FF IEC IS v2016 A.6.8(c)
45 CFR Part § 164.308(a)(5)(ii)(C) HIPAA.SR
45 CFR Part § 164.312(a)(1) HIPAA.SR

CAQH Core Phase 1 102: Eligibility


and Benefits Certification Policy
01.f Password Use 1 TAC § 390.2(a)(1) 201 CMR 17.04(1)(b) 45 CFR Part § 164.308(a)(5)(ii)(D) HIPAA.SR v1.1.0 Subsection 3.4 CAQH Core Phase 2 202: Certification CMSRs v3.1 IA-05 (HIGH; MOD) FedRAMP IA-5 IRS Pub 1075 v2016 9.3.7.5 ISO/IEC 27002:2013 9.3.1 ISO/IEC 27799:2016 9.3.1 MARS-E v2 IA-5 NIST Cybersecurity Framework v1.1 PR.AC-1
1 TAC § 390.2(a)(4)(A)(xi) 201 CMR 17.04(1)(e) CAQH Core Phase 1 153: Eligibility Policy v2.1.0 Subsection 3.4 NIST Cybersecurity Framework v1.1 PR.AT-1
and Benefits Connectivity Rule
v1.1.0 Subsection 5.2

45 CFR Part § 164.310(a)(1) HIPAA.SR IRS Pub 1075 v2016 4.3.2 NIST Cybersecurity Framework v1.1 PR.AC-2
01.g Unattended User Equipment 1 TAC § 390.2(a)(1) 45 CFR Part § 164.310(b) HIPAA.SR CMSRs v3.1 AC-11 (HIGH; MOD) CSA CCM v3.0.1 HRS-10 FedRAMP PE-5 IRS Pub 1075 v2016 9.3.1.9 ISO/IEC 27002:2013 11.2.8 ISO/IEC 27799:2016 11.2.8 MARS-E v2 AC-11 NIST Cybersecurity Framework v1.1 PR.AT-1
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.310(c) HIPAA.SR CMSRs v3.1 PE-05 (HIGH; MOD) IRS Pub 1075 v2016 9.3.11.5 MARS-E v2 PE-5 NIST Cybersecurity Framework v1.1 PR.IP-5
45 CFR Part § 164.312(a)(2)(iii) HIPAA.SR NIST Cybersecurity Framework v1.1 PR.PT-2

45 CFR Part § 164.310(b) HIPAA.SR


1 TAC § 390.2(a)(1) 45 CFR Part § 164.310(c) HIPAA.SR CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 AC-11 (HIGH; MOD) IRS Pub 1075 v2016 9.3.1.9 ISO/IEC 27002:2013 11.2.9 ISO/IEC 27799:2016 11.2.9 MARS-E v2 AC-11
01.h Clear Desk and Clear Screen Policy and Benefits Certification Policy CSA CCM v3.0.1 HRS-11 HITRUST De-ID Framework v1 Physical Security: General NIST Cybersecurity Framework v1.1 PR.PT-2
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.312(a)(2)(i) HIPAA.SR v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4 CMSRs v3.1 MP-03 (HIGH; MOD) IRS Pub 1075 v2016 9.3.10.3 ISO/IEC 27002:2013 8.2.3 ISO/IEC 27799:2016 8.2.3 MARS-E v2 MP-3
45 CFR Part § 164.312(a)(2)(iii) HIPAA.SR

45 CFR Part § 164.308(a)(3)(i) HIPAA.SR


45 CFR Part § 164.308(a)(3)(ii)(A) HIPAA.SR NIST Cybersecurity Framework v1.1 DE.AE-1
01.i Policy on the Use of Network 1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(4)(i) HIPAA.SR CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 AC-01 (HIGH; MOD) CSA CCM v3.0.1 IAM-09 FedRAMP AC-20 FFIEC IS v2016 A.6.7(a) IRS Pub 1075 v2016 9.3.1.1 MARS-E v2 AC-1 NIST Cybersecurity Framework v1.1 ID.AM-4
AICPA 2017 CC6.1 and Benefits Certification Policy CIS CSC v7.1 13.4 CMSRs v3.1 AC-20 (HIGH; MOD) CRR v2016 CM:G2.Q8 FFIEC IS v2016 A.6.7(b) IRS Pub 1075 v2016 9.3.1.15 ISO/IEC 27001:2013 9.1.2 ISO/IEC 27002:2013 9.1.2 ISO/IEC 27799:2016 9.1.2 MARS-E v2 AC-20
Services 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(4)(ii)(B) HIPAA.SR v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4 CMSRs v3.1 CM-07 (HIGH; MOD) CSA CCM v3.0.1 IVS-06 FedRAMP CM-7 FFIEC IS v2016 A.6.7(c) IRS Pub 1075 v2016 9.3.5.7 MARS-E v2 CM-7 NIST Cybersecurity Framework v1.1 PR.IP-1
45 CFR Part § 164.308(a)(4)(ii)(C) HIPAA.SR NIST Cybersecurity Framework v1.1 PR.PT-3
45 CFR Part § 164.312(a)(1) HIPAA.SR

CMSRs v3.1 AC-02 (HIGH; MOD)


CMSRs v3.1 AC-06(03) (HIGH)
CMSRs v3.1 AC-17 (HIGH; MOD) FedRAMP AC-17
CMSRs v3.1 AC-17(01) (HIGH; MOD) FedRAMP AC-17(1) MARS-E v2 AC-17
CMSRs v3.1 AC-17(02) (HIGH; MOD) FedRAMP AC-17(2)
CMSRs v3.1 AC-17(03) (HIGH; MOD) FedRAMP AC-17(3) IRS Pub 1075 v2016 9.3.1.12 MARS-E v2 AC-17(1)
CMSRs v3.1 AC-17(04) (HIGH; MOD) FedRAMP AC-17(4) IRS Pub 1075 v2016 9.3.1.13 MARS-E v2 AC-17(2) NIST Cybersecurity Framework v1.1 DE.AE-3
CMSRs v3.1 AC-18 (HIGH; MOD) FedRAMP AC-17(9) IRS Pub 1075 v2016 9.3.1.2 MARS-E v2 AC-17(3) NIST Cybersecurity Framework v1.1 DE.CM-1
IRS Pub 1075 v2016 9.3.7.2 MARS-E v2 AC-18 NIST Cybersecurity Framework v1.1 PR.AC-1
01.j User Authentication for External 1 TAC § 390.2(a)(1) 45 CFR Part § 164.310(b) HIPAA.SR AICPA 2017 CC6.1 CIS CSC v7.1 12.11 CMSRs v3.1 AC-18(01) (HIGH; MOD) FedRAMP AC-18 FFIEC IS v2016 A.6.21(e) De-ID Framework v1 Remote Access: IRS Pub 1075 v2016 9.3.7.5 MARS-E v2 AC-18(1) NIST Cybersecurity Framework v1.1 PR.AC-3
1 TAC § 390.2(a)(3) 16 CFR Part § 681 Appendix A III(b) 21 CFR Part 11.10(d) CIS CSC v7.1 15.8 CMSRs v3.1 CM-02 (HIGH; MOD) CRR v2016 CCM:G2.Q11 FedRAMP AC-18(1) FFIEC IS v2016 A.6.23 HITRUST
Connections 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.312(d) HIPAA.SR AICPA 2017 CC6.6 CIS CSC v7.1 4.5 CMSRs v3.1 CM-02(02) (HIGH) FedRAMP AC-2 FFIEC IS v2016 A.6.24 Applicability IRS Pub 1075 v2016 9.3.7.8 MARS-E v2 AC-2 NIST Cybersecurity Framework v1.1 PR.DS-1
CMSRs v3.1 IA-(08) (HIGH; MOD) FedRAMP IA-2 IRS Pub 1075 v2016 9.3.9.4 MARS-E v2 IA-2 NIST Cybersecurity Framework v1.1 PR.DS-2
CMSRs v3.1 IA-02 (HIGH; MOD) FedRAMP IA-8(1) IRS Pub 1075 v2016 9.4.13 MARS-E v2 IA-5(11) NIST Cybersecurity Framework v1.1 PR.MA-2
IRS Pub 1075 v2016 9.4.18 MARS-E v2 IA-8 NIST Cybersecurity Framework v1.1 PR.PT-4
CMSRs v3.1 IA-08 (HIGH; MOD) FedRAMP IA-8(2) IRS Pub 1075 v2016 Exhibit 10 MARS-E v2 ICM-2
CMSRs v3.1 IA-08(01) (HIGH; MOD) FedRAMP IA-8(3)
CMSRs v3.1 IA-08(02) (HIGH; MOD) FedRAMP IA-8(4) MARS-E v2 MA-4
CMSRs v3.1 IA-08(03) (HIGH; MOD) FedRAMP MA-4
CMSRs v3.1 IA-08(04) (HIGH; MOD)
CMSRs v3.1 MA-04 (HIGH; MOD)

01.k Equipment Identification in 1 TAC § 390.2(a)(1) 45 CFR Part § 164.312(a)(2)(i) HIPAA.SR CMSRs v3.1 IA-03 (HIGH; MOD) FedRAMP IA-3 IRS Pub 1075 v2016 9.3.7.3 MARS-E v2 IA-3 NIST Cybersecurity Framework v1.1 PR.AC-1
Networks 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.312(d) HIPAA.SR AICPA 2017 CC6.1 CMSRs v3.1 IA-05 (HIGH; MOD) COBIT 5 DSS05.05 CSA CCM v3.0.1 DCS-03 FedRAMP IA-5 IRS Pub 1075 v2016 9.3.7.5 MARS-E v2 IA-5 NIST Cybersecurity Framework v1.1 PR.AC-2
NIST Cybersecurity Framework v1.1 PR.DS-1

CMSRs v3.1 CM-07 (HIGH; MOD) NIST Cybersecurity Framework v1.1 DE.AE-1
CMSRs v3.1 CM-07(01) (HIGH; MOD) NIST Cybersecurity Framework v1.1 ID.AM-2
FedRAMP CM-7 NIST Cybersecurity Framework v1.1 ID.AM-3
CIS CSC v7.1 15.6 CMSRs v3.1 CM-07(02) (HIGH; MOD) FedRAMP CM-7(1) MARS-E v2 CM-7 NIST Cybersecurity Framework v1.1 IS.AM-3
01.l Remote Diagnostic and 45 CFR Part § 164.310(a)(2)(iii) HIPAA.SR AICPA 2017 CC6.1 CIS CSC v7.1 2.1 CMSRs v3.1 CM-07(05) (HIGH) CSA CCM v3.0.1 IAM-03 FedRAMP CM-7(2) IRS Pub 1075 v2016 9.3.5.7 MARS-E v2 CM-7(1) NIST Cybersecurity Framework v1.1 PR.AC-2
Configuration Port Protection 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.310(b) HIPAA.SR AICPA 2017 CC6.8 CIS CSC v7.1 8.4 CMSRs v3.1 MA-04 (HIGH; MOD) COBIT 5 DSS05.05 CSA CCM v3.0.1 IVS-07 FedRAMP CM-7(5) IRS Pub 1075 v2016 9.3.9.4 MARS-E v2 MA-4 NIST Cybersecurity Framework v1.1 PR.IP-1
45 CFR Part § 164.310(c) HIPAA.SR CIS CSC v7.1 9.2 CMSRs v3.1 MA-04(02) (HIGH; MOD) IRS Pub 1075 v2016 9.4.9 MARS-E v2 MA-4(2)
CIS CSC v7.1 9.3 CMSRs v3.1 MA-04(03) (HIGH) FedRAMP CM-8(3) MARS-E v2 MA-4(3) NIST Cybersecurity Framework v1.1 PR.IP-3
FedRAMP MA-4 NIST Cybersecurity Framework v1.1 PR.MA-1
CMSRs v3.1 PE-03(01) (HIGH) NIST Cybersecurity Framework v1.1 PR.PT-3
CMSRs v3.1 SC-15(01) (HIGH; MOD) NIST Cybersecurity Framework v1.1 PR.PT-4

IRS Pub 1075 v2016 9.3.1.4


CIS CSC v7.1 11.17 IRS Pub 1075 v2016 9.3.16.5 NIST Cybersecurity Framework v1.1 DE.AE-1
45 CFR Part § 164.308(a)(3)(ii)(A) HIPAA.SR CIS CSC v7.1 11.6 CMSRs v3.1 AC-04 (HIGH; MOD) CSA CCM v3.0.1 DSI-02 IRS Pub 1075 v2016 9.4.10 NIST Cybersecurity Framework v1.1 ID.AM-3
1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(3)(ii)(B) HIPAA.SR AICPA 2017 CC6.1 CIS CSC v7.1 11.7 CMSRs v3.1 SC-07 (HIGH; MOD) CSA CCM v3.0.1 IVS-06 CRR v2016 CM:G2.Q2 FedRAMP AC-4(21) FFIEC IS v2016 A.6.10 IRS Pub 1075 v2016 9.4.11 MARS-E v2 SC-32 NIST Cybersecurity Framework v1.1 PR.AC-4
01.m Segregation in Networks 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(4)(i) HIPAA.SR AICPA 2017 CC6.6 CIS CSC v7.1 14.1 CMSRs v3.1 SC-07(13) (HIGH) COBIT 5 DSS05.02 CSA CCM v3.0.1 IVS-09 CRR v2016 CM:G2.Q8 FedRAMP SC-7 FFIEC IS v2016 A.6.17 IRS Pub 1075 v2016 9.4.13 ISO/IEC 27002:2013 13.1.3 ISO/IEC 27799:2016 13.1.3 MARS-E v2 SC-7 NIST Cybersecurity Framework v1.1 PR.AC-5
CMSRs v3.1 SC-07(21) (HIGH) FedRAMP SC-7(13) IRS Pub 1075 v2016 9.4.14 MARS-E v2 SC-7(13) NIST Cybersecurity Framework v1.1 PR.DS-5
45 CFR Part § 164.310(b) HIPAA.SR CIS CSC v7.1 15.10 CMSRs v3.1 SC-32 (HIGH) CSA CCM v3.0.1 IVS-10 IRS Pub 1075 v2016 9.4.15 NIST Cybersecurity Framework v1.1 PR.IP-1
CIS CSC v7.1 2.10
IRS Pub 1075 v2016 9.4.18 NIST Cybersecurity Framework v1.1 PR.PT-4
IRS Pub 1075 v2016 9.4.5

CMSRs v3.1 AC-02(11) (HIGH) FedRAMP AC-17 MARS-E v2 AC-17


CMSRs v3.1 AC-17(03) (HIGH; MOD) FedRAMP AC-17(3) IRS Pub 1075 v2016 9.3.1.12 MARS-E v2 AC-17(3) NIST Cybersecurity Framework v1.1 DE.AE-1
IRS Pub 1075 v2016 9.3.1.4 NIST Cybersecurity Framework v1.1 DE.CM-1
CMSRs v3.1 SC-07 (HIGH; MOD) FedRAMP SC-7 IRS Pub 1075 v2016 9.3.16.5 MARS-E v2 SC-7 NIST Cybersecurity Framework v1.1 PR.AC-3
1 TAC § 390.2(a)(1) CIS CSC v7.1 12.9 CMSRs v3.1 SC-07(03) (HIGH; MOD) CSA CCM v3.0.1 IVS-06 CRR v2016 CM:G2.Q2 FedRAMP SC-7(3) De-ID Framework v1 Transmission Encryption: IRS Pub 1075 v2016 9.4.10 MARS-E v2 SC-7(3) NIST Cybersecurity Framework v1.1 PR.AC-5
01.n Network Connection Control 1 TAC § 390.2(a)(4)(A)(xi) 201 CMR 17.04(6) 45 CFR Part § 164.310(b) HIPAA.SR CIS CSC v7.1 16.5 CMSRs v3.1 SC-07(04) (HIGH; MOD) COBIT 5 DSS05.02 CSA CCM v3.0.1 IVS-09 CRR v2016 CM:G2.Q4 FedRAMP SC-7(4) Policies IRS Pub 1075 v2016 9.4.13 MARS-E v2 SC-7(4) NIST Cybersecurity Framework v1.1 PR.DS-2
CMSRs v3.1 SC-07(05) (HIGH; MOD) CRR v2016 CM:G2.Q8 FedRAMP SC-7(5) MARS-E v2 SC-7(5)
CMSRs v3.1 SC-07(07) (HIGH; MOD) FedRAMP SC-7(7) IRS Pub 1075 v2016 9.4.14 MARS-E v2 SC-7(7) NIST Cybersecurity Framework v1.1 PR.DS-5
IRS Pub 1075 v2016 9.4.16 NIST Cybersecurity Framework v1.1 PR.IP-3
CMSRs v3.1 SC-07(08) (HIGH) FedRAMP SC-7(8) IRS Pub 1075 v2016 9.4.17 MARS-E v2 SC-7(8) NIST Cybersecurity Framework v1.1 PR.PT-4
CMSRs v3.1 SC-08 (HIGH; MOD) FedRAMP SC-8 MARS-E v2 SC-8

45 CFR Part § 164.308(a)(3)(ii)(A) HIPAA.SR IRS Pub 1075 v2016 9.3.1.4 NIST Cybersecurity Framework v1.1 ID.AM-3
1 TAC § 390.2(a)(1) CIS CSC v7.1 12.9 CMSRs v3.1 AC-04 (HIGH; MOD) CRR v2016 CM:G2.Q2 FedRAMP AC-4 MARS-E v2 AC-4 NIST Cybersecurity Framework v1.1 PR.AC-5
01.o Network Routing Control 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(3)(ii)(B) HIPAA.SR AICPA 2017 CC6.6 CIS CSC v7.1 14.3 CMSRs v3.1 SC-07 (HIGH; MOD) CRR v2016 CM:G2.Q8 FedRAMP SC-7 IRS Pub 1075 v2016 9.3.16.5 ISO/IEC 27002:2013 13.1.3 ISO/IEC 27799:2016 13.1.3 MARS-E v2 SC-7 NIST Cybersecurity Framework v1.1 PR.DS-5
45 CFR Part § 164.312(e)(1) HIPAA.S R IRS Pub 1075 v2016 9.4.10
NIST Cybersecurity Framework v1.1 PR.PT-4

CMSRs v3.1 AC-07 (HIGH)


CMSRs v3.1 AC-07 (HIGH; MOD) MARS-E v2 AC-10
CMSRs v3.1 AC-08 (HIGH; MOD) FedRAMP AC-10 IRS Pub 1075 v2016 9.3.1.7 MARS-E v2 AC-7 NIST Cybersecurity Framework v1.1 PR.AC-1
1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(4)(ii)(B) HIPAA.SR CMSRs v3.1 AC-09 (HIGH) FedRAMP AC-7 IRS Pub 1075 v2016 9.3.1.8 ISO/IEC 27002:2013 7.2.2 ISO/IEC 27799:2016 7.2.2 MARS-E v2 AC-9 NIST Cybersecurity Framework v1.1 PR.AC-4
01.p Secure Log-on Procedures 45 CFR Part § 164.308(a)(5)(ii)(D) HIPAA.SR CIS CSC v7.1 16.5 CMSRs v3.1 AC-10 (HIGH) FedRAMP AT-2 HITRUST MARS-E v2 AT-2
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.312(d) HIPAA.SR CMSRs v3.1 AT-02 (HIGH; MOD) FedRAMP AU-12 IRS Pub 1075 v2016 9.3.3.3 ISO/IEC 27002:2013 9.4.2 ISO/IEC 27799:2016 9.4.2 MARS-E v2 AU-12 NIST Cybersecurity Framework v1.1 PR.AT-1
CMSRs v3.1 AU-02 (HIGH; MOD) FedRAMP IA-6 IRS Pub 1075 v2016 9.3.7.6 MARS-E v2 AU-2 NIST Cybersecurity Framework v1.1 PR.DS-5
CMSRs v3.1 AU-12 (HIGH; MOD) MARS-E v2 IA-6
CMSRs v3.1 IA-06 (HIGH; MOD)

CMSRs v3.1 AC-06(02) (HIGH; MOD) FedRAMP AC-6(2)


CMSRs v3.1 CM-08(03) (HIGH; MOD) FedRAMP CP-9(3)
CMSRs v3.1 IA-02 (HIGH; MOD) FedRAMP IA-2
CMSRs v3.1 IA-02(01) (HIGH; MOD) FedRAMP IA-2(1) MARS-E v2 AC-6(2)
MARS-E v2 AU-5(1)
CMSRs v3.1 IA-02(02) (HIGH; MOD) FedRAMP IA-2(11) MARS-E v2 IA-2
21 CFR Part 11.10(d) CMSRs v3.1 IA-02(03) (HIGH; MOD) FedRAMP IA-2(12) MARS-E v2 IA-2(1)
21 CFR Part 11.10(g) CAQH Core Phase 1 102: Eligibility CMSRs v3.1 IA-02(04) (HIGH) FedRAMP IA-2(2) De-ID F ramework v1 Identification and IRS Pub 1075 v2016 9.3.1.12 MARS-E v2 IA-2(11) NIST Cybersecurity F ramework v1.1 ID.GV-4
45 CFR Part § 164.308(a)(3)(i) HIPAA.SR and Benefits Certification Policy CIS CSC v7.1 11.5 CMSRs v3.1 IA-02(08) (HIGH; MOD) FedRAMP IA-2(3) IRS Pub 1075 v2016 9.3.7.2 NIST Cybersecurity Framework v1.1 PR.AC-1
01.q User Identification and 1 TAC § 390.2(a)(1) 201 CMR 17.04(1)(a) 21 CFR Part 11.100(a) 45 CFR Part § 164.308(a)(5)(ii)(D) HIPAA.SR v1.1.0 Subsection 3.4 CIS CSC v7.1 16.10 CMSRs v3.1 IA-02(09) (HIGH) FedRAMP IA-2(5) Authentication (System-level): Authentication IRS Pub 1075 v2016 9.3.7.4 ISO/IEC 27002:2013 9.2.1 ISO/IEC 27799:2016 9.2.1 MARS-E v2 IA-2(2) NIST Cybersecurity Framework v1.1 PR.AC-3
21 CFR Part 11.200(b) AICPA 2017 CC6.1 COBIT 5 DSS05.04 CSA CCM v3.0.1 IAM-04 CRR v2016 CCM:G2.Q4 Policy MARS-E v2 IA-2(3)
Authentication 1 TAC § 390.2(a)(4)(A)(xi) 201 CMR 17.04(2)(b) 21 CFR Part 11.50(a) 45 CFR Part § 164.312(a)(2)(i) HIPAA.SR CAQH Core Phase 1 153: Eligibility CIS CSC v7.1 16.2 CMSRs v3.1 IA-02(11) (HIGH) FedRAMP IA-2(8) De-ID F ramework v1 Identification and IRS Pub 1075 v2016 9.3.7.5 ISO/IEC 27002:2013 9.2.3 ISO/IEC 27799:2016 9.2.3 MARS-E v2 IA-2(8) NIST Cybersecurity Framework v1.1 PR.AC-7
21 CFR Part 11.50(b) 45 CFR Part § 164.312(d) HIPAA.SR and Benefits Connectivity Rule CIS CSC v7.1 4.5 CMSRs v3.1 IA-02(11) (HIGH; MOD) FedRAMP IA-3 Authentication: Authentication Policy IRS Pub 1075 v2016 9.3.7.8 MARS-E v2 IA-4 NIST Cybersecurity Framework v1.1 PR.AT-2
21 CFR Part 11.70 v1.1.0 Subsection 5.2 CMSRs v3.1 IA-02(12) (HIGH; MOD) FedRAMP IA-4 IRS Pub 1075 v2016 Exhibit 10 MARS-E v2 IA-5 NIST Cybersecurity Framework v1.1 PR.MA-2
CMSRs v3.1 IA-04 (HIGH; MOD) FedRAMP IA-4(4)
CMSRs v3.1 IA-05 (HIGH; MOD) FedRAMP IA-5 MARS-E v2 IA-5(2)
MARS-E v2 IA-5(3)
CMSRs v3.1 IA-05(02) (HIGH; MOD) FedRAMP IA-5(11) MARS-E v2 IA-8
CMSRs v3.1 IA-05(03) (HIGH; MOD) FedRAMP IA-5(2)
CMSRs v3.1 IA-05(11) (HIGH; MOD) FedRAMP IA-5(3)
CMSRs v3.1 IA-08 (HIGH; MOD) FedRAMP IA-8

CAQH Core Phase 1 102: Eligibility


and Benefits Certification Policy CMSRs v3.1 IA-05 (HIGH; MOD) NIST Cybersecurity Framework v1.1 PR.AC-1
1 TAC § 390.2(a)(1) 201 CMR 17.04(1)(b) v1.1.0 Subsection 3.4 ISO/IEC 27002:2013 9.2.4 ISO/IEC 27799:2016 9.2.4 MARS-E v2 IA-5
01.r Password Management System 1 TAC § 390.2(a)(4)(A)(xi) 201 CMR 17.04(1)(c) 45 CFR Part § 164.308(a)(5)(ii)(D) HIPAA.SR CAQH Core Phase 1 153: Eligibility CMSRs v3.1 IA-05(01) (HIGH; MOD) FedRAMP IA-5 IRS Pub 1075 v2016 9.3.7.5 ISO/IEC 27002:2013 9.4.3 ISO/IEC 27799:2016 9.4.3 MARS-E v2 IA-5(1) NIST Cybersecurity Framework v1.1 PR.DS-2
CMSRs v3.1 IA-05(02) (HIGH; MOD) NIST Cybersecurity Framework v1.1 PR.DS-5
and Benefits Connectivity Rule
v1.1.0 Subsection 5.2

45 CFR Part § 164.308(a)(3)(i) HIPAA.SR


45 CFR Part § 164.308(a)(3)(ii)(A) HIPAA.SR
45 CFR Part § 164.308(a)(4)(i) HIPAA.SR
45 CFR Part § 164.308(a)(4)(ii)(A) HIPAA.SR
45 CFR Part § 164.308(a)(4)(ii)(B) HIPAA.SR
1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(4)(ii)(C) HIPAA.SR AICPA 2017 CC6.1 CMSRs v3.1 AC-03 (HIGH; MOD) FedRAMP AC-3 IRS Pub 1075 v2016 9.3.1.3 MARS-E v2 AC-3 NIST Cybersecurity Framework v1.1 PR.AC-4
01.s Use of System Utilities 45 CFR Part § 164.310(a)(2)(iii) HIPAA.SR COBIT 5 DSS05.05 CSA CCM v3.0.1 IAM-13 FFIEC IS v2016 A.6.21(a) ISO/IEC 27002:2013 9.4.4 ISO/IEC 27799:2016 9.4.4 NIST Cybersecurity Framework v1.1 PR.DS-5
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.310(b) HIPAA.SR AICPA 2017 CC6.2 CMSRs v3.1 AC-06 (HIGH; MOD) FedRAMP AC-6 IRS Pub 1075 v2016 9.3.1.6 MARS-E v2 AC-6 NIST Cybersecurity Framework v1.1 PR.PT-3
45 CFR Part § 164.312(a)(1) HIPAA.SR
45 CFR Part § 164.312(a)(2)(i) HIPAA.SR
45 CFR Part § 164.312(a)(2)(ii) HIPAA.SR
45 CFR Part § 164.312(a)(2)(iv) HIPAA.SR
45 CFR Part § 164.312(b) HIPAA.SR

CMSRs v3.1 AC-02(05) (HIGH) FedRAMP AC-11 MARS-E v2 AC-11


1 TAC § 390.2(a)(1) 45 CFR Part § 164.310(b) HIPAA.SR CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 AC-11 (HIGH; MOD) CSA CCM v3.0.1 AIS-04 FedRAMP AC-11(1) IRS Pub 1075 v2016 9.3.1.10 MARS-E v2 AC-11(1) NIST Cybersecurity Framework v1.1 PR.DS-5
01.t Session Time-out 21 CFR Part 11.10(d) and Benefits Certification Policy CIS CSC v7.1 16.11 CMSRs v3.1 AC-11(01) (HIGH; MOD) FedRAMP AC-12 IRS Pub 1075 v2016 9.3.1.9 ISO/IEC 27002:2013 9.4.2 ISO/IEC 27799:2016 9.4.2
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.312(a)(2)(iii) HIPAA.SR v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4 CMSRs v3.1 AC-12 (HIGH; MOD) CSA CCM v3.0.1 MOS-14 FedRAMP AC-2(5) IRS Pub 1075 v2016 9.3.16.7 MARS-E v2 AC-12 NIST Cybersecurity Framework v1.1 PR.PT-4
CMSRs v3.1 SC-10 (HIGH; MOD) FedRAMP SC-10 MARS-E v2 SC-10

NIST Cybersecurity Framework v1.1 PR.DS-5


01.u Limitation of Connection Time 21 CFR Part 11.10(d) FFIEC IS v2016 A.6.22(e) ISO/IEC 27002:2013 9.4.2 ISO/IEC 27799:2016 9.4.2 NIST Cybersecurity Framework v1.1 PR.PT-3
NIST Cybersecurity Framework v1.1 PR.PT-4

45 CFR Part § 164.308(a)(3)(i) HIPAA.SR IRS Pub 1075 v2016 4.7.2 NIST Cybersecurity Framework v1.1 PR.AC-1
45 CFR Part § 164.308(a)(3)(ii)(A) HIPAA.SR IRS Pub 1075 v2016 9.3.1.11 NIST Cybersecurity Framework v1.1 PR.AC-2
45 CFR Part § 164.308(a)(4)(i) HIPAA.SR CMSRs v3.1 AC-03 (HIGH; MOD) FFIEC IS v2016 A.6.22(b) IRS Pub 1075 v2016 9.3.1.2 MARS-E v2 AC-14 NIST Cybersecurity Framework v1.1 PR.AC-3
1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(4)(ii)(A) HIPAA.SR CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 AC-06 (HIGH; MOD) CRR v2016 CCM:G2.Q4 FedRAMP AC-4 FFIEC IS v2016 A.6.27(b) IRS Pub 1075 v2016 9.3.1.3 MARS-E v2 AC-3 NIST Cybersecurity Framework v1.1 PR.AC-4
01.v Information Access Restriction 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(4)(ii)(B) HIPAA.SR and Benefits Certification Policy Policy v2.1.0 Subsection 3.4 CIS CSC v7.1 14.6 CMSRs v3.1 AC-14 (HIGH; MOD) CSA CCM v3.0.1 IAM-09 CRR v2016 CM:G2.Q3 FedRAMP AC-6 FFIEC IS v2016 A.6.8(a) IRS Pub 1075 v2016 9.3.1.4 ISO/IEC 27002:2013 9.4.1 ISO/IEC 27799:2016 9.4.1 MARS-E v2 AC-6 NIST Cybersecurity Framework v1.1 PR.AC-7
45 CFR Part § 164.308(a)(4)(ii)(C) HIPAA.SR v1.1.0 Subsection 3.4 CMS Rs v3.1 DM-01 (HIGH; MOD) FedRAMP SC-15 FFIEC IS v2016 A.6.8(c) IRS Pub 1075 v2016 9.3.1.6 MARS-E v2 DM-1 NIST Cybersecurity Framework v1.1 PR.DS-1
45 CFR Part § 164.310(b) HIPAA.SR CMSRs v3.1 SC-15 (HIGH; MOD) FFIEC IS v2016 A.8.1(k) IRS Pub 1075 v2016 9.3.16.10 MARS-E v2 SC-15 NIST Cybersecurity Framework v1.1 PR.DS-5
45 CFR Part § 164.312(a)(1) HIPAA.SR IRS Pub 1075 v2016 9.4.14 NIST Cybersecurity Framework v1.1 PR.PT-2
45 CFR Part § 164.312(a)(2)(i) HIPAA.SR IRS Pub 1075 v2016 Exhibit 10 NIST Cybersecurity Framework v1.1 PR.PT-3

© 2019 HITRUST. All rights reserved.


NIST Cybersecurity Framework v1.1 ID.AM-5
CMSRs v3.1 RA-02 (HIGH; MOD) IRS Pub 1075 v2016 3.2 NIST Cybersecurity Framework v1.1 ID.BE-3
01.w Sensitive System Isolation 1 TAC § 390.2(a)(4)(A)(xi) AICPA 2017 CC6.1 CMSRs v3.1 SC-04 (HIGH) CRR v2016 CM:G2.Q2 FedRAMP RA-2 ISO/IEC 27002:2013 9.1.1 ISO/IEC 27799:2016 9.1.1 MARS-E v2 RA-2 NIST Cybersecurity F ramework v1.1 ID.GV-4
CMSRs v3.1 SC-04 (HIGH; MOD) FedRAMP SC-4 IRS Pub 1075 v2016 9.3.16.3 MARS-E v2 SC-4 NIST Cybersecurity Framework v1.1 PR.AC-5
IRS Pub 1075 v2016 9.4.1
CMSRs v3.1 SC-07(21) (HIGH) NIST Cybersecurity Framework v1.1 PR.DS-5
NIST Cybersecurity Framework v1.1 PR.IP-1

CSA CCM v3.0.1 HRS-05


CSA CCM v3.0.1 MOS-02 NIST Cybersecurity Framework v1.1 DE.CM-7
CMSRs v3.1 AC-19 (HIGH) CSA CCM v3.0.1 MOS-03 NIST Cybersecurity F ramework v1.1 ID.GV-4
CIS CSC v7.1 12.12 CMSRs v3.1 AC-19 (HIGH; MOD) CSA CCM v3.0.1 MOS-05 FedRAMP AC-19 IRS Pub 1075 v2016 4.5 MARS-E v2 AC-19 NIST Cybersecurity Framework v1.1 PR.AC-2
01.x Mobile Computing and 1 TAC § 390.2(a)(1) 45 CFR Part § 164.310(b) HIPAA.SR CSA CCM v3.0.1 MOS-10 FedRAMP AC-19(5) FFIEC IS v2016 A.6.24 ISO/IEC 27002:2013 6.2.1 ISO/IEC 27799:2016 6.2.1 NIST Cybersecurity Framework v1.1 PR.AC-4
Communications 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.310(c) HIPAA.SR CIS CSC v7.1 13.6 CMSRs v3.1 AC-19(05) (HIGH; MOD) CSA CCM v3.0.1 MOS-11 FedRAMP CM-2(7) IRS Pub 1075 v2016 9.3.1.14 MARS-E v2 AC-19(5) NIST Cybersecurity Framework v1.1 PR.AT-1
CIS CSC v7.1 8.1 CMSRs v3.1 CM-02(07) (HIGH; MOD) IRS Pub 1075 v2016 9.4.8 MARS-E v2 SC-7(12)
CMSRs v3.1 SI-04 (HIGH; MOD) CSA CCM v3.0.1 MOS-12 FedRAMP SC-7(12) NIST Cybersecurity Framework v1.1 PR.DS-1
CSA CCM v3.0.1 MOS-17 NIST Cybersecurity Framework v1.1 PR.DS-2
CSA CCM v3.0.1 MOS-18 NIST Cybersecurity Framework v1.1 PR.IP-1
CSA CCM v3.0.1 MOS-19

NIST Cybersecurity F ramework v1.1 ID.GV-4


45 CFR Part § 164.308(a)(3)(i) HIPAA.SR CMSRs v3.1 AC-06 (HIGH; MOD) FedRAMP AC-17 IRS Pub 1075 v2016 4.5 MARS-E v2 AC-17 NIST Cybersecurity Framework v1.1 PR.AC-2
CMSRs v3.1 AC-17 (HIGH; MOD) FedRAMP AC-17(2) IRS Pub 1075 v2016 4.7 MARS-E v2 AC-17(2) NIST Cybersecurity Framework v1.1 PR.AC-3
45 CFR Part § 164.308(a)(3)(ii)(B) HIPAA.SR CMSRs v3.1 AC-17(02) (HIGH; MOD) FedRAMP AC-20 IRS Pub 1075 v2016 4.7.1 MARS-E v2 AC-20 NIST Cybersecurity Framework v1.1 PR.AT-1
01.y Teleworking 1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(4)(ii)(B) HIPAA.SR FFIEC IS v2016 A.6.23 ISO/IEC 27002:2013 6.2.1 ISO/IEC 27799:2016 6.2.1
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(4)(ii)(C) HIPAA.SR CMSRs v3.1 AC-20 (HIGH; MOD) FedRAMP AC-6 FFIEC IS v2016 A.6.24 IRS Pub 1075 v2016 4.7.2 ISO/IEC 27002:2013 6.2.2 ISO/IEC 27799:2016 6.2.2 MARS-E v2 AC-6 NIST Cybersecurity Framework v1.1 PR.DS-1
CMSRs v3.1 AT-02 (HIGH; MOD) FedRAMP AT-2 IRS Pub 1075 v2016 9.3.1.12 MARS-E v2 AT-2 NIST Cybersecurity Framework v1.1 PR.DS-2
45 CFR Part § 164.310(a)(2)(i) HIPAA.SR CMSRs v3.1 IA-02 (HIGH; MOD) FedRAMP IA-2 IRS Pub 1075 v2016 9.3.1.6 MARS-E v2 IA-2 NIST Cybersecurity Framework v1.1 PR.DS-3
45 CFR Part § 164.310(b) HIPAA.SR CMSRs v3.1 PE-17 (HIGH; MOD) FedRAMP PE-17 IRS Pub 1075 v2016 9.3.11.9 MARS-E v2 PE-17 NIST Cybersecurity Framework v1.1 PR.IP-1
NIST Cybersecurity Framework v1.1 PR.IP-5

CRR v2016 CCM:MIL3.Q2


45 CFR Part § 164.308(a)(1)(i) HIPAA.SR CRR v2016 CM:G2.Q9
45 CFR Part § 164.308(a)(3)(i) HIPAA.SR CRR v2016 CM:MIL3.Q2 FedRAMP AC-1 NIST Cybersecurity Framework v1.1 DE.DP- 1
02.a Roles and Responsibilities 1 TAC § 390.2(a)(1) AICPA 2017 CC1.4 CMSRs v3.1 PS-01 (HIGH; MOD) CSA CCM v3.0.1 HRS-07 FFIEC IS v2016 A.2.7 IRS Pub 1075 v2016 9.3.13.1 ISO/IEC 27002:2013 6.1.1 ISO/IEC 27799:2016 6.1.1 MARS-E v2 PS-1 NIST Cybersecurity Framework v1.1 ID.AM-6
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(3)(ii)(A) HIPAA.SR CMSRs v3.1 PS-02 (HIGH; MOD) CRR v2016 EDM:MIL3.Q2 FedRAMP PS-1 FFIEC IS v2016 A.2.9 IRS Pub 1075 v2016 9.3.13.2 ISO/IEC 27002:2013 7.1.2 ISO/IEC 27799:2016 7.1.2 MARS-E v2 PS-2 NIST Cybersecurity F ramework v1.1 ID.GV-3
45 CFR Part § 164.308(a)(3)(ii)(B) HIPAA.SR CRR v2016 RM:MIL3.Q2 FedRAMP PS-2
45 CFR Part § 164.308(a)(3)(ii)(C) HIPAA.SR CRR v2016 SCM:MIL3.Q2 NIST Cybersecurity Framework v1.1 PR.IP- 11
CRR v2016 VM:MIL3.Q2

CMSRs v3.1 PS-01 (HIGH; MOD) FedRAMP PS-1 IRS Pub 1075 v2016 9.3.13.2 MARS-E v2 PS-1 NIST Cybersecurity Framework v1.1 ID.AM-6
02.b Screening 1 TAC § 390.2(a)(1) AICPA 2017 CC1.4 CSA CCM v3.0.1 HRS-02 CRR v2016 CM:G2.Q9 FedRAMP PS-2 FFIEC IS v2016 A.6.8(b) HITRUST ISO/IEC 27002:2013 7.1.1 ISO/IEC 27799:2016 7.1.1 NIST Cybersecurity F ramework v1.1 ID.GV-3
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(3)(ii)(B) HIPAA.SR CMSRs v3.1 PS-02 (HIGH; MOD) FedRAMP PS-3 IRS Pub 1075 v2016 9.3.13.3 MARS-E v2 PS-2 NIST Cybersecurity Framework v1.1 PR.DS-5
CMSRs v3.1 PS-03 (HIGH; MOD) IRS Pub 1075 v2016 Exhibit 10 MARS-E v2 PS-3
FedRAMP PS-3(3) NIST Cybersecurity Framework v1.1 PR.IP- 11

45 CFR Part § 164.308(a)(3)(ii)(A) HIPAA.SR


45 CFR Part § 164.308(a)(3)(ii)(B) HIPAA.SR
45 CFR Part § 164.308(a)(4)(ii)(B) HIPAA.SR FedRAMP PL-4 IRS Pub 1075 v2016 9.3.12.3 NIST Cybersecurity Framework v1.1 ID.AM-6
02.c Terms and Conditions of 1 TAC § 390.2(a)(1) 45 CFR Part § 164.310(b) HIPAA.SR AICPA 2017 CC1.4 CMSRs v3.1 PL-04 (HIGH; MOD) CSA CCM v3.0.1 HRS-03 FFIEC IS v2016 A.2.7 De-ID Framework v1 Non-disclosure and ISO/IEC 27002:2013 7.1.2 ISO/IEC 27799:2016 7.1.2 MARS-E v2 PL-4 NIST Cybersecurity F ramework v1.1 ID.GV-3
Employment 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.310(d)(2)(iii) HIPAA.SR CMSRs v3.1 PS-06 (HIGH; MOD) FedRAMP PS-6 FFIEC IS v2016 A.2.9 Confidentiality: Policy IRS Pub 1075 v2016 9.3.13.5 MARS-E v2 PS-6 NIST Cybersecurity Framework v1.1 PR.DS-5
FedRAMP PS-7 IRS Pub 1075 v2016 9.3.13.6
45 CFR Part § 164.314(a)(1) HIPAA.SR NIST Cybersecurity Framework v1.1 PR.IP- 11
45 CFR Part § 164.314(a)(2)(i) HIPAA.SR
45 CFR Part § 164.314(a)(2)(ii) HIPAA.SR

CRR v2016 AM:G6.Q4


CRR v2016 AM:MIL3.Q2
CRR v2016 CCM:MIL3.Q2
CRR v2016 CM:MIL3.Q2 IRS Pub 1075 v2016 9.3.12.3
CSA CCM v3.0.1 GRM-03 CRR v2016 EDM:MIL3.Q2 IRS Pub 1075 v2016 9.3.12.3.1 MARS-E v2 AT-3 NIST Cybersecurity Framework v1.1 ID.AM-6
45 CFR Part § 164.308(a)(3)(ii)(A) HIPAA.SR CMSRs v3.1 AT-03 (HIGH; MOD) CSA CCM v3.0.1 HRS-10 CRR v2016 IM:MIL3.Q2 IRS Pub 1075 v2016 9.3.12.3.2 MARS-E v2 PL-4 NIST Cybersecurity Framework v1.1 PR.AT-1
45 CFR Part § 164.308(a)(4)(ii)(B) HIPAA.SR AICPA 2017 CC1.2 CMSRs v3.1 PL-04 (HIGH; MOD) CSA CCM v3.0.1 MOS-04 CRR v2016 RM:MIL3.Q2 FedRAMP AT-3 FFIEC IS v2016 A.2.10 IRS Pub 1075 v2016 9.3.12.3.6 MARS-E v2 PM-13 NIST Cybersecurity Framework v1.1 PR.AT-2
02.d Management Responsibilities 1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(b)(1) HIPAA.SR AICPA 2017 CC1.4 CMSRs v3.1 PM- 02 (HIGH; MOD) CRR v2016 SA:G1.Q2 ISO/IEC 27002:2013 7.2.1 ISO/IEC 27799:2016 7.2.1
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.314(a)(1) HIPAA.SR AICPA 2017 CC2.2 CMSRs v3.1 PM- 13 (HIGH; MOD) CSA CCM v3.0.1 MOS-06 CRR v2016 SA:G3.Q3 FedRAMP PL-4 FFIEC IS v2016 A.2.7 IRS Pub 1075 v2016 9.3.12.3.7 MARS-E v2 PM-14 NIST Cybersecurity Framework v1.1 PR.AT-3
CSA CCM v3.0.1 MOS-08 FedRAMP PS-7 FFIEC IS v2016 A.2.9 IRS Pub 1075 v2016 9.3.13.7 MARS-E v2 PM-15 NIST Cybersecurity Framework v1.1 PR.AT-4
45 CFR Part § 164.314(a)(2)(i) HIPAA.SR AICPA 2017 CC3.2 CMSRs v3.1 PM- 14 (HIGH; MOD) CSA CCM v3.0.1 MOS-13 CRR v2016 SA:MIL3.Q2 IRS Pub 1075 v2016 9.3.18.1 MARS-E v2 PM- 2 NIST Cybersecurity Framework v1.1 PR.AT-5
45 CFR Part § 164.314(a)(2)(ii) HIPAA.SR CMSRs v3.1 PM- 15 (HIGH; MOD) CSA CCM v3.0.1 MOS-20 CRR v2016 SCM:MIL3.Q2 IRS Pub 1075 v2016 9.3.2.3 MARS-E v2 PS-7 NIST Cybersecurity Framework v1.1 PR.IP- 11
CRR v2016 TA:G1.Q2 IRS Pub 1075 v2016 Exhibit 10
CRR v2016 TA:MIL2.Q2
CRR v2016 TA:MIL3.Q2
CRR v2016 TA:MIL4.Q2
CRR v2016 VM:MIL3.Q2

CMSRs v3.1 AR-05 (HIGH; MOD)


CMSRs v3.1 AT-01 (HIGH; MOD) CRR v2016 SA:G3.Q3
CMSRs v3.1 AT-02 (HIGH; MOD) CRR v2016 TA:G1.Q1 MARS-E v2 AR-5
CMSRs v3.1 AT-02(02) (HIGH; MOD) CRR v2016 TA:G1.Q2 MARS-E v2 AT-1
CMSRs v3.1 AT-03 (HIGH; MOD) CRR v2016 TA:G1.Q3 FedRAMP AT-1 IRS Pub 1075 v2016 6.3 NIST Cybersecurity Framework v1.1 ID.AM-6
CMSRs v3.1 AT-04 (HIGH; MOD) CRR v2016 TA:G1.Q4 FedRAMP AT-2 IRS Pub 1075 v2016 9.3.12.3 MARS-E v2 AT-2 NIST Cybersecurity F ramework v1.1 ID.GV-3
45 CFR Part § 164.308(a)(5)(i) HIPAA.SR CMSRs v3.1 CP-03 (HIGH; MOD) CRR v2016 TA:G2.Q1 FedRAMP AT-2(2) De-ID Framework v1 Perimeter Security IRS Pub 1075 v2016 9.3.2.1 MARS-E v2 AT-2(2) NIST Cybersecurity F ramework v1.1 ID.GV-4
1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(5)(ii)(A) HIPAA.SR AICPA 2017 CC1.1 CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CIS CSC v7.1 17.1 CMSRs v3.1 CP-03(01) (HIGH; MOD) CSA CCM v3.0.1 HRS-09 CRR v2016 TA:G2.Q2 FedRAMP AT-3 (Alarms): Testing IRS Pub 1075 v2016 9.3.2.2 MARS-E v2 AT-3 NIST Cybersecurity Framework v1.1 PR.AT-1
02.e Information Security Awareness, 16 CFR Part § 681.1 (e)(3) 201 CMR 17.04(8) 21 CFR Part 11.10(i) 23 NYCRR 500.14(b) 45 CFR Part § 164.414(a) HIPAA.BN 45 CFR Part § 164.530(b)(1) HIPAA.PR 45 CFR Part § 164.308(a)(5)(ii)(B) HIPAA.SR AICPA 2017 CC1.4 CIS CSC v7.1 17.2 CSA CCM v3.0.1 MOS-01 EHNAC Accreditation Committee FFIEC IS v2016 A.6.8(f) De-ID Framework v1 Privacy and Security ISO/IEC 27002:2013 7.2.2 ISO/IEC 27799:2016 7.2.2 MARS-E v2 AT-4
Education, and Training 1 TAC § 390.2(a)(3) 45 CFR Part § 164.530(b)(2) HIPAA.PR 45 CFR Part § 164.308(a)(5)(ii)(C) HIPAA.SR AICPA 2017 CC2.2 and Benefits Certification Policy Policy v2.1.0 Subsection 3.4 CIS CSC v7.1 17.3 CMSRs v3.1 CP-04 (HIGH) CSA CCM v3.0.1 MOS-04 CRR v2016 TA:G2.Q3 FedRAMP AT-4 Training: General IRS Pub 1075 v2016 9.3.2.3 MARS-E v2 CP-3 NIST Cybersecurity Framework v1.1 PR.AT-2
1 TAC § 390.2(a)(4)(A)(xi) v1.1.0 Subsection 3.4 CMSRs v3.1 IR-02 (HIGH; MOD) CRR v2016 TA:G2.Q4 FedRAMP CP-3 IRS Pub 1075 v2016 9.3.2.4 NIST Cybersecurity Framework v1.1 PR.AT-4
45 CFR Part § 164.308(a)(6)(i) HIPAA.SR AICPA 2017 CC2.3 CIS CSC v7.1 18.6 CMSRs v3.1 IR-02(01) (HIGH) CSA CCM v3.0.1 MOS-05 CRR v2016 TA:G2.Q5 FedRAMP CP-4 De-ID Framework v1 Storage (Minimal IRS Pub 1075 v2016 9.3.6.3 MARS-E v2 CP-4 NIST Cybersecurity Framework v1.1 PR.AT-5
45 CFR Part § 164.308(a)(7)(ii)(D) HIPAA.SR CMSRs v3.1 IR-02(02) (HIGH) CRR v2016 TA:G2.Q6 FedRAMP IR-2 Locations Authorized): Implementation IRS Pub 1075 v2016 9.3.8.2 MARS-E v2 IR-2 NIST Cybersecurity Framework v1.1 PR.IP- 11
CMSRs v3.1 PL-04 (HIGH; MOD) CRR v2016 TA:G2.Q7 FedRAMP PL-4 IRS Pub 1075 v2016 Exhibit 10 MARS-E v2 PL-4 NIST Cybersecurity Framework v1.1 RS.CO-1
MARS-E v2 PM-14
CMSRs v3.1 PL-4 (HIGH; MOD) CRR v2016 TA:MIL2.Q1 MARS-E v2 PM- 6
CMSRs v3.1 PM- 06 (HIGH; MOD) CRR v2016 TA:MIL2.Q4
CMSRs v3.1 PM- 14 (HIGH; MOD) CRR v2016 TA:MIL4.Q1
CMSRs v3.1 SA-16 (HIGH)

1 TAC § 390.2(a)(1) AICPA 2017 CC1.1


1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.530(e) HIPAA.PR AICPA 2017 CC1.5 CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 IR-05 (HIGH; MOD) FedRAMP IR-5 IRS Pub 1075 v2016 9.3.13.8 MARS-E v2 IR-5
02.f Disciplinary Process 1 TAC § 390.2(a)(4)(B)(xviii)(I) 201 CMR 17.03(2)(d) 21 CFR Part 11.10(j) 45 CFR Part § 164.414(a) HIPAA.BN 45 CFR Part § 164.530(e)(1) HIPAA.PR 45 CFR Part § 164.308(a)(1)(ii)(C) HIPAA.SR AICPA 2017 CC5.3 and Benefits Certification Policy Policy v2.1.0 Subsection 3.4 CMSRs v3.1 PS-08 (HIGH) CSA CCM v3.0.1 GRM-07 EHNAC Accreditation Committee FedRAMP PS-8 HITRUST De-ID Framework v1 Sanctions: General IRS Pub 1075 v2016 9.3.8.5 ISO/IEC 27002:2013 7.2.3 ISO/IEC 27799:2016 7.2.3 MARS-E v2 PS-8 NIST Cybersecurity Framework v1.1 PR.IP-11
1 TAC § 390.2(a)(4)(B)(xviii)(II) 45 CFR Part § 164.530(e)(2) HIPAA.PR AICPA 2017 CC7.4 v1.1.0 Subsection 3.4 CMSRs v3.1 PS-08 (HIGH; MOD)
1 TAC § 390.2(a)(4)(B)(xviii)(III)

CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification ISO/IEC 27002:2013 6.1.1 ISO/IEC 27799:2016 6.1.1 NIST Cybersecurity Framework v1.1 PR.AC-1
02.g Termination or Change 1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(3)(ii)(B) HIPAA.SR AICPA 2017 CC6.4 CIS CSC v7.1 16.7 CMSRs v3.1 PS-04 (HIGH; MOD) CSA CCM v3.0.1 HRS-04 FedRAMP PS-4 FFIEC IS v2016 A.6.8(c) HITRUST IRS Pub 1075 v2016 9.3.13.4 ISO/IEC 27002:2013 7.3.1 MARS-E v2 PS-4
Responsibilities 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(3)(ii)(C) HIPAA.SR and Benefits Certification Policy Policy v2.1.0 Subsection 3.4 CMSRs v3.1 PS-05 (HIGH; MOD) CSA CCM v3.0.1 IAM-11 FedRAMP PS-5 IRS Pub 1075 v2016 9.3.13.5 ISO/IEC 27002:2013 9.2.5 ISO/IEC 27799:2016 7.3.1 MARS-E v2 PS-5 NIST Cybersecurity Framework v1.1 PR.AC-4
v1.1.0 Subsection 3.4 ISO/IEC 27799:2016 9.2.6 NIST Cybersecurity Framework v1.1 PR.IP- 11
ISO/IEC 27002:2013 9.2.6

1 TAC § 390.2(a)(1) CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification
02.h Return of Assets 201 CMR 17.03(2)(e) 45 CFR Part § 164.308(a)(3)(ii)(C) HIPAA.SR and Benefits Certification Policy CMSRs v3.1 PS-04 (HIGH; MOD) CSA CCM v3.0.1 HRS-01 FedRAMP PS-4 IRS Pub 1075 v2016 9.3.13.4 ISO/IEC 27002:2013 8.1.4 ISO/IEC 27799:2016 8.1.4 MARS-E v2 PS-4 NIST Cybersecurity Framework v1.1 PR.IP-11
1 TAC § 390.2(a)(4)(A)(xi) v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4

45 CFR Part § 164.308(a)(3)(ii)(A) HIPAA.SR


45 CFR Part § 164.308(a)(3)(ii)(B) HIPAA.SR
45 CFR Part § 164.308(a)(3)(ii)(C) HIPAA.SR CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 AC-2 (HIGH; MOD) FedRAMP AC-2 IRS Pub 1075 v2016 9.3.1.2 MARS-E v2 AC-2 NIST Cybersecurity Framework v1.1 PR.AC-1
02.i Removal of Access Rights 1 TAC § 390.2(a)(1) CMSRs v3.1 PS-04 (HIGH; MOD) CSA CCM v3.0.1 IAM-11 ISO/IEC 27002:2013 9.2.6 ISO/IEC 27799:2016 9.2.6
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(4)(i) HIPAA.SR and Benefits Certification Policy Policy v2.1.0 Subsection 3.4 CMSRs v3.1 PS- 04(02) (HIGH) FedRAMP PS-4 IRS Pub 1075 v2016 9.3.13.4 MARS-E v2 PS-4 NIST Cybersecurity Framework v1.1 PR.AC-4
45 CFR Part § 164.308(a)(4)(ii)(B) HIPAA.SR v1.1.0 Subsection 3.4 FedRAMP PS-5 IRS Pub 1075 v2016 9.3.13.5 MARS-E v2 PS-5 NIST Cybersecurity Framework v1.1 PR.IP- 11
45 CFR Part § 164.308(a)(4)(ii)(C) HIPAA.SR CMSRs v3.1 PS-05 (HIGH; MOD)
45 CFR Part § 164.312(a)(2)(ii) HIPAA.SR

CRR v2016 AM:MIL3.Q4


CRR v2016 CM:G1.Q2
CRR v2016 CM:MIL2.Q4
CRR v2016 CM:MIL3.Q4
CRR v2016 EDM:MIL2.Q2
CRR v2016 EDM:MIL3.Q4
CRR v2016 IM:MIL3.Q4
CRR v2016 RM:G1.Q1
CRR v2016 RM:G1.Q2
16 CFR Part § 681 Appendix A I CRR v2016 RM:G1.Q3 NIST Cybersecurity Framework v1.1 ID.BE-3
16 CFR Part § 681 Appendix A II CMSRs v3.1 AR-02 (HIGH; MOD) CRR v2016 RM:G1.Q4 FFIEC IS v2016 A.2.11 MARS-E v2 AR-2 NIST Cybersecurity F ramework v1.1 ID.GV-3
1 TAC § 390.2(a)(1) 16 CFR Part § 681 Appendix A V 45 CFR Part § 164.308(a)(1)(i) HIPAA.SR CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 PM- 04 (HIGH; MOD) CRR v2016 RM:G2.Q3 FFIEC IS v2016 A.3.1 MARS-E v2 PM-11 NIST Cybersecurity F ramework v1.1 ID.GV-4
03.a Risk Management Program 1 TAC § 390.2(a)(3) 45 CFR Part § 164.308(a)(1)(ii)(A) HIPAA.SR AICPA 2017 CC3.3 CMSRs v3.1 PM- 09 (HIGH; MOD) CSA CCM v3.0.1 GRM-11 CRR v2016 RM:G2.Q4 EHNAC Accreditation Committee EU GDPR Article 32(2) FedRAMP RA-1 FFIEC IS v2016 A.6.4(a) De-ID Framework v1 Risk Assessments: IRS Pub 1075 v2016 9.3.14.1 MARS-E v2 PM- 4 NIST Cybersecurity F ramework v1.1 ID.RM-1
Development 1 TAC § 390.2(a)(4)(A)(xi) 16 CFR Part § 681.1 (b)(3) 45 CFR Part § 164.308(a)(1)(ii)(B) HIPAA.SR AICPA 2017 CC9.2 and Benefits Certification Policy Policy v2.1.0 Subsection 3.4 CMSRs v3.1 PM- 11 (HIGH; MOD) CSA CCM v3.0.1 STA-06 CRR v2016 RM:G3.Q1 EU GDPR Article 4(1) FedRAMP RA-3 FFIEC IS v2016 A.7.1 Assessments IRS Pub 1075 v2016 9.3.14.2 MARS-E v2 PM- 9 NIST Cybersecurity F ramework v1.1 ID.RM-2
16 CFR Part § 681.1 (d)(1) v1.1.0 Subsection 3.4
1 TAC § 390.2(b) 16 CFR Part § 681.1 (d)(2) 45 CFR Part § 164.316(a) HIPAA.SR CMSRs v3.1 RA-01 (HIGH; MOD) CRR v2016 RM:G5.Q1 FFIEC IS v2016 A.7.2 MARS-E v2 RA-1 NIST Cybersecurity F ramework v1.1 ID.RM-3
16 CFR Part § 681.1 (f) CMSRs v3.1 RA-03 (HIGH; MOD) CRR v2016 RM:G5.Q2 FFIEC IS v2016 A.7.3 MARS-E v2 RA-3 NIST Cybersecurity Framework v1.1 ID.SC-2
CRR v2016 RM:MIL2.Q4 NIST Cybersecurity Framework v1.1 RS.MI-3
CRR v2016 RM:MIL3.Q4
CRR v2016 RM:MIL4.Q3
CRR v2016 SA:G1.Q2
CRR v2016 SA:MIL2.Q1
CRR v2016 SA:MIL2.Q4
CRR v2016 SA:MIL3.Q4
CRR v2016 TA:MIL3.Q4
CRR v2016 VM:G2.Q6
CRR v2016 VM:MIL2.Q1

CRR v2016 AM:MIL3.Q4


CRR v2016 AM:MIL4.Q1
CRR v2016 AM:MIL4.Q2
CRR v2016 CCM:MIL3.Q4
CRR v2016 CCM:MIL4.Q1
CRR v2016 CCM:MIL4.Q2
CRR v2016 CM:MIL3.Q4
CRR v2016 CM:MIL4.Q1 EU GDPR Article 35(1) FFIEC IS v2016 A.4.1
CRR v2016 CM:MIL4.Q2 EU GDPR Article 35(10) FFIEC IS v2016 A.4.2
CRR v2016 EDM:MIL4.Q1 NIST Cybersecurity F ramework v1.1 ID.GV-4
45 CFR Part § 164.308(a)(1)(ii)(A) HIPAA.SR CRR v2016 IM:MIL4.Q1 EU GDPR Article 35(11) FFIEC IS v2016 A.4.3 IRS Pub 1075 v2016 9.3.14.2 NIST Cybersecurity Framework v1.1 ID.RA-1
EU GDPR Article 35(2) F FIEC IS v2016 A.6.28(c) IRS Pub 1075 v2016 9.3.4.2
1 TAC § 390.2(a)(1) 16 CFR Part § 681 Appendix A II(b) 45 CFR Part § 164.308(a)(1)(ii)(B) HIPAA.SR AICPA 2017 CC3.2 CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 CA-02 (HIGH; MOD) CSA CCM v3.0.1 GRM-02 CRR v2016 IM:MIL4.Q2 EU GDPR Article 35(3) FedRAMP CA-2 FFIEC IS v2016 A.6.4(a) De-ID Framework v1 Risk Assessments: IRS Pub 1075 v2016 9.3.5.6 ISO/IEC 27002:2013 12.6.1 ISO/IEC 27799:2016 12.6.1 MARS-E v2 CA-2 NIST Cybersecurity Framework v1.1 ID.RA-3
03.b Performing Risk Assessments 1 TAC § 390.2(a)(3) 16 CFR Part § 681.1 (c) 201 CMR 17.03(2)(b) 23 NYCRR 500.09(b)(1) 45 CFR Part § 164.402(2) HIPAA.BN 45 CFR Part § 164.308(a)(2) HIPAA.SR AICPA 2017 CC3.4 and Benefits Certification Policy Policy v2.1.0 Subsection 3.4 CMSRs v3.1 CA-02(01) (HIGH; MOD) CSA CCM v3.0.1 GRM-10 CRR v2016 RM:G2.Q1 EU GDPR Article 35(5) FedRAMP CA-2(3) FFIEC IS v2016 A.7.1 HITRUST Assessments IRS Pub 1075 v2016 9.4.1 ISO/IEC 27002:2013 17.1.1 ISO/IEC 27799:2016 17.1.1 MARS-E v2 CA-2(1) NIST Cybersecurity Framework v1.1 ID.RA-4
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(7)(ii)(E) HIPAA.S R AICPA 2017 CC4.1 v1.1.0 Subsection 3.4 CMSRs v3.1 RA-03 (HIGH; MOD) CRR v2016 RM:G3.Q1 EU GDPR Article 35(7) FedRAMP RA-3 FFIEC IS v2016 A.7.2 IRS Pub 1075 v2016 9.4.2 MARS-E v2 RA-3 NIST Cybersecurity Framework v1.1 ID.RA-5
45 CFR Part § 164.316(a) HIPAA.SR CRR v2016 RM:G4.Q1 NIST Cybersecurity F ramework v1.1 ID.RM-1
CRR v2016 RM:G5.Q1 EU GDPR Article 35(9) FFIEC IS v2016 A.7.3 IRS Pub 1075 v2016 Exhibit 10 NIST Cybersecurity Framework v1.1 RS.CO-5
CRR v2016 RM:MIL2.Q1 EU GDPR Article 36(1) FFIEC IS v2016 A.7.4(e)
CRR v2016 RM:MIL2.Q4 EU GDPR Article 36(3) FFIEC IS v2016 A.8.1(i)
CRR v2016 RM:MIL4.Q1
CRR v2016 RM:MIL5.Q2
CRR v2016 SA:MIL4.Q1
CRR v2016 SCM:MIL4.Q1
CRR v2016 TA:MIL4.Q1
CRR v2016 VM:MIL3.Q4
CRR v2016 VM:MIL4.Q1c

CRR v2016 CCM:MIL3.Q4


CRR v2016 CM:G1.Q2
CRR v2016 CM:G4.Q1
CRR v2016 CM:G4.Q2
CRR v2016 EDM:MIL3.Q4
CRR v2016 IM:MIL3.Q4
CRR v2016 RM:G1.Q3
AICPA 2017 CC3.1 CRR v2016 RM:G2.Q3 FFIEC IS v2016 A.5.1
AICPA 2017 CC4.2 CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CRR v2016 RM:G4.Q2 FFIEC IS v2016 A.6.4 ISO/IEC 27002:2013 12.6.1 ISO/IEC 27799:2016 12.6.1 MARS-E v2 CA-5 NIST Cybersecurity Framework v1.1 ID.RA-6
03.c Risk Mitigation 1 TAC § 390.2(a)(1) 45 CFR Part § 164.530(f) HIPAA.PR 45 CFR Part § 164.306(e) HIPAA.SR AICPA 2017 CC5.1 CMSRs v3.1 CA-05 (HIGH; MOD) CSA CCM v3.0.1 GRM-11 CRR v2016 RM:MIL2.Q4 FedRAMP CA-5 FFIEC IS v2016 A.6.4(a) IRS Pub 1075 v2016 7.3.1
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(1)(ii)(B) HIPAA.SR AICPA 2017 P6.4 and Benefits Certification Policy Policy v2.1.0 Subsection 3.4 CMSRs v3.1 PM- 04 (HIGH; MOD) CRR v2016 RM:MIL3.Q1 FFIEC IS v2016 A.7.1 IRS Pub 1075 v2016 9.3.4.4 ISO/IEC 27002:2013 12.7.1 ISO/IEC 27799:2016 12.7.1 MARS-E v2 CA-5(1) NIST Cybersecurity Framework v1.1 PR.IP- 12
AICPA 2017 P6.5 v1.1.0 Subsection 3.4 CRR v2016 RM:MIL4.Q1 FFIEC IS v2016 A.7.2 ISO/IEC 27002:2013 17.1.1 ISO/IEC 27799:2016 17.1.1 MARS-E v2 PM- 4 NIST Cybersecurity Framework v1.1 RS.MI-3
AICPA 2017 P6.6 CRR v2016 RM:MIL4.Q2 FFIEC IS v2016 A.7.3
CRR v2016 RM:MIL5.Q2
CRR v2016 SA:MIL3.Q4
CRR v2016 TA:MIL3.Q4
CRR v2016 VM:G3.Q1
CRR v2016 VM:G3.Q2
CRR v2016 VM:G4.Q1
CRR v2016 VM:MIL3.Q4

16 CFR Part § 681 Appendix A V NIST Cybersecurity F ramework v1.1 ID.GV-4


16 CFR Part § 681 Appendix A V(a) AICPA 2017 CC3.4 NIST Cybersecurity Framework v1.1 ID.RA-1
03.d Risk Evaluation 1 TAC § 390.2(a)(3) 16 CFR Part § 681 Appendix A V(b) 45 CFR Part § 164.308(a)(1)(ii)(A) HIPAA.SR AICPA 2017 CC4.1 CMSRs v3.1 CM-03 (HIGH; MOD) CSA CCM v3.0.1 GRM-08 CRR v2016 RM:MIL4.Q2 FedRAMP CM-3 FFIEC IS v2016 A.7.1 IRS Pub 1075 v2016 9.3.14.2 ISO/IEC 27002:2013 12.1.2 ISO/IEC 27799:2016 12.1.2 MARS-E v2 CM-3 NIST Cybersecurity Framework v1.1 ID.RA-3
1 TAC § 390.2(a)(4)(A)(xi) 16 CFR Part § 681 Appendix A V(c) CMSRs v3.1 RA-03 (HIGH; MOD) CRR v2016 RM:MIL4.Q3 FedRAMP RA-3 MARS-E v2 RA-3
16 CFR Part § 681 Appendix A V(d) AICPA 2017 CC8.1 NIST Cybersecurity Framework v1.1 ID.RA-4
NIST Cybersecurity Framework v1.1 ID.RA-5
16 CFR Part § 681 Appendix A V(e)

IRS Pub 1075 v2016 9.3.1.1


IRS Pub 1075 v2016 9.3.10.1
CMSRs v3.1 AC-01 (HIGH; MOD) CRR v2016 AM:G1.Q3 FedRAMP AT-1 IRS Pub 1075 v2016 9.3.11.1 MARS-E v2 AC-1
CRR v2016 AM:MIL5.Q1
CMSRs v3.1 AT-01 (HIGH; MOD) CRR v2016 CCM:MIL5.Q1 FedRAMP AU-1 IRS Pub 1075 v2016 9.3.12.1 MARS-E v2 AT-1
CMSRs v3.1 AU-01 (HIGH; MOD) FedRAMP CA-1 IRS Pub 1075 v2016 9.3.13.1 MARS-E v2 AU-1
CMSRs v3.1 CA-01 (HIGH; MOD) CRR v2016 CM:G1.Q1 FedRAMP CM-1 IRS Pub 1075 v2016 9.3.14.1 MARS-E v2 CA-1
CMSRs v3.1 CM-01 (HIGH; MOD) CRR v2016 CM:G2.Q1 FedRAMP CP-1 IRS Pub 1075 v2016 9.3.15.1 MARS-E v2 CM-1
CMSRs v3.1 CP-01 (HIGH; MOD) CRR v2016 CM:MIL2.Q1 FedRAMP IA-1 IRS Pub 1075 v2016 9.3.16.1 MARS-E v2 CP-1
AICPA 2017 CC1.3 CRR v2016 CM:MIL5.Q1
45 CFR Part § 164.312(c)(1) HIPAA.SR AICPA 2017 CC2.2 CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 IA-01 (HIGH; MOD) CRR v2016 EDM:MIL5.Q1 FedRAMP IR-1 IRS Pub 1075 v2016 9.3.17.1 MARS-E v2 IA-1 NIST Cybersecurity F ramework v1.1 ID.GV-1
04.a Information Security Policy 1 TAC § 390.2(a)(1) 45 CFR Part § 164.414(a) HIPAA.BN 45 CFR Part § 164.530(i) HIPAA.PR 45 CFR Part § 164.316(a) HIPAA.SR CMSRs v3.1 MA-01 (HIGH; MOD) COBIT 5 APO13.02 CSA CCM v3.0.1 GRM-06 FedRAMP MA-1 HITRUST IRS Pub 1075 v2016 9.3.2.1 ISO/IEC 27002:2013 5.1.1 ISO/IEC 27799:2016 5.1.1 MARS-E v2 IR-1 NIST Cybersecurity F ramework v1.1 ID.GV-2
Document 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.316(b)(2)(i) HIPAA.SR AICPA 2017 CC2.3 and Benefits Certification Policy Policy v2.1.0 Subsection 3.4 CMSRs v3.1 PE-01 (HIGH; MOD) CRR v2016 IM:MIL5.Q1 FedRAMP MP-1 IRS Pub 1075 v2016 9.3.3.1 MARS-E v2 MA-1 NIST Cybersecurity F ramework v1.1 ID.GV-3
45 CFR Part § 164.316(b)(2)(ii) HIPAA.SR AICPA 2017 CC3.1 v1.1.0 Subsection 3.4 CMSRs v3.1 PL-01 (HIGH; MOD) CRR v2016 RM:MIL2.Q2 FedRAMP PE-1 IRS Pub 1075 v2016 9.3.4.1 MARS-E v2 PE-1 NIST Cybersecurity F ramework v1.1 ID.GV-4
AICPA 2017 CC5.1 CMSRs v3.1 PM- 01 (HIGH; MOD) CRR v2016 RM:MIL5.Q1 FedRAMP PL-1 IRS Pub 1075 v2016 9.3.5.1 MARS-E v2 PL-1
CRR v2016 SA:MIL2.Q2
CMSRs v3.1 PS-01 (HIGH; MOD) CRR v2016 SA:MIL2.Q4 FedRAMP PS-1 IRS Pub 1075 v2016 9.3.6.1 MARS-E v2 PM- 1
CMSRs v3.1 RA-01 (HIGH; MOD) FedRAMP RA-1 IRS Pub 1075 v2016 9.3.7.1 MARS-E v2 PS-1
CMSRs v3.1 SA-01 (HIGH; MOD) CRR v2016 SA:MIL5.Q1 FedRAMP SA-1 IRS Pub 1075 v2016 9.3.8.1 MARS-E v2 RA-1
CMSRs v3.1 SC-01 (HIGH; MOD) CRR v2016 SCM:MIL5.Q1 FedRAMP SC-1 IRS Pub 1075 v2016 9.3.9.1 MARS-E v2 SC-1
CMSRs v3.1 SI-01 (HIGH; MOD) CRR v2016 TA:MIL5.Q1 FedRAMP SI-1 IRS Pub 1075 v2016 9.4.2 MARS-E v2 SI-1
CRR v2016 VM:MIL5.Q1
IRS Pub 1075 v2016 Exhibit 9
IRS Pub 1075 v2016 Exhibit 10

CMSRs v3.1 AC-01 (HIGH; MOD) IRS Pub 1075 v2016 9.3.1.1 MARS-E v2 AC-1
IRS Pub 1075 v2016 9.3.10.1
CMSRs v3.1 AR-02 (HIGH; MOD) FedRAMP AT-1 IRS Pub 1075 v2016 9.3.11.1 MARS-E v2 AR-1
CMSRs v3.1 AT-01 (HIGH; MOD) FedRAMP AU-1 IRS Pub 1075 v2016 9.3.12.1 MARS-E v2 AR-2
CMSRs v3.1 AU-01 (HIGH; MOD) FedRAMP CA-1 IRS Pub 1075 v2016 9.3.13.1 MARS-E v2 AT-1
CMSRs v3.1 CA-01 (HIGH; MOD) FedRAMP CM-1 MARS-E v2 AU-1
CMSRs v3.1 CM-01 (HIGH; MOD) FedRAMP CP-1 IRS Pub 1075 v2016 9.3.14.1 MARS-E v2 CA-1
IRS Pub 1075 v2016 9.3.15.1
45 CFR Part § 164.530(d)(1) HIPAA.PR CMSRs v3.1 CP-01 (HIGH; MOD) FedRAMP IA-1 IRS Pub 1075 v2016 9.3.16.1 MARS-E v2 CM-1
45 CFR Part § 164.530(i) HIPAA.PR AICPA 2017 CC1.4 CAQH Core Phase 1 102: Eligibility CMSRs v3.1 IA-01 (HIGH; MOD) FedRAMP IR-1 IRS Pub 1075 v2016 9.3.17.1 MARS-E v2 CP-1 NIST Cybersecurity F ramework v1.1 ID.GV-1
04.b Review of the Information Security 1 TAC § 390.2(a)(1) 45 CFR Part § 164.414(a) HIPAA.BN 45 CFR Part § 164.530(i)(2) HIPAA.PR 45 CFR Part § 164.308(a)(8) HIPAA.SR AICPA 2017 CC5.2 and Benefits Certification Policy CAQHPolicy
Core Phase 2 202: Certification CMSRs v3.1 IP-04 (HIGH; MOD) CSA CCM v3.0.1 GRM-09 CRR v2016 CM:G4.Q1 FedRAMP MA-1 FFIEC IS v2016 A.4.5 IRS Pub 1075 v2016 9.3.2.1 ISO/IEC 27002:2013 5.1.2 ISO/IEC 27799:2016 5.1.2 MARS-E v2 IA-1 NIST Cybersecurity F ramework v1.1 ID.GV-3
Policy 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.316(a) HIPAA.SR v2.1.0 Subsection 3.4 CMSRs v3.1 MA-01 (HIGH; MOD) FedRAMP MP-1 MARS-E v2 IR-1
45 CFR Part § 164.530(i)(3) HIPAA.PR AICPA 2017 CC5.3 v1.1.0 Subsection 3.4 CMSRs v3.1 PE-01 (HIGH; MOD) FedRAMP PE-1 IRS Pub 1075 v2016 9.3.3.1 MARS-E v2 MA-1 NIST Cybersecurity F ramework v1.1 ID.GV-4
45 CFR Part § 164.530(i)(5) HIPAA.PR IRS Pub 1075 v2016 9.3.4.1
CMSRs v3.1 PL-01 (HIGH; MOD) FedRAMP PL-1 IRS Pub 1075 v2016 9.3.5.1 MARS-E v2 PE-1
CMSRs v3.1 PM- 01 (HIGH; MOD) FedRAMP PS-1 IRS Pub 1075 v2016 9.3.6.1 MARS-E v2 PL-1
CMSRs v3.1 PS-01 (HIGH; MOD) FedRAMP RA-1 IRS Pub 1075 v2016 9.3.7.1 MARS-E v2 PM- 1
CMSRs v3.1 RA-01 (HIGH; MOD) FedRAMP SA-1 MARS-E v2 PS-1
CMSRs v3.1 SA-01 (HIGH; MOD) FedRAMP SC-1 IRS Pub 1075 v2016 9.3.8.1 MARS-E v2 RA-1
IRS Pub 1075 v2016 9.3.9.1
CMSRs v3.1 SC-01 (HIGH; MOD) FedRAMP SI-1 IRS Pub 1075 v2016 Exhibit 9 MARS-E v2 SC-1
CMSRs v3.1 SI-01 (HIGH; MOD) IRS Pub 1075 v2016 Exhibit 10 MARS-E v2 SI-1

CRR v2016 CCM:MIL3.Q2


CRR v2016 CCM:MIL3.Q3
CRR v2016 CCM:MIL4.Q1
CRR v2016 CCM:MIL4.Q2
CRR v2016 CCM:MIL4.Q3
CRR v2016 CM:MIL2.Q3
CRR v2016 CM:MIL3.Q1
CMSRs v3.1 AC-01 (HIGH; MOD) CRR v2016 CM:MIL3.Q3 MARS-E v2 AC-1
CMSRs v3.1 AR-01 (HIGH; MOD) CRR v2016 CM:MIL4.Q1 MARS-E v2 AR-1
CMSRs v3.1 AT-01 (HIGH; MOD) CRR v2016 CM:MIL4.Q2 IRS Pub 1075 v2016 9.3.1.1 MARS-E v2 AT-1
CRR v2016 CM:MIL4.Q3
CMSRs v3.1 AU-01 (HIGH; MOD) CRR v2016 EDM:MIL2.Q3 FedRAMP AT-1 IRS Pub 1075 v2016 9.3.10.1 MARS-E v2 AU-1
CMSRs v3.1 CA-01 (HIGH; MOD) FedRAMP AU-1 IRS Pub 1075 v2016 9.3.11.1 MARS-E v2 CA-1
CMSRs v3.1 CA-02 (HIGH; MOD) CRR v2016 EDM:MIL3.Q1 FedRAMP CA-1 IRS Pub 1075 v2016 9.3.12.1 MARS-E v2 CA-2
CMSRs v3.1 CA-02(01) (HIGH; MOD) CRR v2016 EDM:MIL3.Q3 FedRAMP CA-2 IRS Pub 1075 v2016 9.3.13.1 MARS-E v2 CA-2(1)
23 NYCRR 500.04(a)(1) CMSRs v3.1 CM-01 (HIGH; MOD) CRR v2016 EDM:MIL4.Q1 FedRAMP CA-2(1) IRS Pub 1075 v2016 9.3.14.1 MARS-E v2 CM-1 NIST Cybersecurity Framework v1.1 ID.BE-2
CRR v2016 EDM:MIL4.Q2 FFIEC IS v2016 A.1.5
23 NYCRR 500.04(a)(2) CMSRs v3.1 CP-01 (HIGH; MOD) CRR v2016 EDM:MIL4.Q3 FedRAMP CM-1 FFIEC IS v2016 A.2.10 IRS Pub 1075 v2016 9.3.15.1 MARS-E v2 CP-1 NIST Cybersecurity Framework v1.1 ID.BE-3
23 NYCRR 500.04(a)(3) AICPA 2017 CC1.4 CMSRs v3.1 IA-01 (HIGH; MOD) FedRAMP CP-1 De-ID Framework v1 Accountable Individuals: IRS Pub 1075 v2016 9.3.16.1 MARS-E v2 IA-1 NIST Cybersecurity F ramework v1.1 ID.GV-1
1 TAC § 390.2(a)(1) 23 NYCRR 500.04(b) 45 CFR Part § 164.308(a)(1)(i) HIPAA.SR AICPA 2017 CC2.2 CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 MA-01 (HIGH; MOD) CSA CCM v3.0.1 GRM-04 CRR v2016 IM:MIL4.Q2 FedRAMP IA-1 FFIEC IS v2016 A.2.2 General IRS Pub 1075 v2016 9.3.17.1 MARS-E v2 IR-1 NIST Cybersecurity F ramework v1.1 ID.GV-2
05.a Management Commitment to 1 TAC § 390.2(a)(3) 16 CFR Part § 681.1 (e)(1) 201 CMR 17.03(2)(a) 23 NYCRR 500.04(b)(1) 45 CFR Part § 164.308(a)(2) HIPAA.SR AICPA 2017 CC3.1 and Benefits Certification Policy CMSRs v3.1 PE-01 (HIGH; MOD) COBIT 5 APO13.01 CSA CCM v3.0.1 GRM-05 CRR v2016 IM:MIL4.Q3 FedRAMP IR-1 FFIEC IS v2016 A.2.3 HITRUST De-ID Framework v1 Governance: General IRS Pub 1075 v2016 9.3.18.1 ISO/IEC 27002:2013 18.2.1 ISO/IEC 27799:2016 18.2.1 MARS-E v2 MA-1 NIST Cybersecurity F ramework v1.1 ID.GV-3
Information Security 1 TAC § 390.2(a)(4)(A)(xi) 16 CFR Part § 681.1 (e)(2) 23 NYCRR 500.04(b)(2) 45 CFR Part § 164.308(a)(8) HIPAA.SR AICPA 2017 CC3.2 v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4 CMSRs v3.1 PL-01 (HIGH; MOD) COBIT 5 APO13.02 CSA CCM v3.0.1 GRM-11 CRR v2016 RM:MIL2.Q3 FedRAMP MA-1 FFIEC IS v2016 A.2.6 De-ID Framework v1 Security Points of Contact: IRS Pub 1075 v2016 9.3.2.1 ISO/IEC 27002:2013 5.1.1 ISO/IEC 27799:2016 5.1.1 MARS-E v2 PE-1 NIST Cybersecurity F ramework v1.1 ID.GV-4
45 CFR Part § 164.316(a) HIPAA.SR CRR v2016 RM:MIL3.Q1 FFIEC IS v2016 A.2.9
23 NYCRR 500.04(b)(3) AICPA 2017 CC5.3 CMSRs v3.1 PM- 01 (HIGH; MOD) CRR v2016 RM:MIL3.Q2 FedRAMP PE-1 FFIEC IS v2016 A.6.2 General IRS Pub 1075 v2016 9.3.3.1 MARS-E v2 PL-1 NIST Cybersecurity F ramework v1.1 ID.RM-1
23 NYCRR 500.04(b)(4) CMSRs v3.1 PM- 02 (HIGH; MOD) FedRAMP PL-1 IRS Pub 1075 v2016 9.3.4.1 MARS-E v2 PM- 1 NIST Cybersecurity Framework v1.1 PR.AT-4
23 NYCRR 500.04(b)(5) CMSRs v3.1 PM- 03 (HIGH; MOD) CRR v2016 RM:MIL3.Q3 FedRAMP PS-1 FFIEC IS v2016 A.6.4(b) IRS Pub 1075 v2016 9.3.4.2 MARS-E v2 PM-13 NIST Cybersecurity Framework v1.1 PR.AT-5
CMSRs v3.1 PM- 09 (HIGH; MOD) CRR v2016 RM:MIL4.Q3 FedRAMP RA-1 IRS Pub 1075 v2016 9.3.5.1 MARS-E v2 PM- 2
CMSRs v3.1 PM- 13 (HIGH; MOD) CRR v2016 SA:G1.Q3 FedRAMP SA-1 IRS Pub 1075 v2016 9.3.6.1 MARS-E v2 PM- 3
CRR v2016 SA:MIL2.Q3
CMSRs v3.1 PS-01 (HIGH; MOD) CRR v2016 SA:MIL3.Q1 FedRAMP SC-1 IRS Pub 1075 v2016 9.3.7.1 MARS-E v2 PM- 9
CMSRs v3.1 RA-01 (HIGH; MOD) FedRAMP SI-1 IRS Pub 1075 v2016 9.3.8.1 MARS-E v2 PS-1
CMSRs v3.1 SA-01 (HIGH; MOD) CRR v2016 SA:MIL3.Q3 IRS Pub 1075 v2016 9.3.9.1 MARS-E v2 RA-1
CMSRs v3.1 SC-01 (HIGH; MOD) CRR v2016 SA:MIL4.Q1 MARS-E v2 SC-1
CMSRs v3.1 SI-01 (HIGH; MOD) CRR v2016 SA:MIL4.Q2 MARS-E v2 SI-1
CRR v2016 SA:MIL4.Q3
CRR v2016 SCM:MIL3.Q1
CRR v2016 SCM:MIL3.Q3
CRR v2016 SCM:MIL4.Q2
CRR v2016 SCM:MIL4.Q3
CRR v2016 TA:G2.Q6
CRR v2016 TA:MIL2.Q3
CRR v2016 TA:MIL3.Q1

© 2019 HITRUST. All rights reserved.


CRR v2016 CCM:MIL4.Q3
CRR v2016 CCM:MIL5.Q2
CRR v2016 CM:G2.Q1
CRR v2016 CM:MIL2.Q3
CRR v2016 CM:MIL2.Q4
CRR v2016 CM:MIL3.Q3
CRR v2016 CM:MIL4.Q3
CRR v2016 CM:MIL5.Q2
CRR v2016 EDM:MIL2.Q3
CRR v2016 EDM:MIL3.Q3
CRR v2016 EDM:MIL4.Q3
CRR v2016 EDM:MIL5.Q2
CRR v2016 IM:MIL3.Q3
CRR v2016 IM:MIL4.Q3
CRR v2016 IM:MIL5.Q2
CRR v2016 RM:MIL2.Q3 IRS Pub 1075 v2016 7.1
45 CFR Part § 164.308(a)(1)(ii)(B) HIPAA.SR CRR v2016 RM:MIL3.Q3 IRS Pub 1075 v2016 7.2.1 NIST Cybersecurity Framework v1.1 DE.DP- 4
CMSRs v3.1 PL-02 (HIGH; MOD) CRR v2016 RM:MIL4.Q3 MARS-E v2 PL-2
45 CFR Part § 164.308(a)(8) HIPAA.SR AICPA 2017 CC1.1 CMSRs v3.1 PL-02(03) (HIGH; MOD) CRR v2016 RM:MIL5.Q2 FedRAMP PL-2 FFIEC IS v2016 A.1.5 IRS Pub 1075 v2016 7.4 MARS-E v2 PL-2(3) NIST Cybersecurity Framework v1.1 ID.BE-3
05.b Information Security Coordination 1 TAC § 390.2(a)(1) 45 CFR Part § 164.310(a)(2)(ii) HIPAA.SR AICPA 2017 CC2.2 COBIT 5 APO13.01 FFIEC IS v2016 A.3.1 IRS Pub 1075 v2016 9.3.12.2 NIST Cybersecurity F ramework v1.1 ID.GV-2
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.316(a) HIPAA.SR AICPA 2017 CC3.1 CMSRs v3.1 PM- 01 (HIGH; MOD) COBIT 5 APO13.02 CRR v2016 SA:G1.Q3 FedRAMP PL-2(3) FFIEC IS v2016 A.3.1c IRS Pub 1075 v2016 9.3.15.2 MARS-E v2 PM- 1 NIST Cybersecurity F ramework v1.1 ID.GV-3
45 CFR Part § 164.316(b)(1) HIPAA.SR AICPA 2017 CC3.4 CMSRs v3.1 PM- 03 (HIGH; MOD) CRR v2016 SA:G2.Q1 FedRAMP SA-2 FFIEC IS v2016 A.8.1(n) IRS Pub 1075 v2016 9.4.1 MARS-E v2 PM- 3 NIST Cybersecurity Framework v1.1 PR.IP-3
45 CFR Part § 164.316(b)(2)(iii) HIPAA.SR CMSRs v3.1 SA-02 (HIGH; MOD) CRR v2016 SA:G2.Q2 IRS Pub 1075 v2016 9.4.14 MARS-E v2 SA-2 NIST Cybersecurity Framework v1.1 PR.IP-8
CRR v2016 SA:G3.Q1
CRR v2016 SA:G3.Q2 IRS Pub 1075 v2016 Exhibit 6
CRR v2016 SA:MIL2.Q3
CRR v2016 SA:MIL3.Q3
CRR v2016 SA:MIL4.Q3
CRR v2016 SA:MIL5.Q2
CRR v2016 SCM:MIL2.Q3
CRR v2016 SCM:MIL3.Q3
CRR v2016 SCM:MIL4.Q3
CRR v2016 SCM:MIL5.Q2
CRR v2016 TA:MIL2.Q2
CRR v2016 TA:MIL2.Q3
CRR v2016 TA:MIL3.Q3
CRR v2016 TA:MIL4.Q3
CRR v2016 TA:MIL5.Q2
CRR v2016 VM:MIL2.Q3
CRR v2016 VM:MIL3.Q3

CMSRs v3.1 AT-03 (HIGH; MOD) MARS-E v2 AT-3 NIST Cybersecurity F ramework v1.1 ID.GV-1
FFIEC IS v2016 A.1.5 IRS Pub 1075 v2016 9.3.15.3 NIST Cybersecurity F ramework v1.1 ID.GV-2
05.c Allocation of Information Security 1 TAC § 390.2(a)(1) 16 CFR Part § 681 Appendix A VI(a) 45 CFR Part § 164.308(a)(2) HIPAA.SR AICPA 2017 CC1.3 CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 IR-02 (HIGH; MOD) COBIT 5 APO13.01 CSA CCM v3.0.1 GRM-04 CRR v2016 SA:G1.Q1 FedRAMP AT-3 FFIEC IS v2016 A.2.7 De-ID Framework v1 Accountable Individuals: IRS Pub 1075 v2016 9.3.18.1 ISO/IEC 27002:2013 6.1.1 ISO/IEC 27799:2016 6.1.1 MARS-E v2 IR-2 NIST Cybersecurity Framework v1.1 PR.AT-1
1 TAC § 390.2(a)(3) and Benefits Certification Policy CMSRs v3.1 PM- 02 (HIGH; MOD) HITRUST MARS-E v2 PM-10
Responsibilities 1 TAC § 390.2(a)(4)(A)(xi) 16 CFR Part § 681 Appendix A VI(b) 45 CFR Part § 164.308(a)(5)(i) HIPAA.SR AICPA 2017 CC5.3 v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4 CMSRs v3.1 PM- 10 (HIGH; MOD) COBIT 5 APO13.02 CSA CCM v3.0.1 HRS-07 CRR v2016 SA:MIL2.Q2 FedRAMP SA-3 FFIEC IS v2016 A.2.8 General IRS Pub 1075 v2016 9.3.2.3 ISO/IEC 27002:2013 6.1.3 ISO/IEC 27799:2016 6.1.3 MARS-E v2 PM- 2 NIST Cybersecurity Framework v1.1 PR.AT-2
FFIEC IS v2016 A.2.9 IRS Pub 1075 v2016 9.3.8.2 NIST Cybersecurity Framework v1.1 PR.AT-4
CMSRs v3.1 SA-03 (HIGH; MOD) MARS-E v2 SA-3 NIST Cybersecurity Framework v1.1 PR.AT-5

CMSRs v3.1 CA-02 (HIGH; MOD) MARS-E v2 CA-2


05.d Authorization Process for 1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(2) HIPAA.SR AICPA 2017 CC3.4 CMSRs v3.1 CA-06 (HIGH; MOD) CRR v2016 AM:G5.Q1 FedRAMP CA-2 IRS Pub 1075 v2016 9.3.14.2 MARS-E v2 CA-6 NIST Cybersecurity Framework v1.1 ID.BE-1
45 CFR Part § 164.308(a)(4)(ii)(B) HIPAA.SR AICPA 2017 CC6.1 FedRAMP CA-6 IRS Pub 1075 v2016 9.3.4.2 NIST Cybersecurity F ramework v1.1 ID.GV-4
Information Assets and Facilities 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(8) HIPAA.SR AICPA 2017 CC8.1 CMSRs v3.1 PM- 10 (HIGH; MOD) CRR v2016 AM:G7.Q3 FedRAMP RA-3 IRS Pub 1075 v2016 9.3.4.5 MARS-E v2 PM-10 NIST Cybersecurity Framework v1.1 ID.RA-4
CMSRs v3.1 RA-03 (HIGH; MOD) MARS-E v2 RA-3

NIST Cybersecurity Framework v1.1 ID.AM-6


45 CFR Part § 164.308(a)(3)(ii)(A) HIPAA.SR FFIEC IS v2016 A.6.31(d) NIST Cybersecurity F ramework v1.1 ID.GV-3
05.e Confidentiality Agreements 45 CFR Part § 164.308(b)(3) HIPAA.SR CSA CCM v3.0.1 HRS-06 HITRUST ISO/IEC 27002:2013 13.2.4 ISO/IEC 27799:2016 13.2.4 MARS-E v2 SA-9
45 CFR Part § 164.310(b) HIPAA.SR FFIEC IS v2016 A.6.8(e) NIST Cybersecurity Framework v1.1 PR.DS-5
NIST Cybersecurity Framework v1.1 PR.IP- 11

AICPA 2017 CC2.3 CMSRs v3.1 CP-02 (HIGH; MOD) FedRAMP CP-2 IRS Pub 1075 v2016 9.3.6.2 ISO/IEC 27002:2013 6.1.3 ISO/IEC 27799:2016 6.1.3 MARS-E v2 CP-2 NIST Cybersecurity Framework v1.1 DE.DP- 4
05.f Contact with Authorities 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(6)(ii) HIPAA.SR CSA CCM v3.0.1 SEF-01 CRR v2016 EDM:G5.Q1 FedRAMP CP-4 FFIEC IS v2016 A.8.1(f) NIST Cybersecurity Framework v1.1 RS.CO-2
AICPA 2017 CC7.3 CMSRs v3.1 CP-04 (HIGH; MOD) FedRAMP IR-6 IRS Pub 1075 v2016 9.3.6.4 ISO/IEC 27002:2013 6.1.6 ISO/IEC 27799:2016 6.1.6 MARS-E v2 CP-4 NIST Cybersecurity Framework v1.1 RS.CO-3

NIST Cybersecurity F ramework v1.1 ID.GV-3


NIST Cybersecurity F ramework v1.1 ID.GV-4
1 TAC § 390.2(a)(1) CMSRs v3.1 PM- 15 (HIGH; MOD) FFIEC IS v2016 A.4.3 MARS-E v2 PM-15 NIST Cybersecurity Framework v1.1 ID.RA-2
05.g Contact with Special Interest Groups 45 CFR Part § 164.308(a)(5)(ii)(A) HIPAA.SR CMSRs v3.1 SI-05 (HIGH; MOD) CSA CCM v3.0.1 SEF-01 CRR v2016 SA:G1.Q2 FedRAMP SI-5 IRS Pub 1075 v2016 9.3.17.5 ISO/IEC 27002:2013 6.1.4 ISO/IEC 27799:2016 6.1.4
1 TAC § 390.2(a)(4)(A)(xi) CMSRs v3.1 SI-05(01) (HIGH) FFIEC IS v2016 A.4.4 MARS-E v2 SI-5 NIST Cybersecurity Framework v1.1 RS.AN-5
NIST Cybersecurity Framework v1.1 RS.CO-3
NIST Cybersecurity Framework v1.1 RS.CO-5

FFIEC IS v2016 A.10.1


FFIEC IS v2016 A.10.3(d)
CMSRs v3.1 AR-04 (HIGH) FFIEC IS v2016 A.10.5 NIST Cybersecurity F ramework v1.1 ID.GV-4
CMSRs v3.1 AR-04 (HIGH; MOD) FedRAMP CA-2 FFIEC IS v2016 A.10.6 MARS-E v2 AR-4 NIST Cybersecurity F ramework v1.1 ID.RM-1
05.h Independent Review of Information 1 TAC § 390.2(a)(1) 201 CMR 17.03(2)(a) 45 CFR Part § 164.308(a)(1)(i) HIPAA.SR AICPA 2017 CC3.4 CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 CA-02 (HIGH; MOD) FedRAMP CA-2(1) FFIEC IS v2016 A.2.1(a) De-ID Framework v1 Privacy Reviews/Audits: IRS Pub 1075 v2016 9.3.4.2 MARS-E v2 CA-2 NIST Cybersecurity F ramework v1.1 ID.RM-2
45 CFR Part § 164.308(a)(1)(ii)(D) HIPAA.SR AICPA 2017 CC4.2 and Benefits Certification Policy COBIT 5 DSS05.07 CSA CCM v3.0.1 AAC-02 CRR v2016 VM:MIL4.Q1 FFIEC IS v2016 A.2.1(b) ISO/IEC 27002:2013 18.2.1 ISO/IEC 27799:2016 18.2.1 MARS-E v2 CA-2(1)
Security 1 TAC § 390.2(a)(4)(A)(xi) 201 CMR 17.03(2)(b) 45 CFR Part § 164.308(a)(8) HIPAA.SR AICPA 2017 P8.1 v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4 CMSRs v3.1 CA-02(01) (HIGH; MOD) FedRAMP CA-7 FFIEC IS v2016 A.2.1(c) General IRS Pub 1075 v2016 9.3.4.6 MARS-E v2 CA-7 NIST Cybersecurity F ramework v1.1 ID.RM-3
CMSRs v3.1 CA-07 (HIGH; MOD) FedRAMP CA-7(1) NIST Cybersecurity Framework v1.1 PR.IP-7
CMSRs v3.1 CA-07(01) (HIGH; MOD) FFIEC IS v2016 A.6.8(c) MARS-E v2 CA-7(1) NIST Cybersecurity Framework v1.1 PR.IP-8
FFIEC IS v2016 A.8.1(c)
FFIEC IS v2016 A.9.1
FFIEC IS v2016 A.9.4

FFIEC IS v2016 A.3.3


F FIEC IS v2016 A.6.18(c)
FFIEC IS v2016 A.6.19
FFIEC IS v2016 A.6.23 NIST Cybersecurity Framework v1.1 DE.AE-1
45 CFR Part § 164.308(a)(1)(ii)(A) HIPAA.SR CRR v2016 CCM:G1.Q5 FFIEC IS v2016 A.6.31(a) NIST Cybersecurity Framework v1.1 ID.AM-3
45 CFR Part § 164.308(a)(1)(ii)(B) HIPAA.SR AICPA 2017 CC2.3 CMSRs v3.1 AC-06 (HIGH; MOD) CSA CCM v3.0.1 IAM-07 CRR v2016 CCM:G2.Q11 FedRAMP AC-17(2) FFIEC IS v2016 A.6.31(b) IRS Pub 1075 v2016 9.3.1.12 MARS-E v2 AC-17(2) NIST Cybersecurity F ramework v1.1 ID.GV-3
05.i Identification of Risks Related to 1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(b)(1) HIPAA.SR AICPA 2017 CC3.2 CMSRs v3.1 AC-17(02) (HIGH; MOD) CSA CCM v3.0.1 STA-01 CRR v2016 EDM:G1.Q3 FedRAMP AC-6 F FIEC IS v2016 A.6.31(c) IRS Pub 1075 v2016 9.3.1.6 ISO/IEC 27002:2013 15.1.1 ISO/IEC 27799:2016 15.1.1 MARS-E v2 AC-6 NIST Cybersecurity F ramework v1.1 ID.RM-1
1 TAC § 390.2(a)(3) 16 CFR Part § 681.1 (e)(4) 45 CFR Part § 164.308(b)(3) HIPAA.SR AICPA 2017 CC9.2 CMSRs v3.1 CA-03 (HIGH; MOD) EU GDPR Article 32(4) FedRAMP CA-3 FFIEC IS v2016 A.6.31(d) IRS Pub 1075 v2016 9.3.16.6 ISO/IEC 27002:2013 15.1.2 ISO/IEC 27799:2016 15.1.2 MARS-E v2 CA-3 NIST Cybersecurity F ramework v1.1 ID.RM-2
External Parties 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.314(a)(1) HIPAA.SR AICPA 2017 P6.1 CMSRs v3.1 MA-04 (HIGH; MOD) CSA CCM v3.0.1 STA-05 CRR v2016 EDM:G2.Q1 FedRAMP MA-4 FFIEC IS v2016 A.6.31(e) IRS Pub 1075 v2016 9.3.4.3 ISO/IEC 27002:2013 15.1.3 ISO/IEC 27799:2016 15.1.3 MARS-E v2 MA-4 NIST Cybersecurity Framework v1.1 PR.AC-3
CSA CCM v3.0.1 STA-08 CRR v2016 EDM:MIL2.Q1
45 CFR Part § 164.314(a)(2)(i) HIPAA.SR AICPA 2017 P6.4 CMSRs v3.1 SC-08(01) (HIGH; MOD) CRR v2016 EDM:MIL2.Q4 FedRAMP SA-9(4) FFIEC IS v2016 A.6.31(f) IRS Pub 1075 v2016 9.3.9.4 MARS-E v2 SC-8(1) NIST Cybersecurity Framework v1.1 PR.AC-4
45 CFR Part § 164.314(a)(2)(ii) HIPAA.SR FFIEC IS v2016 A.6.31(g) NIST Cybersecurity Framework v1.1 PR.AT-3
FFIEC IS v2016 A.6.32 NIST Cybersecurity Framework v1.1 PR.DS-2
FFIEC IS v2016 A.6.33
FFIEC IS v2016 A.6.7(a)
FFIEC IS v2016 A.6.7(d)

IRS Pub 1075 v2016 9.3.1.8


CMSRs v3.1 AC-08 (HIGH; MOD) IRS Pub 1075 v2016 9.3.12.3 MARS-E v2 AC-8 NIST Cybersecurity Framework v1.1 ID.AM-6
05.j Addressing Security When Dealing 1 TAC § 390.2(a)(1) 45 CFR Part § 164.510 HIPAA.PR CMSRs v3.1 CA-03 (HIGH; MOD) CRR v2016 EDM:G1.Q2 FedRAMP AC-8 FFIEC IS v2016 A.6.25(a) IRS Pub 1075 v2016 9.3.4.3 MARS-E v2 CA-3 NIST Cybersecurity Framework v1.1 PR.AC-1
AICPA 2017 CC3.3 CSA CCM v3.0.1 AIS-02 FedRAMP CA-3 De-ID Framework v1 Transparency: General ISO/IEC 27002:2013 14.1.2 ISO/IEC 27799:2016 14.1.2
with Customers 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.528(a) HIPAA.PR CMSRs v3.1 PL-04 (HIGH; MOD) CRR v2016 EDM:MIL2.Q4 FedRAMP PL-4 FFIEC IS v2016 A.6.26 IRS Pub 1075 v2016 9.4.13 MARS-E v2 PL-4 NIST Cybersecurity Framework v1.1 PR.AC-3
CMSRs v3.1 TR-03 (HIGH; MOD) IRS Pub 1075 v2016 9.4.16 MARS-E v2 TR-3 NIST Cybersecurity Framework v1.1 PR.AT-3
IRS Pub 1075 v2016 9.4.5

45 CFR Part § 164.308(a)(3)(ii)(A) HIPAA.SR


45 CFR Part § 164.308(a)(4)(ii)(B) HIPAA.SR EU GDPR Article 26(1)
45 CFR Part § 164.404(b) HIPAA.BN 45 CFR Part § 164.308(b)(1) HIPAA.SR AICPA 2017 CC1.4 EU GDPR Article 26(2) NIST Cybersecurity Framework v1.1 DE.CM-6
AICPA 2017 CC2.3
45 CFR Part § 164.410(a)(1) HIPAA.BN 45 CFR Part § 164.308(b)(3) HIPAA.SR AICPA 2017 CC3.1 CSA CCM v3.0.1 IPY-03 CRR v2016 EDM:G1.Q1 EU GDPR Article 26(3) FFIEC IS v2016 A.3.3 IRS Pub 1075 v2016 5.4.2 ISO/IEC 27002:2013 7.1.1 ISO/IEC 27799:2016 7.1.1 NIST Cybersecurity Framework v1.1 ID.AM-6
45 CFR Part § 164.410(a)(2) HIPAA.BN 45 CFR Part § 164.314(a)(1) HIPAA.SR CAQH Core Phase 1 102: Eligibility CSA CCM v3.0.1 STA-03 CRR v2016 EDM:G3.Q1 EU GDPR Article 28(2) F FIEC IS v2016 A.6.31(c) IRS Pub 1075 v2016 9.3.13.7 NIST Cybersecurity F ramework v1.1 ID.GV-2
05.k Addressing Security in Third Party 1 TAC § 390.2(a)(1) 16 CFR Part § 681.1 (e)(4) 201 CMR 17.03(2)(f) 45 CFR Part § 164.410(b) HIPAA.BN 45 CFR Part § 164.314(a)(2)(i) HIPAA.SR AICPA 2017 CC3.4 and Benefits Certification Policy CAQHPolicy
Core Phase 2 202: Certification CMSRs v3.1 PS-07 (HIGH; MOD) CSA CCM v3.0.1 STA-05 CRR v2016 EDM:G3.Q3 EU GDPR Article 28(3) FedRAMP PS-7 FFIEC IS v2016 A.6.31(e) De-ID Framework v1 Third-party Assurance: IRS Pub 1075 v2016 9.3.15.7 ISO/IEC 27002:2013 15.1.1 ISO/IEC 27799:2016 15.1.1 MARS-E v2 PS-7 NIST Cybersecurity F ramework v1.1 ID.GV-3
Agreements 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.410(c)(1) HIPAA.BN 45 CFR Part § 164.314(a)(2)(ii) HIPAA.SR AICPA 2017 CC9.2 v1.1.0 Subsection 3.4 v2.1.0 Subsection 3.4 CMSRs v3.1 SA-09 (HIGH; MOD) CSA CCM v3.0.1 STA-07 CRR v2016 EDM:G3.Q4 EU GDPR Article 28(4) FedRAMP SA-9 FFIEC IS v2016 A.6.31(f) General IRS Pub 1075 v2016 9.4.1 ISO/IEC 27002:2013 15.1.2 ISO/IEC 27799:2016 15.1.2 MARS-E v2 SA-9 NIST Cybersecurity Framework v1.1 ID.SC-1
45 CFR Part § 164.410(c)(2) HIPAA.BN 45 CFR Part § 164.314(b)(1) HIPAA.SR AICPA 2017 P6.1 CSA CCM v3.0.1 STA-09 CRR v2016 EDM:MIL2.Q1 EU GDPR Article 28(9) FFIEC IS v2016 A.6.31(g) IRS Pub 1075 v2016 Exhibit 7 ISO/IEC 27002:2013 15.1.3 ISO/IEC 27799:2016 15.1.3 NIST Cybersecurity Framework v1.1 PR.AT-3
AICPA 2017 P6.4
45 CFR Part § 164.414(b) HIPAA.BN 45 CFR Part § 164.314(b)(2)(i) HIPAA.SR AICPA 2017 P6.5 EU GDPR Article 29 NIST Cybersecurity Framework v1.1 PR.IP- 11
45 CFR Part § 164.314(b)(2)(iii) HIPAA.SR EU GDPR Article 32(4)
45 CFR Part § 164.314(b)(2)(iv) HIPAA.SR

16 CFR Part § 681 Appendix A


VII(a) NIST Cybersecurity F ramework v1.1 ID.GV-3
16 CFR Part § 681 Appendix A
06.a Identification of Applicable 1 TAC § 390.2(a)(3) VII(b) ISO/IEC 27002:2013 18.1.1 ISO/IEC 27799:2016 18.1.1 NIST Cybersecurity F ramework v1.1 ID.GV-4
201 CMR 17.03(1) AICPA 2017 CC1.3 CMSRs v3.1 PM-15 (HIGH; MOD) CSA CCM v3.0.1 AAC-03 FFIEC IS v2016 A.4.5 ISO/IEC 27002:2013 6.1.4 ISO/IEC 27799:2016 6.1.4 MARS-E v2 PM-15 NIST Cybersecurity Framework v1.1 PR.AT-3
Legislation 1 TAC § 390.2(a)(4)(B)(xviii)(I) 16 CFR Part § 681 Appendix A ISO/IEC 27002:2013 7.2.2 ISO/IEC 27799:2016 7.2.2 NIST Cybersecurity Framework v1.1 PR.IP-7
VII(c)
16 CFR Part § 681 Appendix A NIST Cybersecurity Framework v1.1 RS.CO-5
VII(d)

FedRAMP CM-10 NIST Cybersecurity Framework v1.1 DE.CM-3


06.b Intellectual Property Rights 1 TAC § 390.2(a)(4)(A)(xi) CMSRs v3.1 CM-10 (HIGH; MOD) IRS Pub 1075 v2016 9.3.5.10 ISO/IEC 27002:2013 18.1.2 ISO/IEC 27799:2016 18.1.2 MARS-E v2 CM-10 NIST Cybersecurity F ramework v1.1 ID.GV-3
FedRAMP CM-10(1) NIST Cybersecurity Framework v1.1 PR.IP-1

45 CFR Part § 164.502(f) HIPAA.PR IRS Pub 1075 v2016 3.1


45 CFR Part § 164.520(e) HIPAA.PR CMSRs v3.1 AU-11 (HIGH; MOD) IRS Pub 1075 v2016 4.2 MARS-E v2 AU-11 NIST Cybersecurity Framework v1.1 ID.AM-5
1 TAC § 390.2(a)(1) 21 CFR Part 11.10(c) 45 CFR Part § 164.522(a)(3) HIPAA.PR AICPA 2017 C1.1 CMS Rs v3.1 DM-02 (HIGH; MOD) FedRAMP RA-2 FFIEC IS v2016 A.6.18(a) De-ID Framework v1 Retention: Data Retention IRS Pub 1075 v2016 9.3.17.9 ISO/IEC 27002:2013 18.1.3 ISO/IEC 27799:2016 18.1.3 MARS-E v2 DM-2 NIST Cybersecurity F ramework v1.1 ID.GV-3
06.c Protection of Organizational Records 1 TAC § 390.2(a)(3) 201 CMR 17.03(2)(g) 45 CFR Part § 164.414(a) HIPAA.BN 45 CFR Part § 160.103 HIPAA.GE 45 CFR Part § 164.524(e) HIPAA.PR AICPA 2017 C1.2 CMSRs v3.1 DM- 02(01) (HIGH; MOD) CRR v2016 CM:G2.Q3 MARS-E v2 DM-2(1) NIST Cybersecurity F ramework v1.1 ID.GV-4
1 TAC § 390.2(a)(4)(A)(xi) 21 CFR Part 11.30 45 CFR Part § 164.528(d) HIPAA.PR AICPA 2017 P4.2 CMSRs v3.1 RA-02 (HIGH; MOD) FedRAMP SI-12 FFIEC IS v2016 A.6.18(b) Policy IRS Pub 1075 v2016 9.3.3.11 ISO/IEC 27002:2013 8.2.1 ISO/IEC 27799:2016 8.2.1 MARS-E v2 RA-2 NIST Cybersecurity Framework v1.1 PR.PT-1
IRS Pub 1075 v2016 9.3.6.7
45 CFR Part § 164.530(j) HIPAA.PR CMSRs v3.1 SI-12 (HIGH; MOD) IRS Pub 1075 v2016 Exhibit 10 MARS-E v2 SI-12 NIST Cybersecurity Framework v1.1 PS.DS-3
45 CFR Part § 164.530(j)(2) HIPAA.PR

EU GDPR Article 27(1)


EU GDPR Article 27(2)
EU GDPR Article 27(3)
EU GDPR Article 27(4)
EU GDPR Article 27(5)
EU GDPR Article 37(1) De- ID Framework v1 Data Storage: General IRS Pub 1075 v2016 11.1
1 TAC § 390.2(a)(4) 45 CFR Part § 164.530(a) HIPAA.PR CMSRs v3.1 AR-01 (HIGH; MOD) EU GDPR Article 37(2) De-ID Framework v1 Storage (Minimal IRS Pub 1075 v2016 4.2 MARS-E v2 AR-1
06.d Data Protection and Privacy of 1 TAC § 390.2(a)(4)(A)(i) 45 CF R Part § 164.530(a)(2)(i) HIPAA.PR CIS CSC v7.1 14.4 CMSRs v3.1 AR-02 (HIGH; MOD) CSA CCM v3.0.1 EKM-01 EU GDPR Article 37(3) FedRAMP SC-28 FFIEC IS v2016 A.6.18(a) Locations Authorized): Implementation IRS Pub 1075 v2016 8.3 ISO/IEC 27002:2013 18.1.3 ISO/IEC 27799:2016 7.12.2.2 MARS-E v2 AR-2 NIST Cybersecurity F ramework v1.1 ID.GV-3
21 CFR Part 11.30 23 NYCRR 500.15(a)(1) AICPA 2017 CC6.1 CMSRs v3.1 SC-12(01) (HIGH) CSA CCM v3.0.1 EKM-02 CRR v2016 CM:G2.Q3 FedRAMP SC-28(1) HITRUST De-ID Framework v1 Storage (Minimal IRS Pub 1075 v2016 9.3.16.15 ISO/IEC 27799:2016 18.1.3 MARS-E v2 SC-12 NIST Cybersecurity Framework v1.1 PR.DS-1
Covered Information 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.530(b) HIPAA.PR CIS CSC v7.1 14.8 CMSRs v3.1 SC-28 (HIGH; MOD) CSA CCM v3.0.1 EKM-03 EU GDPR Article 37(4) FedRAMP SI-12 FFIEC IS v2016 A.6.30 Locations Authorized): Policy IRS Pub 1075 v2016 9.3.17.9 ISO/IEC 27002:2013 18.1.4 ISO/IEC 27799:2016 18.1.4 MARS-E v2 SC-28 NIST Cybersecurity Framework v1.1 PR.DS-2
1 TAC § 390.2(a)(4)(A)(xv) 45 CFR Part § 164.530(c)(1) HIPAA.PR EU GDPR Article 37(5)
CMSRs v3.1 SI-12 (HIGH) EU GDPR Article 37(7) De-ID Framework v1 Transmission Encryption: IRS Pub 1075 v2016 9.3.6.7 MARS-E v2 SI-12
EU GDPR Article 38(1) Applicability IRS Pub 1075 v2016 Exhibit 10
EU GDPR Article 38(2)
EU GDPR Article 38(3)
EU GDPR Article 39(1)
EU GDPR Article 39(2)

45 CFR Part § 164.308(a)(1)(ii)(C) HIPAA.SR


45 CFR Part § 164.308(a)(1)(ii)(D) HIPAA.SR CMSRs v3.1 AC-08 (HIGH; MOD) IRS Pub 1075 v2016 9.3.1.8 NIST Cybersecurity Framework v1.1 DE.CM-1
06.e Prevention of Misuse of Information 1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(3)(ii)(A) HIPAA.SR AICPA 2017 CC1.1 CMSRs v3.1 PL-04 (HIGH) FedRAMP AC-8 IRS Pub 1075 v2016 9.3.12.3 MARS-E v2 AC-8 NIST Cybersecurity Framework v1.1 DE.CM-3
FedRAMP PL-4 MARS-E v2 PL-4
Assets 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(4)(i) HIPAA.SR AICPA 2017 CC1.5 CMSRs v3.1 PL-04 (HIGH; MOD) FedRAMP PS-8 IRS Pub 1075 v2016 9.3.13.8 MARS-E v2 PS-8 NIST Cybersecurity F ramework v1.1 ID.GV-3
45 CFR Part § 164.308(a)(4)(ii)(B) HIPAA.SR CMSRs v3.1 PS-08 (HIGH; MOD) IRS Pub 1075 v2016 Exhibit 8 NIST Cybersecurity Framework v1.1 PR.IP- 11
45 CFR Part § 164.310(b) HIPAA.SR

ISO/IEC 27002:2013 18.1.1


1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(1)(ii)(D) HIPAA.SR CMSRs v3.1 IA-07 (HIGH; MOD) FedRAMP IA-7 IRS Pub 1075 v2016 9.3.16.9 ISO/IEC 27002:2013 18.1.2 ISO/IEC 27799:2016 18.1.1 MARS-E v2 IA-13(1)
06.f Regulation of Cryptographic Controls 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.312(a)(2)(iv) HIPAA.SR CMSRs v3.1 SC-13 (HIGH; MOD) FedRAMP SC-13 IRS Pub 1075 v2016 9.3.7.7 ISO/IEC 27002:2013 18.1.3 ISO/IEC 27799:2016 18.1.2 MARS-E v2 IA-7 NIST Cybersecurity Framework v1.1 ID.GV-3
45 CFR Part § 164.312(e)(2)(ii) HIPAA.SR ISO/IEC 27002:2013 18.1.4 ISO/IEC 27799:2016 18.1.5 MARS-E v2 ISC-13
ISO/IEC 27002:2013 18.1.5

FFIEC IS v2016 A.10.1


FFIEC IS v2016 A.10.3(a)
CMSRs v3.1 AR-04 (HIGH; MOD) FFIEC IS v2016 A.10.5 MARS-E v2 AR-4 NIST Cybersecurity Framework v1.1 DE.CM-7
CMSRs v3.1 CA-01 (HIGH; MOD) FedRAMP CA-7 FFIEC IS v2016 A.10.6 IRS Pub 1075 v2016 9.3.14.3 NIST Cybersecurity Framework v1.1 DE.DP- 1
06.g Compliance with Security Policies 1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(1)(ii)(D) HIPAA.SR CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 CA-02(01) (HIGH; MOD) CSA CCM v3.0.1 HRS-07 FedRAMP CA-7(1) FFIEC IS v2016 A.4.1 IRS Pub 1075 v2016 9.3.4.1 ISO/IEC 27002:2013 18.2.2 ISO/IEC 27799:2016 18.2.2 MARS-E v2 CA-1 NIST Cybersecurity Framework v1.1 DE.DP- 4
45 CFR Part § 164.308(a)(2) HIPAA.SR AICPA 2017 CC2.1 and Benefits Certification Policy COBIT 5 DSS05.07 MARS-E v2 CA-7
and Standards 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(8) HIPAA.SR v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4 CMSRs v3.1 CA-07 (HIGH; MOD) CSA CCM v3.0.1 STA-04 FedRAMP RA-5 FFIEC IS v2016 A.6.4(c) IRS Pub 1075 v2016 9.3.4.6 ISO/IEC 27002:2013 18.2.3 ISO/IEC 27799:2016 18.2.3 MARS-E v2 CA-7(1) NIST Cybersecurity Framework v1.1 DE.DP- 7
CMSRs v3.1 CA-07(01) (HIGH; MOD) FedRAMP SA-4(8) FFIEC IS v2016 A.7.4(c) IRS Pub 1075 v2016 Exhibit 10 MARS-E v2 RA-5 NIST Cybersecurity F ramework v1.1 ID.GV-3
CMSRs v3.1 RA-05 (HIGH; MOD) FFIEC IS v2016 A.7.4(d) NIST Cybersecurity Framework v1.1 ID.RA-6
FFIEC IS v2016 A.8.1(c)
FFIEC IS v2016 A.8.1(o)

CIS CSC v7.1 11.1 NIST Cybersecurity Framework v1.1 DE.CM-8


1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(1)(ii)(D) HIPAA.SR CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CIS CSC v7.1 11.3 CMSRs v3.1 CA-02(02) (HIGH) FedRAMP CA-2(2) IRS Pub 1075 v2016 9.3.14.3 ISO/IEC 27002:2013 18.2.2 ISO/IEC 27799:2016 18.2.2 MARS-E v2 CA-7 NIST Cybersecurity Framework v1.1 ID.RA-1
06.h Technical Compliance Checking AICPA 2017 CC4.1 and Benefits Certification Policy CIS CSC v7.1 13.3 CMSRs v3.1 CA-07 (HIGH; MOD) COBIT 5 DSS05.07 FedRAMP CA-7 NIST Cybersecurity Framework v1.1 ID.RA-6
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(8) HIPAA.SR v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4 CIS CSC v7.1 14.5 CMSRs v3.1 RA-05 (HIGH; MOD) FedRAMP RA-5 IRS Pub 1075 v2016 9.3.4.6 ISO/IEC 27002:2013 18.2.3 ISO/IEC 27799:2016 18.2.3 MARS-E v2 RA-5 NIST Cybersecurity Framework v1.1 PR.IP- 12
CIS CSC v7.1 14.9 NIST Cybersecurity Framework v1.1 RS.MI-3

45 CFR Part § 164.308(a)(1)(ii)(B) HIPAA.SR


45 CFR Part § 164.308(a)(1)(ii)(D) HIPAA.SR NIST Cybersecurity Framework v1.1 DE.DP- 1
1 TAC § 390.2(a)(1) 45 CFR Part § 164.310(a)(2)(ii) HIPAA.SR AICPA 2017 CC3.1 CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 AU-01 (HIGH; MOD) CSA CCM v3.0.1 AAC-01 FedRAMP AU-1 IRS Pub 1075 v2016 9.3.12.2 MARS-E v2 AU-1 NIST Cybersecurity Framework v1.1 DE.DP- 2
06.i Information Systems Audit Controls 45 CFR Part § 164.312(b) HIPAA.SR and Benefits Certification Policy CMSRs v3.1 CA-02 (HIGH; MOD) FedRAMP CA-2 IRS Pub 1075 v2016 9.3.3.1 ISO/IEC 27002:2013 12.7.1 ISO/IEC 27799:2016 12.7.1 MARS-E v2 CA-2 NIST Cybersecurity Framework v1.1 DE.DP- 4
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.316(a) HIPAA.SR AICPA 2017 CC5.1 v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4 CMSRs v3.1 PL-02 (HIGH; MOD) CSA CCM v3.0.1 AAC-02 FedRAMP PL-2 IRS Pub 1075 v2016 9.3.4.2 MARS-E v2 PL-2 NIST Cybersecurity F ramework v1.1 ID.GV-4
45 CFR Part § 164.316(b)(1) HIPAA.SR NIST Cybersecurity Framework v1.1 PR.PT-1
45 CFR Part § 164.316(b)(2)(iii) HIPAA.SR

CMSRs v3.1 AC-06(01) (HIGH; MOD) FedRAMP AC-6(1) MARS-E v2 AC-6(1) NIST Cybersecurity Framework v1.1 DE.DP- 1
06.j Protection of Information Systems CMSRs v3.1 AU-01 (HIGH; MOD) CSA CCM v3.0.1 AAC-02 FedRAMP AU-1 IRS Pub 1075 v2016 9.3.3.10 MARS-E v2 AU-1 NIST Cybersecurity Framework v1.1 PR.AC-1
1 TAC § 390.2(a)(4)(A)(xi) CMSRs v3.1 AU-02 (HIGH; MOD) IRS Pub 1075 v2016 9.3.3.11 ISO/IEC 27002:2013 12.7.1 ISO/IEC 27799:2016 12.7.1 NIST Cybersecurity Framework v1.1 PR.AC-4
Audit Tools CMSRs v3.1 AU-09 (HIGH; MOD) CSA CCM v3.0.1 IAM-01 FedRAMP AU-9 IRS Pub 1075 v2016 9.3.4.2 MARS-E v2 AU-9 NIST Cybersecurity Framework v1.1 PR.IP-1
CMSRs v3.1 CA-02 (HIGH; MOD) FedRAMP CA-2 MARS-E v2 CA-2 NIST Cybersecurity Framework v1.1 PR.PT-3

CRR v2016 AM:G2.Q1


CRR v2016 AM:G2.Q3
CMSRs v3.1 CM-02(02) (HIGH; MOD) CRR v2016 AM:G2.Q4
CIS CSC v7.1 1.1 CMSRs v3.1 CM-08 (HIGH; MOD) CRR v2016 AM:G2.Q5
CIS CSC v7.1 1.3 CMSRs v3.1 CM-08(01) (HIGH; MOD) CRR v2016 AM:G3.Q1 FedRAMP CM-7 FFIEC IS v2016 A.6.16(a) IRS Pub 1075 v2016 4.5 MARS-E v2 CM-8 NIST Cybersecurity Framework v1.1 ID.AM-1
CIS CSC v7.1 1.4 CMSRs v3.1 CM-08(02) (HIGH) FFIEC IS v2016 A.6.16(b)
1 TAC § 390.2(a)(1) 45 CFR Part § 164.310(d)(1) HIPAA.SR AICPA 2017 CC6.1 CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CIS CSC v7.1 1.5 CMSRs v3.1 CM-08(03) (HIGH; MOD) CSA CCM v3.0.1 DCS-01 CRR v2016 AM:G4.Q2 FedRAMP CM-8 F FIEC IS v2016 A.6.16(c) IRS Pub 1075 v2016 9.3.10.1 MARS-E v2 CM-8(1) NIST Cybersecurity Framework v1.1 ID.AM-2
07.a Inventory of Assets 45 CFR Part § 164.310(d)(2)(i) HIPAA.SR AICPA 2017 CC6.5 and Benefits Certification Policy COBIT 5 APO12.03 CRR v2016 AM:G6.Q1 FedRAMP CM-8(1) HITRUST De-ID Framework v1 Data Storage: General IRS Pub 1075 v2016 9.3.5.8 ISO/IEC 27002:2013 8.1.1 ISO/IEC 27799:2016 8.1.1 MARS-E v2 MP-1 NIST Cybersecurity Framework v1.1 ID.AM-5
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.310(d)(2)(iii) HIPAA.SR AICPA 2017 CC7.1 v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4 CIS CSC v7.1 15.1 CMSRs v3.1 CM-08(04) (HIGH) CSA CCM v3.0.1 MOS-09 CRR v2016 AM:G6.Q6 FedRAMP CM-8(5) FFIEC IS v2016 A.6.16(d) IRS Pub 1075 v2016 9.4.12 MARS-E v2 PM- 5 NIST Cybersecurity Framework v1.1 PR.AC-4
CIS CSC v7.1 2.3 CMSRs v3.1 CM-08(05) (HIGH; MOD) CRR v2016 AM:G6.Q7 FedRAMP MP-1 FFIEC IS v2016 A.6.16(e) IRS Pub 1075 v2016 9.4.18 MARS-E v2 SE-1 NIST Cybersecurity Framework v1.1 PR.DS-3
CIS CSC v7.1 2.4 CMSRs v3.1 MP-01 (HIGH; MOD) CRR v2016 AM:MIL2.Q1 FFIEC IS v2016 A.6.6
CIS CSC v7.1 2.5 CMSRs v3.1 PM- 05 (HIGH; MOD)
CMSRs v3.1 SE-01 (HIGH; MOD) CRR v2016 AM:MIL2.Q2
CRR v2016 AM:MIL2.Q4
CRR v2016 VM:G1.Q5

NIST Cybersecurity Framework v1.1 ID.AM-5


CRR v2016 AM:G2.Q3 NIST Cybersecurity Framework v1.1 ID.AM-6
CRR v2016 AM:G5.Q1
1 TAC § 390.2(a)(1) 45 CFR Part § 164.310(d)(1) HIPAA.SR CMSRs v3.1 CM-08 (HIGH; MOD) CSA CCM v3.0.1 DCS-01 CRR v2016 AM:G5.Q2 FedRAMP CM-10 IRS Pub 1075 v2016 9.3.5.10 NIST Cybersecurity F ramework v1.1 ID.GV-3
07.b Ownership of Assets AICPA 2017 CC6.1 FedRAMP CM-7 FFIEC IS v2016 A.6.6 IRS Pub 1075 v2016 9.3.5.8 ISO/IEC 27002:2013 8.1.2 ISO/IEC 27799:2016 8.1.2 MARS-E v2 CM-8 NIST Cybersecurity F ramework v1.1 ID.GV-4
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.310(d)(2)(iii) HIPAA.SR CMSRs v3.1 CM-10 (HIGH; MOD) CSA CCM v3.0.1 DSI-06 CRR v2016 AM:G5.Q3 FedRAMP CM-8 IRS Pub 1075 v2016 Exhibit 10 NIST Cybersecurity Framework v1.1 PR.DS-3
CRR v2016 AM:G5.Q4 NIST Cybersecurity Framework v1.1 PR.IP-1
CRR v2016 AM:MIL2.Q4 NIST Cybersecurity Framework v1.1 PR.PT-1

NIST Cybersecurity Framework v1.1 ID.AM-6


CMSRs v3.1 AC-20 (HIGH; MOD) FedRAMP AC-20 FFIEC IS v2016 A.6.18(g) MARS-E v2 AC-20 NIST Cybersecurity Framework v1.1 PR.AT-1
07.c Acceptable Use of Assets 1 TAC § 390.2(a)(4)(A)(xi) 201 CMR 17.03(2)(c) CMSRs v3.1 PL-04 (HIGH; MOD) CSA CCM v3.0.1 HRS-08 FedRAMP PL-4 IRS Pub 1075 v2016 9.3.12.3 ISO/IEC 27002:2013 8.1.3 ISO/IEC 27799:2016 8.1.3 MARS-E v2 PL-4
CMSRs v3.1 PL-04(01) (HIGH; MOD) FedRAMP PL-4(1) F FIEC IS v2016 A.6.8(f) MARS-E v2 PL-4(1) NIST Cybersecurity Framework v1.1 PR.DS-5
NIST Cybersecurity Framework v1.1 PR.IP- 11

NIST Cybersecurity Framework v1.1 ID.AM-1


NIST Cybersecurity Framework v1.1 ID.AM-2
NIST Cybersecurity Framework v1.1 ID.AM-5
NIST Cybersecurity Framework v1.1 ID.AM-6
CRR v2016 AM:G3.Q2 NIST Cybersecurity F ramework v1.1 ID.GV-4
1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(1)(ii)(A) HIPAA.SR CMSRs v3.1 CM-08 (HIGH; MOD) CRR v2016 AM:G6.Q1 FedRAMP CM-7 ISO/IEC 27002:2013 8.1.1 ISO/IEC 27799:2016 8.1.1 MARS-E v2 CM-8 NIST Cybersecurity Framework v1.1 ID.RA-3
07.d Classification Guidelines CSA CCM v3.0.1 DSI-01 FedRAMP CM-8 FFIEC IS v2016 A.6.6 HITRUST IRS Pub 1075 v2016 Exhibit 10 ISO/IEC 27002:2013 8.1.2 ISO/IEC 27799:2016 8.1.2
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(1)(ii)(B) HIPAA.SR CMSRs v3.1 RA-02 (HIGH; MOD) CRR v2016 AM:G6.Q2 FedRAMP RA-2 ISO/IEC 27002:2013 8.2.1 ISO/IEC 27799:2016 8.2.1 MARS-E v2 RA-2 NIST Cybersecurity Framework v1.1 ID.RA-4
CRR v2016 RM:G2.Q1 NIST Cybersecurity Framework v1.1 ID.RA-5
NIST Cybersecurity Framework v1.1 IR.RA-4
NIST Cybersecurity Framework v1.1 PR.AC-4
NIST Cybersecurity Framework v1.1 PR.DS-3
NIST Cybersecurity Framework v1.1 PR.DS-5

1 TAC § 390.2(a)(1)
1 TAC § 390.2(a)(4)(A)(ii) IRS Pub 1075 v2016 9.3.1.8
1 TAC § 390.2(a)(4)(A)(vi) 45 CFR Part § 164.310(b) HIPAA.SR AICPA 2017 C1.1 CMSRs v3.1 AC-08 (HIGH; MOD) FedRAMP AC-8 IRS Pub 1075 v2016 9.3.10.3 ISO/IEC 27002:2013 16.1.7 ISO/IEC 27799:2016 16.1.7 MARS-E v2 AC-8 NIST Cybersecurity Framework v1.1 PR.DS-5
07.e Information Labeling and Handling 201 CMR 17.03(2)(g) 45 CFR Part § 164.310(c) HIPAA.SR CSA CCM v3.0.1 DSI-04 CRR v2016 AM:G6.Q3 HITRUST ISO/IEC 27002:2013 8.2.2 ISO/IEC 27799:2016 8.2.2
1 TAC § 390.2(a)(4)(A)(vii) 45 CFR Part § 164.310(d)(1) HIPAA.SR AICPA 2017 C1.2 CMSRs v3.1 MP-03 (HIGH; MOD) FedRAMP MP-3 IRS Pub 1075 v2016 9.4.3 ISO/IEC 27002:2013 8.2.3 ISO/IEC 27799:2016 8.2.3 MARS-E v2 MP-3 NIST Cybersecurity Framework v1.1 PR.PT-2
1 TAC § 390.2(a)(4)(A)(xi) IRS Pub 1075 v2016 9.4.4
1 TAC § 390.2(a)(4)(B)(iv)

IRS Pub 1075 v2016 4.2 NIST Cybersecurity Framework v1.1 DE.CM-2
1 TAC § 390.2(a)(1) 45 CFR Part § 164.310(a)(1) HIPAA.SR CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 MA-02 (HIGH; MOD) FedRAMP MA-2 F FIEC IS v2016 A.6.21(c) De-ID Framework v1 Public Access to Sensitive IRS Pub 1075 v2016 4.3 ISO/IEC 27002:2013 11.1.1 ISO/IEC 27799:2016 11.1.1 MARS-E v2 MA-2 NIST Cybersecurity Framework v1.1 DE.CM-7
08.a Physical Security Perimeter 45 CFR Part § 164.310(b) HIPAA.SR AICPA 2017 CC6.4 and Benefits Certification Policy CMSRs v3.1 PE-03 (HIGH; MOD) COBIT 5 DSS05.05 CSA CCM v3.0.1 DCS-02 FFIEC IS v2016 A.6.8 IRS Pub 1075 v2016 4.5
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.310(c) HIPAA.SR v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4 CMSRs v3.1 SC-24 (HIGH; MOD) FedRAMP PE-3 FFIEC IS v2016 A.8.1(e) Areas: General IRS Pub 1075 v2016 9.3.11.3 ISO/IEC 27002:2013 11.2.6 ISO/IEC 27799:2016 11.2.6 MARS-E v2 PE-3 NIST Cybersecurity Framework v1.1 DE.DP- 2
IRS Pub 1075 v2016 9.3.9.2 NIST Cybersecurity Framework v1.1 PR.AC-2

© 2019 HITRUST. All rights reserved.


De-ID Framework v1 Perimeter Security IRS Pub 1075 v2016 4.2 MARS-E v2 MA-2 NIST Cybersecurity Framework v1.1 DE.CM-2
CMSRs v3.1 MA-02 (HIGH; MOD) (Alarms): General IRS Pub 1075 v2016 4.3 MARS-E v2 PE-2 NIST Cybersecurity Framework v1.1 DE.CM-7
CMSRs v3.1 PE-02 (HIGH; MOD) FedRAMP MA-2 De-ID Framework v1 Perimeter Security IRS Pub 1075 v2016 4.3.1 MARS-E v2 PE-2(1) NIST Cybersecurity Framework v1.1 DE.DP- 2
45 CFR Part § 164.310(a)(1) HIPAA.SR AICPA 2017 CC6.1 CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 PE-03 (HIGH; MOD) FedRAMP PE-2 (Alarms): Logging IRS Pub 1075 v2016 4.3.2 MARS-E v2 PE-3 NIST Cybersecurity Framework v1.1 DE.DP- 3
08.b Physical Entry Controls 1 TAC § 390.2(a)(1) 21 CFR Part 11.10(d) 45 CFR Part § 164.310(a)(2)(iii) HIPAA.SR AICPA 2017 CC6.2 CMSRs v3.1 PE-03(01) (HIGH) COBIT 5 DSS05.05 CSA CCM v3.0.1 DCS-07 FedRAMP PE-3 FFIEC IS v2016 A.6.8 De-ID Framework v1 Physical Access: IRS Pub 1075 v2016 4.3.3 ISO/IEC 27002:2013 11.1.1 ISO/IEC 27799:2016 11.1.1
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.310(b) HIPAA.SR AICPA 2017 CC6.3 and Benefits Certification Policy Policy v2.1.0 Subsection 3.4 CMSRs v3.1 PE-06 (HIGH; MOD) CSA CCM v3.0.1 DCS-09 FedRAMP PE-6 FFIEC IS v2016 A.8.1(e) Identification Policy IRS Pub 1075 v2016 4.5 ISO/IEC 27002:2013 11.1.2 ISO/IEC 27799:2016 11.1.2 MARS-E v2 PE-6 NIST Cybersecurity F ramework v1.1 ID.GV-3
v1.1.0 Subsection 3.4 MARS-E v2 PE-6(1) NIST Cybersecurity Framework v1.1 PR.AC-2
45 CFR Part § 164.310(c) HIPAA.SR AICPA 2017 CC6.4 CMSRs v3.1 PE-06(01) (HIGH; MOD) FedRAMP PE-6(1) De-ID Framework v1 Physical Access: IRS Pub 1075 v2016 9.3.11.2 MARS-E v2 PE-7 NIST Cybersecurity Framework v1.1 PR.PT-1
CMSRs v3.1 PE-08 (HIGH; MOD) FedRAMP PE-8 Inappropriate Use IRS Pub 1075 v2016 9.3.11.3 MARS-E v2 PE-7(1) NIST Cybersecurity Framework v1.1 RS.AN-1
CMSRs v3.1 PE-08(01) (HIGH) De-ID Framework v1 Physical Security: General IRS Pub 1075 v2016 9.3.11.6 MARS-E v2 PE-8 NIST Cybersecurity Framework v1.1 RS.CO-3
De-ID Framework v1 Visitor Access: Policy IRS Pub 1075 v2016 9.3.11.7

NIST Cybersecurity Framework v1.1 DE.CM-2


45 CFR Part § 164.310(a)(1) HIPAA.SR De-ID Framework v1 Public Access to Sensitive NIST Cybersecurity Framework v1.1 DE.CM-3
08.c Securing Offices, Rooms, and 1 TAC § 390.2(a)(1) 45 CFR Part § 164.310(a)(2)(iii) HIPAA.SR CIS CSC v7.1 12.7 CMSRs v3.1 PE-03 (HIGH; MOD) COBIT 5 DSS05.05 CSA CCM v3.0.1 DCS-06 FedRAMP PE-3 FFIEC IS v2016 A.6.8 Areas: General IRS Pub 1075 v2016 9.3.11.3 ISO/IEC 27002:2013 11.1.3 ISO/IEC 27799:2016 11.1.3 MARS-E v2 PE-3 NIST Cybersecurity Framework v1.1 DE.CM-7
Facilities 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.310(b) HIPAA.SR FFIEC IS v2016 A.8.1(e) De-ID F ramework v1 Video Surveillance: NIST Cybersecurity Framework v1.1 DE.DP- 2
45 CFR Part § 164.310(c) HIPAA.SR General NIST Cybersecurity F ramework v1.1 ID.GV-3
NIST Cybersecurity Framework v1.1 PR.AC-2

CMSRs v3.1 PE-01 (HIGH; MOD) MARS-E v2 AT-3


CMSRs v3.1 PE-13 (HIGH; MOD) FedRAMP PE-1 MARS-E v2 PE-1
08.d Protecting Against External and 45 CFR Part § 164.310(a)(1) HIPAA.SR CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 PE-13(01) (HIGH) FedRAMP PE-13 ISO/IEC 27002:2013 11.1.4 MARS-E v2 PE-13
1 TAC § 390.2(a)(1) 45 CFR Part § 164.310(a)(2)(ii) HIPAA.SR AICPA 2017 CC3.1 and Benefits Certification Policy CMSRs v3.1 PE-13(02) (HIGH) CSA CCM v3.0.1 BCR-05 FedRAMP PE-13(2) FFIEC IS v2016 A.6.8 IRS Pub 1075 v2016 9.3.11.1 ISO/IEC 27799:2016 11.1.4 MARS-E v2 PE-13(1) NIST Cybersecurity Framework v1.1 PR.IP-5
Environmental Threats 45 CFR Part § 164.310(a)(2)(iii) HIPAA.SR v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4 CMSRs v3.1 PE-13(03) (HIGH; MOD) FedRAMP PE-13(3) ISO/IEC 27002:2013 9.1.4 MARS-E v2 PE-13(2)
CMSRs v3.1 PE-15 (HIGH; MOD) FedRAMP PE-15 MARS-E v2 PE-13(3)
CMSRs v3.1 PE-15(01) (HIGH) MARS-E v2 PE-15

45 CFR Part § 164.308(a)(3)(ii)(A) HIPAA.SR NIST Cybersecurity Framework v1.1 PR.AC-2


08.e Working in Secure Areas 1 TAC § 390.2(a)(1) 45 CFR Part § 164.310(a)(2)(iii) HIPAA.SR IRS Pub 1075 v2016 4.5 ISO/IEC 27002:2013 11.1.5 ISO/IEC 27799:2016 11.1.5 NIST Cybersecurity Framework v1.1 PR.IP-5
45 CFR Part § 164.310(c) HIPAA.SR

08.f Public Access, Delivery, and Loading 1 TAC § 390.2(a)(4)(A)(xi) CMSRs v3.1 PE-16 (HIGH; MOD) CSA CCM v3.0.1 DCS-08 FedRAMP PE-16 IRS Pub 1075 v2016 4.3.1 ISO/IEC 27002:2013 11.1.6 ISO/IEC 27799:2016 11.1.6 MARS-E v2 PE-16 NIST Cybersecurity Framework v1.1 PR.AC-2
Areas IRS Pub 1075 v2016 9.3.11.8 NIST Cybersecurity Framework v1.1 PR.IP-5

IRS Pub 1075 v2016 4.3


45 CFR Part § 164.310(a)(1) HIPAA.SR CMSRs v3.1 AC-18 (HIGH; MOD) FedRAMP AC-18 IRS Pub 1075 v2016 4.3.2 MARS-E v2 AC-18
1 TAC § 390.2(a)(1) 45 CFR Part § 164.310(a)(2)(ii) HIPAA.SR AICPA 2017 A1.2 CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 PE-01 (HIGH; MOD) FedRAMP PE-1 De-ID Framework v1 Physical and IRS Pub 1075 v2016 9.3.11.1 ISO/IEC 27002:2013 11.1.4 ISO/IEC 27799:2016 11.1.4 MARS-E v2 PE-1
08.g Equipment Siting and Protection 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.310(a)(2)(iii) HIPAA.SR AICPA 2017 CC6.4 and Benefits Certification Policy Policy v2.1.0 Subsection 3.4 CMSRs v3.1 PE-14 (HIGH; MOD) CSA CCM v3.0.1 BCR-06 FedRAMP PE-14 HITRUST Environmental Security: General IRS Pub 1075 v2016 9.3.11.10 ISO/IEC 27002:2013 11.2.1 ISO/IEC 27799:2016 11.2.1 MARS-E v2 PE-14 NIST Cybersecurity Framework v1.1 PR.IP-5
45 CFR Part § 164.310(c) HIPAA.SR v1.1.0 Subsection 3.4 CMSRs v3.1 PE-18 (HIGH) FedRAMP PE-14(2) De-ID Framework v1 Physical Security: General IRS Pub 1075 v2016 9.4.4 MARS-E v2 PE-18
IRS Pub 1075 v2016 9.4.9

CMSRs v3.1 CP-08 (HIGH; MOD) FedRAMP PE-10 MARS-E v2 CP-8


CMSRs v3.1 PE-09 (HIGH; MOD) FedRAMP PE-11 ISO/IEC 27002:2013 11.2.1 ISO/IEC 27799:2016 11.2.1 MARS-E v2 PE-10 NIST Cybersecurity Framework v1.1 ID.BE-4
08.h Supporting Utilities AICPA 2017 A1.2 CMSRs v3.1 PE-10 (HIGH; MOD) CSA CCM v3.0.1 BCR-03 FedRAMP PE-12 MARS-E v2 PE-11 NIST Cybersecurity F ramework v1.1 ID.GV-3
45 CFR Part § 164.308(a)(7)(ii)(C) HIPAA.SR CMSRs v3.1 PE-11(01) (HIGH) CSA CCM v3.0.1 BCR-08 FedRAMP PE-14 ISO/IEC 27002:2013 11.2.2 ISO/IEC 27799:2016 11.2.2 MARS-E v2 PE-12 NIST Cybersecurity Framework v1.1 PR.AC-2
ISO/IEC 27002:2013 11.2.4 ISO/IEC 27799:2016 11.2.4
CMSRs v3.1 PE-12 (HIGH; MOD) FedRAMP PE-14(2) MARS-E v2 PE-14 NIST Cybersecurity Framework v1.1 PR.IP-5
CMSRs v3.1 PE-14 (HIGH; MOD) FedRAMP PE-9 MARS-E v2 PE-9

CMSRs v3.1 CM-08(03) (HIGH; MOD) NIST Cybersecurity Framework v1.1 PR.AC-2
08.i Cabling Security 1 TAC § 390.2(a)(1) 45 CFR Part § 164.310(a)(1) HIPAA.SR CSA CCM v3.0.1 BCR-03 FedRAMP PE-4 IRS Pub 1075 v2016 9.3.11.4 ISO/IEC 27002:2013 11.2.3 ISO/IEC 27799:2016 11.2.3 MARS-E v2 PE-4 NIST Cybersecurity Framework v1.1 PR.AC-4
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.310(c) HIPAA.SR CMSRs v3.1 PE-04 (HIGH; MOD) CSA CCM v3.0.1 DCS-09 FedRAMP PE-9 IRS Pub 1075 v2016 9.3.16.6 MARS-E v2 PE-9 NIST Cybersecurity Framework v1.1 PR.DS-2
CMSRs v3.1 PE-09 (HIGH; MOD)
NIST Cybersecurity Framework v1.1 PR.IP-5

CMSRs v3.1 MA-01 (HIGH; MOD)


CMSRs v3.1 MA-02 (HIGH; MOD) MARS-E v2 IR-9
CMSRs v3.1 MA-02(02) (HIGH) FedRAMP MA-1 MARS-E v2 MA-1
CMSRs v3.1 MA-03 (HIGH; MOD) FedRAMP MA-2 MARS-E v2 MA-2
CMSRs v3.1 MA-03(01) (HIGH; MOD)
CMSRs v3.1 MA-03(02) (HIGH; MOD) FedRAMP MA-3 IRS Pub 1075 v2016 9.3.9.1 MARS-E v2 MA-2(1)
FedRAMP MA-3(1) MARS-E v2 MA-3 NIST Cybersecurity Framework v1.1 DE.CM-4
1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(3)(ii)(A) HIPAA.SR CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 MA-03(03) (HIGH) CRR v2016 CCM:G2.Q10 FedRAMP MA-3(2) IRS Pub 1075 v2016 9.3.9.2 MARS-E v2 MA-3(1) NIST Cybersecurity Framework v1.1 PR.DS-1
08.j Equipment Maintenance 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.310(a)(2)(iv) HIPAA.SR AICPA 2017 CC3.1 and Benefits Certification Policy Policy v2.1.0 Subsection 3.4 CMSRs v3.1 MA-04 (HIGH; MOD) CSA CCM v3.0.1 BCR-07 CRR v2016 CCM:G2.Q11 FedRAMP MA-3(3) IRS Pub 1075 v2016 9.3.9.3 ISO/IEC 27002:2013 11.2.4 ISO/IEC 27799:2016 11.2.4 MARS-E v2 MA-3(2) NIST Cybersecurity Framework v1.1 PR.MA-1
v1.1.0 Subsection 3.4 CMSRs v3.1 MA-04(01) (HIGH; MOD) CRR v2016 CCM:G2.Q9 FedRAMP MA-4 IRS Pub 1075 v2016 9.3.9.4 MARS-E v2 MA-4 NIST Cybersecurity Framework v1.1 PR.MA-2
CMSRs v3.1 MA-04(02) (HIGH) IRS Pub 1075 v2016 9.3.9.5
CMSRs v3.1 MA-04(02) (HIGH; MOD) FedRAMP MA-4(2) MARS-E v2 MA-4(1)
FedRAMP MA-5 MARS-E v2 MA-4(2)
CMSRs v3.1 MA-04(03) (HIGH) FedRAMP MA-6 MARS-E v2 MA-5
CMSRs v3.1 MA-05 (HIGH; MOD) MARS-E v2 MA-6
CMSRs v3.1 MA-05(01) (HIGH)
CMSRs v3.1 MA-06 (HIGH; MOD)

45 CFR Part § 164.310(c) HIPAA.SR ISO/IEC 27002:2013 11.2.6 ISO/IEC 27799:2016 11.2.6
1 TAC § 390.2(a)(1) 45 CFR Part § 164.310(d)(1) HIPAA.SR CMSRs v3.1 AC-20 (HIGH; MOD) CSA CCM v3.0.1 DCS-04 FedRAMP MP-5 IRS Pub 1075 v2016 9.3.10.5 ISO/IEC 27002:2013 6.2 ISO/IEC 27799:2016 6.2 MARS-E v2 AC-20
08.k Security of Equipment Off-Premises 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.310(d)(2)(iii) HIPAA.SR CMSRs v3.1 MP-05 (HIGH; MOD) CSA CCM v3.0.1 DCS-05 FedRAMP PE-17 IRS Pub 1075 v2016 9.3.11.9 ISO/IEC 27002:2013 6.2.1 ISO/IEC 27799:2016 6.2.1 MARS-E v2 MP-5 NIST Cybersecurity Framework v1.1 PR.DS-3
45 CFR Part § 164.312(c)(1) HIPAA.SR CMSRs v3.1 PE-17 (HIGH; MOD) ISO/IEC 27002:2013 6.2.2 ISO/IEC 27799:2016 6.2.2 MARS-E v2 PE-17

08.l Secure Disposal or Re-Use of 1 TAC § 390.2(a)(1) 45 CFR Part § 164.310(d)(1) HIPAA.SR CMS Rs v3.1 DM-02 (HIGH; MOD) COBIT 5 DSS05.03 FFIEC IS v2016 A.6.16(e) De-ID Framework v1 Disposal: Data Destruction IRS Pub 1075 v2016 8.2 MARS-E v2 DM-2 NIST Cybersecurity Framework v1.1 PR.DS-3
45 CFR Part § 164.310(d)(2)(i) HIPAA.SR AICPA 2017 CC6.5 CSA CCM v3.0.1 DSI-07 CRR v2016 AM:G6.Q6 FedRAMP MP-6 IRS Pub 1075 v2016 8.3 ISO/IEC 27002:2013 11.2.7 ISO/IEC 27799:2016 11.2.7
Equipment 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.310(d)(2)(ii) HIPAA.SR CMSRs v3.1 MP-06 (HIGH; MOD) COBIT 5 DSS05.06 FFIEC IS v2016 A.6.18(e) Procedures IRS Pub 1075 v2016 9.3.10.6 MARS-E v2 MP-6 NIST Cybersecurity Framework v1.1 PR.IP-6

08.m Removal of Property 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.310(d)(1) HIPAA.SR CMSRs v3.1 PE-16 (HIGH; MOD) CSA CCM v3.0.1 DCS-04 FedRAMP PE-16 IRS Pub 1075 v2016 4.3.1 ISO/IEC 27002:2013 11.2.5 ISO/IEC 27799:2016 11.2.5 MARS-E v2 PE-16 NIST Cybersecurity Framework v1.1 PR.DS-3
45 CFR Part § 164.310(d)(2)(iii) HIPAA.SR IRS Pub 1075 v2016 9.3.11.8 NIST Cybersecurity Framework v1.1 PR.IP-6

IRS Pub 1075 v2016 9.3.1.1 MARS-E v2 AC-1


CMSRs v3.1 AC-01 (HIGH; MOD) FedRAMP AT-1 IRS Pub 1075 v2016 9.3.10.1 MARS-E v2 AT-1
CMSRs v3.1 AT-01 (HIGH; MOD) FedRAMP AU-1 IRS Pub 1075 v2016 9.3.11.1 MARS-E v2 AU-1
CMSRs v3.1 AU-01 (HIGH; MOD) FedRAMP CA-1 IRS Pub 1075 v2016 9.3.12.1 MARS-E v2 CA-1
CMSRs v3.1 CA-01 (HIGH; MOD) FedRAMP CM-1 IRS Pub 1075 v2016 9.3.13.1 MARS-E v2 CM-1
CMSRs v3.1 CM-01 (HIGH; MOD) FedRAMP CP-1 IRS Pub 1075 v2016 9.3.14.1 MARS-E v2 CP-1
CMSRs v3.1 CP-01 (HIGH; MOD) FedRAMP IA-1 IRS Pub 1075 v2016 9.3.15.1 MARS-E v2 IA-1
CMSRs v3.1 IA-01 (HIGH; MOD) FedRAMP IR-1 IRS Pub 1075 v2016 9.3.16.1 MARS-E v2 IR-1
1 TAC § 390.2(a)(1) 21 CFR Part 11.10(k) 45 CFR Part § 164.310(a)(2)(iv) HIPAA.SR CMSRs v3.1 IR-01 (HIGH; MOD) CSA CCM v3.0.1 BCR-04 FedRAMP MA-1 FFIEC IS v2016 A.6.1 IRS Pub 1075 v2016 9.3.17.1 ISO/IEC 27002:2013 12.1.1 ISO/IEC 27799:2016 12.1.1 MARS-E v2 MA-1
09.a Documented Operations Procedures 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.316(a) HIPAA.SR CMSRs v3.1 PE-01 (HIGH; MOD) CSA CCM v3.0.1 BCR-10 FedRAMP MP-1 IRS Pub 1075 v2016 9.3.2.1 MARS-E v2 MP-1
CMSRs v3.1 PL-01 (HIGH; MOD) FedRAMP PE-1 IRS Pub 1075 v2016 9.3.3.1 MARS-E v2 PE-1
CMSRs v3.1 PM- 01 (HIGH; MOD) FedRAMP PL-1 IRS Pub 1075 v2016 9.3.4.1 MARS-E v2 PL-1
CMSRs v3.1 PS-01 (HIGH; MOD) FedRAMP PS-1 IRS Pub 1075 v2016 9.3.5.1 MARS-E v2 PM- 1
CMSRs v3.1 RA-01 (HIGH; MOD) FedRAMP RA-1 IRS Pub 1075 v2016 9.3.6.1 MARS-E v2 PS-1
CMSRs v3.1 SA-01 (HIGH; MOD) FedRAMP SA-1 IRS Pub 1075 v2016 9.3.7.1 MARS-E v2 RA-1
CMSRs v3.1 SC-01 (HIGH; MOD) FedRAMP SC-1 IRS Pub 1075 v2016 9.3.8.1 MARS-E v2 SA-1
CMSRs v3.1 SI-01 (HIGH; MOD) FedRAMP SI-1 IRS Pub 1075 v2016 9.3.9.1 MARS-E v2 SC-1
IRS Pub 1075 v2016 Exhibit 10 MARS-E v2 SI-1

CRR v2016 AM:G4.Q1


CRR v2016 CCM:G1.Q1
CMSRs v3.1 CM-03 (HIGH; MOD) CRR v2016 CCM:G1.Q5 FedRAMP CM-3 IRS Pub 1075 v2016 9.3.5.3 MARS-E v2 CM-3
09.b Change Management 1 TAC § 390.2(a)(4)(A)(xi) CRR v2016 CCM:G2.Q2 FFIEC IS v2016 A.6.11 ISO/IEC 27001:2013 8.1 ISO/IEC 27002:2013 12.1.2 ISO/IEC 27799:2016 12.1.2 NIST Cybersecurity Framework v1.1 PR.IP-3
CMSRs v3.1 CM-04 (HIGH; MOD) CRR v2016 CCM:G2.Q3 FedRAMP CM-4 IRS Pub 1075 v2016 9.3.5.4 MARS-E v2 CM-4
CMSRs v3.1 CM-05 (HIGH; MOD) CRR v2016 CCM:MIL2.Q1 FedRAMP CM-5 IRS Pub 1075 v2016 9.3.5.5 MARS-E v2 CM-5
CRR v2016 CCM:MIL2.Q2
CRR v2016 CCM:MIL2.Q4

45 CFR Part § 164.308(a)(3)(i) HIPAA.SR AICPA 2017 CC1.3


09.c Segregation of Duties 1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(4)(i) HIPAA.SR AICPA 2017 CC3.3 CMSRs v3.1 AC-05 (HIGH; MOD) COBIT 5 DS 05.04 CSA CCM v3.0.1 IAM-05 CRR v2016 AM:G5.Q6 FedRAMP AC-5 FFIEC IS v2016 A.6.8(d) IRS Pub 1075 v2016 9.3.1.5 ISO/IEC 27002:2013 6.1.2 ISO/IEC 27799:2016 6.1.2 MARS-E v2 AC-5 NIST Cybersecurity Framework v1.1 DE.CM-3
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(4)(ii)(A) HIPAA.SR AICPA 2017 CC5.1 COBIT 5 DSS05.05 IRS Pub 1075 v2016 9.4.5 NIST Cybersecurity Framework v1.1 PR.AC-4
45 CFR Part § 164.312(a)(1) HIPAA.SR AICPA 2017 CC6.3

09.d Separation of Development, Test, 1 TAC § 390.2(a)(4)(A)(xi) CIS CSC v7.1 18.9 CMSRs v3.1 CM-02 (HIGH; MOD) CSA CCM v3.0.1 IVS-08 CRR v2016 CCM:G1.Q1 FedRAMP CM-2 IRS Pub 1075 v2016 9.3.5.2 ISO/IEC 27002:2013 12.1.2 ISO/IEC 27799:2016 12.1.2 MARS-E v2 CM-2 NIST Cybersecurity Framework v1.1 PR.DS-7
and Operational Environments CMSRs v3.1 SA-11 (HIGH; MOD) CRR v2016 CCM:G2.Q7 IRS Pub 1075 v2016 Exhibit 10 ISO/IEC 27002:2013 12.1.4 ISO/IEC 27799:2016 12.1.4 MARS-E v2 SA-11 NIST Cybersecurity Framework v1.1 PR.IP-3

45 CFR Part § 164.308(b)(1) HIPAA.SR NIST Cybersecurity Framework v1.1 DE.AE-4


45 CFR Part § 164.308(b)(3) HIPAA.SR FFIEC IS v2016 A.6.31(a) IRS Pub 1075 v2016 5.3 NIST Cybersecurity Framework v1.1 DE.CM-6
09.e Service Delivery 1 TAC § 390.2(a)(1) 16 CFR Part § 681 Appendix A VI(c) 201 CMR 17.03(2)(f)(2) 45 CFR Part § 164.314(a)(1) HIPAA.SR AICPA 2017 CC9.2 CMSRs v3.1 SA-09 (HIGH; MOD) CSA CCM v3.0.1 STA-09 CRR v2016 EDM:G4.Q1 EU GDPR Article 32(4) FedRAMP SA-9 De-ID Framework v1 Extra-National Access ISO/IEC 27001:2013 8.1 ISO/IEC 27002:2013 15.1.1 ISO/IEC 27799:2016 15.1.1 MARS-E v2 SA-9 NIST Cybersecurity Framework v1.1 ID.AM-4
1 TAC § 390.2(a)(4)(A)(xi) 16 CFR Part § 681.1 (e)(4) 45 CFR Part § 164.314(a)(2)(i) HIPAA.SR CRR v2016 EDM:G4.Q2 FedRAMP SA-9(5) F FIEC IS v2016 A.6.31(c) Restrictions: General IRS Pub 1075 v2016 9.3.1.12 ISO/IEC 27002:2013 15.2.1 ISO/IEC 27799:2016 15.2.1 MARS-E v2 SA-9(5) NIST Cybersecurity Framework v1.1 PR.AC-3
45 CFR Part § 164.314(a)(2)(ii) HIPAA.SR FFIEC IS v2016 A.6.31(g) IRS Pub 1075 v2016 9.3.15.7 NIST Cybersecurity Framework v1.1 PR.AT-3
45 CFR Part § 164.314(b)(2)(i) HIPAA.SR NIST Cybersecurity Framework v1.1 PR.DS-3

45 CFR Part § 164.308(b)(1) HIPAA.SR CRR v2016 EDM:G4.Q1


16 CFR Part § 681 Appendix A VI(c) 45 CFR Part § 164.308(b)(3) HIPAA.SR CRR v2016 EDM:G4.Q2 NIST Cybersecurity Framework v1.1 DE.CM-6
09.f Monitoring and Review of Third 1 TAC § 390.2(a)(3) CMSRs v3.1 SA-09 (HIGH; MOD) CSA CCM v3.0.1 STA-09 FedRAMP SA-9 FFIEC IS v2016 A.6.21(b) IRS Pub 1075 v2016 9.3.15.7 ISO/IEC 27001:2013 8.1 ISO/IEC 27002:2013 13.1.2 ISO/IEC 27799:2016 13.1.2 MARS-E v2 SA-9 NIST Cybersecurity Framework v1.1 PR.AT-3
Party Services 1 TAC § 390.2(a)(4)(A)(xi) 16 CFR Part § 681.1 (e) 45 CFR Part § 164.314(a)(1) HIPAA.SR CRR v2016 EDM:G4.Q3 ISO/IEC 27002:2013 15.2.1 ISO/IEC 27799:2016 15.2.1 NIST Cybersecurity Framework v1.1 RS.CO-4
16 CFR Part § 681.1 (e)(4) 45 CFR Part § 164.314(a)(2)(i) HIPAA.SR CRR v2016 EDM:G4.Q4 NIST Cybersecurity Framework v1.1 RS.MI-2
45 CFR Part § 164.314(a)(2)(ii) HIPAA.SR CRR v2016 EDM:MIL2.Q1

09.g Managing Changes to Third Party 16 CFR Part § 681 Appendix A VI(c) NIST Cybersecurity Framework v1.1 ID.BE-1
ISO/IEC 27001:2013 8.1 ISO/IEC 27002:2013 15.2.2 ISO/IEC 27799:2016 15.2.2 NIST Cybersecurity Framework v1.1 ID.RA-4
Services 16 CFR Part § 681.1 (e)(4) NIST Cybersecurity Framework v1.1 PR.AT-3

CMSRs v3.1 AU-04 (HIGH; MOD) FedRAMP AU-4 MARS-E v2 AU-4 NIST Cybersecurity Framework v1.1 ID.BE-1
09.h Capacity Management 1 TAC § 390.2(a)(1) 45 CFR Part § 164.312(b) HIPAA.SR AICPA 2017 A1.1 CIS CSC v7.1 6.4 CSA CCM v3.0.1 IVS-04 CRR v2016 CCM:G1.Q3 FedRAMP AU-5 FFIEC IS v2016 A.8.1(p) IRS Pub 1075 v2016 9.3.16.4 ISO/IEC 27002:2013 12.1.3 ISO/IEC 27799:2016 12.1.3
1 TAC § 390.2(a)(4)(A)(xi) AICPA 2017 CC7.2 CMSRs v3.1 AU-05 (HIGH; MOD) FedRAMP SC-5 IRS Pub 1075 v2016 9.3.3.5 MARS-E v2 AU-5 NIST Cybersecurity Framework v1.1 PR.DS-4
CMSRs v3.1 SC-05 (HIGH; MOD) FedRAMP SC-6 MARS-E v2 SC-5 NIST Cybersecurity Framework v1.1 PR.PT-1

IRS Pub 1075 v2016 9.3.15.4


CMSRs v3.1 CM-03 (HIGH; MOD) CSA CCM v3.0.1 CCC-01 FedRAMP CM-3 IRS Pub 1075 v2016 9.3.15.9 MARS-E v2 CM-3
09.i System Acceptance 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(8) HIPAA.SR AICPA 2017 CC6.1 CMSRs v3.1 CM-07 (HIGH; MOD) CRR v2016 CCM:G2.Q7 FedRAMP CM-7 FFIEC IS v2016 A.6.28(a) IRS Pub 1075 v2016 9.3.5.3 ISO/IEC 27002:2013 14.2.2 ISO/IEC 27799:2016 14.2.2 MARS-E v2 CM-7 NIST Cybersecurity Framework v1.1 PR.DS-5
CMSRs v3.1 SA-11 (HIGH) CSA CCM v3.0.1 CCC-03 FedRAMP SA-11 FFIEC IS v2016 A.6.28(b) IRS Pub 1075 v2016 9.3.5.7 ISO/IEC 27002:2013 14.2.9 ISO/IEC 27799:2016 14.2.9 MARS-E v2 SA-11 NIST Cybersecurity Framework v1.1 PR.IP-2
CMSRs v3.1 SA-11 (HIGH; MOD) CSA CCM v3.0.1 CCC-05 FedRAMP SA-4 IRS Pub 1075 v2016 9.4.15 MARS-E v2 SA-4
IRS Pub 1075 v2016 9.4.6

MARS-E v2 CM-11
CMSRs v3.1 CM-11 (HIGH; MOD) FedRAMP CM-11 MARS-E v2 DM-2
CMSRs v3.1 SC-02 (HIGH; MOD) FedRAMP SC-2 IRS Pub 1075 v2016 9.3.16.2 MARS-E v2 PE-2
CIS CSC v7.1 7.8 CMSRs v3.1 SI-03 (HIGH) FedRAMP SI-3 IRS Pub 1075 v2016 9.3.17.10 MARS-E v2 SC-2
CAQH Core Phase 1 102: Eligibility CIS CSC v7.1 7.9 CMSRs v3.1 SI-03 (HIGH; MOD) FedRAMP SI-3(1) IRS Pub 1075 v2016 9.3.17.3 MARS-E v2 SI-16 NIST Cybersecurity Framework v1.1 DE.CM-4
09.j Controls Against Malicious Code 1 TAC § 390.2(a)(1) 201 CMR 17.04(7) 45 CFR Part § 164.308(a)(5)(i) HIPAA.SR AICPA 2017 CC6.8 and Benefits Certification Policy CAQHPolicy
Core Phase 2 202: Certification CIS CSC v7.1 8.1 CMSRs v3.1 SI-03(01) (HIGH; MOD) COBIT 5 DSS05.01 CSA CCM v3.0.1 MOS-17 CRR v2016 VM:G1.Q3 FedRAMP SI-3(2) FFIEC IS v2016 A.6.17 De-ID Framework v1 Anti-malware: General IRS Pub 1075 v2016 9.3.17.6 ISO/IEC 27002:2013 12.2.1 ISO/IEC 27799:2016 12.2.1 MARS-E v2 SI-3 NIST Cybersecurity Framework v1.1 PR.AC-4
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(5)(ii)(B) HIPAA.SR v2.1.0 Subsection 3.4 CSA CCM v3.0.1 TVM- 01 FFIEC IS v2016 A.8.1(a) ISO/IEC 27002:2013 12.6.2 ISO/IEC 27799:2016 12.6.2
v1.1.0 Subsection 3.4 CIS CSC v7.1 8.3 CMSRs v3.1 SI-03(02) (HIGH; MOD) FedRAMP SI-3(7) IRS Pub 1075 v2016 9.3.5.11 MARS-E v2 SI-3(1) NIST Cybersecurity Framework v1.1 PR.AT-1
CIS CSC v7.1 8.4 CMSRs v3.1 SI-08 (HIGH; MOD) FedRAMP SI-8 IRS Pub 1075 v2016 9.4.13 MARS-E v2 SI-3(2)
CMSRs v3.1 SI-08(01) (HIGH; MOD) FedRAMP SI-8(1) IRS Pub 1075 v2016 9.4.3 MARS-E v2 SI-7(7)
CMSRs v3.1 SI-08(02) (HIGH; MOD) FedRAMP SI-8(2) MARS-E v2 SI-8
MARS-E v2 SI-8(1)

CMSRs v3.1 CM-03 (HIGH; MOD)


CMSRs v3.1 SC-02 (HIGH) FedRAMP CM-3 IRS Pub 1075 v2016 9.3.16.12 MARS-E v2 CM-3 NIST Cybersecurity Framework v1.1 DE.CM-4
09.k Controls Against Mobile Code 1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(5)(ii)(B) HIPAA.SR AICPA 2017 CC8.1 CMSRs v3.1 SC-03 (HIGH) CSA CCM v3.0.1 TVM- 01 CRR v2016 VM:G1.Q4 FedRAMP SC-18 FFIEC IS v2016 A.6.17 IRS Pub 1075 v2016 9.3.16.2 ISO/IEC 27002:2013 12.2.1 ISO/IEC 27799:2016 12.2.1 MARS-E v2 SC-18 NIST Cybersecurity Framework v1.1 DE.CM-5
1 TAC § 390.2(a)(4)(A)(xi) CMSRs v3.1 SC-18 (HIGH) CSA CCM v3.0.1 TVM- 03 FedRAMP SC-2 IRS Pub 1075 v2016 9.3.17.3 ISO/IEC 27002:2013 12.5.1 ISO/IEC 27799:2016 12.5.1 MARS-E v2 SC-2
CMSRs v3.1 SC-18 (HIGH; MOD) FedRAMP SI-3 IRS Pub 1075 v2016 9.3.5.3 MARS-E v2 SI-3 NIST Cybersecurity Framework v1.1 PR.DS-7
CMSRs v3.1 SI-03 (HIGH)

CMSRs v3.1 CP-02 (HIGH; MOD) IRS Pub 1075 v2016 4.2
CMSRs v3.1 CP-06 (HIGH; MOD) IRS Pub 1075 v2016 4.4 MARS-E v2 CP-2
CMSRs v3.1 CP-06(03) (HIGH; MOD) IRS Pub 1075 v2016 4.5
CIS CSC v7.1 10.1 CMSRs v3.1 CP-09 (HIGH; MOD) FedRAMP CP-2 IRS Pub 1075 v2016 9.3.10.3 MARS-E v2 CP-6
45 CFR Part § 164.308(a)(7)(ii)(A) HIPAA.SR CAQH Core Phase 1 102: Eligibility CIS CSC v7.1 10.2 CMSRs v3.1 CP-09(01) (HIGH; MOD) CSA CCM v3.0.1 BCR-11 FedRAMP CP-9 IRS Pub 1075 v2016 9.3.10.5 MARS-E v2 CP-6(3) NIST Cybersecurity Framework v1.1 ID.SC-5
09.l Back-up 1 TAC § 390.2(a)(1) 23 NYCRR 500.06(b) 45 CFR Part § 164.308(a)(7)(ii)(B) HIPAA.SR AICPA 2017 A1.2 and Benefits Certification Policy CAQHPolicy
Core Phase 2 202: Certification CIS CSC v7.1 10.3 CMSRs v3.1 CP-09(02) (HIGH) CSA CCM v3.0.1 EKM-03 CRR v2016 AM:G6.Q5 FedRAMP CP-9(1) IRS Pub 1075 v2016 9.3.16.15 ISO/IEC 27002:2013 12.3.1 ISO/IEC 27799:2016 12.3.1 MARS-E v2 CP-9 NIST Cybersecurity Framework v1.1 PR.DS-1
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.310(d)(2)(iv) HIPAA.SR AICPA 2017 A1.3 v2.1.0 Subsection 3.4 CRR v2016 SCM:G3.Q4 FedRAMP CP-9(3) ISO/IEC 27002:2013 15.2 IS O/IEC 27799:2016 15.2 MARS-E v2 CP-9(1) NIST Cybersecurity Framework v1.1 PR.DS-2
45 CFR Part § 164.312(c)(1) HIPAA.SR v1.1.0 Subsection 3.4 CIS CSC v7.1 10.4 CMSRs v3.1 CP-09(03) (HIGH) CSA CCM v3.0.1 MOS-17 FedRAMP MP-4 IRS Pub 1075 v2016 9.3.6.2 MARS-E v2 MP-4 NIST Cybersecurity Framework v1.1 PR.IP-4
CIS CSC v7.1 10.5 CMSRs v3.1 CP-09(05) (HIGH) IRS Pub 1075 v2016 9.3.6.5
CMSRs v3.1 MP-04 (HIGH; MOD) FedRAMP SC-28(1) IRS Pub 1075 v2016 9.3.6.7 MARS-E v2 MP-5
CMSRs v3.1 MP-05 (HIGH; MOD) IRS Pub 1075 v2016 9.4.11 MARS-E v2 SC-28
CMSRs v3.1 SC-28 (HIGH; MOD) IRS Pub 1075 v2016 9.4.14

CMSRs v3.1 AC-18 (HIGH; MOD) MARS-E v2 AC-18


CIS CSC v7.1 1.7 CMSRs v3.1 AC-18(01) (HIGH; MOD) MARS-E v2 AC-18(1)
CIS CSC v7.1 11.1 CMSRs v3.1 AC-18(04) (HIGH) FedRAMP AC-18 IRS Pub 1075 v2016 9.3.1.13 MARS-E v2 AR-5
CIS CSC v7.1 11.2 FedRAMP AC-18(1) IRS Pub 1075 v2016 9.3.16.13 MARS-E v2 CA-3
CIS CSC v7.1 11.3 CMSRs v3.1 AC-18(05) (HIGH) FedRAMP CA-3 IRS Pub 1075 v2016 9.3.16.5 MARS-E v2 CM-3
CMSRs v3.1 AR-05 (HIGH; MOD)
CIS CSC v7.1 11.5 CMSRs v3.1 CA-03 (HIGH; MOD) FedRAMP CM-3 IRS Pub 1075 v2016 9.3.16.6 MARS-E v2 CM-7 NIST Cybersecurity Framework v1.1 DE.AE-1
CIS CSC v7.1 12.3 CMSRs v3.1 CM-03 (HIGH; MOD) FedRAMP CM-7 FFIEC IS v2016 A.6.10 IRS Pub 1075 v2016 9.3.4.3 MARS-E v2 CP-2 NIST Cybersecurity Framework v1.1 DE.AE-4
45 CFR Part § 164.312(a)(2)(i) HIPAA.SR CAQH Core Phase 1 102: Eligibility CIS CSC v7.1 12.5 CMSRs v3.1 CM-07 (HIGH; MOD) FedRAMP CP-2 FFIEC IS v2016 A.6.18(d) IRS Pub 1075 v2016 9.3.5.3 MARS-E v2 IA-3 NIST Cybersecurity Framework v1.1 DE.CM-1
45 CFR Part § 164.312(c)(1) HIPAA.SR CIS CSC v7.1 12.6 FedRAMP IA-3 IRS Pub 1075 v2016 9.3.5.7 MARS-E v2 PM- 1
45 CFR Part § 164.312(c)(2) HIPAA.SR and Benefits Certification Policy CIS CSC v7.1 12.7 CMSRs v3.1 CP-02 (HIGH; MOD) CSA CCM v3.0.1 IVS-06 CRR v2016 AM:G2.Q5 FedRAMP SC-19 FFIEC IS v2016 A.6.7(a) IRS Pub 1075 v2016 9.3.6.2 ISO/IEC 27002:2013 13.1.1 ISO/IEC 27799:2016 13.1.1 MARS-E v2 SC-19 NIST Cybersecurity Framework v1.1 ID.AM-3
09.m Network Controls 1 TAC § 390.2(a)(1) v1.1.0 Subsection 3.4 CAQH Core Phase 2 202: Certification CMSRs v3.1 IA-03 (HIGH; MOD) COBIT 5 DSS05.02 CSA CCM v3.0.1 IVS-10 CRR v2016 CM:G2.Q2 FFIEC IS v2016 A.6.7(b) De-ID Framework v1 Transmission Encryption: NIST Cybersecurity Framework v1.1 ID.AM-6
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.312(d) HIPAA.SR CAQH Core Phase 1 153: Eligibility Policy v2.1.0 Subsection 3.4 CIS CSC v7.1 13.4 CMSRs v3.1 SC-07 (HIGH; MOD) CSA CCM v3.0.1 IVS-12 CRR v2016 CM:G2.Q4 FedRAMP SC-20 FFIEC IS v2016 A.6.7(c) Policies IRS Pub 1075 v2016 9.3.7.3 ISO/IEC 27002:2013 13.1.2 ISO/IEC 27799:2016 13.1.2 MARS-E v2 SC-20 NIST Cybersecurity Framework v1.1 PR.AC-1
45 CFR Part § 164.312(e)(1) HIPAA.S R and Benefits Connectivity Rule CIS CSC v7.1 15.1 CMSRs v3.1 SC-07(05) (HIGH; MOD) CSA CCM v3.0.1 IVS-13 CRR v2016 CM:G2.Q8 FedRAMP SC-21 FFIEC IS v2016 A.8.1(a) IRS Pub 1075 v2016 9.4.1.8 ISO/IEC 27002:2013 13.1.3 ISO/IEC 27799:2016 13.1.3 MARS-E v2 SC-22 NIST Cybersecurity Framework v1.1 PR.AC-5
45 CFR Part § 164.312(e)(2)(i) HIPAA.SR v1.1.0 Subsection 5.2 CIS CSC v7.1 15.2 CMSRs v3.1 SC-07(18) (HIGH) FedRAMP SC-22 FFIEC IS v2016 A.8.1(h) IRS Pub 1075 v2016 9.4.10 MARS-E v2 SC-7 NIST Cybersecurity Framework v1.1 PR.DS-2
45 CFR Part § 164.312(e)(2)(ii) HIPAA.SR CIS CSC v7.1 15.5 FedRAMP SC-7 IRS Pub 1075 v2016 9.4.11 MARS-E v2 SC-7(18)
CIS CSC v7.1 15.6 CMSRs v3.1 SC-08 (HIGH; MOS) FedRAMP SC-7(18) FFIEC IS v2016 A.8.4 IRS Pub 1075 v2016 9.4.14 MARS-E v2 SC-7(5) NIST Cybersecurity Framework v1.1 PR.DS-5
CMSRs v3.1 SC-08(01) (HIGH; MOD) NIST Cybersecurity Framework v1.1 PR.IP-1
CIS CSC v7.1 15.7 CMSRs v3.1 SC-19 (HIGH; MOD) FedRAMP SC-8 IRS Pub 1075 v2016 9.4.15 MARS-E v2 SC-8
CIS CSC v7.1 15.8 CMSRs v3.1 SC-20 (HIGH; MOD) FedRAMP SC-8(1) IRS Pub 1075 v2016 9.4.17 MARS-E v2 SC-8(1)
CIS CSC v7.1 7.5 CMSRs v3.1 SC-22 (HIGH; MOD) FedRAMP SI-4 IRS Pub 1075 v2016 9.4.18 MARS-E v2 SC-9
CIS CSC v7.1 8.7 FedRAMP SI-4(14) IRS Pub 1075 v2016 Exhibit 10 MARS-E v2 SC-9(1)
CIS CSC v7.1 9.4 CMSRs v3.1 SC-7(18) (HIGH) MARS-E v2 SI-4
CMSRs v3.1 SI-04 (HIGH; MOD)
MARS-E v2 SI-4(14)

NIST Cybersecurity Framework v1.1 DE.AE-1


NIST Cybersecurity Framework v1.1 DE.CM-6
NIST Cybersecurity Framework v1.1 DE.CM-7
FedRAMP CA-3 NIST Cybersecurity Framework v1.1 ID.AM-3
45 CFR Part § 164.308(b)(1) HIPAA.SR CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 CA-03 (HIGH; MOD) FedRAMP CA-3(3) NIST Cybersecurity Framework v1.1 ID.AM-4
09.n Security of Network Services 1 TAC § 390.2(a)(1) 16 CFR Part § 681.1 (e)(4) 21 CFR Part 11.30 45 CFR Part § 164.308(b)(3) HIPAA.SR CMSRs v3.1 CA-03(05) (HIGH; MOD) CSA CCM v3.0.1 STA-03 FFIEC IS v2016 A.6.7(a) IRS Pub 1075 v2016 9.3.15.7 ISO/IEC 27002:2013 13.1.2 ISO/IEC 27799:2016 13.1.2 MARS-E v2 CA-3
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.314(a)(1) HIPAA.SR and Benefits Certification Policy Policy v2.1.0 Subsection 3.4 CMSRs v3.1 SA-09 (HIGH; MOD) FedRAMP CA-3(5) FFIEC IS v2016 A.6.7(e) IRS Pub 1075 v2016 9.3.4.3 MARS-E v2 SA-9 NIST Cybersecurity Framework v1.1 ID.AM-6
45 CFR Part § 164.314(a)(2)(ii) HIPAA.SR v1.1.0 Subsection 3.4 CMSRs v3.1 SA-09(02) (HIGH; MOD) FedRAMP SA-9 NIST Cybersecurity F ramework v1.1 ID.GV-3
FedRAMP SA-9(2) NIST Cybersecurity Framework v1.1 ID.SC-1
NIST Cybersecurity Framework v1.1 ID.SC-3
NIST Cybersecurity Framework v1.1 PR.AT-3
NIST Cybersecurity Framework v1.1 PR.PT-4

CMSRs v3.1 MP-01 (HIGH; MOD)


45 CFR Part § 164.310(c) HIPAA.SR CMSRs v3.1 MP-04 (HIGH; MOD) FedRAMP MP-1
45 CFR Part § 164.310(d)(1) HIPAA.SR CAQH Core Phase 1 102: Eligibility CMSRs v3.1 MP-05 (HIGH; MOD) FedRAMP MP-4 IRS Pub 1075 v2016 9.3.10.1 MARS-E v2 MP-1
09.o Management of Removable Media 1 TAC § 390.2(a)(1) 201 CMR 17.03(2)(c) 45 CFR Part § 164.310(d)(2)(iii) HIPAA.SR AICPA 2017 CC6.1 and Benefits Certification Policy CAQHPolicy
Core Phase 2 202: Certification CIS CSC v7.1 13.7 CMSRs v3.1 MP-05(04) (HIGH; MOD) CSA CCM v3.0.1 EKM-03 CRR v2016 CM:G2.Q7 FedRAMP MP-5 FFIEC IS v2016 A.6.21(d) IRS Pub 1075 v2016 9.3.10.4 ISO/IEC 27002:2013 10.7.1 ISO/IEC 27799:2016 8.3.1 MARS-E v2 MP-4 NIST Cybersecurity Framework v1.1 PR.DS-1
1 TAC § 390.2(a)(4)(A)(xi) 201 CMR 17.04(5) v2.1.0 Subsection 3.4 CIS CSC v7.1 8.4 CSA CCM v3.0.1 HRS-05 FedRAMP MP-5(4) ISO/IEC 27002:2013 8.3.1 MARS-E v2 MP-5 NIST Cybersecurity Framework v1.1 PR.PT-2
45 CFR Part § 164.310(d)(2)(iv) HIPAA.SR v1.1.0 Subsection 3.4 CMSRs v3.1 MP-06(03) (HIGH) FedRAMP MP-7 IRS Pub 1075 v2016 9.3.10.5 MARS-E v2 MP-5(4)
45 CFR Part § 164.312(c)(1) HIPAA.SR CMSRs v3.1 MP-07 (HIGH; MOD) FedRAMP MP-7(1)
CMSRs v3.1 MP-07(01) (HIGH; MOD)

IRS Pub 1075 v2016 8.3


IRS Pub 1075 v2016 8.4
45 CFR Part § 164.310(d)(1) HIPAA.SR CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMS Rs v3.1 DM-02 (HIGH; MOD) CRR v2016 AM:G6.Q6 IRS Pub 1075 v2016 9.3.10.6 MARS-E v2 DM-2 NIST Cybersecurity Framework v1.1 PR.DS-3
09.p Disposal of Media 1 TAC § 390.2(a)(1) 45 CFR Part § 164.310(d)(2)(i) HIPAA.SR AICPA 2017 CC6.5 and Benefits Certification Policy CMSRs v3.1 MP-06 (HIGH; MOD) CSA CCM v3.0.1 DSI-07 CRR v2016 AM:G6.Q7 FedRAMP MP-6 FFIEC IS v2016 A.6.18(e) IRS Pub 1075 v2016 9.4.18 ISO/IEC 27002:2013 8.3.2 ISO/IEC 27799:2016 8.3.2 MARS-E v2 MP-6 NIST Cybersecurity Framework v1.1 PR.DS-5
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.310(d)(2)(ii) HIPAA.SR v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4 CMSRs v3.1 MP-06(01) (HIGH) CRR v2016 CM:G2.Q5 FedRAMP MP-6(2) IRS Pub 1075 v2016 9.4.7 MARS-E v2 MP-6(1) NIST Cybersecurity Framework v1.1 PR.IP-6
CMSRs v3.1 MP-06(02) (HIGH) IRS Pub 1075 v2016 9.4.8 MARS-E v2 MP-6(2)
IRS Pub 1075 v2016 9.4.9
IRS Pub 1075 v2016 Exhibit 10

45 CFR Part § 164.308(a)(3)(ii) HIPAA.SR CMSRs v3.1 MP-02 (HIGH; MOD) MARS-E v2 MP-2
45 CFR Part § 164.308(a)(3)(ii)(A) HIPAA.SR CMSRs v3.1 MP-03 (HIGH; MOD) FedRAMP MP-2 IRS Pub 1075 v2016 4.5 MARS-E v2 MP-2(1) NIST Cybersecurity Framework v1.1 PR.DS-3
1 TAC § 390.2(a)(1) FedRAMP MP-3 IRS Pub 1075 v2016 9.3.10.2 MARS-E v2 MP-3
09.q Information Handling Procedures 1 TAC § 390.2(a)(4)(A)(ii) 201 CMR 17.03(2)(c) 45 CFR Part § 164.310(b) HIPAA.SR CMSRs v3.1 MP-05 (HIGH; MOD) CRR v2016 AM:G6.Q3 FedRAMP MP-5 IRS Pub 1075 v2016 9.3.10.3 ISO/IEC 27002:2013 8.2.3 ISO/IEC 27799:2016 8.2.3 MARS-E v2 MP-5 NIST Cybersecurity Framework v1.1 PR.DS-5
201 CMR 17.03(2)(g) 45 CFR Part § 164.310(c) HIPAA.SR CMSRs v3.1 MP-05(04) (HIGH; MOD) CRR v2016 AM:G6.Q7 NIST Cybersecurity Framework v1.1 PR.PT-1
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.310(d)(1) HIPAA.SR CMS Rs v3.1 MP-CMS-1 (HIGH; MOD) FedRAMP MP-5(4) IRS Pub 1075 v2016 9.3.10.5 MARS-E v2 MP-5(4) NIST Cybersecurity Framework v1.1 PR.PT-2
45 CFR Part § 164.312(c)(1) HIPAA.SR CMSRs v3.1 SI-12 (HIGH; MOD) FedRAMP SI-12 IRS Pub 1075 v2016 9.3.17.9 MARS-E v2 MP-CMS-1
MARS-E v2 SI-12

09.r Security of System Documentation 1 TAC § 390.2(a)(4)(A)(xi) CMSRs v3.1 SA-05 (HIGH; MOD) CSA CCM v3.0.1 BCR-04 FedRAMP SA-5 IRS Pub 1075 v2016 9.3.15.5 MARS-E v2 SA-5 NIST Cybersecurity Framework v1.1 ID.RA-1
NIST Cybersecurity Framework v1.1 PR.AC-4

CMSRs v3.1 AC-17 (HIGH; MOD) FedRAMP AC-17 MARS-E v2 AC-17


CMSRs v3.1 AC-17(02) (HIGH; MOD) EU GDPR Article 45(1) FedRAMP AC-17(2) IRS Pub 1075 v2016 4.7.3 MARS-E v2 AC-17(2)
45 CFR Part § 164.308(a)(4)(ii)(B) HIPAA.SR EU GDPR Article 46(1) MARS-E v2 AC-20
45 CFR Part § 164.310(b) HIPAA.SR CAQH Core Phase 1 153: Eligibility CMSRs v3.1 AC-20 (HIGH; MOD) CSA CCM v3.0.1 AIS-04 EU GDPR Article 46(2) FedRAMP AC-19(5) IRS Pub 1075 v2016 9.3.1.12 MARS-E v2 AC-20(1) NIST Cybersecurity Framework v1.1 PR.AC-3
09.s Information Exchange Policies and 1 TAC § 390.2(a)(1) 201 CMR 17.04(3) 45 CFR Part § 164.312(e)(1) HIPAA.S R AICPA 2017 CC6.7 and Benefits Connectivity Rule CMSRs v3.1 AC-20(01) (HIGH; MOD) COBIT 5 DSS05.02 CSA CCM v3.0.1 EKM-03 CRR v2016 CM:G2.Q4 EU GDPR Article 46(3) FedRAMP AC-20 FFIEC IS v2016 A.6.23 IRS Pub 1075 v2016 9.3.1.15 ISO/IEC 27002:2013 13.2.1 ISO/IEC 27799:2016 13.2.1 MARS-E v2 AC-20(2) NIST Cybersecurity Framework v1.1 PR.AT-1
Procedures 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.312(e)(2)(i) HIPAA.SR v1.1.0 Subsection 5.2 CMSRs v3.1 AC-20(02) (HIGH; MOD) CSA CCM v3.0.1 IPY-04 EU GDPR Article 47(1) FedRAMP AC-20(1) FFIEC IS v2016 A.6.24 IRS Pub 1075 v2016 9.3.16.1 MARS-E v2 AR-4 NIST Cybersecurity Framework v1.1 PR.DS-2
CMSRs v3.1 SC-01 (HIGH; MOD) CSA CCM v3.0.1 IPY-05 FedRAMP AC-20(2) IRS Pub 1075 v2016 9.3.16.10 NIST Cybersecurity Framework v1.1 PR.DS-5
45 CFR Part § 164.312(e)(2)(ii) HIPAA.SR CMSRs v3.1 SC-15 (HIGH; MOD) EU GDPR Article 48 FedRAMP SC-1 IRS Pub 1075 v2016 9.4.9 MARS-E v2 SC-1
EU GDPR Article 49(1) MARS-E v2 SC-15
CMSRs v3.1 SC-15(01) (HIGH; MOD) FedRAMP SC-15 MARS-E v2 SC-15(1)

45 CFR Part § 164.306(a)(1) HIPAA.SR


45 CFR Part § 164.308(a)(1)(i) HIPAA.SR
45 CFR Part § 164.308(b)(1) HIPAA.SR CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification NIST Cybersecurity Framework v1.1 PR.AT-3
09.t Exchange Agreements 1 TAC § 390.2(a)(1) 201 CMR 17.03(2)(c) 45 CFR Part § 164.308(b)(3) HIPAA.SR and Benefits Certification Policy CMSRs v3.1 MP-01 (HIGH; MOD) COBIT 5 DSS05.02 CSA CCM v3.0.1 STA-05 FedRAMP MP-1 De-ID Framework v1 Data Sharing Agreements: IRS Pub 1075 v2016 9.3.10.1 ISO/IEC 27002:2013 13.2.2 ISO/IEC 27799:2016 13.2.2 MARS-E v2 MP-1 NIST Cybersecurity Framework v1.1 PR.DS-2
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.310(d)(1) HIPAA.SR v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4 DSAs NIST Cybersecurity Framework v1.1 PR.PT-2
45 CFR Part § 164.314(a)(1) HIPAA.SR
45 CFR Part § 164.314(a)(2)(i) HIPAA.SR
45 CFR Part § 164.314(a)(2)(ii) HIPAA.SR

© 2019 HITRUST. All rights reserved.


CMSRs v3.1 MP-05 (HIGH; MOD) FedRAMP MP-5 IRS Pub 1075 v2016 4.3.1 MARS-E v2 MP-5
1 TAC § 390.2(a)(1) 45 CFR Part § 164.310(d)(1) HIPAA.SR CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 MP-05(04) (HIGH; MOD) FedRAMP MP-5(4) IRS Pub 1075 v2016 4.4 MARS-E v2 MP-5(4) NIST Cybersecurity Framework v1.1 PR.DS-2
09.u Physical Media in Transit 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.310(d)(2)(iii) HIPAA.SR and Benefits Certification Policy Policy v2.1.0 Subsection 3.4 CMSRs v3.1 PE-16 (HIGH; MOD) COBIT 5 DSS05.02 CSA CCM v3.0.1 HRS-05 FedRAMP PE-16 FFIEC IS v2016 A.6.18(f) IRS Pub 1075 v2016 9.3.10.5 ISO/IEC 27002:2013 8.3.3 ISO/IEC 27799:2016 8.3.3 MARS-E v2 PE-16 NIST Cybersecurity Framework v1.1 PR.PT-2
45 CFR Part § 164.312(c)(1) HIPAA.SR v1.1.0 Subsection 3.4 CMSRs v3.1 SC-28 (HIGH; MOD) FedRAMP SC-28 IRS Pub 1075 v2016 9.3.11.8 MARS-E v2 SC-28
FedRAMP SC-28(1) IRS Pub 1075 v2016 9.3.16.15

45 CFR Part § 164.312(c)(1) HIPAA.SR MARS-E v2 SC-8


1 TAC § 390.2(a)(1) 45 CFR Part § 164.312(c)(2) HIPAA.SR CMSRs v3.1 SC-08 (HIGH; MOD) IRS Pub 1075 v2016 9.3.16.6 MARS-E v2 SC-8(1) NIST Cybersecurity F ramework v1.1 ID.GV-3
09.v Electronic Messaging 201 CMR 17.04(3) 45 CFR Part § 164.312(e)(1) HIPAA.S R CMSRs v3.1 SC-08(01) (HIGH; MOD) COBIT 5 DSS05.02 CRR v2016 CM:G2.Q4 FedRAMP SC-8 IRS Pub 1075 v2016 9.4.3 ISO/IEC 27002:2013 13.2.3 ISO/IEC 27799:2016 13.2.3 MARS-E v2 SC-8(2) NIST Cybersecurity Framework v1.1 PR.DS-2
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.312(e)(2)(i) HIPAA.SR CMSRs v3.1 SC-CMS-1 (HIGH; MOD) IRS Pub 1075 v2016 9.4.4 MARS-E v2 SC-ACA-1 NIST Cybersecurity Framework v1.1 PR.DS-5
45 CFR Part § 164.312(e)(2)(ii) HIPAA.SR MARS-E v2 SC-ACA-2

NIST Cybersecurity Framework v1.1 DE.AE-1


NIST Cybersecurity Framework v1.1 PR.AC-3
45 CFR Part § 164.308(b)(1) HIPAA.SR NIST Cybersecurity Framework v1.1 PR.AC-4
09.w Interconnected Business 1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(b)(3) HIPAA.SR AICPA 2017 CC6.1 CMSRs v3.1 CA-09 (HIGH; MOD) COBIT 5 DSS05.02 FedRAMP CA-9 IRS Pub 1075 v2016 9.3.5.2 ISO/IEC 27002:2013 13.1.3 ISO/IEC 27799:2016 13.1.3 MARS-E v2 CM-2
Information Systems 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.310(b) HIPAA.SR CMSRs v3.1 CM-02 (HIGH; MOD) COBIT 5 DSS05.03 FedRAMP CM-2 NIST Cybersecurity Framework v1.1 PR.AC-5
NIST Cybersecurity Framework v1.1 PR.DS-5
45 CFR Part § 164.314(a)(2)(ii) HIPAA.SR NIST Cybersecurity Framework v1.1 PR.IP-1
NIST Cybersecurity Framework v1.1 PR.IP-4

45 CFR Part § 164.312(c)(1) HIPAA.SR NIST Cybersecurity F ramework v1.1 ID.GV-3


1 TAC § 390.2(a)(1) 45 CFR Part § 164.312(c)(2) HIPAA.SR CMSRs v3.1 AU-10 (HIGH) MARS-E v2 AU-10 NIST Cybersecurity Framework v1.1 PR.AT-3
09.x Electronic Commerce Services 45 CFR Part § 164.312(e)(1) HIPAA.S R CMSRs v3.1 SC-08 (HIGH; MOD) CSA CCM v3.0.1 DSI-03 FedRAMP SC-8 IRS Pub 1075 v2016 9.3.16.6 ISO/IEC 27002:2013 14.1.2 ISO/IEC 27799:2016 14.1.2 MARS-E v2 SC-8 NIST Cybersecurity Framework v1.1 PR.DS-1
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.312(e)(2)(i) HIPAA.SR CMSRs v3.1 SC-08(01) (HIGH; MOD) MARS-E v2 SC-8(1) NIST Cybersecurity Framework v1.1 PR.DS-2
45 CFR Part § 164.312(e)(2)(ii) HIPAA.SR NIST Cybersecurity Framework v1.1 PR.DS-5

CAQH Core Phase 1 153: Eligibility NIST Cybersecurity Framework v1.1 PR.AC-4
09.y On-line Transactions CMSRs v3.1 AU-10 (HIGH) CSA CCM v3.0.1 DSI-03 CRR v2016 CM:G2.Q4 IRS Pub 1075 v2016 Exhibit 10 ISO/IEC 27002:2013 14.1.3 ISO/IEC 27799:2016 14.1.3 MARS-E v2 AU-10 NIST Cybersecurity Framework v1.1 PR.DS-1
and Benefits Connectivity Rule NIST Cybersecurity Framework v1.1 PR.DS-2
v1.1.0 Subsection 5.2
NIST Cybersecurity Framework v1.1 PR.DS-5

NIST Cybersecurity Framework v1.1 DE.CM-6


NIST Cybersecurity Framework v1.1 DE.CM-8
NIST Cybersecurity F ramework v1.1 ID.GV-3
CMSRs v3.1 AC-22 (HIGH; MOD) NIST Cybersecurity Framework v1.1 ID.RA-1
CMSRs v3.1 CM-06 (HIGH; MOD) FedRAMP AC-22 IRS Pub 1075 v2016 9.3.1.17 MARS-E v2 CM-6 NIST Cybersecurity Framework v1.1 PR.AC-4
09.z Publicly Available Information 1 TAC § 390.2(a)(4)(A)(xi) AICPA 2017 CC8.1 CMSRs v3.1 SC-05 (HIGH; MOD) COBIT 5 DSS06.03 FedRAMP CM-6 IRS Pub 1075 v2016 9.3.16.4 ISO/IEC 27001:2013 14.1.2 ISO/IEC 27002:2013 14.1.2 ISO/IEC 27799:2016 14.1.2 NIST Cybersecurity Framework v1.1 PR.AT-2
CMSRs v3.1 SC-05(02) (HIGH; MOD) FedRAMP SC-5 IRS Pub 1075 v2016 9.3.5.6 MARS-E v2 SC-5 NIST Cybersecurity Framework v1.1 PR.DS-1
CMSRs v3.1 SC-CMS-2 (HIGH; MOD) NIST Cybersecurity Framework v1.1 PR.DS-2
NIST Cybersecurity Framework v1.1 PR.DS-6
NIST Cybersecurity Framework v1.1 PR.DS-8
NIST Cybersecurity Framework v1.1 PR.IP-1

CMSRs v3.1 AC-06(09) (HIGH; MOD)


CMSRs v3.1 AC-06(09) (HIGH; MPD)
CMSRs v3.1 AR-04 (HIGH; MOD) MARS-E v2 AC-6(9)
CMSRs v3.1 AU-02 (HIGH) IRS Pub 1075 v2016 9.3.3.10 MARS-E v2 AR-4
CMSRs v3.1 AU-02 (HIGH; MOD) FedRAMP AC-6(9) IRS Pub 1075 v2016 9.3.3.11 MARS-E v2 AU-11
CMSRs v3.1 AU-02(03) (HIGH) FedRAMP AU-11 IRS Pub 1075 v2016 9.3.3.12
CMSRs v3.1 AU-03 (HIGH; MOD) FedRAMP AU-2 FFIEC IS v2016 A.6.20(d) IRS Pub 1075 v2016 9.3.3.2 MARS-E v2 AU-12
CIS CSC v7.1 14.9 De-ID Framework v1 Audit Logging/Monitoring: MARS-E v2 AU-12(1) NIST Cybersecurity Framework v1.1 DE.CM-1
21 CFR Part 11.10(b) 45 CFR Part § 164.308(a)(5)(ii)(C) HIPAA.SR AICPA 2017 C1.2 CIS CSC v7.1 6.2 CMSRs v3.1 AU-03(01) (HIGH; MOD) FedRAMP AU-2(3) FFIEC IS v2016 A.6.21(b) General IRS Pub 1075 v2016 9.3.3.3 ISO/IEC 27002:2013 12.4.1 ISO/IEC 27799:2016 12.4.1 MARS-E v2 AU-16 NIST Cybersecurity Framework v1.1 DE.CM-3
09.aa Audit Logging 1 TAC § 390.2(a)(4)(A)(xi) 21 CF R Part 11.10(e) 23 NYCRR 500.06(b) 45 CFR Part § 164.312(b) HIPAA.SR AICPA 2017 CC2.1 CIS CSC v7.1 6.3 CMSRs v3.1 AU-03(02) (HIGH) COBIT 5 DSS05.04 CSA CCM v3.0.1 IVS-01 CRR v2016 CM:G2.Q6 FedRAMP AU-3 FFIEC IS v2016 A.6.22(f) HITRUST De-ID Framework v1 Retention: Data Retention IRS Pub 1075 v2016 9.3.3.4 ISO/IEC 27002:2013 12.4.2 ISO/IEC 27799:2016 12.4.2 MARS-E v2 AU-2 NIST Cybersecurity Framework v1.1 ID.SC-4
CIS CSC v7.1 7.6 CMSRs v3.1 AU-05 (HIGH; MOD) FedRAMP AU-3(1) FFIEC IS v2016 A.6.27(a) Policy IRS Pub 1075 v2016 9.4.11 ISO/IEC 27002:2013 12.4.3 ISO/IEC 27799:2016 12.4.3 MARS-E v2 AU-3 NIST Cybersecurity Framework v1.1 PR.PT-1
CMSRs v3.1 AU-05(02) (HIGH) FedRAMP AU-5 FFIEC IS v2016 A.6.35 IRS Pub 1075 v2016 9.4.13
CMSRs v3.1 AU-07(01) (HIGH; MOD) FedRAMP AU-8(1) IRS Pub 1075 v2016 9.4.18 MARS-E v2 AU-5
MARS-E v2 AU-8
CMSRs v3.1 AU-08 (HIGH; MOD) FedRAMP AU-9 IRS Pub 1075 v2016 9.4.3 MARS-E v2 AU-9
CMSRs v3.1 AU-09 (HIGH; MOD) IRS Pub 1075 v2016 9.4.9 MARS-E v2 PE-13(1)
CMSRs v3.1 AU-11 (HIGH; MOD)
CMSRs v3.1 AU-12 (HIGH; MOD)
CMSRs v3.1 AU-12(01) (HIGH)

CMSRs v3.1 AC-02(12) (HIGH)


CMSRs v3.1 AR-04 (HIGH)
CMSRs v3.1 AR-04 (HIGH; MOD) MARS-E v1 AU-6
CMSRs v3.1 AU-02 (HIGH; MOD)
CMSRs v3.1 AU-03 (HIGH; MOD) FedRAMP AC-17 IRS Pub 1075 v2016 4.3.2 MARS-E v2 AC-17 NIST Cybersecurity Framework v1.1 DE.AE-2
CIS CSC v7.1 12.5 MARS-E v2 AR-4
CIS CSC v7.1 12.6 CMSRs v3.1 AU-06 (HIGH; MOD) FedRAMP AC-2(12) IRS Pub 1075 v2016 6.4.1 MARS-E v2 AU-2 NIST Cybersecurity Framework v1.1 DE.AE-3
CIS CSC v7.1 12.8 CMSRs v3.1 AU-06(01) (HIGH; MOD) FedRAMP AU-2 IRS Pub 1075 v2016 9.3.11.6 MARS-E v2 AU-3 NIST Cybersecurity Framework v1.1 DE.CM-1
CIS CSC v7.1 13.3 CMSRs v3.1 AU-06(03) (HIGH; MOD) FedRAMP AU-6 FFIEC IS v2016 A.6.20(d) IRS Pub 1075 v2016 9.3.16.6 MARS-E v2 AU-3(1) NIST Cybersecurity Framework v1.1 DE.CM-2
CMSRs v3.1 AU-06(05) (HIGH) FedRAMP AU-6(1) IRS Pub 1075 v2016 9.3.17.3 NIST Cybersecurity Framework v1.1 DE.CM-4
45 CFR Part § 164.308(a)(1)(ii)(D) HIPAA.SR AICPA 2017 A1.2 CIS CSC v7.1 13.5 CMSRs v3.1 AU-06(05) (HIGH; MOD) FedRAMP AU-6(3) FFIEC IS v2016 A.6.21(f) IRS Pub 1075 v2016 9.3.17.4 MARS-E v2 AU-6 NIST Cybersecurity Framework v1.1 DE.CM-7
45 CFR Part § 164.308(a)(3)(ii)(A) HIPAA.SR CIS CSC v7.1 13.9 FFIEC IS v2016 A.6.21(g) MARS-E v2 AU-6(1)
45 CFR Part § 164.308(a)(4)(i) HIPAA.SR AICPA 2017 CC2.1 CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CIS CSC v7.1 15.10 CMSRs v3.1 AU-06(06) (HIGH) COBIT 5 DSS05.01 FedRAMP AU-7 FFIEC IS v2016 A.6.22(f) De-ID Framework v1 Audit Logging/Monitoring: IRS Pub 1075 v2016 9.3.3.3 MARS-E v2 AU-6(3) NIST Cybersecurity Framework v1.1 DE.DP- 2
09.ab Monitoring System Use 1 TAC § 390.2(a)(1) 16 CFR Part § 681 Appendix A III(b) 201 CMR 17.03(2)(h) 45 CFR Part § 164.308(a)(4)(ii)(B) HIPAA.SR AICPA 2017 CC3.1 and Benefits Certification Policy CIS CSC v7.1 16.12 CMSRs v3.1 AU-07 (HIGH; MOD) COBIT 5 DSS05.05 CSA CCM v3.0.1 IVS-01 CRR v2016 IM:G2.Q2 FedRAMP AU-7(1) FFIEC IS v2016 A.6.35 Aberrant and Inappropriate Use IRS Pub 1075 v2016 9.3.3.4 ISO/IEC 27002:2013 12.4.1 ISO/IEC 27799:2016 12.4.1 MARS-E v2 AU-7 NIST Cybersecurity Framework v1.1 DE.DP- 3
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(5)(ii)(B) HIPAA.SR AICPA 2017 CC6.7 v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4 CIS CSC v7.1 16.13 CMSRs v3.1 AU-07(01) (HIGH) COBIT 5 DSS05.07 CRR v2016 VM:G1.Q5 FedRAMP PE-6 F FIEC IS v2016 A.6.35(c) De-ID Framework v1 Audit Logging/Monitoring: IRS Pub 1075 v2016 9.3.3.7 MARS-E v2 AU-7(1) NIST Cybersecurity Framework v1.1 DE.DP- 4
AICPA 2017 CC6.8 CMSRs v3.1 AU-07(01) (HIGH; MOD) FedRAMP SI-3 General IRS Pub 1075 v2016 9.3.3.8 NIST Cybersecurity Framework v1.1 DE.DP- 5
45 CFR Part § 164.308(a)(5)(ii)(C) HIPAA.SR AICPA 2017 CC7.2 CIS CSC v7.1 20.2 CMSRs v3.1 PE-06 (HIGH) FedRAMP SI-4 FFIEC IS v2016 A.6.35(d) IRS Pub 1075 v2016 9.4.11 MARS-E v2 PE-6 NIST Cybersecurity F ramework v1.1 ID.GV-3
45 CFR Part § 164.312(b) HIPAA.SR CIS CSC v7.1 6.2 FFIEC IS v2016 A.8.1(h) MARS-E v2 SC-7(12)
CIS CSC v7.1 6.6 CMSRs v3.1 PE-06 (HIGH; MOD) FedRAMP SI-4(1) FFIEC IS v2016 A.8.5(a) IRS Pub 1075 v2016 9.4.14 MARS-E v2 SI-3 NIST Cybersecurity Framework v1.1 ID.RA-1
CIS CSC v7.1 6.7 CMSRs v3.1 PE-06(04) (HIGH) FedRAMP SI-4(16) IRS Pub 1075 v2016 9.4.15 MARS-E v2 SI-4 NIST Cybersecurity Framework v1.1 PR.PT-1
CIS CSC v7.1 8.1 CMSRs v3.1 SI-03 (HIGH) FedRAMP SI-4(2) IRS Pub 1075 v2016 9.4.18 MARS-E v2 SI-4(1) NIST Cybersecurity Framework v1.1 RS.AN-1
CMSRs v3.1 SI-04 (HIGH; MOD) FedRAMP SI-4(4) IRS Pub 1075 v2016 9.4.9 NIST Cybersecurity Framework v1.1 RS.CO-2
CIS CSC v7.1 8.4 CMSRs v3.1 SI-04(02) (HIGH; MOD) FedRAMP SI-4(5) IRS Pub 1075 v2016 Exhibit 10 MARS-E v2 SI-4(2) NIST Cybersecurity Framework v1.1 RS.CO-3
MARS-E v2 SI-4(4)
CMSRs v3.1 SI-04(03) (HIGH; MOD) MARS-E v2 SI-4(5)
CMSRs v3.1 SI-04(04) (HIGH; MOD)
CMSRs v3.1 SI-04(05) (HIGH; MOD)
CMSRs v3.1 SI-07(02) (HIGH)

NIST Cybersecurity Framework v1.1 DE.CM-1


CMSRs v3.1 AU-05(01) (HIGH) NIST Cybersecurity Framework v1.1 PR.AC-4
NIST Cybersecurity Framework v1.1 PR.DS-1
CMSRs v3.1 AU-05(02) (HIGH) FedRAMP AU-9 FFIEC IS v2016 A.6.21(b) IRS Pub 1075 v2016 9.3.3.10 ISO/IEC 27002:2013 12.4.2 ISO/IEC 27799:2016 12.4.2 MARS-E v2 AU-5(1) NIST Cybersecurity Framework v1.1 PR.DS-2
09.ac Protection of Log Information 1 TAC § 390.2(a)(4)(A)(xi) CIS CSC v7.1 6.4 CMSRs v3.1 AU-09 (HIGH; MOD) COBIT 5 DSS05.07
CMSRs v3.1 AU-09(02) (HIGH) FedRAMP AU-9(2) FFIEC IS v2016 A.6.35(b) IRS Pub 1075 v2016 9.3.3.6 ISO/IEC 27002:2013 12.4.3 ISO/IEC 27799:2016 12.4.3 MARS-E v2 AU-9 NIST Cybersecurity Framework v1.1 PR.DS-4
NIST Cybersecurity Framework v1.1 PR.DS-6
CMSRs v3.1 AU-09(03) (HIGH) NIST Cybersecurity Framework v1.1 PR.PT-1
NIST Cybersecurity Framework v1.1 RS.AN-1

1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(5)(ii)(C) HIPAA.SR CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 AR-04 (HIGH; MOD) FedRAMP AU-12 FFIEC IS v2016 A.6.35 IRS Pub 1075 v2016 9.3.3.3 ISO/IEC 27002:2013 12.4.1 ISO/IEC 27799:2016 12.4.1 MARS-E v2 AU-2 NIST Cybersecurity Framework v1.1 ID.SC-4
09.ad Administrator and Operator Logs and Benefits Certification Policy CIS CSC v7.1 6.2 CMSRs v3.1 AU-02 (HIGH; MOD) CSA CCM v3.0.1 IVS-01 FedRAMP AU-2
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.312(b) HIPAA.SR v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4 CMSRs v3.1 AU-06 (HIGH; MOD) FedRAMP AU-6 F FIEC IS v2016 A.6.35(c) IRS Pub 1075 v2016 9.3.3.7 ISO/IEC 27002:2013 12.4.3 ISO/IEC 27799:2016 12.4.3 MARS-E v2 AU-6 NIST Cybersecurity Framework v1.1 PR.PT-1

1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(1)(ii)(D) HIPAA.SR CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 AU-02 (HIGH; MOD) FedRAMP AU-12 IRS Pub 1075 v2016 9.3.17.8 MARS-E v2 AU-2 NIST Cybersecurity Framework v1.1 DE.DP- 4
09.ae Fault Logging 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(5)(ii)(C) HIPAA.SR AICPA 2017 A1.2 and Benefits Certification Policy Policy v2.1.0 Subsection 3.4 CIS CSC v7.1 18.5 CMSRs v3.1 AU-05(02) (HIGH) COBIT 5 DSS05.07 CSA CCM v3.0.1 IVS-01 FedRAMP AU-2 IRS Pub 1075 v2016 9.3.3.3 ISO/IEC 27002:2013 12.4.1 ISO/IEC 27799:2016 12.4.1 MARS-E v2 SI-11 NIST Cybersecurity Framework v1.1 PR.PT-1
45 CFR Part § 164.312(b) HIPAA.SR v1.1.0 Subsection 3.4 CMSRs v3.1 SI-11 (HIGH; MOD) FedRAMP SI-11 IRS Pub 1075 v2016 9.3.3.6

09.af Clock Synchronization 1 TAC § 390.2(a)(4)(A)(xi) CIS CSC v7.1 6.1 CMSRs v3.1 AU-08 (HIGH; MOD) CSA CCM v3.0.1 IVS-03 FedRAMP AU-8 IRS Pub 1075 v2016 9.3.3.9 ISO/IEC 27002:2013 12.4.4 ISO/IEC 27799:2016 12.4.4 MARS-E v2 AU-8 NIST Cybersecurity Framework v1.1 PR.PT-1
CMSRs v3.1 AU-08(01) (HIGH; MOD) FedRAMP AU-8(1) MARS-E v2 AU-8(1)

CMSRs v3.1 AR-07 (HIGH; MOD)


CMSRs v3.1 PL-08 (HIGH; MOD)
CMSRs v3.1 PM- 07 (HIGH; MOD) FedRAMP PE-14 MARS-E v2 AR-7
CMSRs v3.1 SA-03 (HIGH) FedRAMP PL-8 MARS-E v2 PM- 7
CMSRs v3.1 SA-03 (HIGH; MOD) FedRAMP SA-3
CMSRs v3.1 SA-04 (HIGH) FedRAMP SA-4 MARS-E v2 SA-3
IRS Pub 1075 v2016 5.4.2 ISO/IEC 27002:2013 14.1.1 ISO/IEC 27799:2016 14.1.1 MARS-E v2 SA-4
CMSRs v3.1 SA-04 (HIGH; MOD) CRR v2016 CCM:G1.Q6 FedRAMP SA-4(1) IRS Pub 1075 v2016 9.3.15.3 ISO/IEC 27002:2013 14.2.1 ISO/IEC 27799:2016 14.2.1 MARS-E v2 SA-4(1) NIST Cybersecurity F ramework v1.1 ID.GV-3
10.a Security Requirements Analysis and 1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(1)(ii)(A) HIPAA.SR AICPA 2017 CC3.1 CMSRs v3.1 SA-04(01) (HIGH; MOD) CRR v2016 CM:G2.Q2 EU GDPR Article 25(1) FedRAMP SA-4(10) IRS Pub 1075 v2016 9.3.15.4 ISO/IEC 27002:2013 14.2.5 ISO/IEC 27799:2016 14.2.5 MARS-E v2 SA-4(2) NIST Cybersecurity Framework v1.1 PR.AT-3
Specification 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(1)(ii)(B) HIPAA.SR AICPA 2017 CC5.2 CMSRs v3.1 SA-04(02) (HIGH; MOD) CSA CCM v3.0.1 GRM-01 CRR v2016 CM:G2.Q3 EU GDPR Article 25(1) FedRAMP SA-4(2) FFIEC IS v2016 A.6.27 HITRUST IRS Pub 1075 v2016 9.3.15.6 ISO/IEC 27001:2013 6.1.5 ISO/IEC 27002:2013 14.2.6 ISO/IEC 27799:2016 14.2.6 MARS-E v2 SA-4(9) NIST Cybersecurity Framework v1.1 PR.IP-2
45 CFR Part § 164.314(a)(2)(i) HIPAA.SR AICPA 2017 CC8.1 CMSRs v3.1 SA-04(09) (HIGH; MOD) FedRAMP SA-4(9)
CMSRs v3.1 SA-08 (HIGH; MOD) CRR v2016 CM:G2.Q4 FedRAMP SA-8 IRS Pub 1075 v2016 Exhibit 10 ISO/IEC 27002:2013 14.2.8 ISO/IEC 27799:2016 14.2.8 MARS-E v2 SA-8 NIST Cybersecurity Framework v1.1 RS.MI-2
IRS Pub 1075 v2016 Exhibit 7 ISO/IEC 27002:2013 17.2.1 ISO/IEC 27799:2016 17.2.1 MARS-E v2 SA-9(1)
CMSRs v3.1 SA-09 (HIGH; MOD) FedRAMP SA-9(1) MARS-E v2 SA-9(2)
CMSRs v3.1 SA-09(02) (HIGH; MOD) FedRAMP SA-9(2) MARS-E v2 SC-5
CMSRs v3.1 SA-15 (HIGH; MOD) FedRAMP SC-5 MARS-E v2 SI-1
CMSRs v3.1 SA-17 (HIGH) FedRAMP SI-1
CMSRs v3.1 SC-05 (HIGH; MOD)
CMSRs v3.1 SI-01 (HIGH; MOD)

CIS CSC v7.1 18.11


1 TAC § 390.2(a)(3) CIS CSC v7.1 18.2 CMSRs v3.1 SI-01 (HIGH; MOD) CSA CCM v3.0.1 AIS-01 FedRAMP SI-1 FFIEC IS v2016 A.6.27(e) IRS Pub 1075 v2016 9.3.17.7 MARS-E v2 SI-1 NIST Cybersecurity Framework v1.1 DE.CM-8
10.b Input Data Validation 21 CFR Part 11.10(h) 23 NYCRR 500.08(b) CRR v2016 CM:G2.Q5 EU GDPR Article 25(1) NIST Cybersecurity Framework v1.1 PR.DS-5
1 TAC § 390.2(a)(4)(A)(xi) CIS CSC v7.1 18.7 CMSRs v3.1 SI-10 (HIGH; MOD) CSA CCM v3.0.1 AIS-03 FedRAMP SI-10 FFIEC IS v2016 A.6.27(g) IRS Pub 1075 v2016 Exhibit 10 MARS-E v2 SI-10 NIST Cybersecurity Framework v1.1 PR.DS-6
CIS CSC v7.1 9.5

CMS Rs v3.1 DI-02 (HIGH; MOD)


CMSRs v3.1 SC-24 (HIGH) MARS-E v2 CM-6(3)
CMSRs v3.1 SI-02 (HIGH; MOD) FedRAMP SI-10 MARS-E v2 DI-2 NIST Cybersecurity Framework v1.1 DE.CM-8
CMSRs v3.1 SI-06 (HIGH) FedRAMP SI-2 NIST Cybersecurity Framework v1.1 ID.RA-1
1 TAC § 390.2(a)(1) 45 CFR Part § 164.312(c)(1) HIPAA.SR AICPA 2017 CC6.8 CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 SI-07 (HIGH; MOD) CRR v2016 CCM:G2.Q5 FedRAMP SI-6 FFIEC IS v2016 A.6.27(e) MARS-E v2 SI-10 NIST Cybersecurity Framework v1.1 PR.DS-6
10.c Control of Internal Processing 21 CFR Part 11.10(f) 45 CFR Part § 164.312(c)(2) HIPAA.SR AICPA 2017 CC7.1 and Benefits Certification Policy CSA CCM v3.0.1 AIS-01 EU GDPR Article 25(1) FFIEC IS v2016 A.6.29 IRS Pub 1075 v2016 9.3.17.7 MARS-E v2 SI-2
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.312(e)(2)(i) HIPAA.SR AICPA 2017 CC8.1 v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4 CMSRs v3.1 SI-07(01) (HIGH; MOD) CRR v2016 CCM:G2.Q6 FedRAMP SI-7 FFIEC IS v2016 A.8.1(l) MARS-E v2 SI-7(1) NIST Cybersecurity Framework v1.1 PR.DS-8
CMSRs v3.1 SI-07(02) (HIGH) FedRAMP SI-7(1) MARS-E v2 SI-7(7) NIST Cybersecurity Framework v1.1 RS.CO-2
CMSRs v3.1 SI-07(05) (HIGH) FedRAMP SI-7(7) MARS-E v2 SI-9 NIST Cybersecurity Framework v1.1 RS.MI-3
CMSRs v3.1 SI-07(07) (HIGH; MOD)
CMSRs v3.1 SI-10 (HIGH; MOD)

1 TAC § 390.2(a)(1) 45 CFR Part § 164.312(c)(1) HIPAA.SR CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 SC-08 (HIGH; MOD) IRS Pub 1075 v2016 9.3.16.14 MARS-E v2 SC-23 NIST Cybersecurity Framework v1.1 PR.DS-2
10.d Message Integrity 45 CFR Part § 164.312(c)(2) HIPAA.SR and Benefits Certification Policy FedRAMP SC-23 ISO/IEC 27002:2013 10.1.1 ISO/IEC 27799:2016 10.1.1 NIST Cybersecurity Framework v1.1 PR.DS-5
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.312(e)(2)(i) HIPAA.SR v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4 CMSRs v3.1 SC-23 (HIGH; MOD) IRS Pub 1075 v2016 9.3.16.8 MARS-E v2 SC-8 NIST Cybersecurity Framework v1.1 PR.DS-6

10.e Output Data Validation CSA CCM v3.0.1 AIS-01 EU GDPR Article 25(1) ISO/IEC 27002:2013 14.2.5 ISO/IEC 27799:2016 14.2.5
CSA CCM v3.0.1 AIS-03

10.f Policy on the Use of Cryptographic 1 TAC § 390.2(a)(1) 45 CFR Part § 164.312(a)(2)(iv) HIPAA.SR CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CSA CCM v3.0.1 EKM-03 NIST Cybersecurity F ramework v1.1 ID.GV-3
21 CFR Part 11.100(c) AICPA 2017 CC6.7 and Benefits Certification Policy CMSRs v3.1 SC-13 (HIGH; MOD) COBIT 5 DSS05.03 FedRAMP SC-13 FFIEC IS v2016 A.6.30 IRS Pub 1075 v2016 9.3.16.9 ISO/IEC 27002:2013 10.1.1 ISO/IEC 27799:2016 10.1.1 MARS-E v2 SC-13 NIST Cybersecurity Framework v1.1 PR.DS-1
Controls 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.312(e)(2)(ii) HIPAA.SR v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4 CSA CCM v3.0.1 GRM-06 NIST Cybersecurity Framework v1.1 PR.DS-2

CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 SC-12 (HIGH; MOD) FedRAMP SC-12 MARS-E v2 SC-12
1 TAC § 390.2(a)(1) 45 CFR Part § 164.312(a)(2)(iv) HIPAA.SR CSA CCM v3.0.1 EKM-01 FedRAMP SC-12(2) IRS Pub 1075 v2016 9.3.16.11 NIST Cybersecurity Framework v1.1 PR.DS-1
10.g Key Management 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.312(e)(2)(ii) HIPAA.SR AICPA 2017 CC6.1 and Benefits Certification Policy Policy v2.1.0 Subsection 3.4 CMSRs v3.1 SC-12(01) (HIGH) COBIT 5 DSS05.03 CSA CCM v3.0.1 EKM-02 FedRAMP SC-12(3) FFIEC IS v2016 A.6.30 IRS Pub 1075 v2016 9.3.16.8 ISO/IEC 27002:2013 10.1.2 ISO/IEC 27799:2016 10.1.2 MARS-E v2 SC-12(2) NIST Cybersecurity Framework v1.1 PR.DS-2
v1.1.0 Subsection 3.4 CMSRs v3.1 SC-17 (HIGH; MOD) MARS-E v2 SC-17
FedRAMP SC-17

CMSRs v3.1 CM-02(03) (HIGH; MOD)


CIS CSC v7.1 18.3 CMSRs v3.1 CM-03 (HIGH; MOD)
CIS CSC v7.1 2.1 CMSRs v3.1 CM-03(02) (HIGH; MOD) IRS Pub 1075 v2016 9.3.15.10 MARS-E v2 CM-2(3)
CSA CCM v3.0.1 CCC-04 FedRAMP CM-2(3) MARS-E v2 CM-3
AICPA 2017 CC6.8 CIS CSC v7.1 2.7 CMSRs v3.1 CM-04 (HIGH) CSA CCM v3.0.1 IPY-01 FedRAMP CM-4 IRS Pub 1075 v2016 9.3.5.4 ISO/IEC 27002:2013 12.1.14 MARS-E v2 CM-3(2) NIST Cybersecurity Framework v1.1 PR.DS-7
10.h Control of Operational Software 1 TAC § 390.2(a)(4)(A)(xi) 21 CFR Part 11.10(a) CIS CSC v7.1 7.1 CMSRs v3.1 CM-06 (HIGH; MOD) FFIEC IS v2016 A.6.17 IRS Pub 1075 v2016 9.3.5.6 ISO/IEC 27799:2016 12.5.1 NIST Cybersecurity Framework v1.1 PR.IP-1
AICPA 2017 CC8.1 CIS CSC v7.1 7.2 CMSRs v3.1 CM-06(01) (HIGH) CSA CCM v3.0.1 IPY-02 FedRAMP CM-7(5) IRS Pub 1075 v2016 9.4.17 ISO/IEC 27002:2013 12.5.1 MARS-E v2 CM-4 NIST Cybersecurity Framework v1.1 PR.IP-3
CIS CSC v7.1 7.3 CMSRs v3.1 CM-06(02) (HIGH) CSA CCM v3.0.1 IVS-07 FedRAMP SC-7(12) IRS Pub 1075 v2016 9.4.18 MARS-E v2 SA-22
CIS CSC v7.1 9.4 CMSRs v3.1 CM-07(02) (HIGH; MOD) MARS-E v2 SC-7(12)
CMSRs v3.1 CM-07(05) (HIGH)

NIST Cybersecurity Framework v1.1 PR.AC-1


NIST Cybersecurity Framework v1.1 PR.AC-2
NIST Cybersecurity Framework v1.1 PR.AC-3
10.i Protection of System Test Data 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(4)(i) HIPAA.SR CSA CCM v3.0.1 DSI-05 IRS Pub 1075 v2016 9.4.6 ISO/IEC 27002:2013 14.3.1 ISO/IEC 27799:2016 14.3.1 NIST Cybersecurity Framework v1.1 PR.AC-4
45 CFR Part § 164.312(a)(1) HIPAA.SR NIST Cybersecurity Framework v1.1 PR.AC-5
NIST Cybersecurity Framework v1.1 PR.DS-1
NIST Cybersecurity Framework v1.1 PR.PT-1
NIST Cybersecurity Framework v1.1 PR.PT-3

10.j Access Control to Program Source 45 CFR Part § 164.308(a)(4)(i) HIPAA.SR CMSRs v3.1 AC-06 (HIGH; MOD) CSA CCM v3.0.1 IAM-06 FedRAMP AC-6 IRS Pub 1075 v2016 9.3.1.6 MARS-E v2 AC-6 NIST Cybersecurity Framework v1.1 PR.DS-5
1 TAC § 390.2(a)(4)(A)(xi) CMSRs v3.1 CM-05 (HIGH; MOD) FedRAMP CM-5 ISO/IEC 27002:2013 9.4.5 ISO/IEC 27799:2016 9.4.5 MARS-E v2 CM-5
Code 45 CFR Part § 164.312(a)(1) HIPAA.SR CMSRs v3.1 CM-07 (HIGH; MOD) CSA CCM v3.0.1 IAM-09 FedRAMP CM-7 IRS Pub 1075 v2016 9.3.5.5 MARS-E v2 CM-7 NIST Cybersecurity Framework v1.1 PR.PT-3

CMSRs v3.1 CM-01 (HIGH; MOD) IRS Pub 1075 v2016 9.1
CMSRs v3.1 CM-02 (HIGH; MOD) FFIEC IS v2016 A.6.11(a) IRS Pub 1075 v2016 9.3.15.8
CMSRs v3.1 CM-02(01) (HIGH; MOD) FFIEC IS v2016 A.6.11(b) IRS Pub 1075 v2016 9.3.5.1
CMSRs v3.1 CM-02(02) (HIGH) FedRAMP CM-1 F FIEC IS v2016 A.6.11(c) IRS Pub 1075 v2016 9.3.5.2
CMSRs v3.1 CM-02(03) (HIGH; MOD) FedRAMP CM-2 FFIEC IS v2016 A.6.11(d) IRS Pub 1075 v2016 9.3.5.3 MARS-E v2 CM-1
CMSRs v3.1 CM-03 (HIGH; MOD) CRR v2016 CCM:G1.Q1 FedRAMP CM-2(1) FFIEC IS v2016 A.6.11(e) IRS Pub 1075 v2016 9.3.5.4 MARS-E v2 CM-2 NIST Cybersecurity Framework v1.1 DE.CM-1
CMSRs v3.1 CM-03(01) (HIGH) FedRAMP CM-2(2) FFIEC IS v2016 A.6.11(f) IRS Pub 1075 v2016 9.3.5.5 MARS-E v2 CM-2(1)
CMSRs v3.1 CM-03(02) (HIGH; MOD) CRR v2016 CCM:G1.Q4 FedRAMP CM-3 FFIEC IS v2016 A.6.11(g) IRS Pub 1075 v2016 9.3.5.6 MARS-E v2 CM-3 NIST Cybersecurity Framework v1.1 DE.CM-7
CIS CSC v7.1 11.3 CRR v2016 CCM:G1.Q6 NIST Cybersecurity Framework v1.1 ID.AM-6
AICPA 2017 CC4.1 CIS CSC v7.1 5.1 CMSRs v3.1 CM-04 (HIGH; MOD) CSA CCM v3.0.1 CCC-05 CRR v2016 CCM:G2.Q1 FedRAMP CM-4 FFIEC IS v2016 A.6.11(h) IRS Pub 1075 v2016 9.3.5.9 ISO/IEC 27002:2013 14.2.2 ISO/IEC 27799:2016 14.2.2 MARS-E v2 CM-3(2) NIST Cybersecurity Framework v1.1 ID.RA-4
45 CFR Part § 164.308(a)(4)(i) HIPAA.SR AICPA 2017 CC6.8 CIS CSC v7.1 5.2 CMSRs v3.1 CM-04(01) (HIGH) CSA CCM v3.0.1 IVS-02 CRR v2016 CCM:G2.Q2 FedRAMP CM-5 FFIEC IS v2016 A.6.11(i) IRS Pub 1075 v2016 9.4.11 ISO/IEC 27002:2013 14.2.3 ISO/IEC 27799:2016 14.2.3 MARS-E v2 CM-4 NIST Cybersecurity Framework v1.1 ID.RA-5
10.k Change Control Procedures 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.312(a)(1) HIPAA.SR AICPA 2017 CC7.1 CIS CSC v7.1 5.3 CMSRs v3.1 CM-04(01) (HIGH; MOD) CSA CCM v3.0.1 MOS-07 CRR v2016 CCM:G2.Q3 FedRAMP CM-5(1) FFIEC IS v2016 A.6.11( j) IRS Pub 1075 v2016 9.4.13 ISO/IEC 27001:2013 8.1 ISO/IEC 27002:2013 14.2.4 ISO/IEC 27799:2016 14.2.4 MARS-E v2 CM-4(1) NIST Cybersecurity Framework v1.1 PR.AT-3
AICPA 2017 CC7.5 CMSRs v3.1 CM-05 (HIGH; MOD) FedRAMP CM-5(3) FFIEC IS v2016 A.6.11(k) IRS Pub 1075 v2016 9.4.14 ISO/IEC 27002:2013 14.2.6 ISO/IEC 27799:2016 14.2.6 MARS-E v2 CM-4(2)
AICPA 2017 CC8.1 CIS CSC v7.1 5.4 CMSRs v3.1 CM-05(01) (HIGH) CSA CCM v3.0.1 MOS-15 CRR v2016 CCM:G2.Q4 FedRAMP CM-5(5) FFIEC IS v2016 A.6.11(l) IRS Pub 1075 v2016 9.4.15 ISO/IEC 27002:2013 14.2.7 ISO/IEC 27799:2016 14.2.7 MARS-E v2 CM-5 NIST Cybersecurity Framework v1.1 PR.IP-1
CIS CSC v7.1 5.5 CRR v2016 CCM:G2.Q7 NIST Cybersecurity Framework v1.1 PR.IP-2
CMSRs v3.1 CM-05(02) (HIGH) CRR v2016 CCM:G3.Q1 FedRAMP CM-6 FFIEC IS v2016 A.6.11(m) IRS Pub 1075 v2016 9.4.16 MARS-E v2 CM-6 NIST Cybersecurity Framework v1.1 PR.IP-3
CMSRs v3.1 CM-05(03) (HIGH) CRR v2016 CCM:G3.Q2 FedRAMP CM-6(1) FFIEC IS v2016 A.6.12 IRS Pub 1075 v2016 9.4.17 MARS-E v2 CM-6(1) NIST Cybersecurity Framework v1.1 PR.PT-3
CMSRs v3.1 CM-06 (HIGH; MOD) FedRAMP CM-9 FFIEC IS v2016 A.6.14 IRS Pub 1075 v2016 9.4.18 MARS-E v2 CM-9
CMSRs v3.1 CM-06(01) (HIGH) FedRAMP SA-10 FFIEC IS v2016 A.6.15(d) IRS Pub 1075 v2016 9.4.3 MARS-E v2 SA-10
CMSRs v3.1 CM-06(02) (HIGH) FedRAMP SA-10(1) FFIEC IS v2016 A.6.15(g) IRS Pub 1075 v2016 9.4.5
CMSRs v3.1 CM-08(02) (HIGH) FFIEC IS v2016 A.6.15(h) IRS Pub 1075 v2016 9.4.8
CMSRs v3.1 CM-09 (HIGH; MOD) FFIEC IS v2016 A.6.28(a) IRS Pub 1075 v2016 9.4.9
CMSRs v3.1 SA-10 (HIGH; MOD) IRS Pub 1075 v2016 Exhibit 10

45 CFR Part § 164.308(b)(1) HIPAA.SR NIST Cybersecurity Framework v1.1 DE.CM-4


NIST Cybersecurity Framework v1.1 DE.CM-6
45 CFR Part § 164.308(b)(3) HIPAA.SR CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 SA-11 (HIGH; MOD) FFIEC IS v2016 A.6.28 NIST Cybersecurity Framework v1.1 ID.BE-1
10.l Outsourced Software Development 45 CFR Part § 164.314(a)(1) HIPAA.SR AICPA 2017 CC3.2 and Benefits Certification Policy CMSRs v3.1 SA-12 (HIGH) CSA CCM v3.0.1 CCC-02 FedRAMP SA-11 FFIEC IS v2016 A.6.28(b) ISO/IEC 27001:2013 8.1 ISO/IEC 27002:2013 14.2.7 ISO/IEC 27799:2016 14.2.7 MARS-E v2 SA-11
45 CFR Part § 164.314(a)(2)(i) HIPAA.SR v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4 CMSRs v3.1 SA-13 (HIGH) FFIEC IS v2016 A.6.28(d) NIST Cybersecurity Framework v1.1 ID.RA-3
45 CFR Part § 164.314(a)(2)(ii) HIPAA.SR NIST Cybersecurity Framework v1.1 ID.RA-6
NIST Cybersecurity Framework v1.1 PR.AT-3

CRR v2016 CCM:G2.Q7 FedRAMP CA-8


CIS CSC v7.1 11.4 CRR v2016 VM:G1.Q1 FedRAMP CA-8(1) FFIEC IS v2016 A.10.1
CIS CSC v7.1 18.11 CMSRs v3.1 CA-02 (HIGH; MOD) CRR v2016 VM:G1.Q5 FedRAMP CM-6 FFIEC IS v2016 A.10.3(b) NIST Cybersecurity Framework v1.1 DE.CM-8
CIS CSC v7.1 20.1 CRR v2016 VM:G2.Q1 FedRAMP RA-3 F FIEC IS v2016 A.10.3(c)
CIS CSC v7.1 20.2 CMSRs v3.1 CA-08 (HIGH; MOD) CRR v2016 VM:G2.Q2 FedRAMP RA-5 FFIEC IS v2016 A.10.5 IRS Pub 1075 v2016 9.3.14.3 MARS-E v2 CA-2 NIST Cybersecurity Framework v1.1 DE.DP- 5
CIS CSC v7.1 20.3 CMSRs v3.1 CM-06 (HIGH; MOD) CRR v2016 VM:G2.Q3 FedRAMP RA-5(1) FFIEC IS v2016 A.4.4 IRS Pub 1075 v2016 9.3.17.2 MARS-E v2 CM-6 NIST Cybersecurity Framework v1.1 ID.AM-6
CIS CSC v7.1 20.4 CMSRs v3.1 CM-07 (HIGH; MOD) CRR v2016 VM:G2.Q4 FedRAMP RA-5(2) FFIEC IS v2016 A.6.13 IRS Pub 1075 v2016 9.3.5.6 MARS-E v2 CM-7 NIST Cybersecurity Framework v1.1 ID.RA-1
CMSRs V3.1 RA-05 (HIGH) IRS Pub 1075 v2016 9.3.5.7 MARS-E v2 PE-2(2) NIST Cybersecurity Framework v1.1 ID.RA-2
AICPA 2017 CC4.2 CIS CSC v7.1 20.5 CMSRs v3.1 RA-05 (HIGH; MOD) CSA CCM v3.0.1 IVS-05 CRR v2016 VM:G2.Q5 FedRAMP RA-5(3) F FIEC IS v2016 A.6.15(c) IRS Pub 1075 v2016 9.4.14 MARS-E v2 RA-5 NIST Cybersecurity Framework v1.1 ID.RA-4
10.m Control of Technical Vulnerabilities 1 TAC § 390.2(a)(4)(A)(xi) 201 CMR 17.04(6) 45 CFR Part § 164.308(a)(8) HIPAA.SR AICPA 2017 CC7.1 CIS CSC v7.1 20.6 COBIT 5 DSS05.02 CRR v2016 VM:G3.Q2 FedRAMP RA-5(5) FFIEC IS v2016 A.6.15(d) HITRUST ISO/IEC 27002:2013 12.6.1 ISO/IEC 27799:2016 12.6.1
AICPA 2017 CC7.4 CIS CSC v7.1 20.7 CMSRs v3.1 RA-05(01) (HIGH; MOD) CSA CCM v3.0.1 TVM- 02 CRR v2016 VM:G3.Q3 FedRAMP RA-5(6) FFIEC IS v2016 A.6.15(f) IRS Pub 1075 v2016 9.4.15 MARS-E v2 RA-5(1) NIST Cybersecurity Framework v1.1 ID.RA-5
CIS CSC v7.1 3.1 CMSRs v3.1 RA-05(02) (HIGH; MOD) CRR v2016 VM:G4.Q1 FedRAMP RA-5(8) FFIEC IS v2016 A.6.15(h) IRS Pub 1075 v2016 9.4.16 MARS-E v2 SA-11(1) NIST Cybersecurity Framework v1.1 ID.RA-6
CIS CSC v7.1 3.3 CMSRs v3.1 RA-05(04) (HIGH) CRR v2016 VM:MIL2.Q2 FedRAMP SA-11(1) FFIEC IS v2016 A.6.27(d) IRS Pub 1075 v2016 9.4.17 MARS-E v2 SI-2 NIST Cybersecurity Framework v1.1 PR.IP- 12
CMSRs v3.1 SI-02 (HIGH; MOD) IRS Pub 1075 v2016 9.4.18 MARS-E v2 SI-2(1) NIST Cybersecurity Framework v1.1 PR.PT-3
CIS CSC v7.1 3.4 CMSRs v3.1 SI-02(01) (HIGH) CRR v2016 VM:MIL2.Q4 FedRAMP SA-11(2) FFIEC IS v2016 A.8.1(c) IRS Pub 1075 v2016 9.4.9 MARS-E v2 SI-2(2) NIST Cybersecurity Framework v1.1 RS.CO-3
CIS CSC v7.1 3.6 CRR v2016 VM:MIL3.Q2 FedRAMP SA-11(8) FFIEC IS v2016 A.8.1(d)
CIS CSC v7.1 3.7 CMSRs v3.1 SI-02(02) (HIGH; MOD) CRR v2016 VM:MIL3.Q4 FedRAMP SI-2 FFIEC IS v2016 A.8.3 NIST Cybersecurity Framework v1.1 RS.MI-3
CIS CSC v7.1 5.1 CRR v2016 VM:MIL4.Q1 FedRAMP SI-2(2) FFIEC IS v2016 A.8.4
CRR v2016 VM:MIL4.Q2 FedRAMP SI-2(3)

© 2019 HITRUST. All rights reserved.


45 CFR Part § 164.404(a)(2) HIPAA.BN
45 CFR Part § 164.404(b) HIPAA.BN CRR v2016 IM:G1.Q1
45 CFR Part § 164.404(c)(1) HIPAA.BN CRR v2016 IM:G1.Q3
45 CFR Part § 164.404(c)(2) HIPAA.BN CRR v2016 IM:G1.Q4
45 CFR Part § 164.404(c)(3) HIPAA.BN CRR v2016 IM:G2.Q1 NIST Cybersecurity Framework v1.1 DE.CM-1
1 TAC § 390.2(a)(1) 45 CFR Part § 164.404(d)(1) HIPAA.BN CRR v2016 IM:G3.Q1 FFIEC IS v2016 A.6.21(b) NIST Cybersecurity Framework v1.1 DE.DP- 4
1 TAC § 390.2(a)(2) 45 CFR Part § 164.404(d)(2) HIPAA.BN AICPA 2017 CC2.2 CMSRs v3.1 IR-01 (HIGH; MOD) CRR v2016 IM:G3.Q2 EU GDPR Article 33(1) FFIEC IS v2016 A.6.31(f) ISO/IEC 27002:2013 16.1.1 ISO/IEC 27799:2016 16.1.1 MARS-E v2 IR-1 NIST Cybersecurity F ramework v1.1 ID.GV-3
1 TAC § 390.2(a)(3) 45 CFR Part § 164.404(d)(3) HIPAA.BN 45 CFR Part § 164.308(a)(1)(ii)(C) HIPAA.SR AICPA 2017 CC2.3 CIS CSC v7.1 19.1 CMSRs v3.1 IR-02 (HIGH) CRR v2016 IM:G4.Q1 EU GDPR Article 33(2) FFIEC IS v2016 A.8.1(b) IRS Pub 1075 v2016 10.2 ISO/IEC 27002:2013 16.1.2 ISO/IEC 27799:2016 16.1.2 MARS-E v2 IR-2 NIST Cybersecurity Framework v1.1 PR.AT-5
1 TAC § 390.2(a)(4) 23 NYCRR 500.017(a) 45 CFR Part § 164.406(a) HIPAA.BN 45 CFR Part § 164.308(a)(1)(ii)(D) HIPAA.SR AICPA 2017 CC3.1 CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CIS CSC v7.1 19.2 CMSRs v3.1 IR-02 (HIGH; MOD) CSA CCM v3.0.1 SEF-02 CRR v2016 IM:G4.Q2 EU GDPR Article 33(3) FedRAMP IR-1 FFIEC IS v2016 A.8.1(j) De-ID Framework v1 Data Breach Response: IRS Pub 1075 v2016 10.4 ISO/IEC 27002:2013 16.1.3 ISO/IEC 27799:2016 16.1.3 MARS-E v2 IR-4(1) NIST Cybersecurity Framework v1.1 PR.IP- 11
11.a Reporting Information Security 201 CMR 17.03(2)(j) 45 CFR Part § 164.406(b) HIPAA.BN AICPA 2017 CC7.3 CCPA 1798.150(a) CIS CSC v7.1 19.3 CMSRs v3.1 IR-04 (HIGH; MOD) COBIT 5 DSS02.01 CSA CCM v3.0.1 SEF-03 CRR v2016 IM:G4.Q3 EU GDPR Article 33(4) FedRAMP IR-4 FFIEC IS v2016 A.8.5(a) IRS Pub 1075 v2016 12.10.3 NIST Cybersecurity Framework v1.1 PR.IP-7
Events 1 TAC § 390.2(a)(4)(A)(ix) 23 NYCRR 500.017(a)(1) 45 CFR Part § 164.406(c) HIPAA.BN 45 CFR Part § 164.308(a)(6)(i) HIPAA.SR AICPA 2017 CC7.4 and Benefits Certification Policy Policy v2.1.0 Subsection 3.4 CIS CSC v7.1 19.4 CMSRs v3.1 IR-06 (HIGH) COBIT 5 DSS05.07 CSA CCM v3.0.1 SEF-04 CRR v2016 IM:G4.Q4 EU GDPR Article 33(5) FedRAMP IR-6 FFIEC IS v2016 A.8.5(b) General IRS Pub 1075 v2016 9.3.8.1 ISO/IEC 27002:2013 16.1.4 ISO/IEC 27799:2016 16.1.4 MARS-E v2 IR-6 NIST Cybersecurity Framework v1.1 PR.IP-9
1 TAC § 390.2(a)(4)(A)(xi) 23 NYCRR 500.017(a)(2) 45 CFR Part § 164.308(a)(6)(ii) HIPAA.SR v1.1.0 Subsection 3.4 De-ID Framework v1 Visitor Access: Incidents ISO/IEC 27002:2013 16.1.6 ISO/IEC 27799:2016 16.1.6 MARS-E v2 IR-6(1)
1 TAC § 390.2(a)(4)(B)(xvi) 45 CFR Part § 164.408(a) HIPAA.BN 45 CFR Part § 164.314(a)(2)(i) HIPAA.SR AICPA 2017 CC7.5 CIS CSC v7.1 19.5 CMSRs v3.1 IR-06 (HIGH; MOD) CSA CCM v3.0.1 STA-02 CRR v2016 IM:MIL2.Q1 EU GDPR Article 34(1) FedRAMP IR-6(1) FFIEC IS v2016 A.8.5(d) IRS Pub 1075 v2016 9.3.8.2 ISO/IEC 27002:2013 7.2.1 ISO/IEC 27799:2016 7.2.1 MARS-E v2 PM-12 NIST Cybersecurity Framework v1.1 RS.CO-1
1 TAC § 390.2(a)(4)(B)(xviii)(III) 45 CFR Part § 164.408(b) HIPAA.BN AICPA 2017 P6.5 CIS CSC v7.1 19.6 CMSRs v3.1 IR-06(01) (HIGH; MOD) CRR v2016 IM:MIL2.Q2 EU GDPR Article 34(2) FFIEC IS v2016 A.8.5(e) IRS Pub 1075 v2016 9.3.8.6 ISO/IEC 27002:2013 7.2.2 ISO/IEC 27799:2016 7.2.2 MARS-E v2 SE-2 NIST Cybersecurity Framework v1.1 RS.CO-2
1 TAC § 390.2(a)(4)(B)(xviii)(IV) 45 CFR Part § 164.408(c) HIPAA.BN AICPA 2017 P6.6 CMSRs v3.1 PM- 12 (HIGH; MOD) CRR v2016 IM:MIL2.Q3 EU GDPR Article 34(3) F FIEC IS v2016 A.8.5(f) NIST Cybersecurity Framework v1.1 RS.CO-3
45 CFR Part § 164.410(a)(1) HIPAA.BN CRR v2016 IM:MIL3.Q1 FFIEC IS v2016 A.8.5(g) NIST Cybersecurity Framework v1.1 RS.CO-5
45 CFR Part § 164.410(a)(2) HIPAA.BN CRR v2016 IM:MIL3.Q2 NIST Cybersecurity Framework v1.1 RS.RP-1
45 CFR Part § 164.410(b) HIPAA.BN CRR v2016 IM:MIL4.Q1
45 CFR Part § 164.410(c)(1) HIPAA.BN CRR v2016 IM:MIL4.Q3
45 CFR Part § 164.410(c)(2) HIPAA.BN CRR v2016 IM:MIL5.Q1
45 CFR Part § 164.414(b) HIPAA.BN

CMSRs v3.1 IR-06 (HIGH; MOD) FedRAMP IR-4 IRS Pub 1075 v2016 9.3.12.3 MARS-E v2 IR-6 NIST Cybersecurity Framework v1.1 ID.RA-1
11.b Reporting Security Weaknesses 1 TAC § 390.2(a)(3) AICPA 2017 CC2.3 CSA CCM v3.0.1 SEF-03 FedRAMP IR-6 FFIEC IS v2016 A.8.1(m) ISO/IEC 27002:2013 16.1.3 ISO/IEC 27799:2016 16.1.3 NIST Cybersecurity Framework v1.1 PR.AT-1
1 TAC § 390.2(a)(4)(A)(xi) 16 CF R Part § 681 Appendix A II(c) AICPA 2017 P6.5 CMSRs v3.1 PL-04 (HIGH; MOD) FedRAMP PL-4 FFIEC IS v2016 A.8.5(g) IRS Pub 1075 v2016 9.3.17.2 MARS-E v2 PL-4 NIST Cybersecurity Framework v1.1 RS.AN-5
CMSRs v3.1 SI-02 (HIGH; MOD) IRS Pub 1075 v2016 9.3.8.6 MARS-E v2 SI-2
FedRAMP SI-2 NIST Cybersecurity Framework v1.1 RS.CO-2

NIST Cybersecurity Framework v1.1 DE.AE-3


NIST Cybersecurity F ramework v1.1 ID.GV-3
NIST Cybersecurity Framework v1.1 ID.SC-5
FedRAMP IR-1 F FIEC IS v2016 A.6.21(c) NIST Cybersecurity Framework v1.1 PR.AT-1
CRR v2016 IM:G1.Q2 FFIEC IS v2016 A.8.5(c) NIST Cybersecurity Framework v1.1 PR.IP- 10
CRR v2016 IM:G2.Q1 FedRAMP IR-3 FFIEC IS v2016 A.8.5(e) NIST Cybersecurity Framework v1.1 PR.IP-9
16 CFR Part § 681 Appendix A IV(a) CMSRs v3.1 IR-01 (HIGH; MOD) CRR v2016 IM:G2.Q3 FedRAMP IR-3(2) F FIEC IS v2016 A.8.5(f) IRS Pub 1075 v2016 10.3 MARS-E v2 IR-1 NIST Cybersecurity Framework v1.1 RC.CO-1
16 CFR Part § 681 Appendix A IV(b) CMSRs v3.1 IR-03 (HIGH; MOD) CRR v2016 IM:G2.Q5 FedRAMP IR-4 FFIEC IS v2016 A.8.5(h) IRS Pub 1075 v2016 9.3.8.1 MARS-E v2 IR-3 NIST Cybersecurity Framework v1.1 RC.CO-2
16 CFR Part § 681 Appendix A IV(c) AICPA 2017 CC3.1 FedRAMP IR-6 IRS Pub 1075 v2016 9.3.8.3 ISO/IEC 27002:2013 13.1.1
1 TAC § 390.2(a)(1) 16 CFR Part § 681 Appendix A IV(d) 45 CFR Part § 164.308(a)(1)(ii)(D) HIPAA.SR AICPA 2017 CC7.3 CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 IR-03(02) (HIGH; MOD) COBIT 5 DSS02.01 CSA CCM v3.0.1 IVS-13 CRR v2016 IM:G2.Q8 FedRAMP IR-7 FFIEC IS v2016 A.8.6(a) IRS Pub 1075 v2016 9.3.8.4 ISO/IEC 27002:2013 13.2.1 ISO/IEC 27799:2016 16.1.1 MARS-E v2 IR-3(2) NIST Cybersecurity Framework v1.1 RS.AN-3
11.c Responsibilities and Procedures 201 CMR 17.03(2)(j) 45 CFR Part § 164.404(a)(1) HIPAA.BN CIS CSC v7.1 19.7 CMSRs v3.1 IR-05(01) (HIGH) CRR v2016 IM:G2.Q9 FFIEC IS v2016 A.8.6(b) ISO/IEC 27799:2016 16.1.3 MARS-E v2 IR-6 NIST Cybersecurity Framework v1.1 RS.AN-4
1 TAC § 390.2(a)(3) 16 CFR Part § 681 Appendix A IV(e) 45 CFR Part § 164.408(c) HIPAA.BN 45 CFR Part § 164.308(a)(6)(i) HIPAA.SR AICPA 2017 CC7.4 and Benefits Certification Policy Policy v2.1.0 Subsection 3.4 CMSRs v3.1 IR-06 (HIGH; MOD) COBIT 5 DSS02.04 CSA CCM v3.0.1 SEF-02 CRR v2016 IM:G4.Q1 FedRAMP IR-8 FFIEC IS v2016 A.8.6(c) IRS Pub 1075 v2016 9.3.8.5 ISO/IEC 27002:2013 16.1.1 ISO/IEC 27799:2016 16.1.5 MARS-E v2 IR-7 NIST Cybersecurity Framework v1.1 RS.CO-1
1 TAC § 390.2(a)(4)(A)(xi) 16 CFR Part § 681 Appendix A IV(f ) 45 CFR Part § 164.308(a)(6)(ii) HIPAA.SR AICPA 2017 CC7.5 v1.1.0 Subsection 3.4 CMSRs v3.1 IR-07 (HIGH; MOD) COBIT 5 DSS02.05 CSA CCM v3.0.1 SEF-03 CRR v2016 IM:G5.Q1 FedRAMP IR-9 FFIEC IS v2016 A.8.6(d) IRS Pub 1075 v2016 9.3.8.6 ISO/IEC 27002:2013 16.1.3 ISO/IEC 27799:2016 7.10.2.1 MARS-E v2 IR-8 NIST Cybersecurity Framework v1.1 RS.CO-2
16 CFR Part § 681 Appendix A IV(g) AICPA 2017 P6.3 CMSRs v3.1 IR-08 (HIGH; MOD) CRR v2016 IM:MIL3.Q4 FedRAMP IR-9(1) FFIEC IS v2016 A.8.6(e) IRS Pub 1075 v2016 9.3.8.7 ISO/IEC 27002:2013 16.1.5 MARS-E v2 IR-9 NIST Cybersecurity Framework v1.1 RS.CO-3
16 CFR Part § 681 Appendix A IV(h) FedRAMP IR-9(2) IRS Pub 1075 v2016 9.3.8.8
16 CFR Part § 681 Appendix A IV(i) CMSRs v3.1 SE-02 (HIGH; MOD) CRR v2016 IM:MIL4.Q1 FedRAMP IR-9(3) F FIEC IS v2016 A.8.6(f) IRS Pub 1075 v2016 9.3.8.9 MARS-E v2 SE-2 NIST Cybersecurity Framework v1.1 RS.CO-4
CRR v2016 IM:MIL4.Q3 FFIEC IS v2016 A.8.6(g) NIST Cybersecurity Framework v1.1 RS.CO-5
CRR v2016 IM:MIL5.Q1 FedRAMP IR-9(4) FFIEC IS v2016 A.8.6(h) NIST Cybersecurity Framework v1.1 RS.IM-1
FedRAMP MA-5(1) FFIEC IS v2016 A.8.6(i) NIST Cybersecurity Framework v1.1 RS.IM-2
NIST Cybersecurity Framework v1.1 RS.MI-1
NIST Cybersecurity Framework v1.1 RS.MI-2
NIST Cybersecurity Framework v1.1 RS.RP-1

NIST Cybersecurity Framework v1.1 DE.AE-1


NIST Cybersecurity Framework v1.1 DE.AE-2
NIST Cybersecurity Framework v1.1 DE.AE-3
NIST Cybersecurity Framework v1.1 DE.AE-4
NIST Cybersecurity Framework v1.1 ID.AM-6
NIST Cybersecurity Framework v1.1 RC.CO-1
CRR v2016 IM:G1.Q3 NIST Cybersecurity Framework v1.1 RC.CO-2
CRR v2016 IM:G2.Q4 NIST Cybersecurity Framework v1.1 RC.CO-3
CMSRs v3.1 IR-04 (HIGH; MOD) CRR v2016 IM:G2.Q7 NIST Cybersecurity Framework v1.1 RC.IM-1
11.d Learning from Information Security 1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(1)(ii)(D) HIPAA.SR AICPA 2017 CC7.4 CAQH Core Phase 1 102: Eligibility CAQH Core Phase 2 202: Certification CMSRs v3.1 IR-04(01) (HIGH; MOD) CRR v2016 IM:G3.Q3 FedRAMP IR-4 IRS Pub 1075 v2016 10.3 MARS-E v2 IR-4 NIST Cybersecurity Framework v1.1 RC.IM-2
and Benefits Certification Policy CMSRs v3.1 IR-04(04) (HIGH) CSA CCM v3.0.1 SEF-05 CRR v2016 IM:G5.Q2 ISO/IEC 27002:2013 16.1.6 ISO/IEC 27799:2016 16.11.6 NIST Cybersecurity Framework v1.1 RC.RP-1
Incidents 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(6)(ii) HIPAA.SR AICPA 2017 CC7.5 v1.1.0 Subsection 3.4 Policy v2.1.0 Subsection 3.4 CMSRs v3.1 IR-05 (HIGH; MOD) CRR v2016 IM:G5.Q3 FedRAMP IR-4(1) IRS Pub 1075 v2016 9.3.8.4 MARS-E v2 IR-4(1) NIST Cybersecurity Framework v1.1 RS.AN-1
CMSRs v3.1 IR-05(01) (HIGH) CRR v2016 IM:MIL3.Q4 NIST Cybersecurity Framework v1.1 RS.AN-2
CRR v2016 IM:MIL4.Q1 NIST Cybersecurity Framework v1.1 RS.AN-3
CRR v2016 IM:MIL5.Q2 NIST Cybersecurity Framework v1.1 RS.CO-3
NIST Cybersecurity Framework v1.1 RS.CO-4
NIST Cybersecurity Framework v1.1 RS.IM-1
NIST Cybersecurity Framework v1.1 RS.IM-2
NIST Cybersecurity Framework v1.1 RS.MI-1
NIST Cybersecurity Framework v1.1 RS.MI-2
NIST Cybersecurity Framework v1.1 RS.RP-1

CAQH Core Phase 1 102: Eligibility CRR v2016 IM:G2.Q8 NIST Cybersecurity F ramework v1.1 ID.GV-3
11.e Collection of Evidence 1 TAC § 390.2(a)(1) 16 CFR Part § 681 Appendix A IV(a) 45 CFR Part § 164.408(c) HIPAA.BN 45 CFR Part § 164.308(a)(6)(ii) HIPAA.SR AICPA 2017 P6.6 and Benefits Certification Policy CAQHPolicy
Core Phase 2 202: Certification CMSRs v3.1 IR-04 (HIGH; MOD) CSA CCM v3.0.1 SEF-04 CRR v2016 IM:G2.Q9 FedRAMP IR-4 FFIEC IS v2016 A.8.1(b) IRS Pub 1075 v2016 9.3.8.4 ISO/IEC 27002:2013 16.1.1 ISO/IEC 27799:2016 16.1.1 MARS-E v2 IR-4 NIST Cybersecurity Framework v1.1 PR.IP- 11
1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.414(b) HIPAA.BN v2.1.0 Subsection 3.4 ISO/IEC 27002:2013 16.1.7 ISO/IEC 27799:2016 16.1.7
v1.1.0 Subsection 3.4 CRR v2016 IM:MIL3.Q2 NIST Cybersecurity Framework v1.1 RS.AN-3

CRR v2016 AM:G2.Q1


45 CFR Part § 164.308(a)(7)(i) HIPAA.SR CRR v2016 CCM:G1.Q2
45 CFR Part § 164.308(a)(7)(ii)(B) HIPAA.SR CRR v2016 EDM:G3.Q1 NIST Cybersecurity Framework v1.1 DE.AE-4
12.a Including Information Security in 45 CFR Part § 164.308(a)(7)(ii)(C) HIPAA.SR AICPA 2017 CC7.3 CMSRs v3.1 CP-02 (HIGH; MOD) CRR v2016 SCM:G1.Q1 NIST Cybersecurity Framework v1.1 ID.AM-5
the Business Continuity Management 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(7)(ii)(D) HIPAA.SR AICPA 2017 CC7.4 CMSRs v3.1 CP-02(08) (HIGH; MOD) CSA CCM v3.0.1 BCR-09 CRR v2016 SCM:G3.Q1 FedRAMP CP-2 FFIEC IS v2016 A.6.35(a) IRS Pub 1075 v2016 9.3.6.2 ISO/IEC 27002:2013 17.1.2 ISO/IEC 27799:2016 17.1.2 MARS-E v2 CP-2 NIST Cybersecurity Framework v1.1 ID.AM-6
AICPA 2017 CC7.5 CRR v2016 SCM:G3.Q3 FedRAMP CP-2(8) F FIEC IS v2016 A.6.35(c) MARS-E v2 PM- 9 NIST Cybersecurity Framework v1.1 ID.BE-5
Process 45 CFR Part § 164.308(a)(7)(ii)(E) HIPAA.S R AICPA 2017 CC9.1 CMSRs v3.1 PM- 09 (HIGH; MOD) CRR v2016 SCM:MIL2.Q1 NIST Cybersecurity Framework v1.1 PR.IP- 11
45 CFR Part § 164.310(a)(2)(i) HIPAA.SR
45 CFR Part § 164.312(a)(2)(ii) HIPAA.SR CRR v2016 SCM:MIL2.Q2 NIST Cybersecurity Framework v1.1 PR.IP-9
CRR v2016 SCM:MIL2.Q4
CRR v2016 SCM:MIL3.Q4

NIST Cybersecurity Framework v1.1 DE.AE-4


CRR v2016 AM:G3.Q1 NIST Cybersecurity Framework v1.1 ID.BE-2
CRR v2016 AM:G7.Q1 NIST Cybersecurity Framework v1.1 ID.BE-4
CRR v2016 EDM:G3.Q1 NIST Cybersecurity Framework v1.1 ID.BE-5
45 CFR Part § 164.308(a)(7)(ii)(A) HIPAA.SR CMSRs v3.1 CP-02 (HIGH; MOD) CRR v2016 RM:G2.Q2 NIST Cybersecurity Framework v1.1 ID.RA-1
12.b Business Continuity and Risk 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(7)(ii)(B) HIPAA.SR AICPA 2017 A1.3 CMSRs v3.1 CP-02(08) (HIGH; MOD) CSA CCM v3.0.1 BCR-09 CRR v2016 SCM:G1.Q1 FedRAMP CP-2 De-ID Framework v1 Physical and IRS Pub 1075 v2016 9.3.6.2 ISO/IEC 27002:2013 17.1.1 ISO/IEC 27799:2016 17.1.1 MARS-E v2 CP-2 NIST Cybersecurity Framework v1.1 ID.RA-3
Assessment AICPA 2017 CC3.3 FedRAMP CP-2(8) Environmental Security: General ISO/IEC 27002:2013 17.1.2 ISO/IEC 27799:2016 17.1.2 MARS-E v2 PM- 8
45 CFR Part § 164.308(a)(7)(ii)(E) HIPAA.S R CMSRs v3.1 PM- 08 (HIGH; MOD) CRR v2016 SCM:G1.Q2 NIST Cybersecurity Framework v1.1 ID.RA-4
CRR v2016 SCM:G1.Q4 NIST Cybersecurity Framework v1.1 ID.RA-5
CRR v2016 SCM:MIL2.Q4 NIST Cybersecurity F ramework v1.1 ID.RM-3
CRR v2016 SCM:MIL3.Q4 NIST Cybersecurity Framework v1.1 PR.IP-9
NIST Cybersecurity Framework v1.1 PR.PT-5

CMSRs v3.1 CP-02 (HIGH; MOD)


CMSRs v3.1 CP-02(02) (HIGH)
CMSRs v3.1 CP-02(03) (HIGH; MOD)
CMSRs v3.1 CP-02(04) (HIGH)
CMSRs v3.1 CP-02(05) (HIGH) FedRAMP CP-1 MARS-E v1 CP-10(3) NIST Cybersecurity Framework v1.1 ID.AM-5
CMSRs v3.1 CP-06 (HIGH; MOD) FedRAMP CP-2 MARS-E v2 CP-10(3) NIST Cybersecurity Framework v1.1 ID.AM-6
CMSRs v3.1 CP-06(01) (HIGH; MOD)
CMSRs v3.1 CP-06(02) (HIGH) CRR v2016 CCM:G1.Q3 FedRAMP CP-2(2) MARS-E v2 CP-2 NIST Cybersecurity Framework v1.1 ID.BE-4
45 CFR Part § 164.308(a)(7)(i) HIPAA.SR CRR v2016 SCM:G1.Q1 FedRAMP CP-2(3) MARS-E v2 CP-2(2) NIST Cybersecurity Framework v1.1 ID.BE-5
45 CFR Part § 164.308(a)(7)(ii)(A) HIPAA.SR CMSRs v3.1 CP-07 (HIGH; MOD) CRR v2016 SCM:G1.Q4 FedRAMP CP-6 MARS-E v2 CP-6 NIST Cybersecurity Framework v1.1 PR.AT-1
12.c Developing and Implementing 45 CFR Part § 164.308(a)(7)(ii)(B) HIPAA.SR CAQH Core Phase 1 102: Eligibility CMSRs v3.1 CP-07(01) (HIGH; MOD) CRR v2016 SCM:G1.Q6 FedRAMP CP-6(1) IRS Pub 1075 v2016 9.3.6.2 MARS-E v2 CP-6(1) NIST Cybersecurity Framework v1.1 PR.DS-1
Continuity Plans Including Information 1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(7)(ii)(C) HIPAA.SR AICPA 2017 A1.2 and Benefits Certification Policy CAQHPolicy
Core Phase 2 202: Certification CMSRs v3.1 CP-07(03) (HIGH; MOD) CSA CCM v3.0.1 BCR-09 CRR v2016 SCM:G3.Q3 EHNAC Accreditation Committee FedRAMP CP-7 FFIEC IS v2016 A.6.35(a) De-ID Framework v1 Physical and IRS Pub 1075 v2016 9.3.6.5 ISO/IEC 27002:2013 17.1.2 ISO/IEC 27799:2016 11.2.2 MARS-E v2 CP-7 NIST Cybersecurity Framework v1.1 PR.DS-4
1 TAC § 390.2(a)(4)(A)(xi) v2.1.0 Subsection 3.4 CMSRs v3.1 CP-07(04) (HIGH) FFIEC IS v2016 A.6.35(b) Environmental Security: General ISO/IEC 27799:2016 17.1.2
Security 45 CFR Part § 164.308(a)(7)(ii)(E) HIPAA.S R v1.1.0 Subsection 3.4 CMSRs v3.1 CP-08 (HIGH) CRR v2016 SCM:MIL2.Q3 FedRAMP CP-7(1) IRS Pub 1075 v2016 9.3.6.6 MARS-E v2 CP-7(1) NIST Cybersecurity Framework v1.1 PR.IP-7
45 CFR Part § 164.310(a)(2)(i) HIPAA.SR CRR v2016 SCM:MIL2.Q4 FedRAMP CP-7(3) MARS-E v2 CP-7(3) NIST Cybersecurity Framework v1.1 PR.IP-9
45 CFR Part § 164.312(a)(2)(ii) HIPAA.SR CMSRs v3.1 CP-08 (HIGH; MOD) CRR v2016 SCM:MIL3.Q2 FedRAMP CP-8 MARS-E v2 CP-7(5) NIST Cybersecurity Framework v1.1 RC.CO-3
CMSRs v3.1 CP-08(01) (HIGH; MOD) CRR v2016 SCM:MIL5.Q1 FedRAMP CP-8(1) MARS-E v2 CP-8 NIST Cybersecurity Framework v1.1 RC.RP-1
CMSRs v3.1 CP-08(02) (HIGH; MOD) FedRAMP CP-8(2) MARS-E v2 CP-8(1) NIST Cybersecurity Framework v1.1 RS.CO-1
CMSRs v3.1 CP-08(03) (HIGH)
CMSRs v3.1 CP-08(03) (HIGH; MOD) FedRAMP IR-4 MARS-E v2 CP-8(2) NIST Cybersecurity Framework v1.1 RS.CO-4
CMSRs v3.1 CP-08(04) (HIGH)
CMSRs v3.1 CP-09 (HIGH; MOD)
CMSRs v3.1 CP-09(02) (HIGH)
CMSRs v3.1 CP-10(04) (HIGH)

NIST Cybersecurity Framework v1.1 DE.AE-5


45 CFR Part § 164.308(a)(7)(i) HIPAA.SR NIST Cybersecurity Framework v1.1 ID.AM-5
45 CFR Part § 164.308(a)(7)(ii)(B) HIPAA.SR CAQH Core Phase 1 102: Eligibility CRR v2016 SCM:G1.Q3 NIST Cybersecurity Framework v1.1 ID.AM-6
12.d Business Continuity Planning 1 TAC § 390.2(a)(1) 45 CFR Part § 164.308(a)(7)(ii)(C) HIPAA.SR and Benefits Certification Policy CAQHPolicy
Core Phase 2 202: Certification CMSRs v3.1 CP-02 (HIGH; MOD) CSA CCM v3.0.1 BCR-01 CRR v2016 SCM:G3.Q2 FedRAMP CP-2 FFIEC IS v2016 A.6.35(a) IRS Pub 1075 v2016 9.3.6.2 ISO/IEC 27002:2013 17.1.2 ISO/IEC 27799:2016 17.1.2 MARS-E v2 CP-2 NIST Cybersecurity Framework v1.1 ID.BE-5
Framework 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(7)(ii)(E) HIPAA.S R v2.1.0 Subsection 3.4 F FIEC IS v2016 A.6.35(c) NIST Cybersecurity Framework v1.1 PR.AT-1
45 CFR Part § 164.310(a)(2)(i) HIPAA.SR v1.1.0 Subsection 3.4 CRR v2016 SCM:G4.Q1 NIST Cybersecurity Framework v1.1 PR.IP-7
45 CFR Part § 164.312(a)(2)(ii) HIPAA.SR NIST Cybersecurity Framework v1.1 PR.IP-9
NIST Cybersecurity Framework v1.1 RS.CO-1

CRR v2016 SCM:G1.Q3


CRR v2016 SCM:G2.Q1 NIST Cybersecurity Framework v1.1 ID.AM-6
45 CFR Part § 164.308(a)(7)(ii)(B) HIPAA.SR CRR v2016 SCM:G3.Q2 NIST Cybersecurity F ramework v1.1 ID.GV-3
45 CFR Part § 164.308(a)(7)(ii)(C) HIPAA.SR CMSRs v3.1 CP-02 (HIGH; MOD) CRR v2016 SCM:G3.Q3 NIST Cybersecurity Framework v1.1 ID.SC-5
45 CFR Part § 164.308(a)(7)(ii)(D) HIPAA.SR CRR v2016 SCM:G3.Q4 FedRAMP CP-2 IRS Pub 1075 v2016 9.3.6.2 MARS-E v2 CP-2 NIST Cybersecurity Framework v1.1 PR.IP- 10
12.e Testing, Maintaining and Re- 1 TAC § 390.2(a)(4)(A)(xi) 45 CFR Part § 164.308(a)(7)(ii)(E) HIPAA.S R AICPA 2017 A1.3 CMSRs v3.1 CP-04 (HIGH; MOD) CSA CCM v3.0.1 BCR-02 CRR v2016 SCM:G3.Q5 FedRAMP CP-4 FFIEC IS v2016 A.6.35(c) IRS Pub 1075 v2016 9.3.6.4 ISO/IEC 27002:2013 17.1.3 ISO/IEC 27799:2016 17.1.3 MARS-E v2 CP-4 NIST Cybersecurity Framework v1.1 PR.IP-7
Assessing Business Continuity Plans CMSRs v3.1 CP-04(01) (HIGH; MOD)
45 CFR Part § 164.308(a)(8) HIPAA.SR CMSRs v3.1 CP-04(02) (HIGH) CRR v2016 SCM:G4.Q2 FedRAMP CP-4(1) IRS Pub 1075 v2016 Exhibit 10 MARS-E v2 CP-4(1) NIST Cybersecurity Framework v1.1 PR.IP-9
45 CFR Part § 164.310(a)(2)(i) HIPAA.SR CRR v2016 SCM:G4.Q3 NIST Cybersecurity Framework v1.1 RC.IM-1
45 CFR Part § 164.312(a)(2)(ii) HIPAA.SR CRR v2016 SCM:MIL3.Q2 NIST Cybersecurity Framework v1.1 RC.IM-2
CRR v2016 SCM:MIL4.Q1 NIST Cybersecurity Framework v1.1 RS.CO-1
CRR v2016 SCM:MIL5.Q2

1 TAC § 390.2(a)(1)
1 TAC § 390.2(a)(4)(B)(i) EU GDPR Article 12(1)
45 CFR Part § 164.520(a) HIPAA.PR EU GDPR Article 12(5)
1 TAC § 390.2(a)(4)(B)(ii) 45 CFR Part § 164.520(a)(2) HIPAA.PR CMSRs v3.1 AP-02 (HIGH; MOD) EU GDPR Article 13(1) MARS-E v2 TR-1
1 TAC § 390.2(a)(4)(B)(iii) 45 CFR Part § 164.520(c)(1)(ii) HIPAA.PR CMSRs v3.1 TR-01 (HIGH; MOD) EU GDPR Article 13(3) ISO/IEC 29151:2017 A.9.1(c) MARS-E v2 TR-1(1)
13.a Privacy Notice 1 TAC § 390.2(a)(4)(B)(v) 45 CFR Part § 164.520(c)(1)(iii) HIPAA.PR AICPA 2017 CC2.2 APEC II 15 CMSRs v3.1 TR-01(01) (HIGH; MOD) EHNAC Accreditation Committee EU GDPR Article 13(4) ISO/IEC 29100:2011 5.8 ISO/IEC 29151:2017 A.9.1(e) MARS-E v2 TR-2
1 TAC § 390.2(a)(4)(B)(xiv) AICPA 2017 P1.1 APEC II 16 CMSRs v3.1 TR-02 (HIGH; MOD)
1 TAC § 390.2(a)(4)(B)(xv) 45 CFR Part § 164.520(c)(1)(v)(B) CMSRs v3.1 TR-02(01) (HIGH; MOD) EU GDPR Article 14(1) ISO/IEC 29151:2017 A.9.1(f) MARS-E v2 TR-2(1)
HIPAA.PR EU GDPR Article 14(3) MARS-E v2 TR-3
1 TAC § 390.2(a)(4)(B)(xvi) 45 CFR Part § 164.520(c)(3)(ii) HIPAA.PR CMSRs v3.1 TR-03 (HIGH; MOD) EU GDPR Article 14(5)
1 TAC § 390.2(a)(4)(C)(i) EU GDPR Recital 62
1 TAC § 390.2(a)(4)(C)(ii)

ISO/IEC 29151:2017 A.10.1(n)


ISO/IEC 29151:2017 A.9.1(a)
CCPA 1798.100(b) ISO/IEC 29151:2017 A.9.1(a)(1)
CCPA 1798.105(b) ISO/IEC 29151:2017 A.9.1(a)(2)
APEC II 15 CCPA 1798.110(a) EU GDPR Article 13(1) ISO/IEC 29151:2017 A.9.1(a)(3)
APEC II 15(a) EU GDPR Article 13(1)(a) ISO/IEC 29151:2017 A.9.1(a)(4)
AICPA 2017 P1.1 APEC II 15(b) CCPA 1798.115(c) EU GDPR Article 13(1)(c) ISO/IEC 29151:2017 A.9.2
13.b Openness and Transparency 45 CFR Part § 164.520(b) HIPAA.PR AICPA 2017 P2.1 CCPA 1798.120(b) ISO/IEC 29100:2011 5.8
AICPA 2017 P6.7 APEC II 15(c) CCPA 1798.125(b) EU GDPR Article 13(2) ISO/IEC 29151:2017 A.9.2(a)
AICPA 2017 P8.1 APEC II 15(d) CCPA 1798.130(a) EU GDPR Article 14(1) IS O/IEC 29151:2017 A.9.2(b)
APEC II 15(e) CCPA 1798.130(a)(5) EU GDPR Article 14(2) ISO/IEC 29151:2017 A.9.2(c)
APEC II 16 EU GDPR Recital 60 ISO/IEC 29151:2017 A.9.2(e)
CCPA 1798.135(a) ISO/IEC 29151:2017 A.9.2(f)
CCPA 1798.145(g)
ISO/IEC 29151:2017 A.9.2(g)
IS O/IEC 29151:2017 A.9.2(h)
IS O/IEC 29151:2017 A.9.2(i)

45 CFR Part § 164.528(a) HIPAA.PR


45 CF R Part § 164.528(a)(2)(i) HIPAA.PR ISO/IEC 29151:2017 A.7.3(a)
13.c Accounting of Disclosures 45 CFR Part § 164.528(b) HIPAA.PR AICPA 2017 P6.2 CMSRs v3.1 AR-08 (HIGH; MOD) IS O/IEC 29151:2017 A.7.3(b) MARS-E v2 AR-8
45 CFR Part § 164.528(c) HIPAA.PR AICPA 2017 P6.7 ISO/IEC 29151:2017 A.7.4
45 CFR Part § 164.528(d) HIPAA.PR ISO/IEC 29151:2017 A.7.5
45 CFR Part § 164.530(j)(2) HIPAA.PR

45 CFR Part § 164.508(2) HIPAA.PR EU GDPR Article 22(4) ISO/IEC 29151:2017 A.3.1(a)
45 CFR Part § 164.508(a)(1) HIPAA.PR EU GDPR Article 4(11) IS O/IEC 29151:2017 A.3.1(b)
EU GDPR Article 7(1)
1 TAC § 390.2(a)(1) 45 CFR Part § 164.508(a)(2) HIPAA.PR CMS Rs v3.1 DM-03 (HIGH; MOD) EU GDPR Article 7(2) ISO/IEC 29151:2017 A.3.1(c) MARS-E v2 DM-3
13.d Consent 45 CFR Part § 164.508(b) HIPAA.PR AICPA 2017 P2.1 CCPA 1798.115(d) IS O/IEC 29151:2017 A.3.1(d)
1 TAC § 390.2(a)(4)(B)(ii) 45 CFR Part § 164.508(b)(4) HIPAA.PR AICPA 2017 P3.2 CCPA 1798.120(c) CMSRs v3.1 IP-01 (HIGH; MOD) EU GDPR Article 7(3) ISO/IEC 29151:2017 A.3.1(e) MARS-E v2 IP-1
1 TAC § 390.2(a)(4)(C)(i) 45 CFR Part § 164.508(c) HIPAA.PR CMSRs v3.1 IP-01(01) (HIGH; MOD) EU GDPR Article 7(4) ISO/IEC 29151:2017 A.3.1(g) MARS-E v2 IP-1(1)
45 CFR Part § 164.508(c)(1)(i) HIPAA.PR EU GDPR Article 8(1) IS O/IEC 29151:2017 A.3.1(h)
EU GDPR Article 8(2)
45 CFR Part § 164.508(c)(3) HIPAA.PR EU GDPR Recital 32 ISO/IEC 29151:2017 A.3.1(j)

EU GDPR Article 18(1)


EU GDPR Article 18(2)
45 CFR Part § 164.502(g) HIPAA.PR EU GDPR Article 18(3)
45 CFR Part § 164.508(b)(5) HIPAA.PR
45 CFR Part § 164.510 HIPAA.PR EU GDPR Article 21(2)
EU GDPR Article 21(3) ISO/IEC 29151:2017 A.3.2
45 CFR Part § 164.510(a) HIPAA.PR EU GDPR Article 21(4) IS O/IEC 29151:2017 A.3.2(b)
13.e Choice 45 CFR Part § 164.510(a)(2) HIPAA.PR AICPA 2017 P2.1 CCPA 1798.125(a) CMSRs v3.1 IP-01 (HIGH; MOD) EU GDPR Article 21(5) IS O/IEC 29151:2017 A.3.2(d) MARS-E v2 IP-1
45 CFR Part § 164.510(b)(2) HIPAA.PR EU GDPR Article 21(6) ISO/IEC 29151:2017 A.3.2(g)
45 CFR Part § 164.522(a) HIPAA.PR
45 CFR Part § 164.522(a)(2) HIPAA.PR EU GDPR Article 22(1) ISO/IEC 29151:2017 A.3.2(j)
EU GDPR Article 22(2)
45 CFR Part § 164.522(a)(3) HIPAA.PR EU GDPR Article 22(3)
45 CFR Part § 164.530(g) HIPAA.PR EU GDPR Article 7(3)
EU GDPR Recital 67

45 CFR Part § 164.502(a) HIPAA.PR


45 CFR Part § 164.514(h) HIPAA.PR
45 CFR Part § 164.521(a)(3) HIPAA.PR EU GDPR Article 11(2)
EU GDPR Article 12(2)
45 CFR Part § 164.522(b) HIPAA.PR EU GDPR Article 12(3) ISO/IEC 29151:2017 A.10.1(a)
45 CFR Part § 164.522(b)(1) HIPAA.PR
45 CFR Part § 164.522(b)(2) HIPAA.PR EU GDPR Article 12(4) ISO/IEC 29151:2017 A.10.1(c)
45 CFR Part § 164.522(b)(2)(i) HIPAA.PR CCPA 1798.100(a) EU GDPR Article 12(6) ISO/IEC 29151:2017 A.10.1(d)
45 CFR Part § 164.524(b) HIPAA.PR CCPA 1798.100(c) EU GDPR Article 15(1) ISO/IEC 29151:2017 A.10.1(e)
AICPA 2017 P4.3 APEC VIII 23(b) CMS Rs v3.1 DI-01 (HIGH; MOD) EU GDPR Article 15(2) ISO/IEC 29151:2017 A.10.1(g ) MARS-E v2 DI-1
13.f Principle Access 45 CFR Part § 164.524(c)(2) HIPAA.PR AICPA 2017 P5.1 APEC VIII 24 CCPA 1798.100(d) CMSRs v3.1 IP-02 (HIGH; MOD) EHNAC Accreditation Committee EU GDPR Article 15(3) ISO/IEC 29100:2011 5.9 ISO/IEC 29151:2017 A.10.1(h) MARS-E v2 IP-2
45 CFR Part § 164.524(c)(3)(ii) HIPAA.PR CCPA 1798.105(c)
45 CFR Part § 164.524(d) HIPAA.PR AICPA 2017 P5.2 APEC VIII 25 CCPA 1798.115(a) CMSRs v3.1 IP-03 (HIGH; MOD) EU GDPR Article 15(4) ISO/IEC 29151:2017 A.10.1(j) MARS-E v2 IP-3
45 CFR Part § 164.524(d)(4) HIPAA.PR CCPA 1798.115(b) EU GDPR Article 16 ISO/IEC 29151:2017 A.10.1(k)
45 CFR Part § 164.526(a)(1) HIPAA.PR EU GDPR Article 20(1) ISO/IEC 29151:2017 A.10.1(l)
EU GDPR Article 20(2) ISO/IEC 29151:2017 A.10.1(m)
45 CFR Part § 164.526(a)(2) HIPAA.PR EU GDPR Article 20(3) ISO/IEC 29151:2017 A.10.1(o)
45 CFR Part § 164.526(b)(2) HIPAA.PR
45 CFR Part § 164.526(c) HIPAA.PR EU GDPR Article 20(4)
45 CFR Part § 164.526(d) HIPAA.PR EU GDPR Recital 68
45 CFR Part § 164.526(e) HIPAA.PR

EU GDPR Article 36(5) ISO/IEC 29151:2017 A.4.1


ISO/IEC 29151:2017 A.4.1(a)
13.g Purpose Legitimacy EU GDPR Article 5(1)(a) ISO/IEC 29100:2011 5.3 IS O/IEC 29151:2017 A.4.1(b)
EU GDPR Article 6(1)
EU GDPR Article 6(1)(a) ISO/IEC 29151:2017 A.4.1(c)
IS O/IEC 29151:2017 A.4.1(d)

ISO/IEC 29151:2017 A.4.2


ISO/IEC 29151:2017 A.4.2(a)
13.h Purpose Specification ISO/IEC 29100:2011 5.3 IS O/IEC 29151:2017 A.4.2(b)
IS O/IEC 29151:2017 A.4.2(d)
ISO/IEC 29151:2017 A.5(f)

ISO/IEC 29151:2017 A.5


ISO/IEC 29151:2017 A.5(a)
AICPA 2017 P2.1 EU GDPR Article 11(1) ISO/IEC 29151:2017 A.5(b)
13.i Collection Limitation AICPA 2017 P3.1 APEC II 18 EU GDPR Article 5(1)(b) ISO/IEC 29100:2011 5.4 ISO/IEC 29151:2017 A.5(c) NIST SP 800-122 4.2.1
EU GDPR Article 5(1)(c) ISO/IEC 29151:2017 A.5(e)
AICPA 2017 P4.1 EU GDPR Recital 39 ISO/IEC 29151:2017 A.5(f)
ISO/IEC 29151:2017 A.5(g)
ISO/IEC 29151:2017 A.6(d)

45 CFR Part § 164.502(a)(5) HIPAA.PR


45 CFR Part § 164.514(a) HIPAA.PR EU GDPR Article 4(5) ISO/IEC 29151:2017 A.6(b)
EU GDPR Article 89(1)
13.j Data Minimization 45 CFR Part § 164.514(b) HIPAA.PR CMS Rs v3.1 DM-01 (HIGH; MOD) EU GDPR Article 9(1) De-ID Framework v1 Aggregated Data: ISO/IEC 29100:2011 5.5 ISO/IEC 29151:2017 A.6(c) MARS-E v2 DM-1
45 CFR Part § 164.514(c) HIPAA.PR CMSRs v3.1 DM- 03(01) (HIGH; MOD) Disclosure Policy ISO/IEC 29151:2017 A.6(f) MARS-E v2 DM-3(1)
45 CFR Part § 164.514(d)(4) HIPAA.PR EU GDPR Article 9(2) ISO/IEC 29151:2017 A.6(g)
45 CFR Part § 164.514(e) HIPAA.PR EU GDPR Recital 26

© 2019 HITRUST. All rights reserved.


45 CFR Part § 164.502(a)(5) HIPAA.PR
45 CFR Part § 164.502(j)(2) HIPAA.PR
45 CF R Part § 164.504(e) HIPAA.PR
45 CFR Part § 164.504(f)(1)(i) HIPAA.PR
45 CFR Part § 164.504(f)(1)(iii) HIPAA.PR
45 CFR Part § 164.504(f)(2)(ii) HIPAA.PR
45 CFR Part § 164.504(f)(2)(iii) HIPAA.PR
1 TAC § 390.2(a)(1) 45 CFR Part § 164.504(g)(2) HIPAA.PR
45 CFR Part § 164.506(a) HIPAA.PR
1 TAC § 390.2(a)(4)(A)(i) 45 CFR Part § 164.510(b) HIPAA.PR
1 TAC § 390.2(a)(4)(A)(iii) 45 CFR Part § 164.510(b)(3) HIPAA.PR
1 TAC § 390.2(a)(4)(A)(v) 45 CFR Part § 164.510(b)(5) HIPAA.PR
1 TAC § 390.2(a)(4)(A)(vi)
1 TAC § 390.2(a)(4)(A)(vii) 45 CFR Part § 164.512(a)(1) HIPAA.PR
45 CFR Part § 164.512(b) HIPAA.PR
1 TAC § 390.2(a)(4)(A)(viii) 45 CFR Part § 164.512(c) HIPAA.PR
1 TAC § 390.2(a)(4)(A)(ix) 45 CFR Part § 164.512(d) HIPAA.PR
1 TAC § 390.2(a)(4)(A)(x) 45 CF R Part § 164.512(e) HIPAA.PR MARS-E v2 AP-1
1 TAC § 390.2(a)(4)(A)(xii) CMSRs v3.1 AP-01 (HIGH; MOD) EU GDPR Article 49(2) De-ID Framework v1 Aggregated Data:
1 TAC § 390.2(a)(4)(A)(xiii) 45 CFR Part § 164.512(f)(1) HIPAA.PR AICPA 2017 CC2.2 CMS Rs v3.1 DM-03 (HIGH; MOD) EU GDPR Article 49(3) Disclosure Policy ISO/IEC 29151:2017 A.6(a) MARS-E v2 AP-3
13.k Use and Disclosure 45 CFR Part § 164.512(f)(2) HIPAA.PR APEC IV 19 EHNAC Accreditation Committee ISO/IEC 29100:2011 5.5 ISO/IEC 29151:2017 A.6(e) MARS-E v2 DM-3
1 TAC § 390.2(a)(4)(A)(xiv) 45 CFR Part § 164.512(f)(3) HIPAA.PR AICPA 2017 CC2.3 CMSRs v3.1 IP-01 (HIGH; MOD) EU GDPR Article 49(4) De-ID Framework v1 Audit and Monitoring: ISO/IEC 29100:2011 5.6 ISO/IEC 29151:2017 A.7.1(a) MARS-E v2 IP-1
1 TAC § 390.2(a)(4)(A)(xv) 45 CFR Part § 164.512(f)(4) HIPAA.PR AICPA 2017 P6.1 CMSRs v3.1 UL-01 (HIGH; MOD) EU GDPR Article 49(6) Auditing ISO/IEC 29151:2017 A.7.1(c) MARS-E v2 UL-1
1 TAC § 390.2(a)(4)(B)(i) 45 CFR Part § 164.512(f)(5) HIPAA.PR CMSRs v3.1 UL-02 (HIGH; MOD) EU GDPR Article 6(4) De-ID Framework v1 Secondary Use: General MARS-E v2 UL-2
1 TAC § 390.2(a)(4)(B)(iii)
1 TAC § 390.2(a)(4)(B)(ix) 45 CFR Part § 164.512(f)(6) HIPAA.PR
45 CFR Part § 164.512(g) HIPAA.PR
1 TAC § 390.2(a)(4)(B)(vii) 45 CFR Part § 164.512(h) HIPAA.PR
1 TAC § 390.2(a)(4)(B)(viii) 45 CFR Part § 164.512(i) HIPAA.PR
1 TAC § 390.2(a)(4)(B)(x) 45 CFR Part § 164.512(i)(1) HIPAA.PR
1 TAC § 390.2(a)(4)(B)(xii)
1 TAC § 390.2(a)(4)(B)(xiv) 45 CFR Part § 164.512(i)(1)(i) HIPAA.PR
45 CFR Part § 164.512( j) HIPAA.PR
1 TAC § 390.2(a)(4)(B)(xviii)(I) 45 CFR Part § 164.512(k)(1) HIPAA.PR
1 TAC § 390.2(a)(4)(C)(iii) 45 CFR Part § 164.512(k)(2) HIPAA.PR
45 CFR Part § 164.512(k)(3) HIPAA.PR
45 CFR Part § 164.512(k)(4) HIPAA.PR
45 CFR Part § 164.512(k)(5) HIPAA.PR
45 CFR Part § 164.512(k)(6)(i) HIPAA.PR
45 CF R Part § 164.512(k)(6)(ii) HIPAA.PR
45 CFR Part § 164.512(l) HIPAA.PR
45 CFR Part § 164.514(d)(3) HIPAA.PR
AICPA 2017 C1.2 ISO/IEC 29151:2017 A.7.1(a)
13.l Retention and Disposal 1 TAC § 390.2(a)(1) 45 CFR Part § 164.105(c)(2) 45 CFR Part § 164.526(a)(1) HIPAA.PR AICPA 2017 P3.2 EU GDPR Article 5(1)(e) ISO/IEC 29100:2011 5.6 IS O/IEC 29151:2017 A.7.1(d) NIST SP 800-122 4.2.1
HIPAA.GE AICPA 2017 P4.2 EU GDPR Recital 39 ISO/IEC 29151:2017 A.7.1(e)
AICPA 2017 P4.3 IS O/IEC 29151:2017 A.7.1(i)

AICPA 2017 P1.1 CMSRs v3.1 DI- 01(01) (HIGH; MOD) ISO/IEC 29151:2017 A.8 MARS-E v2 DI-1(1)
13.m Accuracy and Quality AICPA 2017 P6.2 APEC VI 21 CMSRs v3.1 DI- 01(02) (HIGH; MOD) EU GDPR Article 5(1)(d) ISO/IEC 29100:2011 5.7 ISO/IEC 29151:2017 A.8(a) MARS-E v2 DI-1(2)
AICPA 2017 P7.1 CMS Rs v3.1 DI-02 (HIGH; MOD) ISO/IEC 29151:2017 A.8(c) MARS-E v2 DI-2
CMSRs v3.1 DI- 02(01) (HIGH; MOD) ISO/IEC 29151:2017 A.8(f) MARS-E v2 DI-2(1)

EU GDPR Article 17(1)


EU GDPR Article 17(2)
45 CFR Part § 164.526(a)(1) HIPAA.PR AICPA 2017 P4.3 EU GDPR Article 17(3)
13.n Participation and Redress 1 TAC § 390.2(a)(1) 45 CFR Part § 164.526(b)(1) HIPAA.PR APEC VIII 23(c) CCPA 1798.105(a) CMSRs v3.1 IP-03 (HIGH; MOD) ISO/IEC 29151:2017 A.10.2 MARS-E v2 IP-3
45 CFR Part § 164.526(f) HIPAA.PR AICPA 2017 P5.2 EU GDPR Article 19
EU GDPR Article 21(1)
EU GDPR Recital 66

13.o Compliant Management 45 CFR Part § 164.530(d) HIPAA.PR AICPA 2017 P8.1 CMSRs v3.1 IP-04 (HIGH; MOD) De-ID Framework v1 Complaints: Policy ISO/IEC 29100:2011 5.10 ISO/IEC 29151:2017 A.10.3 MARS-E v2 IP-4
CMSRs v3.1 IP-04(01) (HIGH; MOD) MARS-E v2 IP-4(1)

EU GDPR Article 5(2)


EU GDPR Article 37(1)
EU GDPR Article 37(5)
EU GDPR Recital 97
EU GDPR Article 38(4)
EU GDPR Article 38(6)
EU GDPR Article 39(1)
EU GDPR Article 39(2)
EU GDPR Article 38(2)
13.p Governance EU GDPR Article 38(3) ISO/IEC 29100:2011 5.10 ISO/IEC 29151:2017 A.11.1(e)
EU GDPR Article 38(5) ISO/IEC 29151:2017 A.11.1(h)
EU GDPR Recital 97
EU GDPR Article 30(1)
EU GDPR Article 30(3)
EU GDPR Article 30(4)
EU GDPR Article 30(5)
EU GDPR Recital 36
EU GDPR Article 47(2)
EU GDPR Article 60(10)

EU GDPR Article 35(1)


EU GDPR Article 35(2)
EU GDPR Article 35(3)
13.q Privacy and Impact Assessment AICPA 2017 P8.1 EU GDPR Article 35(9)
EU GDPR Article 35(10)
EU GDPR Article 35(11)
EU GDPR Article 36(1)
EU GDPR Recital 95

ISO/IEC 29151:2017 A.7.5


EU GDPR Article 27(5) ISO/IEC 29151:2017 A.11.3(a)
EU GDPR Article 28(2) ISO/IEC 29151:2017 A.11.3(b)
45 CFR Part § 164.504(e) HIPAA.PR AICPA 2017 P6.1 EU GDPR Article 28(3) ISO/IEC 29151:2017 A.11.3(c) MARS-E v2 AR-3
13.r Privacy Requirements for 45 CFR Part § 164.504(f) HIPAA.PR AICPA 2017 P6.5 CMSRs v3.1 AR-03 (HIGH; MOD) EU GDPR Article 28(4) ISO/IEC 29100:2011 5.10 ISO/IEC 29151:2017 A.11.3(e) MARS-E v2 UL-2
Contractors and Processors 45 CFR Part § 164.504(e)(1) HIPAA.PR AICPA 2017 P6.6 CMSRs v3.1 UL-02 (HIGH; MOD) EU GDPR Article 28(9) IS O/IEC 29151:2017 A.11.3(f)
EU GDPR Article 30(2) ISO/IEC 29151:2017 A.11.3(g )
EU GDPR Article 32(1) ISO/IEC 29151:2017 A.11.3(h)
ISO/IEC 29151:2017 A.11.3(j)

ISO/IEC 29151:2017 A.11.4(a)


13.s Privacy Monitoring and Auditing AICPA 2017 CC4.1 ISO/IEC 29100:2011 5.12 ISO/IEC 29151:2017 A.11.4(c)
AICPA 2017 P8.1 ISO/IEC 29151:2017 A.11.4(d)

ISO/IEC 29151:2017 A.11.5(a)


13.t Privacy Protection Awareness and CCPA 1798.130(a)(6) ISO/IEC 29100:2011 5.10 ISO/IEC 29151:2017 A.11.5(b)
Training ISO/IEC 29151:2017 A.11.5(c)
ISO/IEC 29151:2017 A.11.5(d)
13.u Privacy Protection Reporting ISO/IEC 29151:2017 A.11.6

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


NIST SP 800-171 r2 (DFARS) NIST SP 800-53 r4 NRS 603A OCR Audit Protocol (2016) OCR Guidance for Unsecured PHI OECD Privacy Framework PCI DSS v3.2.1 PDPA PMI DSP Framework SCIDSA 4655 TJC

NIST SP 800-53 R4 PM-1 SCIDSA 33-22-20(C)


NIST SP 800-53 R4 PM-2 SCIDSA 33-99-20(A)
NIST SP 800-53 R4 PM-3 SCIDSA 33- 99-20(B)
NIST SP 800-53 R4 PM-4 SCIDSA 33-99-20(D) TJC IM.02.01.03, EP 1
NIST SP 800-53 R4 PM-6 SCIDSA 33-99-20(E)
NIST SP 800-53 R4 PM-9 SCIDSA 33-99-20(G)
NIST SP 800-53 R4 PM-13 SCIDSA 33-99-20(I)

NIST SP 800-53 R4 AC-1


NIST SP 800-171 R2 3.1.1 NIST SP 800-53 R4 AC-2 TJC IM.02.01.03, EP 1
NIST SP 800-171 R2 3.1.2 NIST SP 800-53 R4 AC-5
NIST S P 800-53 R4 MP-1

NIST SP 800-53 R4 AC-2


NIST SP 800-53 R4 AC-2(1)
NIST SP 800-53 R4 AC-2(2)
NIST SP 800-53 R4 AC-2(3) PCI DSS v3.2.1 8.1.2
NIST SP 800-53 R4 AC-5 PCI DSS v3.2.1 8.1.3
NIST SP 800-171 R2 3.1.1 NIST SP 800-53 R4 AC-21 NRS 603A.215.1 OCR Audit Protocol (2016) PCI DSS v3.2.1 8.1.4 PMI DSP Framework PR.AC-4 TJC IM.02.01.03, EP 5
NIST SP 800-171 R2 3.1.2 NIST SP 800-53 R4 AU-6 164.308(a)(3)(ii)(A) PCI DSS v3.2.1 8.2
NIST SP 800-53 R4 IA-1 PCI DSS v3.2.1 8.5
NIST SP 800-53 R4 IA-4
NIST SP 800-53 R4 IA-5
NIST S P 800-53 R4 IA-5(3)

NIST SP 800-53 R4 AC-10


NIST SP 800-53 R4 AC-2 PCI DSS v3.2.1 7.1
NIST SP 800-53 R4 AC-21 PCI DSS v3.2.1 7.1.1
NIST SP 800-53 R4 AC-3 PCI DSS v3.2.1 7.1.2
NIST SP 800-171 R2 3.1.2 NIST SP 800-53 R4 AC-3(7) PCI DSS v3.2.1 7.1.3
NIST SP 800-171 R2 3.1.5
NIST SP 800-171 R2 3.1.6 NIST SP 800-53 R4 AC-6 NRS 603A.215.1 PCI DSS v3.2.1 7.1.4 TJC IM.02.01.03, EP 5
NIST SP 800-171 R2 3.1.7 NIST SP 800-53 R4 AC-6(1) PCI DSS v3.2.1 7.2
NIST SP 800-171 R2 3.4.6 NIST SP 800-53 R4 AC-6(10) PCI DSS v3.2.1 7.2.1
NIST SP 800-53 R4 AC-6(2) PCI DSS v3.2.1 7.2.2
NIST SP 800-53 R4 AC-6(5) PCI DSS v3.2.1 7.2.3
NIST SP 800-53 R4 AC-6(9) PCI DSS v3.2.1 A1.1
NIST SP 800-53 R4 CM-7

NIST SP 800-53 R4 IA-2 PCI DSS v3.2.1 2.1


NIST SP 800-53 R4 IA-5 PCI DSS v3.2.1 8.2.1
NIST SP 800-171 R2 3.5.10 PCI DSS v3.2.1 8.2.2
NIST SP 800-171 R2 3.5.11 NIST SP 800-53 R4 IA-5.h NRS 603A.215.1 PCI DSS v3.2.1 8.2.3
NIST SP 800-171 R2 3.5.9 NIST S P 800-53 R4 IA-5(1) PCI DSS v3.2.1 8.2.4
NIST S P 800-53 R4 IA-5(7) PCI DSS v3.2.1 8.2.5
NIST SP 800-53 R4 IA-6
PCI DSS v3.2.1 8.2.6

NIST SP 800-53 R4 AC-2


NIST SP 800-171 R2 3.9.2 NIST SP 800-53 R4 PS-4
NIST SP 800-53 R4 PS-5

PCI DSS v3.2.1 8.2.5


NIST SP 800-53 R4 IA-5 NRS 603A.215.1 PCI DSS v3.2.1 8.2.6 TJC IM.02.01.03, EP 5
PCI DSS v3.2.1 8.4

NIST SP 800-53 R4 AC-11


NIST SP 800-53 R4 PE-18
NIST SP 800-53 R4 PE-5
NIST SP 800-53 R4 SC-10

NIST SP 800-53 R4 AC-11


NIST SP 800-171 R2 3.8.1 NIST S P 800-53 R4 MP-3
NIST S P 800-53 R4 MP-4

NIST SP 800-53 R4 AC-1


NIST SP 800-171 R2 3.1.1 NIST SP 800-53 R4 AC-17
NIST SP 800-171 R2 3.1.16 NIST SP 800-53 R4 AC-18
NIST SP 800-171 R2 3.1.2 NIST SP 800-53 R4 AC-20
NIST SP 800-171 R2 3.1.20 NIST SP 800-53 R4 AC-6
NIST SP 800-53 R4 CM-7

NIST SP 800-53 R4 AC-17


NIST SP 800-53 R4 AC-17(1)
NIST SP 800-53 R4 AC-17(2)
NIST SP 800-53 R4 AC-17(4)
NIST SP 800-171 R2 3.1.12 NIST SP 800-53 R4 AC-18
NIST SP 800-53 R4 AC-2
NIST SP 800-171 R2 3.1.13 NIST SP 800-53 R4 CM-2
NIST SP 800-171 R2 3.1.15
NIST SP 800-171 R2 3.1.16 NIST SP 800-53 R4 CM-2(2) PCI DSS v3.2.1 12.3.9
NIST SP 800-53 R4 IA-2 NRS 603A.215.1 PCI DSS v3.2.1 8.1.5
NIST SP 800-171 R2 3.1.17 NIST SP 800-53 R4 IA-3 PCI DSS v3.2.1 8.3.2
NIST SP 800-171 R2 3.5.1 NIST SP 800-53 R4 IA-5(11)
NIST SP 800-171 R2 3.5.2 NIST SP 800-53 R4 IA-8
NIST SP 800-171 R2 3.7.5
NIST S P 800-53 R4 IA-8(1)
NIST S P 800-53 R4 IA-8(2)
NIST S P 800-53 R4 IA-8(3)
NIST S P 800-53 R4 IA-8(4)
NIST SP 800-53 R4 MA-4

NIST SP 800-53 R4 IA-3


NIST SP 800-53 R4 IA-5

NIST SP 800-53 R4 CM-7


NIST SP 800-53 R4 CM-7(1)
NIST SP 800-53 R4 CM-7(2)
NIST SP 800-53 R4 CM-7(4)
NIST SP 800-171 R2 3.4.7 NIST SP 800-53 R4 CM-7(5)
NIST SP 800-171 R2 3.4.8 NIST SP 800-53 R4 MA-4
NIST S P 800-53 R4 MA-4(2)
NIST S P 800-53 R4 MA-4(3)
NIST SP 800-53 R4 PE-3(1)
NIST SP 800-53 R4 PE-3(4)

NIST SP 800-171 R2 3.1.3 NIST SP 800-53 R4 AC-4 PCI DSS v3.2.1 1.1
NIST SP 800-53 R4 AC-4(2)
NIST SP 800-171 R2 3.13.1 NIST SP 800-53 R4 SC-32 NRS 603A.215.1 PCI DSS v3.2.1 1.1.4
NIST SP 800-171 R2 3.13.5 PCI DSS v3.2.1 1.2
NIST SP 800-53 R4 SC-7

NIST SP 800-53 R4 AC-17


NIST SP 800-53 R4 AC-17(3)
NIST SP 800-53 R4 AC-2(11)
NIST SP 800-171 R2 3.1.14 NIST SP 800-53 R4 SC-7
NIST SP 800-171 R2 3.13.6 NIST SP 800-53 R4 SC-7(3)
NIST SP 800-171 R2 3.13.7 NIST SP 800-53 R4 SC-7(4) NRS 603A.215.1 PCI DSS v3.2.1 1.2.1 PMI DSP Framework PR.DS-1
NIST SP 800-171 R2 3.13.8 NIST SP 800-53 R4 SC-7(5)
NIST SP 800-53 R4 SC-7(7)
NIST SP 800-53 R4 SC-7(8)
NIST SP 800-53 R4 SC-8

NIST SP 800-53 R4 AC-4 PCI DSS v3.2.1 1.2


NIST SP 800-53 R4 SC-7 NRS 603A.215.1 PCI DSS v3.2.1 1.2.1

NIST SP 800-53 R4 AC-10


NIST SP 800-53 R4 AC-7
NIST SP 800-53 R4 AC-8
NIST SP 800-171 R2 3.1.8 NIST SP 800-53 R4 AC-9 NRS 603A.215.1 PCI DSS v3.2.1 8.1.6
NIST SP 800-53 R4 AT-2 PCI DSS v3.2.1 8.1.7
NIST SP 800-53 R4 AU-12
NIST SP 800-53 R4 AU-2
NIST SP 800-53 R4 IA-6

NIST SP 800-53 R4 AC-6(2)


NIST SP 800-53 R4 IA-2
NIST S P 800-53 R4 IA-2(1)
NIST SP 800-53 R4 IA-2(11) PCI DSS v3.2.1 12.3.2
NIST SP 800-171 R2 3.1.5 NIST SP 800-53 R4 IA-2(12)
NIST SP 800-171 R2 3.1.6 NIST S P 800-53 R4 IA-2(2) PCI DSS v3.2.1 8.1
PCI DSS v3.2.1 8.1.1
NIST SP 800-171 R2 3.5.1 NIST S P 800-53 R4 IA-2(3) PCI DSS v3.2.1 8.2.2 PMI DSP F ramework PR.AC-1
NIST SP 800-171 R2 3.5.2 NIST S P 800-53 R4 IA-2(8) NRS 603A.215.1 PMI DSP F ramework PR.AC-2
NIST SP 800-171 R2 3.5.3 NIST SP 800-53 R4 IA-4 PCI DSS v3.2.1 8.3.2 PMI DSP F ramework PR.AC-3
NIST SP 800-171 R2 3.5.4 NIST SP 800-53 R4 IA-5 PCI DSS v3.2.1 8.5
NIST SP 800-171 R2 3.5.5 NIST SP 800-53 R4 IA-5(11) PCI DSS v3.2.1 8.5.1
PCI DSS v3.2.1 8.6
NIST S P 800-53 R4 IA-5(2)
NIST S P 800-53 R4 IA-5(3)
NIST S P 800-53 R4 IA-5(7)
NIST SP 800-53 R4 IA-8

NIST SP 800-171 R2 3.5.7 NIST SP 800-53 R4 IA-2 PCI DSS v3.2.1 2.1
NIST SP 800-171 R2 3.5.8 NIST SP 800-53 R4 IA-5 NRS 603A.215.1 PCI DSS v3.2.1 8.2.1
NIST S P 800-53 R4 IA-5(1)

NIST SP 800-53 R4 AC-3


NIST SP 800-53 R4 AC-6 NRS 603A.215.1 PCI DSS v3.2.1 2.2.5
NIST SP 800-53 R4 AU-2
NIST SP 800-53 R4 SC-2

NIST SP 800-53 R4 AC-11


NIST SP 800-171 R2 3.1.10 NIST SP 800-53 R4 AC-11(1) PCI DSS v3.2.1 12.3.8
NIST SP 800-171 R2 3.1.11 NRS 603A.215.1
NIST SP 800-171 R2 3.13.9 NIST SP 800-53 R4 AC-12 PCI DSS v3.2.1 8.1.8
NIST SP 800-53 R4 SC-10

NIST S P 800-53 R4 IA-11


NIST SP 800-53 R4 SC-43

NIST SP 800-53 R4 AC-1


NIST SP 800-53 R4 AC-14
NIST SP 800-53 R4 AC-3 PCI DSS v3.2.1 12.3.10
NIST SP 800-53 R4 AC-6 NRS 603A.215.1 PCI DSS v3.2.1 8.7
NIST SP 800-53 R4 DM-1
NIST SP 800-53 R4 SC-15

© 2019 HITRUST. All rights reserved.


NIST SP 800-53 R4 AC-2
NIST SP 800-53 R4 RA-2
NIST SP 800-53 R4 SC-4

NIST SP 800-53 R4 AC-19


NIST SP 800-171 R2 3.1.18 NIST SP 800-53 R4 AC-19(5) NRS 603A.215.1 PCI DSS v3.2.1 1.4 PMI DSP Framework PR.DS-1
NIST SP 800-171 R2 3.1.19 NIST SP 800-53 R4 CM-2(7) PCI DSS v3.2.1 9.5
NIST S P 800-53 R4 SI-4

NIST SP 800-53 R4 AC-17


NIST SP 800-53 R4 AC-17(2)
NIST SP 800-53 R4 AC-20
NIST SP 800-171 R2 3.1.13 NIST SP 800-53 R4 AC-6 PMI DSP Framework PR.IP-2
NIST SP 800-171 R2 3.10.6 NIST SP 800-53 R4 AT-2
NIST SP 800-53 R4 IA-2
NIST SP 800-53 R4 PE-17
NIST SP 800-53 R4 PL-4

NIST SP 800-53 R4 PL-4


NIST SP 800-53 R4 PS-1 NRS 603A.215.1 PCI DSS v3.2.1 12.4.1
NIST SP 800-53 R4 PS-2

NIST SP 800-53 R4 PS-1


NIST SP 800-171 R2 3.9.1 NIST SP 800-53 R4 PS-2 NRS 603A.215.1 PCI DSS v3.2.1 12.7 PMI DSP Framework PR.AC-1
NIST SP 800-53 R4 PS-3

NIST SP 800-53 R4 PL-4 NRS 603A.215.1 PCI DSS v3.2.1 12.4


NIST SP 800-53 R4 PS-6

NIST SP 800-53 R4 AT-3


NIST SP 800-53 R4 PL-4
NIST SP 800-53 R4 PM-13 PCI DSS v3.2.1 12.3
NIST SP 800-53 R4 PM-14 NRS 603A.215.1 PMI DSP Framework PR.AC-1
NIST SP 800-53 R4 PM-15 PCI DSS v3.2.1 12.3.5
NIST SP 800-53 R4 PM-2
NIST SP 800-53 R4 PS-7

NIST SP 800-53 R4 AR-5


NIST SP 800-53 R4 AT-1
NIST SP 800-53 R4 AT-2
NIST SP 800-53 R4 AT-2(2)
NIST SP 800-53 R4 AT-3 PCI DSS v3.2.1 12.6
NIST SP 800-53 R4 AT-4
NIST SP 800-171 R2 3.2.1 NIST SP 800-53 R4 CP-3 PCI DSS v3.2.1 12.6.1
NIST SP 800-171 R2 3.2.2 NRS 603A.215.1 PCI DSS v3.2.1 12.6.2 PMI DSP Framework PR.AT-2
NIST SP 800-171 R2 3.2.3 NIST SP 800-53 R4 CP-3(1) PCI DSS v3.2.1 6.5
NIST SP 800-53 R4 CP-4
NIST SP 800-171 R2 3.6.1 NIST SP 800-53 R4 IR-2 PCI DSS v3.2.1 9.9
NIST SP 800-53 R4 IR-2(1) PCI DSS v3.2.1 9.9.3
NIST SP 800-53 R4 PL-4
NIST SP 800-53 R4 PM-14
NIST SP 800-53 R4 PM-6
NIST SP 800-53 R4 SA-16

NIST SP 800-53 R4 IR-5 OCR Audit Protocol (2016)


NIST SP 800-53 R4 PS-8 164.308(a)(1)(ii)(C)

NIST SP 800-171 R2 3.9.2 NIST SP 800-53 R4 PS-4


NIST SP 800-53 R4 PS-5

NIST SP 800-171 R2 3.9.2 NIST SP 800-53 R4 PS-4


NIST SP 800-53 R4 PS-5

NIST SP 800-53 R4 AC-2


NIST SP 800-171 R2 3.9.2 NIST SP 800-53 R4 PS-4 NRS 603A.215.1 PCI DSS v3.2.1 8.1.3
NIST SP 800-53 R4 PS-4(2)
NIST SP 800-53 R4 PS-5

NIST SP 800-53 R4 AR-1


NIST SP 800-53 R4 AR-2
NIST SP 800-53 R4 PM-11 PMI DSP Framework ID-1
NIST SP 800-171 R2 3.11.1 NIST SP 800-53 R4 PM-4 SCIDSA 33-99-20(C)
NIST SP 800-53 R4 PM-9 PMI DSP Framework ID-2
NIST SP 800-53 R4 RA-1
NIST SP 800-53 R4 RA-3

NIST SP 800-171 R2 3.11.1 NIST SP 800-53 R4 CA-2 NRS 603A.215.1 PCI DSS v3.2.1 12.2 PMI DSP Framework RS-1
NIST SP 800-171 R2 3.12.1 NIST SP 800-53 R4 RA-3

NIST SP 800-53 R4 CA-5


NIST SP 800-171 R2 3.12.2 NIST SP 800-53 R4 CA-5(1)
NIST SP 800-53 R4 PM-4

NIST SP 800-171 R2 3.11.1 NIST SP 800-53 R4 CM-3


NIST SP 800-53 R4 RA-3

NIST SP 800-53 R4 AC-1


NIST SP 800-53 R4 AT-1
NIST SP 800-53 R4 AU-1 PCI DSS v3.2.1 1.5
NIST SP 800-53 R4 CA-1 PCI DSS v3.2.1 10.9
NIST SP 800-53 R4 CM-1 PCI DSS v3.2.1 11.6
NIST SP 800-53 R4 CP-1 PCI DSS v3.2.1 12.3
NIST SP 800-53 R4 IA-1
NIST SP 800-53 R4 IR-1 PCI DSS v3.2.1 2.5
PCI DSS v3.2.1 3.7 PMI DSP Framework ID-1 TJC IM.02.01.03, EP 1
NIST SP 800-53 R4 MA-1 PCI DSS v3.2.1 4.3
NIST SP 800-53 R4 PE-1 PCI DSS v3.2.1 5.4
NIST SP 800-53 R4 PL-1 PCI DSS v3.2.1 6.7
NIST SP 800-53 R4 PM-1
NIST SP 800-53 R4 PS-1 PCI DSS v3.2.1 7.3
PCI DSS v3.2.1 8.8
NIST SP 800-53 R4 RA-1 PCI DSS v3.2.1 9.10
NIST S P 800-53 R4 SA-1
NIST SP 800-53 R4 SC-1
NIST S P 800-53 R4 SI-1

NIST SP 800-53 R4 AC-1


NIST SP 800-53 R4 AT-1
NIST SP 800-53 R4 AU-1
NIST SP 800-53 R4 CA-1
NIST SP 800-53 R4 CM-1
NIST SP 800-53 R4 CP-1
NIST SP 800-53 R4 IA-1
NIST S P 800-53 R4 IP-4
NIST SP 800-53 R4 IR-1 NRS 603A.215.1 PCI DSS v3.2.1 12.1.1 PMI DSP Framework ID-1
NIST SP 800-53 R4 MA-1
NIST SP 800-53 R4 PE-1
NIST SP 800-53 R4 PL-1
NIST SP 800-53 R4 PM-1
NIST SP 800-53 R4 PS-1
NIST SP 800-53 R4 RA-1
NIST S P 800-53 R4 SA-1
NIST SP 800-53 R4 SC-1
NIST S P 800-53 R4 SI-1

NIST SP 800-53 R4 AC-1


NIST SP 800-53 R4 AR-1
NIST SP 800-53 R4 AT-1
NIST SP 800-53 R4 AU-1
NIST SP 800-53 R4 CA-1
NIST SP 800-53 R4 CA-2
NIST SP 800-53 R4 CA-2(1)
NIST SP 800-53 R4 CM-1
NIST SP 800-53 R4 CP-1
NIST SP 800-53 R4 IA-1
NIST SP 800-53 R4 IR-1 PCI DSS v3.2.1 12.4.1 PMI DSP Framework DE-5
NIST SP 800-171 R2 3.12.1 NIST SP 800-53 R4 MA-1 NRS 603A.215.1 PCI DSS v3.2.1 12.5 PMI DSP Framework ID-1 TJC IM.02.01.03, EP 5
NIST SP 800-53 R4 PE-1 PCI DSS v3.2.1 12.5.1 PMI DSP Framework ID-3
NIST SP 800-53 R4 PL-1
NIST SP 800-53 R4 PM-1
NIST SP 800-53 R4 PM-2
NIST SP 800-53 R4 PM-3
NIST SP 800-53 R4 PM-9
NIST SP 800-53 R4 PM-13
NIST SP 800-53 R4 PS-1
NIST SP 800-53 R4 RA-1
NIST S P 800-53 R4 SA-1
NIST SP 800-53 R4 SC-1
NIST S P 800-53 R4 SI-1

© 2019 HITRUST. All rights reserved.


NIST SP 800-53 R4 IR-4
NIST SP 800-53 R4 PL-2
NIST SP 800-171 R2 3.12.4 NIST SP 800-53 R4 Pl- 2(3) NRS 603A.215.1 PCI DSS v3.2.1 12.5.2 PMI DSP Framework RC-3 TJC IM.02.01.03, EP 8
NIST SP 800-53 R4 PM-1
NIST SP 800-53 R4 PM-3
NIST S P 800-53 R4 SA-2

PCI DSS v3.2.1 12.4


NIST SP 800-53 R4 AT-3 PCI DSS v3.2.1 12.5
NIST SP 800-53 R4 IR-2 PCI DSS v3.2.1 12.5.1
NIST SP 800-53 R4 PM-10 NRS 603A.215.1 PCI DSS v3.2.1 12.5.2
NIST SP 800-53 R4 PM-2 PCI DSS v3.2.1 12.5.3
NIST S P 800-53 R4 SA-3 PCI DSS v3.2.1 12.5.4
PCI DSS v3.2.1 12.5.5

NIST SP 800-53 R4 CA-1


NIST SP 800-53 R4 CA-2
NIST SP 800-53 R4 CA-6
NIST SP 800-53 R4 PM-10
NIST SP 800-53 R4 RA-3

NIST SP 800-53 R4 PS-6 PMI DSP Framework RS-1

NIST SP 800-53 R4 CP-2


NIST SP 800-171 R2 3.6.1 NIST SP 800-53 R4 CP-4 PMI DSP Framework RS-1
NIST SP 800-171 R2 3.6.2 NIST SP 800-53 R4 IR-4
NIST SP 800-53 R4 IR-6

NIST SP 800-53 R4 PM-15


NIST S P 800-53 R4 SI-5 PMI DSP Framework DE-4
NIST SP 800-53 R4 SI-5 (1)

NIST SP 800-53 R4 AR-4


NIST SP 800-171 R2 3.12.1 NIST SP 800-53 R4 CA-2
NIST SP 800-53 R4 CA-2(1) PMI DSP Framework ID-3
NIST SP 800-171 R2 3.12.3 NIST SP 800-53 R4 CA-7
NIST SP 800-53 R4 CA-7(1)

NIST SP 800-53 R4 AC-17(2)


NIST SP 800-53 R4 AC-3(8)
NIST SP 800-171 R2 3.1.13 NIST SP 800-53 R4 AC-6 NRS 603A.215.1 PCI DSS v3.2.1 12.8.3 PMI DSP Framework ID-4
NIST SP 800-53 R4 CA-3 PCI DSS v3.2.1 2.6 PMI DSP Framework PR.DS-4
NIST SP 800-53 R4 MA-4
NIST SP 800-53 R4 SC-8(1)

NIST SP 800-53 R4 AC-8


NIST SP 800-53 R4 CA-3 PMI DSP F ramework PR.AC-1
NIST SP 800-171 R2 3.1.9 PMI DSP Framework PR.AT-1
NIST SP 800-53 R4 PL-4 PMI DSP Framework RS- 1
NIST S P 800-53 R4 TR-3

NIST SP 800-53 R4 CA-7(1) PCI DSS v3.2.1 12.8.2


NIST SP 800-53 R4 PS-7 NRS 603A.210.2 PCI DSS v3.2.1 12.8.5 PMI DSP Framework PR.DS-1
NIST S P 800-53 R4 SA-9 NRS 603A.215.1 PCI DSS v3.2.1 12.9 PMI DSP Framework RS- 1
PCI DSS v3.2.1 2.6

NIST SP 800-53 R4 PM-15

NIST SP 800-53 R4 CM-10

NIST SP 800-53 R4 AU-11


NIST SP 800-53 R4 AU-9
NIST SP 800-53 R4 DM-2 NRS 603A.210.1
NRS 603A.210.3 PCI DSS v3.2.1 3.1 PMI DSP Framework PR.DS-2 TJC IM.02.01.03, EP 6
NIST SP 800-53 R4 DM-2(1) NRS 603A.215.1
NIST SP 800-53 R4 RA-2
NIST SP 800-53 R4 SI-12

NIST SP 800-53 R4 AR-1


NIST SP 800-53 R4 AR-2 OCR Guidance for Unsecured PHI
NIST SP 800-53 R4 SC-12(1) NRS 603A.210.1 (1)(i) PCI DSS v3.2.1 3.1 PMI DSP Framework PR.DS-1
NIST SP 800-171 R2 3.13.16 PCI DSS v3.2.1 3.4 TJC IM.02.01.03, EP 2
NIST SP 800-53 R4 SC-28 NRS 603A.215.1 OCR Guidance for Unsecured PHI PCI DSS v3.2.1 3.4.1 PMI DSP Framework PR.DS-2
NIST SP 800-53 R4 SC-28(1) (1)(ii)
NIST SP 800-53 R4 SI-12

NIST SP 800-53 R4 AC-8


NIST SP 800-171 R2 3.1.9 NIST SP 800-53 R4 PL-4 NRS 603A.215.1 PCI DSS v3.2.1 12.3.1
NIST SP 800-53 R4 PS-6
NIST SP 800-53 R4 PS-8

NIST SP 800-53 R4 IA-7


NIST SP 800-53 R4 SC-13

NIST SP 800-53 R4 AR-4


NIST SP 800-53 R4 CA-1 PCI DSS v3.2.1 12.11
NIST SP 800-171 R2 3.12.3 NIST SP 800-53 R4 CA-7 TJC IM.02.01.03, EP 8
NIST SP 800-53 R4 CA-7(1) PCI DSS v3.2.1 12.11.1
NIST SP 800-53 R4 RA-5

NIST SP 800-53 R4 CA-2


NIST SP 800-53 R4 CA-2(2)
NIST SP 800-53 R4 CA-7
NIST SP 800-53 R4 RA-5

NIST SP 800-53 R4 AU-1


NIST SP 800-53 R4 AU-2 PMI DSP Framework DE-1
NIST SP 800-53 R4 CA-2
NIST SP 800-53 R4 PL-2

NIST SP 800-53 R4 AC-6(1)


NIST SP 800-171 R2 3.3.8 NIST SP 800-53 R4 AU-1
NIST SP 800-171 R2 3.3.9 NIST SP 800-53 R4 AU-9
NIST SP 800-53 R4 CA-2

NIST SP 800-53 R4 CM-8


NIST SP 800-53 R4 CM-8(1) PCI DSS v3.2.1 11.1.1
PCI DSS v3.2.1 12.3.3
NIST SP 800-53 R4 CM-8(3) PCI DSS v3.2.1 2.4
NIST SP 800-53 R4 CM-8(5) NRS 603A.215.1
NIST S P 800-53 R4 MP-1 PCI DSS v3.2.1 9.7.1
NIST SP 800-53 R4 PM-5 PCI DSS v3.2.1 9.9
NIST SP 800-53 R4 SE-1 PCI DSS v3.2.1 9.9.1

NIST SP 800-53 R4 CM-10 NRS 603A.215.1 PCI DSS v3.2.1 12.3.4


NIST SP 800-53 R4 CM-8

NIST SP 800-53 R4 AC-20 PCI DSS v3.2.1 12.3


NIST SP 800-53 R4 PL-4 NRS 603A.215.1 TJC IM.02.01.03, EP 1
NIST SP 800-53 R4 PL-4(1) PCI DSS v3.2.1 12.3.5

NIST SP 800-53 R4 CM-8


NIST SP 800-53 R4 CM-8(7) PMI DSP Framework ID-2 TJC IM.02.01.03, EP 5
NIST SP 800-53 R4 RA-2

NIST SP 800-171 R2 3.1.9 NIST SP 800-53 R4 AC-16


NIST SP 800-53 R4 AC-8 NRS 603A.215.1 PCI DSS v3.2.1 9.6.1
NIST SP 800-171 R2 3.8.4 NIST S P 800-53 R4 MP-3

NIST SP 800-53 R4 MA-2 OCR Audit Protocol (2016)


NIST SP 800-53 R4 PE-3 NRS 603A.215.1 PCI DSS v3.2.1 9.1
NIST SP 800-53 R4 SC-24 164.310(a)(2)(iv)

© 2019 HITRUST. All rights reserved.


NIST SP 800-53 R4 MA-2 PCI DSS v3.2.1 9.1
NIST SP 800-171 R2 3.10.1 NIST SP 800-53 R4 PE-2 PCI DSS v3.2.1 9.2
NIST SP 800-171 R2 3.10.2 NIST SP 800-53 R4 PE-3 PCI DSS v3.2.1 9.3
NRS 603A.215.1 PCI DSS v3.2.1 9.4 TJC IM.02.01.03, EP 5
NIST SP 800-171 R2 3.10.3 NIST SP 800-53 R4 PE-3(1) PCI DSS v3.2.1 9.4.1
NIST SP 800-171 R2 3.10.4 NIST SP 800-53 R4 PE-6
NIST SP 800-171 R2 3.10.5 NIST SP 800-53 R4 PE-6(1) PCI DSS v3.2.1 9.4.2
NIST SP 800-53 R4 PE-8 PCI DSS v3.2.1 9.4.3
PCI DSS v3.2.1 9.4.4

NIST SP 800-53 R4 PE-3 NRS 603A.215.1 PCI DSS v3.2.1 9.1.1


NIST SP 800-53 R4 PE-6(2)

NIST SP 800-53 R4 AT-3(1)


NIST SP 800-53 R4 PE-1
NIST SP 800-53 R4 PE-13
NIST SP 800-53 R4 PE-13(1) PMI DSP Framework PR.DS-3
NIST SP 800-53 R4 PE-13(2)
NIST SP 800-53 R4 PE-13(3)
NIST SP 800-53 R4 PE-15
NIST SP 800-53 R4 PE-15(1)

NIST SP 800-53 R4 PE-16


NIST SP 800-53 R4 PE-3

NIST SP 800-53 R4 AC-18


NIST SP 800-53 R4 PE-1
NIST SP 800-53 R4 PE-13 PCI DSS v3.2.1 9.1.3
NIST SP 800-53 R4 PE-14 NRS 603A.215.1 PCI DSS v3.2.1 9.9
NIST SP 800-53 R4 PE-15 PCI DSS v3.2.1 9.9.2
NIST SP 800-53 R4 PE-18
NIST SP 800-53 R4 PE-18(1)

NIST SP 800-53 R4 CP-8


NIST SP 800-53 R4 PE-10
NIST SP 800-53 R4 PE-11
NIST SP 800-53 R4 PE-12
NIST SP 800-53 R4 PE-14
NIST SP 800-53 R4 PE-9

NIST SP 800-171 R2 3.10.1 NIST SP 800-53 R4 CM-8(3)


NIST SP 800-53 R4 PE-4 NRS 603A.215.1 PCI DSS v3.2.1 9.1.2 TJC IM.02.01.03, EP 5
NIST SP 800-171 R2 3.10.2 NIST SP 800-53 R4 PE-9

NIST SP 800-53 R4 MA-1


NIST SP 800-53 R4 MA-2
NIST SP 800-53 R4 MA-3
NIST SP 800-171 R2 3.7.1 NIST S P 800-53 R4 MA-3(1)
NIST SP 800-171 R2 3.7.2 NIST S P 800-53 R4 MA-3(2)
NIST SP 800-171 R2 3.7.3 NIST SP 800-53 R4 MA-4
NIST SP 800-171 R2 3.7.4 NIST S P 800-53 R4 MA-4(1)
NIST SP 800-171 R2 3.7.6 NIST S P 800-53 R4 MA-4(2)
NIST S P 800-53 R4 MA-4(3)
NIST SP 800-53 R4 MA-5
NIST SP 800-53 R4 MA-6

NIST SP 800-53 R4 AC-20


NIST SP 800-171 R2 3.10.6 NIST S P 800-53 R4 MP-5 NRS 603A.215.1
NIST SP 800-53 R4 PE-17

NRS 603A.200.1 OCR Guidance for Unsecured PHI


NIST SP 800-171 R2 3.8.3 NIST SP 800-53 R4 DM-2 (2)(i) PCI DSS v3.2.1 9.8.1 TJC IM.02.01.03, EP 7
NIST S P 800-53 R4 MP-6 NRS 603A.200.2.b.1 OCR Guidance for Unsecured PHI PCI DSS v3.2.1 9.8.2
NRS 603A.200.2.b.2
(2)(ii)

NIST SP 800-53 R4 MA-2


NIST SP 800-171 R2 3.7.1 NIST S P 800-53 R4 MP-5 TJC IM.02.01.03, EP 4
NIST SP 800-53 R4 PE-16

NIST SP 800-53 R4 AC-1


NIST SP 800-53 R4 AT-1
NIST SP 800-53 R4 AU-1
NIST SP 800-53 R4 CA-1 PCI DSS v3.2.1 1.5
NIST SP 800-53 R4 CM-1 PCI DSS v3.2.1 10.9
NIST SP 800-53 R4 CP-1 PCI DSS v3.2.1 11.6
NIST SP 800-53 R4 IA-1 PCI DSS v3.2.1 12.3
NIST SP 800-53 R4 IR-1 PCI DSS v3.2.1 2.5
NIST SP 800-53 R4 MA-1 NRS 603A.215.1 PCI DSS v3.2.1 3.7
NIST S P 800-53 R4 MP-1 PCI DSS v3.2.1 4.3
NIST SP 800-53 R4 PE-1 PCI DSS v3.2.1 5.4
NIST SP 800-53 R4 PL-1 PCI DSS v3.2.1 6.7
NIST SP 800-53 R4 PM-1 PCI DSS v3.2.1 7.3
NIST SP 800-53 R4 PS-1 PCI DSS v3.2.1 8.8
NIST SP 800-53 R4 RA-1 PCI DSS v3.2.1 9.10
NIST S P 800-53 R4 SA-1
NIST SP 800-53 R4 SC-1
NIST S P 800-53 R4 SI-1

NIST SP 800-53 R4 CM-3


NIST SP 800-171 R2 3.4.4 NIST SP 800-53 R4 CM-4
NIST SP 800-171 R2 3.4.5 NIST SP 800-53 R4 CM-5
NIST SP 800-53 R4 CM-9

NIST SP 800-171 R2 3.1.4 NIST SP 800-53 R4 AC-5 NRS 603A.215.1 PCI DSS v3.2.1 6.4.2

PCI DSS v3.2.1 6.3.1


PCI DSS v3.2.1 6.3.2
NIST SP 800-53 R4 CM-2 NRS 603A.215.1 PCI DSS v3.2.1 6.4.1
NIST SP 800-53 R4 SA-10
PCI DSS v3.2.1 6.4.3
PCI DSS v3.2.1 6.4.4

PCI DSS v3.2.1 12.8


NIST SP 800-53 R4 SA-9 NRS 603A.215.1 PCI DSS v3.2.1 12.8.1
PCI DSS v3.2.1 2.6

PCI DSS v3.2.1 12.8


NIST SP 800-53 R4 SA-9 NRS 603A.215.1 PCI DSS v3.2.1 12.8.4
PCI DSS v3.2.1 2.6

NIST SP 800-53 R4 SA-9

NIST SP 800-53 R4 AU-4


NIST SP 800-53 R4 AU-5
NIST SP 800-53 R4 SC-5

NIST SP 800-53 R4 CA-2


NIST SP 800-53 R4 CA-6
NIST SP 800-53 R4 CM-3
NIST SP 800-171 R2 3.4.4 NIST SP 800-53 R4 CM-4
NIST SP 800-53 R4 CM-7
NIST SP 800-53 R4 SA-10
NIST SP 800-53 R4 SA-11
NIST S P 800-53 R4 SA-4

NIST SP 800-53 R4 CM-11


NIST SP 800-53 R4 SC-2
NIST SP 800-53 R4 SI-16 PCI DSS v3.2.1 5.1
NIST S P 800-53 R4 SI-3 PCI DSS v3.2.1 5.1.1
NIST SP 800-171 R2 3.13.3 NIST SP 800-53 R4 SI-3(1) NRS 603A.215.1 PCI DSS v3.2.1 5.1.2
NIST SP 800-171 R2 3.4.9
NIST SP 800-53 R4 SI-3(2) PCI DSS v3.2.1 5.2
NIST S P 800-53 R4 SI-8 PCI DSS v3.2.1 5.3
NIST SP 800-53 R4 SI-8(1)
NIST SP 800-53 R4 SI-8(2)

NIST SP 800-53 R4 CM-2(6)


NIST SP 800-53 R4 CM-3
NIST SP 800-53 R4 SC-18
NIST SP 800-171 R2 3.13.13 NIST SP 800-53 R4 SC-18(3)
NIST SP 800-53 R4 SC-2
NIST SP 800-53 R4 SC-3
NIST S P 800-53 R4 SI-3

NIST SP 800-53 R4 CP-2


NIST SP 800-53 R4 CP-6
NIST SP 800-53 R4 CP-6(3)
NIST SP 800-53 R4 CP-9
NIST SP 800-53 R4 CP-9(1)
NIST SP 800-171 R2 3.8.1 NIST SP 800-53 R4 CP-9(2) NRS 603A.215.1 OCR Audit Protocol (2016) PCI DSS v3.2.1 9.5.1 PMI DSP Framework RC-1 TJC IM.01.01.03, EP 4
NIST SP 800-171 R2 3.8.9 164.310(d)(2)(iv)
NIST SP 800-53 R4 CP-9(3)
NIST SP 800-53 R4 CP-9(5)
NIST S P 800-53 R4 MP-4
NIST S P 800-53 R4 MP-5
NIST SP 800-53 R4 SC-28

PCI DSS v3.2.1 1.1


PCI DSS v3.2.1 1.1.1
NIST SP 800-53 R4 AC-17 PCI DSS v3.2.1 1.1.2
NIST SP 800-53 R4 AC-18 PCI DSS v3.2.1 1.1.3
NIST SP 800-53 R4 AC-18(1) PCI DSS v3.2.1 1.1.4
NIST SP 800-53 R4 AC-18(4)
NIST SP 800-53 R4 AC-18(5) PCI DSS v3.2.1 1.1.6
PCI DSS v3.2.1 1.1.7
NIST SP 800-53 R4 CA-3 PCI DSS v3.2.1 1.2
NIST SP 800-53 R4 CM-3 PCI DSS v3.2.1 1.2.2
NIST SP 800-171 R2 3.1.16 NIST SP 800-53 R4 CM-7 PCI DSS v3.2.1 1.2.3
NIST SP 800-171 R2 3.1.17 NIST SP 800-53 R4 CP-2
NIST SP 800- 171 R2 3.13.11 NIST SP 800-53 R4 IA-3 PCI DSS v3.2.1 1.3
NRS 603A.215.1 PCI DSS v3.2.1 1.3.1 PMI DSP Framework PR.DS-1
NIST SP 800- 171 R2 3.13.14 NIST SP 800-53 R4 SC-19 PCI DSS v3.2.1 1.3.2
NIST SP 800-171 R2 3.13.5 NIST SP 800-53 R4 SC-20 PCI DSS v3.2.1 1.3.3
NIST SP 800-171 R2 3.13.6 NIST SP 800-53 R4 SC-21 PCI DSS v3.2.1 1.3.4
NIST SP 800-171 R2 3.13.8 NIST SP 800-53 R4 SC-22
NIST SP 800-53 R4 SC-7 PCI DSS v3.2.1 1.3.5
PCI DSS v3.2.1 1.3.6
NIST SP 800-53 R4 SC-7(18) PCI DSS v3.2.1 1.3.7
NIST SP 800-53 R4 SC-7(5) PCI DSS v3.2.1 1.3.8
NIST SP 800-53 R4 SC-8 PCI DSS v3.2.1 11.1
NIST SP 800-53 R4 SC-8(1)
NIST SP 800-53 R4 SC-8(2) PCI DSS v3.2.1 11.4
PCI DSS v3.2.1 2.1.1
NIST S P 800-53 R4 SI-4 PCI DSS v3.2.1 4.1.1
PCI DSS v3.2.1 9.1.3

NIST SP 800-53 R4 CA-3


NIST SP 800-53 R4 CA-3(5)
NIST S P 800-53 R4 SA-9
NIST SP 800-53 R4 SA-9(2)

NIST S P 800-53 R4 MP-1


NIST S P 800-53 R4 MP-4
NIST SP 800-171 R2 3.8.1 NIST S P 800-53 R4 MP-5
NIST SP 800-171 R2 3.8.5 NIST SP 800-53 R4 MP-5(3) NRS 603A.215.1 OCR Guidance for Unsecured PHI PCI DSS v3.2.1 9.6.3 PMI DSP Framework PR.DS-1
(1)(i)
NIST SP 800-171 R2 3.8.7 NIST SP 800-53 R4 MP-5(4)
NIST S P 800-53 R4 MP-7
NIST SP 800-53 R4 MP-7(1)

NIST SP 800-53 R4 DM-2 OCR Guidance for Unsecured PHI


NIST SP 800-171 R2 3.8.2 NIST S P 800-53 R4 MP-6 NRS 603A.215.1 (2)(i) PCI DSS v3.2.1 9.8 TJC IM.02.01.03, EP 3
NIST SP 800-171 R2 3.8.3 NIST SP 800-53 R4 MP-6(1) OCR Guidance for Unsecured PHI
NIST SP 800-53 R4 MP-6(2) (2)(ii)

PCI DSS v3.2.1 3.2


NIST SP 800-53 R4 AC-3 PCI DSS v3.2.1 3.2.1
NIST SP 800-171 R2 3.8.1 NIST S P 800-53 R4 MP-2 PCI DSS v3.2.1 3.2.2
PCI DSS v3.2.1 3.2.3
NIST SP 800-171 R2 3.8.4 NIST S P 800-53 R4 MP-3 NRS 603A.215.1 PCI DSS v3.2.1 3.3
NIST SP 800-171 R2 3.8.5 NIST S P 800-53 R4 MP-5
NIST SP 800-171 R2 3.8.6 NIST SP 800-53 R4 MP-5(4) PCI DSS v3.2.1 9.5
NIST SP 800-53 R4 SI-12 PCI DSS v3.2.1 9.6
PCI DSS v3.2.1 9.6.3
PCI DSS v3.2.1 9.7

NIST SP 800-53 R4 SA-5

NIST SP 800-53 R4 AC-1


NIST SP 800-53 R4 AC-17
NIST SP 800-53 R4 AC-17(2)
NIST SP 800-53 R4 AC-20
NIST SP 800-171 R2 3.1.13 NIST SP 800-53 R4 AC-20(1)
NIST SP 800-171 R2 3.1.20 NIST SP 800-53 R4 AC-20(2) PCI DSS v3.2.1 2.3
NIST SP 800-171 R2 3.1.21 NIST SP 800-53 R4 AC-3 NRS 603A.215.1 OCR Guidance for Unsecured PHI PCI DSS v3.2.1 4.1 PMI DSP Framework PR.DS-1 TJC IM.02.01.03, EP 1
NIST SP 800- 171 R2 3.13.12 NIST SP 800-53 R4 AC-4 NRS 603A.215.2.a (1)(ii) PCI DSS v3.2.1 4.1.1 TJC IM.02.01.03, EP 5
NIST SP 800-53 R4 PL-4
NIST SP 800-171 R2 3.13.8 NIST SP 800-53 R4 PS-6
NIST SP 800-53 R4 SC-1
NIST SP 800-53 R4 SC-15
NIST SP 800-53 R4 SC-15(1)
NIST SP 800-53 R4 SC-8

NIST SP 800-53 R4 MP-1

© 2019 HITRUST. All rights reserved.


NIST S P 800-53 R4 MP-5
NIST SP 800-171 R2 3.8.5 NIST SP 800-53 R4 MP-5(3) NRS 603A.215.1 PCI DSS v3.2.1 9.5
NIST SP 800-171 R2 3.8.6 NIST SP 800-53 R4 MP-5(4) NRS 603A.215.2.a PCI DSS v3.2.1 9.6 TJC IM.02.01.03, EP 5
NIST SP 800-53 R4 PE-16 NRS 603A.215.2.b PCI DSS v3.2.1 9.6.2
NIST SP 800-53 R4 SC-28

NIST SP 800-53 R4 SC-8


NIST SP 800-171 R2 3.13.8 NIST SP 800-53 R4 SC-8(1) NRS 603A.215.2.a PCI DSS v3.2.1 4.2
NIST SP 800-53 R4 SC-8(2)

NIST SP 800-171 R2 3.4.1 NIST SP 800-53 R4 CA-3


NIST SP 800-53 R4 CA-9 NRS 603A.215.1 PCI DSS v3.2.1 1.2
NIST SP 800-171 R2 3.4.2 NIST SP 800-53 R4 CM-2

NIST SP 800-53 R4 AU-10


NIST SP 800-53 R4 SC-13
NIST SP 800-53 R4 SC-8
NIST SP 800-53 R4 SC-8(1)

NIST SP 800-53 R4 AU-10


NIST SP 800-53 R4 IA-8
NIST SP 800-171 R2 3.13.8 NIST SP 800-53 R4 SC-13
NIST SP 800-53 R4 SC-2
NIST SP 800-53 R4 SC-8

NIST SP 800-53 R4 AC-22


NIST SP 800-53 R4 CM-6
NIST SP 800-171 R2 3.1.22 NIST SP 800-53 R4 SC-5
NIST SP 800-53 R4 SC-5(2)
NIST SP 800-53 R4 SC-7

PCI DSS v3.2.1 10.2


PCI DSS v3.2.1 10.2.1
NIST SP 800-53 R4 AC-6(9) PCI DSS v3.2.1 10.2.2
NIST SP 800-53 R4 AR-4 PCI DSS v3.2.1 10.2.4
NIST SP 800-53 R4 AU-11 PCI DSS v3.2.1 10.2.7
NIST SP 800-53 R4 AU-2 PCI DSS v3.2.1 10.3.1
NIST SP 800-171 R2 3.3.1 NIST SP 800-53 R4 AU-2(3) OCR Audit Protocol (2016) PCI DSS v3.2.1 10.3.2 PMI DSP Framework DE-1
NIST SP 800-171 R2 3.3.2 NIST SP 800-53 R4 AU-3 NRS 603A.215.1 164.308(a)(5)(ii)(c) PCI DSS v3.2.1 10.3.3 PMI DSP Framework DE-2 SCIDSA 38-99-30(D)
NIST SP 800-171 R2 3.3.4 NIST SP 800-53 R4 AU-3(1) PCI DSS v3.2.1 10.3.4 PMI DSP Framework PR.DS-5
NIST SP 800-53 R4 AU-5 PCI DSS v3.2.1 10.3.5
NIST SP 800-53 R4 AU-5(4) PCI DSS v3.2.1 10.3.6
NIST SP 800-53 R4 AU-8 PCI DSS v3.2.1 10.3.7
NIST SP 800-53 R4 AU-9 PCI DSS v3.2.1 10.5
PCI DSS v3.2.1 10.7
PCI DSS v3.2.1 A1.3

NIST SP 800-53 R4 AC-2(12)


NIST SP 800-53 R4 AR-4
NIST SP 800-53 R4 AU-2
NIST SP 800-53 R4 AU-3
NIST SP 800-53 R4 AU-6
NIST SP 800-53 R4 AU-6(1)
NIST SP 800-53 R4 AU-6(3) PCI DSS v3.2.1 10.6
NIST SP 800-53 R4 AU-6(9)
NIST SP 800-171 R2 3.3.1 NIST SP 800-53 R4 AU-7 PCI DSS v3.2.1 10.6.1 PMI DSP Framework DE-2
NIST SP 800-171 R2 3.3.3 NIST SP 800-53 R4 AU-7(1) NRS 603A.215.1 OCR Audit Protocol (2016) PCI DSS v3.2.1 10.6.3 PMI DSP Framework DE-3
NIST SP 800-171 R2 3.3.5 NIST SP 800-53 R4 PE-6 164.308(a)(1)(ii)(D) PCI DSS v3.2.1 10.8 PMI DSP Framework PR.DS-5
NIST SP 800-171 R2 3.3.6 PCI DSS v3.2.1 10.8.1
NIST S P 800-53 R4 SI-3 PCI DSS v3.2.1 11.5
NIST S P 800-53 R4 SI-4
NIST SP 800-53 R4 SI-4(1)
NIST SP 800-53 R4 SI-4(2)
NIST SP 800-53 R4 SI-4(3)
NIST SP 800-53 R4 SI-4(4)
NIST SP 800-53 R4 SI-4(5)
NIST SP 800-53 R4 SI-7(2)

PCI DSS v3.2.1 10.2.3


NIST SP 800-53 R4 AU-9 PCI DSS v3.2.1 10.5
NRS 603A.215.1 PCI DSS v3.2.1 10.5.4 PMI DSP Framework DE-2
NIST S P 800-53 R4 SI-4 PCI DSS v3.2.1 10.5.5
PCI DSS v3.2.1 11.5

NIST SP 800-53 R4 AR-4


NIST SP 800-171 R2 3.3.1 NIST SP 800-53 R4 AU-12
NIST SP 800-171 R2 3.3.2 NRS 603A.215.1 PCI DSS v3.2.1 10.2.2
NIST SP 800-171 R2 3.3.3 NIST SP 800-53 R4 AU-2
NIST SP 800-53 R4 AU-6

NIST SP 800-53 R4 AU-12


NIST SP 800-53 R4 AU-2
NIST SP 800-53 R4 AU-5(2)
NIST SP 800-53 R4 AU-6
NIST SP 800-53 R4 SI-11

PCI DSS v3.2.1 10.4


NIST SP 800-171 R2 3.3.7 NIST SP 800-53 R4 AU-8 NRS 603A.215.1 PCI DSS v3.2.1 10.4.1
NIST SP 800-53 R4 AU-8(1) PCI DSS v3.2.1 10.4.2
PCI DSS v3.2.1 10.4.3

NIST SP 800-53 R4 AR-7


NIST SP 800-53 R4 CP-9(6)
NIST SP 800-53 R4 PL-8
NIST SP 800-53 R4 PM-7
NIST SP 800-53 R4 SA-15
NIST SP 800-53 R4 SA-17
NIST S P 800-53 R4 SA-3
NIST SP 800-171 R2 3.13.2 NIST S P 800-53 R4 SA-4 NRS 603A.215.1 PCI DSS v3.2.1 6.3 PMI DSP Framework PR.IP-1
NIST SP 800-53 R4 SA-4(1)
NIST SP 800-53 R4 SA-4(2)
NIST SP 800-53 R4 SA-4(9)
NIST S P 800-53 R4 SA-8
NIST SP 800-53 R4 SA-9(2)
NIST SP 800-53 R4 SC-5
NIST S P 800-53 R4 SI-1

PCI DSS v3.2.1 6.5


PCI DSS v3.2.1 6.5.1
PCI DSS v3.2.1 6.5.10
PCI DSS v3.2.1 6.5.2
PCI DSS v3.2.1 6.5.3
NIST S P 800-53 R4 SI-1 NRS 603A.215.1 PCI DSS v3.2.1 6.5.4 PMI DSP Framework PR.DS-5 TJC IM.04.01.01, EP 1
NIST SP 800-53 R4 SI-10 PCI DSS v3.2.1 6.5.5
PCI DSS v3.2.1 6.5.6
PCI DSS v3.2.1 6.5.7
PCI DSS v3.2.1 6.5.8
PCI DSS v3.2.1 6.5.9
PCI DSS v3.2.1 6.6

NIST SP 800-53 R4 DI-2


NIST SP 800-53 R4 SI-10
NIST S P 800-53 R4 SI-2
NIST S P 800-53 R4 SI-6
NIST SP 800-53 R4 SI-6(2) NRS 603A.215.1 PCI DSS v3.2.1 6.6 PMI DSP Framework PR.DS-5 TJC IM.04.01.01, EP 1
NIST S P 800-53 R4 SI-7
NIST SP 800-53 R4 SI-7(1)
NIST SP 800-53 R4 SI-7(2)
NIST SP 800-53 R4 SI-7(5)
NIST SP 800-53 R4 SI-7(7)

NIST SP 800-53 R4 AU-10 OCR Guidance for Unsecured PHI


NIST SP 800-171 R2 3.13.15 NIST SP 800-53 R4 SC-23 PMI DSP Framework PR.DS-5 TJC IM.02.01.03, EP 6
NIST SP 800-53 R4 SC-8 (1)(ii)

NIST SP 800-53 R4 SI-15 TJC IM.04.01.01, EP 1

NIST S P 800-53 R4 MP-1 OCR Guidance for Unsecured PHI


NIST SP 800-53 R4 SC-1 NRS 603A.215.2.a PCI DSS v3.2.1 3.5.1 TJC IM.02.01.03, EP 2
NIST SP 800-53 R4 SC-12 (1)

PCI DSS v3.2.1 3.5


PCI DSS v3.2.1 3.5.2
PCI DSS v3.2.1 3.5.3
PCI DSS v3.2.1 3.5.4
PCI DSS v3.2.1 3.5.8
NIST SP 800-53 R4 SC-12 PCI DSS v3.2.1 3.6
NIST SP 800-171 R2 3.13.10 NIST SP 800-53 R4 SC-12(1) NRS 603A.215.1 PCI DSS v3.2.1 3.6.1 PMI DSP Framework PR.DS-2 TJC IM.02.01.03, EP 6
NIST SP 800-53 R4 SC-17 PCI DSS v3.2.1 3.6.2
PCI DSS v3.2.1 3.6.3
PCI DSS v3.2.1 3.6.4
PCI DSS v3.2.1 3.6.5
PCI DSS v3.2.1 3.6.7
PCI DSS v3.2.1 8.2.2

NIST SP 800-53 R4 CM-2(3)


NIST SP 800-53 R4 CM-3
NIST SP 800-53 R4 CM-3(2)
NIST SP 800-53 R4 CM-4
NIST SP 800-171 R2 3.4.1 NIST SP 800-53 R4 CM-6
NIST SP 800-171 R2 3.4.2 PCI DSS v3.2.1 2.2.4
NIST SP 800-171 R2 3.4.4 NIST SP 800-53 R4 CM-6(1)
NIST SP 800-53 R4 CM-6(2)
NIST SP 800-53 R4 CM-7(2)
NIST SP 800-53 R4 CM-7(4)
NIST SP 800-53 R4 SA-22

NIST SP 800-53 R4 SA-15(9) PCI DSS v3.2.1 6.4

NIST SP 800-53 R4 AC-3


NIST SP 800-53 R4 AC-6
NIST SP 800-53 R4 CM-5
NIST SP 800-53 R4 CM-7

NIST SP 800-53 R4 AC-3


NIST SP 800-53 R4 CM-1
NIST SP 800-53 R4 CM-2
NIST SP 800-53 R4 CM-2(1)
NIST SP 800-53 R4 CM-2(2)
NIST SP 800-53 R4 CM-2(3)
NIST SP 800-53 R4 CM-2(6)
NIST SP 800-53 R4 CM-3
NIST SP 800-171 R2 3.4.1 NIST SP 800-53 R4 CM-3(1)
NIST SP 800-171 R2 3.4.2 NIST SP 800-53 R4 CM-3(2) PCI DSS v3.2.1 6.4
NIST SP 800-171 R2 3.4.3 NIST SP 800-53 R4 CM-4 NRS 603A.215.1 PCI DSS v3.2.1 6.4.6
NIST SP 800-53 R4 CM-4(1)
NIST SP 800-171 R2 3.4.5 NIST SP 800-53 R4 CM-4(2)
NIST SP 800-53 R4 CM-5
NIST SP 800-53 R4 CM-5(1)
NIST SP 800-53 R4 CM-5(2)
NIST SP 800-53 R4 CM-6
NIST SP 800-53 R4 CM-6(1)
NIST SP 800-53 R4 CM-6(2)
NIST SP 800-53 R4 CM-9
NIST SP 800-53 R4 SA-10

NIST S P 800-53 R4 SA-1


NIST SP 800-53 R4 SA-11
NIST SP 800-53 R4 SA-13
NIST SP 800-53 R4 SA-15

PCI DSS v3.2.1 11.2


PCI DSS v3.2.1 11.2.1
NIST SP 800-53 R4 CA-2 PCI DSS v3.2.1 11.2.2
NIST SP 800-53 R4 CA-7
NIST SP 800-53 R4 CA-8 PCI DSS v3.2.1 11.2.3
NIST SP 800-53 R4 CM-6 PCI DSS v3.2.1 11.3
NIST SP 800-53 R4 CM-7 PCI DSS v3.2.1 11.3.1
PCI DSS v3.2.1 11.3.2
NIST SP 800-171 R2 3.11.2 NIST SP 800-53 R4 RA-5 PCI DSS v3.2.1 11.3.3
NIST SP 800-53 R4 RA-5(1) NRS 603A.215.1 PMI DSP Framework PR.IP-2
NIST SP 800-171 R2 3.11.3 NIST SP 800-53 R4 RA-5(2) PCI DSS v3.2.1 11.3.4
NIST SP 800-53 R4 RA-5(4) PCI DSS v3.2.1 11.3.4.1
NIST S P 800-53 R4 SI-2 PCI DSS v3.2.1 2.2
PCI DSS v3.2.1 2.2.2
NIST SP 800-53 R4 SI-2(1) PCI DSS v3.2.1 2.2.3
NIST SP 800-53 R4 SI-2(2)
NIST S P 800-53 R4 SI-5 PCI DSS v3.2.1 6.1
PCI DSS v3.2.1 6.2
PCI DSS v3.2.1 6.4.5

© 2019 HITRUST. All rights reserved.


NIST SP 800-53 R4 IR-1
NIST SP 800-53 R4 IR-2 PCI DSS v3.2.1 12.10 SCIDSA 33-99-20(E)
NIST SP 800-53 R4 IR-4(1) PCI DSS v3.2.1 12.10.1 PMI DSP Framework DE-4 SCIDSA 33-99-20(H)
NIST SP 800-171 R2 3.6.1 NIST SP 800-53 R4 IR-4(7) NRS 603A.215.1
NIST SP 800-171 R2 3.6.2 NIST SP 800-53 R4 IR-6 NRS 603A.215.2 PCI DSS v3.2.1 12.10.3 PMI DSP Framework RC-3 SCIDSA 38-99-40(A)
PCI DSS v3.2.1 12.10.4 PMI DSP Framework RS- 1 SCIDSA 38- 99-40(B)
NIST SP 800-53 R4 IR-6(1) PCI DSS v3.2.1 12.10.5 S CIDSA 38-99-40(c)
NIST SP 800-53 R4 PM-12
NIST S P 800-53 R4 SI-4

NIST SP 800-53 R4 CA-7


NIST SP 800-53 R4 IR-6
NIST SP 800-53 R4 PL-4 NRS 603A.215.1 PCI DSS v3.2.1 12.10.4 PMI DSP Framework DE-4
NIST S P 800-53 R4 SI-2
NIST S P 800-53 R4 SI-4
NIST S P 800-53 R4 SI-5

NIST SP 800-53 R4 IR-1


NIST SP 800-53 R4 IR-3 NRS 603A.215.1 PMI DSP Framework DE-5
NIST SP 800-171 R2 3.6.1 NIST SP 800-53 R4 IR-3(2) NRS 603A.220.4.a PCI DSS v3.2.1 11.1.2 PMI DSP Framework RC-1 SCIDSA 38-99-30(A)
NIST SP 800-53 R4 IR-4 NRS 603A.220.4.b PCI DSS v3.2.1 12.10.1
NIST SP 800-171 R2 3.6.2 NIST SP 800-53 R4 IR-6 NRS 603A.220.4.c.1 PCI DSS v3.2.1 12.10.2 PMI DSP Framework RC-2 SCIDSA 38- 99-30(B)
NIST SP 800-171 R2 3.6.3 NIST SP 800-53 R4 IR-7 NRS 603A.220.4.c.2 PCI DSS v3.2.1 12.10.4 PMI DSP Framework RS- 1 S CIDSA 38-99-30(c)
NIST SP 800-53 R4 IR-8 NRS 603A.220.6 PMI DSP Framework RS- 4
NIST SP 800-53 R4 SE-2

NIST SP 800-53 R4 IR-4


NIST SP 800-53 R4 IR-4(1)
NIST SP 800-171 R2 3.6.1 NIST SP 800-53 R4 IR-4(4) NRS 603A.215.1 PCI DSS v3.2.1 12.10.6 PMI DSP Framework RC-3
NIST SP 800-53 R4 IR-5
NIST SP 800-53 R4 IR-5(1)

NIST SP 800-53 R4 AU-11


NIST SP 800-53 R4 AU-9 NRS 603A.215.1 PCI DSS v3.2.1 A1.4
NIST SP 800-53 R4 IR-4

NIST SP 800-53 R4 CP-1


NIST SP 800-53 R4 CP-2
NIST SP 800-53 R4 CP-2(8)
NIST SP 800-53 R4 PM-9

NIST SP 800-53 R4 CP-2


NIST SP 800-171 R2 3.11.1 NIST SP 800-53 R4 CP-2(8)
NIST SP 800-53 R4 PM-8
NIST SP 800-53 R4 RA-3

NIST SP 800-53 R4 CP-10(4)


NIST SP 800-53 R4 CP-11
NIST SP 800-53 R4 CP-2
NIST SP 800-53 R4 CP-2(2)
NIST SP 800-53 R4 CP-2(3)
NIST SP 800-53 R4 CP-2(5)
NIST SP 800-53 R4 CP-6 TJC IM.01.01.03, EP 1
NIST SP 800-53 R4 CP-6(1) PMI DSP Framework RC-1 TJC IM.01.01.03, EP 2
NIST SP 800-53 R4 CP-7 TJC IM.01.01.03, EP 3
NIST SP 800-53 R4 CP-7(1) TJC IM.01.01.03, EP 4
NIST SP 800-53 R4 CP-7(3)
NIST SP 800-53 R4 CP-8
NIST SP 800-53 R4 CP-8(1)
NIST SP 800-53 R4 CP-8(2)
NIST SP 800-53 R4 CP-9
NIST SP 800-53 R4 CP-9(2)

NIST SP 800-53 R4 CP-2 TJC IM.01.01.03, EP 1

NIST SP 800-53 R4 CP-2


NIST SP 800-53 R4 CP-4
NIST SP 800-53 R4 CP-4(1) PMI DSP Framework RC-3 TJC IM.01.01.03, EP 5
NIST SP 800-53 R4 CP-4(2)
NIST SP 800-53 R4 CP-4(4)

NIST SP 800-53 R4 AP-2


NIST S P 800-53 R4 TR-1
NIST SP 800-53 R4 TR-1(1)
NIST S P 800-53 R4 TR-2
NIST SP 800-53 R4 TR-2(1)

PDPA 11(5)
PDPA 20
NIST SP 800-53 R4 TR-3 PDPA 20(1)(e)
PDPA 42
PDPA 44

NIST SP 800-53 R4 AR-8

NIST SP 800-53 R4 DM-3 PDPA 13


PDPA 15
NIST S P 800-53 R4 IP-1 PDPA 17
NIST SP 800-53 R4 IP-1(1) PDPA 46

PDPA 16
NIST SP 800-53 R4 IP-1 PDPA 40
PDPA 47

NIST SP 800-53 R4 DI-1


NIST S P 800-53 R4 IP-2 PDPA 21
PDPA 22
NIST S P 800-53 R4 IP-3

PDPA 36
PDPA 37
PDPA 38
PDPA 43
PDPA 44
PDPA 45

PDPA 14(1)
PDPA 20(1)

NIST SP 800-53 R4 DM-1 OECD Part 2 7 PDPA 18

NIST SP 800-53 R4 DM-1(1)


NIST SP 800-53 R4 DM-3(1)

© 2019 HITRUST. All rights reserved.


NIST SP 800-53 R4 DM-3
NIST S P 800-53 R4 IP-1 OECD Part 2 10 PDPA 24
NIST SP 800-53 R4 UL-1 PDPA 26
NIST SP 800-53 R4 UL-2

NIST SP 800-53 R4 DM-2 PDPA 25

NIST SP 800-53 R4 DI-1


NIST SP 800-53 R4 DI-1(1)
NIST SP 800-53 R4 DI-1(2) OECD Part 2 8 PDPA 23
NIST SP 800-53 R4 DI-2
NIST SP 800-53 R4 DI-2(1)

NIST SP 800-53 R4 IP-3 PDPA 22(2)(b)

NIST SP 800-53 R4 IP-4 PDPA 12(b)

NIST SP 800-53 R4 AR-1 OECD Part 3 15(ii) PDPA 11(3)

NIST SP 800-53 R4 AR-2

NIST SP 800-53 R4 AR-3


NIST SP 800-53 R4 UL-2

NIST SP 800-53 R4 AR-4

NIST SP 800-53 R4 AR-5

NIST SP 800-53 R4 AR-7

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
1 TAC § 390.2(a)(1) 00.a Information Security Management Program
01.a Access Control Policy
01.c Privilege Management
01.d User Password Management
01.e Review of User Access Rights
01.f Password Use
01.g Unattended User Equipment
01.h Clear Desk and Clear Screen Policy
01.i Policy on the Use of Network Services
01.j User Authentication for External Connections
01.k Equipment Identification in Networks
01.m Segregation in Networks
01.n Network Connection Control
01.o Network Routing Control
01.p Secure Log-on Procedures
01.q User Identification and Authentication
01.r Password Management System
01.s Use of System Utilities
01.t Session Time-out
01.v Information Access Restriction
01.x Mobile Computing and Communications
01.y Teleworking
02.a Roles and Responsibilities
02.b Screening
02.c Terms and Conditions of Employment
02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
02.f Disciplinary Process
02.g Termination or Change Responsibilities
02.h Return of Assets
02.i Removal of Access Rights
03.a Risk Management Program Development
03.b Performing Risk Assessments
03.c Risk Mitigation
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
05.b Information Security Coordination
05.c Allocation of Information Security Responsibilities
05.d Authorization Process for Information Assets and Facilities
05.g Contact with Special Interest Groups
05.h Independent Review of Information Security
05.i Identification of Risks Related to External Parties
05.j Addressing Security When Dealing with Customers
05.k Addressing Security in Third Party Agreements
06.c Protection of Organizational Records
06.e Prevention of Misuse of Information Assets
06.f Regulation of Cryptographic Controls
06.g Compliance with Security Policies and Standards
06.h Technical Compliance Checking
06.i Information Systems Audit Controls
07.a Inventory of Assets

© 2019 HITRUST. All rights reserved.


07.b Ownership of Assets
07.d Classification Guidelines
07.e Information Labeling and Handling
08.a Physical Security Perimeter
08.b Physical Entry Controls
08.c Securing Offices, Rooms, and Facilities
08.d Protecting Against External and Environmental Threats
08.e Working in Secure Areas
08.g Equipment Siting and Protection
08.i Cabling Security
08.j Equipment Maintenance
08.k Security of Equipment Off-Premises
08.l Secure Disposal or Re-Use of Equipment
09.a Documented Operations Procedures
09.c Segregation of Duties
09.e Service Delivery
09.h Capacity Management
09.j Controls Against Malicious Code
09.k Controls Against Mobile Code
09.l Back-up
09.m Network Controls
09.n Security of Network Services
09.o Management of Removable Media
09.p Disposal of Media
09.q Information Handling Procedures
09.s Information Exchange Policies and Procedures
09.t Exchange Agreements
09.u Physical Media in Transit
09.v Electronic Messaging
09.w Interconnected Business Information Systems
09.x Electronic Commerce Services
09.ab Monitoring System Use
09.ad Administrator and Operator Logs
09.ae Fault Logging
10.a Security Requirements Analysis and Specification
10.c Control of Internal Processing
10.d Message Integrity
10.f Policy on the Use of Cryptographic Controls
10.g Key Management
11.a Reporting Information Security Events
11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
11.e Collection of Evidence
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
13.a Privacy Notice
13.d Consent
13.k Use and Disclosure
13.l Retention and Disposal
13.n Participation and Redress
1 TAC § 390.2(a)(2) 11.a Reporting Information Security Events
1 TAC § 390.2(a)(3) 01.j User Authentication for External Connections
02.e Information Security Awareness, Education, and Training

© 2019 HITRUST. All rights reserved.


1 TAC § 390.2(a)(3)

03.a Risk Management Program Development


03.b Performing Risk Assessments
03.d Risk Evaluation
05.a Management Commitment to Information Security
05.c Allocation of Information Security Responsibilities
05.i Identification of Risks Related to External Parties
06.a Identification of Applicable Legislation
06.c Protection of Organizational Records
09.f Monitoring and Review of Third Party Services
10.b Input Data Validation
11.a Reporting Information Security Events
11.b Reporting Security Weaknesses
11.c Responsibilities and Procedures
1 TAC § 390.2(a)(4) 06.d Data Protection and Privacy of Covered Information
11.a Reporting Information Security Events
1 TAC § 390.2(a)(4)(A)(i) 06.d Data Protection and Privacy of Covered Information
13.k Use and Disclosure
1 TAC § 390.2(a)(4)(A)(ii) 07.e Information Labeling and Handling
09.q Information Handling Procedures
1 TAC § 390.2(a)(4)(A)(iii) 13.k Use and Disclosure
1 TAC § 390.2(a)(4)(A)(v) 13.k Use and Disclosure
1 TAC § 390.2(a)(4)(A)(vi) 07.e Information Labeling and Handling
13.k Use and Disclosure
1 TAC § 390.2(a)(4)(A)(vii) 07.e Information Labeling and Handling
13.k Use and Disclosure
1 TAC § 390.2(a)(4)(A)(viii) 13.k Use and Disclosure
1 TAC § 390.2(a)(4)(A)(ix) 11.a Reporting Information Security Events
13.k Use and Disclosure
1 TAC § 390.2(a)(4)(A)(x) 13.k Use and Disclosure
1 TAC § 390.2(a)(4)(A)(xi) 01.e Review of User Access Rights
01.f Password Use
01.g Unattended User Equipment
01.h Clear Desk and Clear Screen Policy
01.i Policy on the Use of Network Services
01.j User Authentication for External Connections
01.k Equipment Identification in Networks
01.l Remote Diagnostic and Configuration Port Protection
01.m Segregation in Networks
01.n Network Connection Control
01.o Network Routing Control
01.p Secure Log-on Procedures
01.q User Identification and Authentication
01.r Password Management System
01.s Use of System Utilities
01.t Session Time-out
01.v Information Access Restriction
01.w Sensitive System Isolation
01.x Mobile Computing and Communications
01.y Teleworking
02.a Roles and Responsibilities
02.b Screening
02.c Terms and Conditions of Employment
02.d Management Responsibilities

© 2019 HITRUST. All rights reserved.


02.e Information Security Awareness, Education, and Training
02.f Disciplinary Process
02.g Termination or Change Responsibilities
02.h Return of Assets
02.i Removal of Access Rights
03.a Risk Management Program Development
03.b Performing Risk Assessments
03.c Risk Mitigation
03.d Risk Evaluation
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
05.b Information Security Coordination
05.c Allocation of Information Security Responsibilities
05.d Authorization Process for Information Assets and Facilities
05.f Contact with Authorities
05.g Contact with Special Interest Groups
05.h Independent Review of Information Security
05.i Identification of Risks Related to External Parties
05.j Addressing Security When Dealing with Customers
05.k Addressing Security in Third Party Agreements
06.b Intellectual Property Rights
06.c Protection of Organizational Records
06.d Data Protection and Privacy of Covered Information
06.e Prevention of Misuse of Information Assets
06.f Regulation of Cryptographic Controls
06.g Compliance with Security Policies and Standards
06.h Technical Compliance Checking
06.i Information Systems Audit Controls
06.j Protection of Information Systems Audit Tools
07.a Inventory of Assets
07.b Ownership of Assets
07.c Acceptable Use of Assets
07.d Classification Guidelines
07.e Information Labeling and Handling
08.a Physical Security Perimeter
08.b Physical Entry Controls
08.c Securing Offices, Rooms, and Facilities
08.f Public Access, Delivery, and Loading Areas
08.g Equipment Siting and Protection
08.i Cabling Security
08.j Equipment Maintenance
08.k Security of Equipment Off-Premises
08.l Secure Disposal or Re-Use of Equipment
08.m Removal of Property
09.a Documented Operations Procedures
09.aa Audit Logging
09.ab Monitoring System Use
09.ac Protection of Log Information
09.ad Administrator and Operator Logs
09.ae Fault Logging
09.af Clock Synchronization
09.b Change Management

© 2019 HITRUST. All rights reserved.


09.c Segregation of Duties
09.d Separation of Development, Test, and Operational Environments
09.e Service Delivery
09.f Monitoring and Review of Third Party Services
09.h Capacity Management
09.i System Acceptance
09.j Controls Against Malicious Code
09.k Controls Against Mobile Code
09.l Back-up
09.m Network Controls
09.n Security of Network Services
09.o Management of Removable Media
09.p Disposal of Media
09.q Information Handling Procedures
09.r Security of System Documentation
09.s Information Exchange Policies and Procedures
09.t Exchange Agreements
09.u Physical Media in Transit
09.v Electronic Messaging
09.w Interconnected Business Information Systems
09.x Electronic Commerce Services
09.z Publicly Available Information
10.a Security Requirements Analysis and Specification
10.b Input Data Validation
10.c Control of Internal Processing
10.d Message Integrity
10.f Policy on the Use of Cryptographic Controls
10.g Key Management
10.h Control of Operational Software
10.i Protection of System Test Data
10.j Access Control to Program Source Code
10.k Change Control Procedures
10.m Control of Technical Vulnerabilities
11.a Reporting Information Security Events
11.b Reporting Security Weaknesses
11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
11.e Collection of Evidence
12.a Including Information Security in the Business Continuity Management Process
12.b Business Continuity and Risk Assessment
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
1 TAC § 390.2(a)(4)(A)(xii) 13.k Use and Disclosure
1 TAC § 390.2(a)(4)(A)(xiii) 13.k Use and Disclosure
1 TAC § 390.2(a)(4)(A)(xiv) 13.k Use and Disclosure
1 TAC § 390.2(a)(4)(A)(xv) 06.d Data Protection and Privacy of Covered Information
13.k Use and Disclosure
1 TAC § 390.2(a)(4)(B)(i) 13.a Privacy Notice
13.k Use and Disclosure
1 TAC § 390.2(a)(4)(B)(ii) 13.a Privacy Notice
13.d Consent
1 TAC § 390.2(a)(4)(B)(iii) 13.a Privacy Notice

© 2019 HITRUST. All rights reserved.


1 TAC § 390.2(a)(4)(B)(iii)
13.k Use and Disclosure
1 TAC § 390.2(a)(4)(B)(iv) 07.e Information Labeling and Handling
1 TAC § 390.2(a)(4)(B)(v) 13.a Privacy Notice
1 TAC § 390.2(a)(4)(B)(vii) 13.k Use and Disclosure
1 TAC § 390.2(a)(4)(B)(viii) 13.k Use and Disclosure
1 TAC § 390.2(a)(4)(B)(ix) 13.k Use and Disclosure
1 TAC § 390.2(a)(4)(B)(x) 13.k Use and Disclosure
1 TAC § 390.2(a)(4)(B)(xii) 13.k Use and Disclosure
1 TAC § 390.2(a)(4)(B)(xiv) 13.a Privacy Notice
13.k Use and Disclosure
1 TAC § 390.2(a)(4)(B)(xv) 13.a Privacy Notice
1 TAC § 390.2(a)(4)(B)(xvi) 11.a Reporting Information Security Events
13.a Privacy Notice
1 TAC § 390.2(a)(4)(B)(xviii)(I) 02.f Disciplinary Process
06.a Identification of Applicable Legislation
13.k Use and Disclosure
1 TAC § 390.2(a)(4)(B)(xviii)(II) 02.f Disciplinary Process
1 TAC § 390.2(a)(4)(B)(xviii)(III) 02.f Disciplinary Process
11.a Reporting Information Security Events
1 TAC § 390.2(a)(4)(B)(xviii)(IV) 11.a Reporting Information Security Events
1 TAC § 390.2(a)(4)(C)(i) 13.a Privacy Notice
13.d Consent
1 TAC § 390.2(a)(4)(C)(ii) 13.a Privacy Notice
1 TAC § 390.2(a)(4)(C)(iii) 13.k Use and Disclosure
1 TAC § 390.2(b) 03.a Risk Management Program Development

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
16 CFR Part § 681 Appendix A I 03.a Risk Management Program Development
16 CFR Part § 681 Appendix A II 03.a Risk Management Program Development
16 CFR Part § 681 Appendix A II(b) 03.b Performing Risk Assessments
16 CFR Part § 681 Appendix A II(c) 11.b Reporting Security Weaknesses
16 CFR Part § 681 Appendix A III(b) 01.j User Authentication for External Connections
09.ab Monitoring System Use
16 CFR Part § 681 Appendix A IV(a) 11.c Responsibilities and Procedures
11.e Collection of Evidence
16 CFR Part § 681 Appendix A IV(b) 11.c Responsibilities and Procedures
16 CFR Part § 681 Appendix A IV(c) 11.c Responsibilities and Procedures
16 CFR Part § 681 Appendix A IV(d) 11.c Responsibilities and Procedures
16 CFR Part § 681 Appendix A IV(e) 11.c Responsibilities and Procedures
16 CFR Part § 681 Appendix A IV(f) 11.c Responsibilities and Procedures
16 CFR Part § 681 Appendix A IV(g) 11.c Responsibilities and Procedures
16 CFR Part § 681 Appendix A IV(h) 11.c Responsibilities and Procedures
16 CFR Part § 681 Appendix A IV(i) 11.c Responsibilities and Procedures
16 CFR Part § 681 Appendix A V 03.a Risk Management Program Development
03.d Risk Evaluation
16 CFR Part § 681 Appendix A V(a) 03.d Risk Evaluation
16 CFR Part § 681 Appendix A V(b) 03.d Risk Evaluation
16 CFR Part § 681 Appendix A V(c) 03.d Risk Evaluation
16 CFR Part § 681 Appendix A V(d) 03.d Risk Evaluation
16 CFR Part § 681 Appendix A V(e) 03.d Risk Evaluation
16 CFR Part § 681 Appendix A VI(a) 05.c Allocation of Information Security Responsibilities
16 CFR Part § 681 Appendix A VI(b) 05.c Allocation of Information Security Responsibilities
16 CFR Part § 681 Appendix A VI(c) 09.e Service Delivery
09.f Monitoring and Review of Third Party Services
09.g Managing Changes to Third Party Services
16 CFR Part § 681 Appendix A VII(a) 06.a Identification of Applicable Legislation
16 CFR Part § 681 Appendix A VII(b) 06.a Identification of Applicable Legislation
16 CFR Part § 681 Appendix A VII(c) 06.a Identification of Applicable Legislation
16 CFR Part § 681 Appendix A VII(d) 06.a Identification of Applicable Legislation
16 CFR Part § 681.1 (b)(3) 03.a Risk Management Program Development
16 CFR Part § 681.1 (c) 03.b Performing Risk Assessments
16 CFR Part § 681.1 (d)(1) 03.a Risk Management Program Development
16 CFR Part § 681.1 (d)(2) 03.a Risk Management Program Development
16 CFR Part § 681.1 (e) 09.f Monitoring and Review of Third Party Services
16 CFR Part § 681.1 (e)(1) 05.a Management Commitment to Information Security
16 CFR Part § 681.1 (e)(2) 05.a Management Commitment to Information Security
16 CFR Part § 681.1 (e)(3) 02.e Information Security Awareness, Education, and Training
16 CFR Part § 681.1 (e)(4) 05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements
09.e Service Delivery
09.f Monitoring and Review of Third Party Services
09.g Managing Changes to Third Party Services
09.n Security of Network Services
16 CFR Part § 681.1 (f) 03.a Risk Management Program Development

© 2019 HITRUST. All rights reserved.


© 2019 HITRUST. All rights reserved.
Authoritative Source HITRUST Control Reference
201 CMR 17.03(1) 06.a Identification of Applicable Legislation
201 CMR 17.03(2)(a) 05.a Management Commitment to Information Security
05.h Independent Review of Information Security
201 CMR 17.03(2)(b) 03.b Performing Risk Assessments
05.h Independent Review of Information Security
201 CMR 17.03(2)(c) 07.c Acceptable Use of Assets
09.o Management of Removable Media
09.q Information Handling Procedures
09.t Exchange Agreements
201 CMR 17.03(2)(d) 02.f Disciplinary Process
201 CMR 17.03(2)(e) 02.h Return of Assets
201 CMR 17.03(2)(f) 05.k Addressing Security in Third Party Agreements
201 CMR 17.03(2)(f)(2) 09.e Service Delivery
201 CMR 17.03(2)(g) 06.c Protection of Organizational Records
07.e Information Labeling and Handling
09.q Information Handling Procedures
201 CMR 17.03(2)(h) 01.e Review of User Access Rights
09.ab Monitoring System Use
201 CMR 17.03(2)(j) 11.a Reporting Information Security Events
11.c Responsibilities and Procedures
201 CMR 17.04(1)(a) 01.q User Identification and Authentication
201 CMR 17.04(1)(b) 01.d User Password Management
01.f Password Use
01.r Password Management System
201 CMR 17.04(1)(c) 01.r Password Management System
201 CMR 17.04(1)(d) 01.b User Registration
201 CMR 17.04(1)(e) 01.f Password Use
201 CMR 17.04(2)(a) 01.b User Registration
01.c Privilege Management
201 CMR 17.04(2)(b) 01.b User Registration
01.q User Identification and Authentication
201 CMR 17.04(2)(d) 01.b User Registration
201 CMR 17.04(3) 09.s Information Exchange Policies and Procedures
09.v Electronic Messaging
201 CMR 17.04(5) 09.o Management of Removable Media
201 CMR 17.04(6) 01.n Network Connection Control
10.m Control of Technical Vulnerabilities
201 CMR 17.04(7) 09.j Controls Against Malicious Code
201 CMR 17.04(8) 02.e Information Security Awareness, Education, and Training

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
21 CFR Part 11.10(a) 10.h Control of Operational Software
21 CFR Part 11.10(b) 09.aa Audit Logging
21 CFR Part 11.10(c) 06.c Protection of Organizational Records
21 CFR Part 11.10(d) 01.a Access Control Policy
01.b User Registration
01.c Privilege Management
01.e Review of User Access Rights
01.j User Authentication for External Connections
01.q User Identification and Authentication
01.t Session Time-out
01.u Limitation of Connection Time
08.b Physical Entry Controls
21 CFR Part 11.10(e) 09.aa Audit Logging
21 CFR Part 11.10(f) 10.c Control of Internal Processing
21 CFR Part 11.10(g) 01.b User Registration
01.c Privilege Management
01.q User Identification and Authentication
21 CFR Part 11.10(h) 10.b Input Data Validation
21 CFR Part 11.10(i) 02.e Information Security Awareness, Education, and Training
21 CFR Part 11.10(j) 02.f Disciplinary Process
21 CFR Part 11.10(k) 09.a Documented Operations Procedures
21 CFR Part 11.100(a) 01.q User Identification and Authentication
21 CFR Part 11.100(b) 01.b User Registration
21 CFR Part 11.100(c) 10.f Policy on the Use of Cryptographic Controls
21 CFR Part 11.200(a) 01.d User Password Management
21 CFR Part 11.200(b) 01.q User Identification and Authentication
21 CFR Part 11.3 01.d User Password Management
21 CFR Part 11.30 06.c Protection of Organizational Records
06.d Data Protection and Privacy of Covered Information
09.n Security of Network Services
21 CFR Part 11.300 01.d User Password Management
21 CFR Part 11.50(a) 01.q User Identification and Authentication
21 CFR Part 11.50(b) 01.q User Identification and Authentication
21 CFR Part 11.70 01.q User Identification and Authentication

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
23 NYCRR 500.017(a) 11.a Reporting Information Security Events
23 NYCRR 500.017(a)(1) 11.a Reporting Information Security Events
23 NYCRR 500.017(a)(2) 11.a Reporting Information Security Events
23 NYCRR 500.02(c) 00.a Information Security Management Program
23 NYCRR 500.02(d) 00.a Information Security Management Program
23 NYCRR 500.04(a)(1) 05.a Management Commitment to Information Security
23 NYCRR 500.04(a)(2) 05.a Management Commitment to Information Security
23 NYCRR 500.04(a)(3) 05.a Management Commitment to Information Security
23 NYCRR 500.04(b) 05.a Management Commitment to Information Security
23 NYCRR 500.04(b)(1) 05.a Management Commitment to Information Security
23 NYCRR 500.04(b)(2) 05.a Management Commitment to Information Security
23 NYCRR 500.04(b)(3) 05.a Management Commitment to Information Security
23 NYCRR 500.04(b)(4) 05.a Management Commitment to Information Security
23 NYCRR 500.04(b)(5) 05.a Management Commitment to Information Security
23 NYCRR 500.06(b) 09.l Back-up
09.aa Audit Logging
10.b Input Data Validation
23 NYCRR 500.09(b)(1) 03.b Performing Risk Assessments
23 NYCRR 500.14(b) 02.e Information Security Awareness, Education, and Training
23 NYCRR 500.15(a)(1) 06.d Data Protection and Privacy of Covered Information
23 NYCRR 500.17(b) 00.a Information Security Management Program
23 NYCRR 500.19(e) 00.a Information Security Management Program
23 NYCRR 500.21 00.a Information Security Management Program

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
45 CFR Part § 164.402(2) HIPAA.BN 03.b Performing Risk Assessments
45 CFR Part § 164.404(a)(1) HIPAA.BN 11.a Reporting Information Security Events
11.c Responsibilities and Procedures
45 CFR Part § 164.404(a)(2) HIPAA.BN 11.a Reporting Information Security Events
45 CFR Part § 164.404(b) HIPAA.BN 05.k Addressing Security in Third Party Agreements
11.a Reporting Information Security Events
45 CFR Part § 164.404(c)(1) HIPAA.BN 11.a Reporting Information Security Events
45 CFR Part § 164.404(c)(2) HIPAA.BN 11.a Reporting Information Security Events
45 CFR Part § 164.404(c)(3) HIPAA.BN 11.a Reporting Information Security Events
45 CFR Part § 164.404(d)(1) HIPAA.BN 11.a Reporting Information Security Events
45 CFR Part § 164.404(d)(2) HIPAA.BN 11.a Reporting Information Security Events
45 CFR Part § 164.404(d)(3) HIPAA.BN 11.a Reporting Information Security Events
45 CFR Part § 164.406(a) HIPAA.BN 11.a Reporting Information Security Events
45 CFR Part § 164.406(b) HIPAA.BN 11.a Reporting Information Security Events
45 CFR Part § 164.406(c) HIPAA.BN 11.a Reporting Information Security Events
45 CFR Part § 164.408(a) HIPAA.BN 11.a Reporting Information Security Events
45 CFR Part § 164.408(b) HIPAA.BN 11.a Reporting Information Security Events
45 CFR Part § 164.408(c) HIPAA.BN 11.a Reporting Information Security Events
11.c Responsibilities and Procedures
11.e Collection of Evidence
45 CFR Part § 164.410(a)(1) HIPAA.BN 05.k Addressing Security in Third Party Agreements
11.a Reporting Information Security Events
45 CFR Part § 164.410(a)(2) HIPAA.BN 05.k Addressing Security in Third Party Agreements
11.a Reporting Information Security Events
45 CFR Part § 164.410(b) HIPAA.BN 05.k Addressing Security in Third Party Agreements
11.a Reporting Information Security Events
45 CFR Part § 164.410(c)(1) HIPAA.BN 05.k Addressing Security in Third Party Agreements
11.a Reporting Information Security Events
45 CFR Part § 164.410(c)(2) HIPAA.BN 05.k Addressing Security in Third Party Agreements
11.a Reporting Information Security Events
45 CFR Part § 164.414(a) HIPAA.BN 02.e Information Security Awareness, Education, and Training
02.f Disciplinary Process
04.a Information Security Policy Document
04.b Review of the Information Security Policy
06.c Protection of Organizational Records
45 CFR Part § 164.414(b) HIPAA.BN 05.k Addressing Security in Third Party Agreements
11.a Reporting Information Security Events
11.e Collection of Evidence

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
45 CFR Part § 160.103 HIPAA.GE 06.c Protection of Organizational Records
45 CFR Part § 164.105(c)(2) HIPAA.GE 13.l Retention and Disposal

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
45 CFR Part § 164.502(a) HIPAA.PR 13.f Principle Access
13.k Use and Disclosure
45 CFR Part § 164.502(a)(2) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.502(a)(3) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.502(a)(4) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.502(a)(5) HIPAA.PR 13.j Data Minimization
13.k Use and Disclosure
45 CFR Part § 164.502(f) HIPAA.PR 06.c Protection of Organizational Records
45 CFR Part § 164.502(g) HIPAA.PR 13.e Choice
45 CFR Part § 164.502(j)(2) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.504(e) HIPAA.PR 13.k Use and Disclosure
13.r Privacy Requirements for Contractors and Processors
45 CFR Part § 164.504(e)(1) HIPAA.PR 13.r Privacy Requirements for Contractors and Processors
45 CFR Part § 164.504(f) HIPAA.PR 13.r Privacy Requirements for Contractors and Processors
45 CFR Part § 164.504(f)(1)(i) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.504(f)(1)(iii) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.504(f)(2)(ii) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.504(f)(2)(iii) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.504(g)(2) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.506(a) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.508(2) HIPAA.PR 13.d Consent
45 CFR Part § 164.508(a)(1) HIPAA.PR 13.d Consent
45 CFR Part § 164.508(a)(2) HIPAA.PR 13.d Consent
45 CFR Part § 164.508(b) HIPAA.PR 13.d Consent
45 CFR Part § 164.508(b)(4) HIPAA.PR 13.d Consent
45 CFR Part § 164.508(b)(5) HIPAA.PR 13.e Choice
45 CFR Part § 164.508(c) HIPAA.PR 13.d Consent
45 CFR Part § 164.508(c)(1)(i) HIPAA.PR 13.d Consent
45 CFR Part § 164.508(c)(3) HIPAA.PR 13.d Consent
45 CFR Part § 164.510 HIPAA.PR 05.j Addressing Security When Dealing with Customers
13.e Choice
45 CFR Part § 164.510(a) HIPAA.PR 13.e Choice
45 CFR Part § 164.510(a)(2) HIPAA.PR 13.e Choice
45 CFR Part § 164.510(b) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.510(b)(2) HIPAA.PR 13.e Choice
45 CFR Part § 164.510(b)(3) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.510(b)(5) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(a)(1) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(b) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(c) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(d) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(e) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(f)(1) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(f)(2) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(f)(3) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(f)(4) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(f)(5) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(f)(6) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(g) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(h) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(i) HIPAA.PR 13.k Use and Disclosure
© 2019 HITRUST. All rights reserved.
45 CFR Part § 164.512(i)(1) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(i)(1)(i) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(j) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(k)(1) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(k)(2) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(k)(3) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(k)(4) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(k)(5) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(k)(6)(i) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(k)(6)(ii) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.512(l) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.514(a) HIPAA.PR 13.j Data Minimization
45 CFR Part § 164.514(b) HIPAA.PR 13.j Data Minimization
45 CFR Part § 164.514(c) HIPAA.PR 13.j Data Minimization
45 CFR Part § 164.514(d)(3) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.514(d)(4) HIPAA.PR 13.j Data Minimization
45 CFR Part § 164.514(e) HIPAA.PR 13.j Data Minimization
13.k Use and Disclosure
45 CFR Part § 164.514(f)(1) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.514(g) HIPAA.PR 13.k Use and Disclosure
45 CFR Part § 164.514(h) HIPAA.PR 13.f Principle Access
45 CFR Part § 164.520(a) HIPAA.PR 13.a Privacy Notice
45 CFR Part § 164.520(a)(2) HIPAA.PR 13.a Privacy Notice
45 CFR Part § 164.520(b) HIPAA.PR 13.b Openness and Transparency
45 CFR Part § 164.520(c)(1)(ii) HIPAA.PR 13.a Privacy Notice
45 CFR Part § 164.520(c)(1)(iii) HIPAA.PR 13.a Privacy Notice
45 CFR Part § 164.520(c)(1)(v)(B) HIPAA.PR 13.a Privacy Notice
45 CFR Part § 164.520(c)(3)(ii) HIPAA.PR 13.a Privacy Notice
45 CFR Part § 164.520(e) HIPAA.PR 06.c Protection of Organizational Records
45 CFR Part § 164.521(a)(3) HIPAA.PR 13.f Principle Access
45 CFR Part § 164.522(a) HIPAA.PR 13.e Choice
45 CFR Part § 164.522(a)(2) HIPAA.PR 13.e Choice
45 CFR Part § 164.522(a)(3) HIPAA.PR 06.c Protection of Organizational Records
45 CFR Part § 164.522(a)(3) HIPAA.PR 13.e Choice
45 CFR Part § 164.522(b) HIPAA.PR 13.f Principle Access
45 CFR Part § 164.522(b)(1) HIPAA.PR 13.f Principle Access
45 CFR Part § 164.522(b)(2) HIPAA.PR 13.f Principle Access
45 CFR Part § 164.522(b)(2)(i) HIPAA.PR 13.f Principle Access
45 CFR Part § 164.524(b) HIPAA.PR 13.f Principle Access
45 CFR Part § 164.524(c)(2) HIPAA.PR 13.f Principle Access
45 CFR Part § 164.524(c)(3)(ii) HIPAA.PR 13.f Principle Access
45 CFR Part § 164.524(d) HIPAA.PR 13.f Principle Access
45 CFR Part § 164.524(d)(4) HIPAA.PR 13.f Principle Access
45 CFR Part § 164.524(e) HIPAA.PR 06.c Protection of Organizational Records
45 CFR Part § 164.526(a)(1) HIPAA.PR 13.f Principle Access
13.l Retention and Disposal
13.n Participation and Redress
45 CFR Part § 164.526(a)(2) HIPAA.PR 13.f Principle Access
45 CFR Part § 164.526(b)(1) HIPAA.PR 13.n Participation and Redress
45 CFR Part § 164.526(b)(2) HIPAA.PR 13.f Principle Access
45 CFR Part § 164.526(c) HIPAA.PR 13.f Principle Access
45 CFR Part § 164.526(d) HIPAA.PR 13.f Principle Access
© 2019 HITRUST. All rights reserved.
45 CFR Part § 164.526(e) HIPAA.PR 13.f Principle Access
45 CFR Part § 164.526(f) HIPAA.PR 13.n Participation and Redress
45 CFR Part § 164.528(a) HIPAA.PR 05.j Addressing Security When Dealing with Customers
13.c Accounting of Disclosures
45 CFR Part § 164.528(a)(2)(i) HIPAA.PR 13.c Accounting of Disclosures
45 CFR Part § 164.528(b) HIPAA.PR 13.c Accounting of Disclosures
45 CFR Part § 164.528(c) HIPAA.PR 13.c Accounting of Disclosures
45 CFR Part § 164.528(d) HIPAA.PR 06.c Protection of Organizational Records
13.c Accounting of Disclosures
45 CFR Part § 164.530(a) HIPAA.PR 06.d Data Protection and Privacy of Covered Information
45 CFR Part § 164.530(a)(2)(i) HIPAA.PR 06.d Data Protection and Privacy of Covered Information
45 CFR Part § 164.530(b) HIPAA.PR 06.d Data Protection and Privacy of Covered Information
45 CFR Part § 164.530(b)(1) HIPAA.PR 02.e Information Security Awareness, Education, and Training
45 CFR Part § 164.530(b)(2) HIPAA.PR 02.e Information Security Awareness, Education, and Training
45 CFR Part § 164.530(c)(1) HIPAA.PR 06.d Data Protection and Privacy of Covered Information
45 CFR Part § 164.530(d) HIPAA.PR 13.o Compliant Management
45 CFR Part § 164.530(d)(1) HIPAA.PR 04.b Review of the Information Security Policy
45 CFR Part § 164.530(e) HIPAA.PR 02.f Disciplinary Process
45 CFR Part § 164.530(e)(1) HIPAA.PR 02.f Disciplinary Process
45 CFR Part § 164.530(e)(2) HIPAA.PR 02.f Disciplinary Process
45 CFR Part § 164.530(f) HIPAA.PR 03.c Risk Mitigation
45 CFR Part § 164.530(g) HIPAA.PR 13.e Choice
45 CFR Part § 164.530(i) HIPAA.PR 04.a Information Security Policy Document
04.b Review of the Information Security Policy
45 CFR Part § 164.530(i)(2) HIPAA.PR 04.b Review of the Information Security Policy
45 CFR Part § 164.530(i)(3) HIPAA.PR 04.b Review of the Information Security Policy
45 CFR Part § 164.530(i)(5) HIPAA.PR 04.b Review of the Information Security Policy
45 CFR Part § 164.530(j) HIPAA.PR 06.c Protection of Organizational Records
45 CFR Part § 164.530(j)(2) HIPAA.PR 06.c Protection of Organizational Records
13.c Accounting of Disclosures
45 CFR Part §164.502(j)(1) HIPAA.PR 13.k Use and Disclosure

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
45 CFR Part § 164.306(a)(1) HIPAA.SR 09.t Exchange Agreements
45 CFR Part § 164.306(e) HIPAA.SR 03.c Risk Mitigation
45 CFR Part § 164.308(a)(1)(i) HIPAA.SR 00.a Information Security Management Program
02.a Roles and Responsibilities
03.a Risk Management Program Development
05.a Management Commitment to Information Security
05.h Independent Review of Information Security
09.t Exchange Agreements
45 CFR Part § 164.308(a)(1)(ii)(A) HIPAA.SR 00.a Information Security Management Program
03.a Risk Management Program Development
03.b Performing Risk Assessments
03.d Risk Evaluation
05.i Identification of Risks Related to External Parties
07.d Classification Guidelines
10.a Security Requirements Analysis and Specification
45 CFR Part § 164.308(a)(1)(ii)(B) HIPAA.SR 00.a Information Security Management Program
03.a Risk Management Program Development
03.b Performing Risk Assessments
03.c Risk Mitigation
05.b Information Security Coordination
05.i Identification of Risks Related to External Parties
06.i Information Systems Audit Controls
07.d Classification Guidelines
10.a Security Requirements Analysis and Specification
45 CFR Part § 164.308(a)(1)(ii)(C) HIPAA.SR 02.f Disciplinary Process
06.e Prevention of Misuse of Information Assets
11.a Reporting Information Security Events
45 CFR Part § 164.308(a)(1)(ii)(D) HIPAA.SR 05.h Independent Review of Information Security
06.e Prevention of Misuse of Information Assets
06.f Regulation of Cryptographic Controls
06.g Compliance with Security Policies and Standards
06.h Technical Compliance Checking
06.i Information Systems Audit Controls
09.ab Monitoring System Use
09.ae Fault Logging
11.a Reporting Information Security Events
11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
45 CFR Part § 164.308(a)(2) HIPAA.SR 03.b Performing Risk Assessments
05.a Management Commitment to Information Security
05.c Allocation of Information Security Responsibilities
05.d Authorization Process for Information Assets and Facilities
06.g Compliance with Security Policies and Standards
45 CFR Part § 164.308(a)(3)(i) HIPAA.SR 01.a Access Control Policy
01.c Privilege Management
01.i Policy on the Use of Network Services
01.q User Identification and Authentication
01.s Use of System Utilities
01.v Information Access Restriction
01.y Teleworking
02.a Roles and Responsibilities
09.c Segregation of Duties
45 CFR Part § 164.308(a)(3)(ii) HIPAA.SR 09.q Information Handling Procedures
45 CFR Part § 164.308(a)(3)(ii)(A) HIPAA.SR 01.a Access Control Policy
01.b User Registration
01.c Privilege Management
01.e Review of User Access Rights
01.i Policy on the Use of Network Services

© 2019 HITRUST. All rights reserved.


01.m Segregation in Networks
01.o Network Routing Control
01.s Use of System Utilities
01.v Information Access Restriction
02.a Roles and Responsibilities
02.c Terms and Conditions of Employment
02.d Management Responsibilities
02.i Removal of Access Rights
05.e Confidentiality Agreements
05.k Addressing Security in Third Party Agreements
06.e Prevention of Misuse of Information Assets
08.e Working in Secure Areas
08.j Equipment Maintenance
09.q Information Handling Procedures
09.ab Monitoring System Use
45 CFR Part § 164.308(a)(3)(ii)(B) HIPAA.SR 01.b User Registration
01.e Review of User Access Rights
01.m Segregation in Networks
01.o Network Routing Control
01.y Teleworking
02.a Roles and Responsibilities
02.b Screening
02.c Terms and Conditions of Employment
02.g Termination or Change Responsibilities
02.i Removal of Access Rights
45 CFR Part § 164.308(a)(3)(ii)(C) HIPAA.SR 01.b User Registration
01.e Review of User Access Rights
02.a Roles and Responsibilities
02.g Termination or Change Responsibilities
02.h Return of Assets
02.i Removal of Access Rights
45 CFR Part § 164.308(a)(4)(i) HIPAA.SR 01.a Access Control Policy
01.b User Registration
01.c Privilege Management
01.e Review of User Access Rights
01.i Policy on the Use of Network Services
01.m Segregation in Networks
01.s Use of System Utilities
01.v Information Access Restriction
02.i Removal of Access Rights
06.e Prevention of Misuse of Information Assets
09.c Segregation of Duties
09.ab Monitoring System Use
10.i Protection of System Test Data
10.j Access Control to Program Source Code
10.k Change Control Procedures
45 CFR Part § 164.308(a)(4)(ii)(A) HIPAA.SR 01.a Access Control Policy
01.c Privilege Management
01.s Use of System Utilities
01.v Information Access Restriction
09.c Segregation of Duties
45 CFR Part § 164.308(a)(4)(ii)(B) HIPAA.SR 01.a Access Control Policy
01.b User Registration
01.c Privilege Management
01.e Review of User Access Rights
01.i Policy on the Use of Network Services
01.p Secure Log-on Procedures
01.s Use of System Utilities
01.v Information Access Restriction

© 2019 HITRUST. All rights reserved.


01.y Teleworking
02.c Terms and Conditions of Employment
02.d Management Responsibilities
02.i Removal of Access Rights
05.d Authorization Process for Information Assets and Facilities
05.k Addressing Security in Third Party Agreements
06.e Prevention of Misuse of Information Assets
09.s Information Exchange Policies and Procedures
09.ab Monitoring System Use
45 CFR Part § 164.308(a)(4)(ii)(C) HIPAA.SR 01.b User Registration
01.c Privilege Management
01.e Review of User Access Rights
01.i Policy on the Use of Network Services
01.s Use of System Utilities
01.v Information Access Restriction
01.y Teleworking
02.i Removal of Access Rights
45 CFR Part § 164.308(a)(5)(i) HIPAA.SR 02.e Information Security Awareness, Education, and Training
05.c Allocation of Information Security Responsibilities
09.j Controls Against Malicious Code
45 CFR Part § 164.308(a)(5)(ii)(A) HIPAA.SR 02.e Information Security Awareness, Education, and Training
05.g Contact with Special Interest Groups
45 CFR Part § 164.308(a)(5)(ii)(B) HIPAA.SR 02.e Information Security Awareness, Education, and Training
09.j Controls Against Malicious Code
09.k Controls Against Mobile Code
09.ab Monitoring System Use
45 CFR Part § 164.308(a)(5)(ii)(C) HIPAA.SR 01.b User Registration
01.c Privilege Management
01.e Review of User Access Rights
02.e Information Security Awareness, Education, and Training
09.aa Audit Logging
09.ab Monitoring System Use
09.ad Administrator and Operator Logs
09.ae Fault Logging
45 CFR Part § 164.308(a)(5)(ii)(D) HIPAA.SR 01.b User Registration
01.d User Password Management
01.f Password Use
01.p Secure Log-on Procedures
01.q User Identification and Authentication
01.r Password Management System
45 CFR Part § 164.308(a)(6)(i) HIPAA.SR 02.e Information Security Awareness, Education, and Training
11.a Reporting Information Security Events
11.c Responsibilities and Procedures
45 CFR Part § 164.308(a)(6)(ii) HIPAA.SR 05.f Contact with Authorities
11.a Reporting Information Security Events
11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
11.e Collection of Evidence
45 CFR Part § 164.308(a)(7)(i) HIPAA.SR 12.a Including Information Security in the Business Continuity Management Process
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
45 CFR Part § 164.308(a)(7)(ii)(A) HIPAA.SR 09.l Back-up
12.b Business Continuity and Risk Assessment
12.c Developing and Implementing Continuity Plans Including Information Security
45 CFR Part § 164.308(a)(7)(ii)(B) HIPAA.SR 09.l Back-up
12.a Including Information Security in the Business Continuity Management Process
12.b Business Continuity and Risk Assessment
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework

© 2019 HITRUST. All rights reserved.


12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
45 CFR Part § 164.308(a)(7)(ii)(C) HIPAA.SR 08.h Supporting Utilities
12.a Including Information Security in the Business Continuity Management Process
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
45 CFR Part § 164.308(a)(7)(ii)(D) HIPAA.SR 02.e Information Security Awareness, Education, and Training
12.a Including Information Security in the Business Continuity Management Process
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
45 CFR Part § 164.308(a)(7)(ii)(E) HIPAA.SR 03.b Performing Risk Assessments
12.a Including Information Security in the Business Continuity Management Process
12.b Business Continuity and Risk Assessment
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
45 CFR Part § 164.308(a)(8) HIPAA.SR 00.a Information Security Management Program
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
05.b Information Security Coordination
05.d Authorization Process for Information Assets and Facilities
05.h Independent Review of Information Security
06.g Compliance with Security Policies and Standards
06.h Technical Compliance Checking
09.i System Acceptance
10.m Control of Technical Vulnerabilities
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
45 CFR Part § 164.308(b)(1) HIPAA.SR 02.d Management Responsibilities
05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements
09.e Service Delivery
09.f Monitoring and Review of Third Party Services
09.n Security of Network Services
09.t Exchange Agreements
09.w Interconnected Business Information Systems
10.l Outsourced Software Development
45 CFR Part § 164.308(b)(3) HIPAA.SR 05.e Confidentiality Agreements
05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements
09.e Service Delivery
09.f Monitoring and Review of Third Party Services
09.n Security of Network Services
09.t Exchange Agreements
09.w Interconnected Business Information Systems
10.l Outsourced Software Development
45 CFR Part § 164.310(a)(1) HIPAA.SR 01.g Unattended User Equipment
08.a Physical Security Perimeter
08.b Physical Entry Controls
08.c Securing Offices, Rooms, and Facilities
08.d Protecting Against External and Environmental Threats
08.g Equipment Siting and Protection
08.i Cabling Security
45 CFR Part § 164.310(a)(2)(i) HIPAA.SR 01.y Teleworking
12.a Including Information Security in the Business Continuity Management Process
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
45 CFR Part § 164.310(a)(2)(ii) HIPAA.SR 05.b Information Security Coordination
06.i Information Systems Audit Controls
08.d Protecting Against External and Environmental Threats

© 2019 HITRUST. All rights reserved.


45 CFR Part § 164.310(a)(2)(ii) HIPAA.SR

08.g Equipment Siting and Protection


45 CFR Part § 164.310(a)(2)(iii) HIPAA.SR 01.b User Registration
01.l Remote Diagnostic and Configuration Port Protection
01.s Use of System Utilities
08.b Physical Entry Controls
08.c Securing Offices, Rooms, and Facilities
08.d Protecting Against External and Environmental Threats
08.e Working in Secure Areas
08.g Equipment Siting and Protection
45 CFR Part § 164.310(a)(2)(iv) HIPAA.SR 08.j Equipment Maintenance
09.a Documented Operations Procedures
45 CFR Part § 164.310(b) HIPAA.SR 01.g Unattended User Equipment
01.h Clear Desk and Clear Screen Policy
01.j User Authentication for External Connections
01.l Remote Diagnostic and Configuration Port Protection
01.m Segregation in Networks
01.n Network Connection Control
01.s Use of System Utilities
01.t Session Time-out
01.v Information Access Restriction
01.x Mobile Computing and Communications
01.y Teleworking
02.c Terms and Conditions of Employment
05.e Confidentiality Agreements
06.e Prevention of Misuse of Information Assets
07.e Information Labeling and Handling
08.a Physical Security Perimeter
08.b Physical Entry Controls
08.c Securing Offices, Rooms, and Facilities
09.q Information Handling Procedures
09.s Information Exchange Policies and Procedures
09.w Interconnected Business Information Systems
45 CFR Part § 164.310(c) HIPAA.SR 01.g Unattended User Equipment
01.h Clear Desk and Clear Screen Policy
01.l Remote Diagnostic and Configuration Port Protection
01.x Mobile Computing and Communications
07.e Information Labeling and Handling
08.a Physical Security Perimeter
08.b Physical Entry Controls
08.c Securing Offices, Rooms, and Facilities
08.e Working in Secure Areas
08.g Equipment Siting and Protection
08.i Cabling Security
08.k Security of Equipment Off-Premises
09.o Management of Removable Media
09.q Information Handling Procedures
45 CFR Part § 164.310(d)(1) HIPAA.SR 07.a Inventory of Assets
07.b Ownership of Assets
07.e Information Labeling and Handling
08.k Security of Equipment Off-Premises
08.l Secure Disposal or Re-Use of Equipment
08.m Removal of Property
09.o Management of Removable Media
09.p Disposal of Media
09.q Information Handling Procedures
09.t Exchange Agreements
09.u Physical Media in Transit
45 CFR Part § 164.310(d)(2)(i) HIPAA.SR 07.a Inventory of Assets
08.l Secure Disposal or Re-Use of Equipment

© 2019 HITRUST. All rights reserved.


45 CFR Part § 164.310(d)(2)(i) HIPAA.SR

09.p Disposal of Media


45 CFR Part § 164.310(d)(2)(ii) HIPAA.SR 08.l Secure Disposal or Re-Use of Equipment
09.p Disposal of Media
45 CFR Part § 164.310(d)(2)(iii) HIPAA.SR 02.c Terms and Conditions of Employment
07.a Inventory of Assets
07.b Ownership of Assets
08.k Security of Equipment Off-Premises
08.m Removal of Property
09.o Management of Removable Media
09.u Physical Media in Transit
45 CFR Part § 164.310(d)(2)(iv) HIPAA.SR 09.l Back-up
09.o Management of Removable Media
45 CFR Part § 164.312(a)(1) HIPAA.SR 01.a Access Control Policy
01.c Privilege Management
01.e Review of User Access Rights
01.i Policy on the Use of Network Services
01.s Use of System Utilities
01.v Information Access Restriction
09.c Segregation of Duties
10.i Protection of System Test Data
10.j Access Control to Program Source Code
10.k Change Control Procedures
45 CFR Part § 164.312(a)(2)(i) HIPAA.SR 01.b User Registration
01.c Privilege Management
01.h Clear Desk and Clear Screen Policy
01.k Equipment Identification in Networks
01.q User Identification and Authentication
01.s Use of System Utilities
01.v Information Access Restriction
09.m Network Controls
45 CFR Part § 164.312(a)(2)(ii) HIPAA.SR 01.a Access Control Policy
01.b User Registration
01.c Privilege Management
01.s Use of System Utilities
02.i Removal of Access Rights
12.a Including Information Security in the Business Continuity Management Process
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
45 CFR Part § 164.312(a)(2)(iii) HIPAA.SR 01.g Unattended User Equipment
01.h Clear Desk and Clear Screen Policy
01.t Session Time-out
45 CFR Part § 164.312(a)(2)(iv) HIPAA.SR 01.s Use of System Utilities
06.f Regulation of Cryptographic Controls
10.f Policy on the Use of Cryptographic Controls
10.g Key Management
45 CFR Part § 164.312(b) HIPAA.SR 01.s Use of System Utilities
06.i Information Systems Audit Controls
09.h Capacity Management
09.aa Audit Logging
09.ab Monitoring System Use
09.ad Administrator and Operator Logs
09.ae Fault Logging
45 CFR Part § 164.312(c)(1) HIPAA.SR 04.a Information Security Policy Document
08.k Security of Equipment Off-Premises
09.l Back-up
09.m Network Controls
09.o Management of Removable Media
09.q Information Handling Procedures

© 2019 HITRUST. All rights reserved.


09.u Physical Media in Transit
09.v Electronic Messaging
09.x Electronic Commerce Services
10.c Control of Internal Processing
10.d Message Integrity
45 CFR Part § 164.312(c)(2) HIPAA.SR 09.m Network Controls
09.v Electronic Messaging
09.x Electronic Commerce Services
10.c Control of Internal Processing
10.d Message Integrity
45 CFR Part § 164.312(d) HIPAA.SR 01.b User Registration
01.j User Authentication for External Connections
01.k Equipment Identification in Networks
01.p Secure Log-on Procedures
01.q User Identification and Authentication
09.m Network Controls
45 CFR Part § 164.312(e)(1) HIPAA.SR 01.o Network Routing Control
09.m Network Controls
09.s Information Exchange Policies and Procedures
09.v Electronic Messaging
09.x Electronic Commerce Services
45 CFR Part § 164.312(e)(2)(i) HIPAA.SR 09.m Network Controls
09.s Information Exchange Policies and Procedures
09.v Electronic Messaging
09.x Electronic Commerce Services
10.c Control of Internal Processing
10.d Message Integrity
45 CFR Part § 164.312(e)(2)(ii) HIPAA.SR 06.f Regulation of Cryptographic Controls
09.m Network Controls
09.s Information Exchange Policies and Procedures
09.v Electronic Messaging
09.x Electronic Commerce Services
10.f Policy on the Use of Cryptographic Controls
10.g Key Management
45 CFR Part § 164.314(a)(1) HIPAA.SR 02.c Terms and Conditions of Employment
02.d Management Responsibilities
05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements
09.e Service Delivery
09.f Monitoring and Review of Third Party Services
09.n Security of Network Services
09.t Exchange Agreements
10.l Outsourced Software Development
45 CFR Part § 164.314(a)(2)(i) HIPAA.SR 02.c Terms and Conditions of Employment
02.d Management Responsibilities
05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements
09.e Service Delivery
09.f Monitoring and Review of Third Party Services
09.t Exchange Agreements
10.a Security Requirements Analysis and Specification
10.l Outsourced Software Development
11.a Reporting Information Security Events
45 CFR Part § 164.314(a)(2)(ii) HIPAA.SR 02.c Terms and Conditions of Employment
02.d Management Responsibilities
05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements
09.e Service Delivery
09.f Monitoring and Review of Third Party Services

© 2019 HITRUST. All rights reserved.


09.n Security of Network Services
09.t Exchange Agreements
09.w Interconnected Business Information Systems
10.l Outsourced Software Development
45 CFR Part § 164.314(b)(1) HIPAA.SR 05.k Addressing Security in Third Party Agreements
45 CFR Part § 164.314(b)(2)(i) HIPAA.SR 05.k Addressing Security in Third Party Agreements
09.e Service Delivery
45 CFR Part § 164.314(b)(2)(iii) HIPAA.SR 05.k Addressing Security in Third Party Agreements
45 CFR Part § 164.314(b)(2)(iv) HIPAA.SR 05.k Addressing Security in Third Party Agreements
45 CFR Part § 164.316(a) HIPAA.SR 03.a Risk Management Program Development
03.b Performing Risk Assessments
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
05.b Information Security Coordination
06.i Information Systems Audit Controls
09.a Documented Operations Procedures
45 CFR Part § 164.316(b)(1) HIPAA.SR 00.a Information Security Management Program
05.b Information Security Coordination
06.i Information Systems Audit Controls
45 CFR Part § 164.316(b)(2)(i) HIPAA.SR 04.a Information Security Policy Document
45 CFR Part § 164.316(b)(2)(ii) HIPAA.SR 04.a Information Security Policy Document
45 CFR Part § 164.316(b)(2)(iii) HIPAA.SR 00.a Information Security Management Program
05.b Information Security Coordination
06.i Information Systems Audit Controls

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source
AICPA 2017 A1.1
AICPA 2017 A1.2

AICPA 2017 A1.3

AICPA 2017 C1.1

AICPA 2017 C1.2

AICPA 2017 CC1.1

AICPA 2017 CC1.2

AICPA 2017 CC1.3

AICPA 2017 CC1.4

AICPA 2017 CC1.5

AICPA 2017 CC2.1

AICPA 2017 CC2.2

© 2019 HITRUST. All rights reserved.


AICPA 2017 CC2.3

AICPA 2017 CC3.1

AICPA 2017 CC3.2

AICPA 2017 CC3.3

AICPA 2017 CC3.4

AICPA 2017 CC4.1

AICPA 2017 CC4.2

AICPA 2017 CC5.1

© 2019 HITRUST. All rights reserved.


AICPA 2017 CC5.1

AICPA 2017 CC5.2

AICPA 2017 CC5.3

AICPA 2017 CC6.1

AICPA 2017 CC6.2

AICPA 2017 CC6.3

AICPA 2017 CC6.4

AICPA 2017 CC6.5

AICPA 2017 CC6.6

© 2019 HITRUST. All rights reserved.


AICPA 2017 CC6.6

AICPA 2017 CC6.7

AICPA 2017 CC6.8

AICPA 2017 CC7.1

AICPA 2017 CC7.2

AICPA 2017 CC7.3

AICPA 2017 CC7.4

AICPA 2017 CC7.5

AICPA 2017 CC8.1

AICPA 2017 CC9.1


AICPA 2017 CC9.2

AICPA 2017 P1.1

© 2019 HITRUST. All rights reserved.


AICPA 2017 P1.1

AICPA 2017 P2.1

AICPA 2017 P3.1


AICPA 2017 P3.2

AICPA 2017 P4.1


AICPA 2017 P4.2

AICPA 2017 P4.3

AICPA 2017 P5.1


AICPA 2017 P5.2

AICPA 2017 P6.1

AICPA 2017 P6.2

AICPA 2017 P6.3


AICPA 2017 P6.4

AICPA 2017 P6.5

AICPA 2017 P6.6

AICPA 2017 P6.7

AICPA 2017 P7.1


AICPA 2017 P8.1

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
APEC II 15 13.a Privacy Notice
13.b Openness and Transparency
APEC II 15(a) 13.b Openness and Transparency
APEC II 15(b) 13.b Openness and Transparency
APEC II 15(c) 13.b Openness and Transparency
APEC II 15(d) 13.b Openness and Transparency
APEC II 15(e) 13.b Openness and Transparency
APEC II 16 13.a Privacy Notice
13.b Openness and Transparency
APEC II 18 13.i Collection Limitation
APEC IV 19 13.k Use and Disclosure
APEC VI 21 13.m Accuracy and Quality
APEC VIII 23(b) 13.f Principle Access
APEC VIII 23(c) 13.n Participation and Redress
APEC VIII 24 13.f Principle Access
APEC VIII 25 13.f Principle Access

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
CAQH Core Phase 1 102: Eligibility and Benefits 00.a Information Security Management Program
Certification Policy v1.1.0 Subsection 3.4 01.a Access Control Policy
01.b User Registration
01.c Privilege Management
01.d User Password Management
01.e Review of User Access Rights
01.f Password Use
01.h Clear Desk and Clear Screen Policy
01.i Policy on the Use of Network Services
01.q User Identification and Authentication
01.r Password Management System
01.t Session Time-out
01.v Information Access Restriction
02.e Information Security Awareness, Education, and Training
02.f Disciplinary Process
02.g Termination or Change Responsibilities
02.h Return of Assets
02.i Removal of Access Rights
03.a Risk Management Program Development
03.b Performing Risk Assessments
03.c Risk Mitigation
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
05.c Allocation of Information Security Responsibilities
05.h Independent Review of Information Security
05.k Addressing Security in Third Party Agreements
06.g Compliance with Security Policies and Standards
06.h Technical Compliance Checking
06.i Information Systems Audit Controls
07.a Inventory of Assets
08.a Physical Security Perimeter
08.b Physical Entry Controls
08.d Protecting Against External and Environmental Threats
08.g Equipment Siting and Protection
08.j Equipment Maintenance
09.j Controls Against Malicious Code
09.l Back-up
09.m Network Controls
09.n Security of Network Services
09.o Management of Removable Media
09.p Disposal of Media
09.t Exchange Agreements
09.u Physical Media in Transit
09.ab Monitoring System Use
09.ad Administrator and Operator Logs
09.ae Fault Logging
10.c Control of Internal Processing
10.d Message Integrity
10.f Policy on the Use of Cryptographic Controls
10.g Key Management
10.l Outsourced Software Development
11.a Reporting Information Security Events
11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
11.e Collection of Evidence
12.c Developing and Implementing Continuity Plans Including Information Security
© 2019 HITRUST. All rights reserved.
12.d Business Continuity Planning Framework
CAQH Core Phase 1 153: Eligibility and Benefits 01.d User Password Management
Connectivity Rule v1.1.0 Subsection 5.2 01.f Password Use
01.q User Identification and Authentication
01.r Password Management System
09.m Network Controls
09.s Information Exchange Policies and Procedures
09.y On-line Transactions

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
CAQH Core Phase 2 202: Certification 00.a Information Security Management Program
Policy v2.1.0 Subsection 3.4 01.a Access Control Policy
01.b User Registration
01.c Privilege Management
01.e Review of User Access Rights
01.f Password Use
01.h Clear Desk and Clear Screen Policy
01.i Policy on the Use of Network Services
01.t Session Time-out
01.v Information Access Restriction
02.e Information Security Awareness, Education, and Training
02.f Disciplinary Process
02.g Termination or Change Responsibilities
02.h Return of Assets
02.i Removal of Access Rights
03.a Risk Management Program Development
03.b Performing Risk Assessments
03.c Risk Mitigation
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
05.c Allocation of Information Security Responsibilities
05.h Independent Review of Information Security
05.k Addressing Security in Third Party Agreements
06.g Compliance with Security Policies and Standards
06.h Technical Compliance Checking
06.i Information Systems Audit Controls
07.a Inventory of Assets
08.a Physical Security Perimeter
08.b Physical Entry Controls
08.d Protecting Against External and Environmental Threats
08.g Equipment Siting and Protection
08.j Equipment Maintenance
09.j Controls Against Malicious Code
09.l Back-up
09.m Network Controls
09.n Security of Network Services
09.o Management of Removable Media
09.p Disposal of Media
09.t Exchange Agreements
09.u Physical Media in Transit
09.ab Monitoring System Use
09.ad Administrator and Operator Logs
09.ae Fault Logging
10.c Control of Internal Processing
10.d Message Integrity
10.f Policy on the Use of Cryptographic Controls
10.g Key Management
10.l Outsourced Software Development
11.a Reporting Information Security Events
11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
11.e Collection of Evidence
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework

© 2019 HITRUST. All rights reserved.


© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
CCPA 1798.100(a) 13.f Principle Access
CCPA 1798.100(b) 13.b Openness and Transparency
CCPA 1798.100(c) 13.f Principle Access
CCPA 1798.100(d) 13.f Principle Access
CCPA 1798.105(a) 13.n Participation and Redress
CCPA 1798.105(b) 13.b Openness and Transparency
CCPA 1798.105(c) 13.f Principle Access
CCPA 1798.110(a) 13.b Openness and Transparency
CCPA 1798.115(a) 13.f Principle Access
CCPA 1798.115(b) 13.f Principle Access
CCPA 1798.115(c) 13.b Openness and Transparency
CCPA 1798.115(d) 13.d Consent
CCPA 1798.120(b) 13.b Openness and Transparency
CCPA 1798.120(c) 13.d Consent
CCPA 1798.125(a) 13.e Choice
CCPA 1798.125(b) 13.b Openness and Transparency
CCPA 1798.130(a) 13.b Openness and Transparency
CCPA 1798.130(a)(5) 13.b Openness and Transparency
CCPA 1798.130(a)(6) 13.t Privacy Protection Awareness and Training
CCPA 1798.135(a) 13.b Openness and Transparency
CCPA 1798.145(g) 13.b Openness and Transparency
CCPA 1798.150(a) 11.a Reporting Information Security Events

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
CIS CSC v7.1 1.1 07.a Inventory of Assets
CIS CSC v7.1 1.3 07.a Inventory of Assets
CIS CSC v7.1 1.4 07.a Inventory of Assets
CIS CSC v7.1 1.5 07.a Inventory of Assets
CIS CSC v7.1 1.7 09.m Network Controls
CIS CSC v7.1 10.1 09.l Back-up
CIS CSC v7.1 10.2 09.l Back-up
CIS CSC v7.1 10.3 09.l Back-up
CIS CSC v7.1 10.4 09.l Back-up
CIS CSC v7.1 10.5 09.l Back-up
CIS CSC v7.1 11.1 06.h Technical Compliance Checking
09.m Network Controls
CIS CSC v7.1 11.2 09.m Network Controls
CIS CSC v7.1 11.3 06.h Technical Compliance Checking
09.m Network Controls
10.k Change Control Procedures
CIS CSC v7.1 11.4 10.m Control of Technical Vulnerabilities
CIS CSC v7.1 11.5 01.q User Identification and Authentication
09.m Network Controls
CIS CSC v7.1 11.6 01.c Privilege Management
01.m Segregation in Networks
CIS CSC v7.1 11.7 01.m Segregation in Networks
CIS CSC v7.1 11.17 01.m Segregation in Networks
CIS CSC v7.1 12.3 09.m Network Controls
CIS CSC v7.1 12.5 09.m Network Controls
09.ab Monitoring System Use
CIS CSC v7.1 12.6 09.m Network Controls
09.ab Monitoring System Use
CIS CSC v7.1 12.7 08.c Securing Offices, Rooms, and Facilities
09.m Network Controls
CIS CSC v7.1 12.8 09.ab Monitoring System Use
CIS CSC v7.1 12.9 01.n Network Connection Control
01.o Network Routing Control
CIS CSC v7.1 12.11 01.j User Authentication for External Connections
CIS CSC v7.1 12.12 01.x Mobile Computing and Communications
CIS CSC v7.1 13.3 06.h Technical Compliance Checking
09.ab Monitoring System Use
CIS CSC v7.1 13.4 01.i Policy on the Use of Network Services
09.m Network Controls
CIS CSC v7.1 13.5 09.ab Monitoring System Use
CIS CSC v7.1 13.6 01.x Mobile Computing and Communications
CIS CSC v7.1 13.7 09.o Management of Removable Media
CIS CSC v7.1 13.9 09.ab Monitoring System Use
CIS CSC v7.1 14.1 01.m Segregation in Networks
CIS CSC v7.1 14.3 01.o Network Routing Control
CIS CSC v7.1 14.4 06.d Data Protection and Privacy of Covered Information
CIS CSC v7.1 14.5 06.h Technical Compliance Checking
© 2019 HITRUST. All rights reserved.
CIS CSC v7.1 14.6 01.c Privilege Management
01.v Information Access Restriction
CIS CSC v7.1 14.8 06.d Data Protection and Privacy of Covered Information
CIS CSC v7.1 14.9 06.h Technical Compliance Checking
09.aa Audit Logging
CIS CSC v7.1 15.1 07.a Inventory of Assets
09.m Network Controls
CIS CSC v7.1 15.2 09.m Network Controls
CIS CSC v7.1 15.5 09.m Network Controls
CIS CSC v7.1 15.6 01.l Remote Diagnostic and Configuration Port Protection
09.m Network Controls
CIS CSC v7.1 15.7 09.m Network Controls
CIS CSC v7.1 15.8 01.j User Authentication for External Connections
09.m Network Controls
CIS CSC v7.1 15.10 01.m Segregation in Networks
09.ab Monitoring System Use
CIS CSC v7.1 16.2 01.q User Identification and Authentication
CIS CSC v7.1 16.5 01.d User Password Management
01.n Network Connection Control
01.p Secure Log-on Procedures
CIS CSC v7.1 16.7 01.b User Registration
01.e Review of User Access Rights
02.g Termination or Change Responsibilities
CIS CSC v7.1 16.8 01.e Review of User Access Rights
CIS CSC v7.1 16.9 01.e Review of User Access Rights
CIS CSC v7.1 16.10 01.b User Registration
01.e Review of User Access Rights
01.q User Identification and Authentication
CIS CSC v7.1 16.11 01.t Session Time-out
CIS CSC v7.1 16.12 09.ab Monitoring System Use
CIS CSC v7.1 16.13 09.ab Monitoring System Use
CIS CSC v7.1 17.1 02.e Information Security Awareness, Education, and Training
CIS CSC v7.1 17.2 02.e Information Security Awareness, Education, and Training
CIS CSC v7.1 17.3 02.e Information Security Awareness, Education, and Training
CIS CSC v7.1 18.2 10.b Input Data Validation
CIS CSC v7.1 18.3 10.h Control of Operational Software
CIS CSC v7.1 18.5 09.ae Fault Logging
CIS CSC v7.1 18.6 02.e Information Security Awareness, Education, and Training
CIS CSC v7.1 18.7 10.b Input Data Validation
CIS CSC v7.1 18.9 09.d Separation of Development, Test, and Operational Environments
CIS CSC v7.1 18.11 10.b Input Data Validation
10.m Control of Technical Vulnerabilities
CIS CSC v7.1 19.1 11.a Reporting Information Security Events
CIS CSC v7.1 19.2 11.a Reporting Information Security Events
CIS CSC v7.1 19.3 11.a Reporting Information Security Events
CIS CSC v7.1 19.4 11.a Reporting Information Security Events
CIS CSC v7.1 19.5 11.a Reporting Information Security Events
CIS CSC v7.1 19.6 11.a Reporting Information Security Events
© 2019 HITRUST. All rights reserved.
CIS CSC v7.1 19.7 11.c Responsibilities and Procedures
CIS CSC v7.1 2.1 01.l Remote Diagnostic and Configuration Port Protection
10.h Control of Operational Software
CIS CSC v7.1 2.3 07.a Inventory of Assets
CIS CSC v7.1 2.4 07.a Inventory of Assets
CIS CSC v7.1 2.5 07.a Inventory of Assets
CIS CSC v7.1 2.7 10.h Control of Operational Software
CIS CSC v7.1 2.10 01.m Segregation in Networks
CIS CSC v7.1 20.1 10.m Control of Technical Vulnerabilities
CIS CSC v7.1 20.2 09.ab Monitoring System Use
10.m Control of Technical Vulnerabilities
CIS CSC v7.1 20.3 10.m Control of Technical Vulnerabilities
CIS CSC v7.1 20.4 10.m Control of Technical Vulnerabilities
CIS CSC v7.1 20.5 10.m Control of Technical Vulnerabilities
CIS CSC v7.1 20.6 10.m Control of Technical Vulnerabilities
CIS CSC v7.1 20.7 10.m Control of Technical Vulnerabilities
CIS CSC v7.1 3.1 10.m Control of Technical Vulnerabilities
CIS CSC v7.1 3.3 10.m Control of Technical Vulnerabilities
CIS CSC v7.1 3.4 10.m Control of Technical Vulnerabilities
CIS CSC v7.1 3.6 10.m Control of Technical Vulnerabilities
CIS CSC v7.1 3.7 10.m Control of Technical Vulnerabilities
CIS CSC v7.1 4.1 01.c Privilege Management
CIS CSC v7.1 4.2 01.d User Password Management
CIS CSC v7.1 4.3 01.c Privilege Management
CIS CSC v7.1 4.5 01.j User Authentication for External Connections
CIS CSC v7.1 4.5 01.q User Identification and Authentication
CIS CSC v7.1 4.6 01.c Privilege Management
CIS CSC v7.1 5.1 10.k Change Control Procedures
10.m Control of Technical Vulnerabilities
CIS CSC v7.1 5.2 10.k Change Control Procedures
CIS CSC v7.1 5.3 10.k Change Control Procedures
CIS CSC v7.1 5.4 10.k Change Control Procedures
CIS CSC v7.1 5.5 10.k Change Control Procedures
CIS CSC v7.1 6.1 09.af Clock Synchronization
CIS CSC v7.1 6.2 09.aa Audit Logging
09.ab Monitoring System Use
09.ad Administrator and Operator Logs
CIS CSC v7.1 6.3 09.aa Audit Logging
CIS CSC v7.1 6.4 09.h Capacity Management
09.ac Protection of Log Information
CIS CSC v7.1 6.6 09.ab Monitoring System Use
CIS CSC v7.1 6.7 09.ab Monitoring System Use
CIS CSC v7.1 7.1 10.h Control of Operational Software
CIS CSC v7.1 7.2 10.h Control of Operational Software
CIS CSC v7.1 7.3 10.h Control of Operational Software
CIS CSC v7.1 7.5 09.m Network Controls
CIS CSC v7.1 7.6 09.aa Audit Logging
CIS CSC v7.1 7.8 09.j Controls Against Malicious Code
© 2019 HITRUST. All rights reserved.
CIS CSC v7.1 7.9 09.j Controls Against Malicious Code
CIS CSC v7.1 8.1 01.x Mobile Computing and Communications
09.j Controls Against Malicious Code
09.ab Monitoring System Use
CIS CSC v7.1 8.3 09.j Controls Against Malicious Code
CIS CSC v7.1 8.4 01.l Remote Diagnostic and Configuration Port Protection
09.j Controls Against Malicious Code
09.ab Monitoring System Use
09.o Management of Removable Media
CIS CSC v7.1 8.7 09.m Network Controls
CIS CSC v7.1 9.2 01.l Remote Diagnostic and Configuration Port Protection
CIS CSC v7.1 9.3 01.l Remote Diagnostic and Configuration Port Protection
CIS CSC v7.1 9.4 09.m Network Controls
10.h Control of Operational Software
CIS CSC v7.1 9.5 10.b Input Data Validation

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
CMSRs v3.1 AC-01 (HIGH; MOD) 01.a Access Control Policy
01.i Policy on the Use of Network Services
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
CMSRs v3.1 AC-02 (HIGH; MOD) 01.a Access Control Policy
01.b User Registration
01.c Privilege Management
01.e Review of User Access Rights
01.j User Authentication for External Connections
CMSRs v3.1 AC-02(01) (HIGH; MOD) 01.b User Registration
CMSRs v3.1 AC-02(02) (HIGH; MOD) 01.b User Registration
CMSRs v3.1 AC-02(03) (HIGH; MOD) 01.b User Registration
CMSRs v3.1 AC-02(05) (HIGH) 01.t Session Time-out
CMSRs v3.1 AC-02(11) (HIGH) 01.n Network Connection Control
CMSRs v3.1 AC-02(12) (HIGH) 09.ab Monitoring System Use
CMSRs v3.1 AC-02(13) (HIGH) 01.b User Registration
CMSRs v3.1 AC-03 (HIGH; MOD) 01.s Use of System Utilities
01.v Information Access Restriction
CMSRs v3.1 AC-04 (HIGH; MOD) 01.m Segregation in Networks
01.o Network Routing Control
CMSRs v3.1 AC-05 (HIGH; MOD) 09.c Segregation of Duties
CMSRs v3.1 AC-06 (HIGH; MOD) 01.c Privilege Management
01.s Use of System Utilities
01.v Information Access Restriction
01.y Teleworking
05.i Identification of Risks Related to External Parties
10.j Access Control to Program Source Code
CMSRs v3.1 AC-06(01) (HIGH; MOD) 01.c Privilege Management
06.j Protection of Information Systems Audit Tools
CMSRs v3.1 AC-06(02) (HIGH; MOD) 01.c Privilege Management
01.q User Identification and Authentication
CMSRs v3.1 AC-06(03) (HIGH) 01.c Privilege Management
01.j User Authentication for External Connections
CMSRs v3.1 AC-06(03) (HIGH; MOD) 01.c Privilege Management
CMSRs v3.1 AC-06(05) (HIGH; MOD) 01.c Privilege Management
CMSRs v3.1 AC-06(09) (HIGH; MOD) 01.c Privilege Management
09.aa Audit Logging
CMSRs v3.1 AC-06(10) (HIGH; MOD) 01.c Privilege Management
CMSRs v3.1 AC-07 (HIGH) 01.p Secure Log-on Procedures
CMSRs v3.1 AC-07 (HIGH; MOD) 01.p Secure Log-on Procedures
CMSRs v3.1 AC-08 (HIGH; MOD) 01.p Secure Log-on Procedures
05.j Addressing Security When Dealing with Customers
06.e Prevention of Misuse of Information Assets
07.e Information Labeling and Handling
CMSRs v3.1 AC-09 (HIGH) 01.p Secure Log-on Procedures
CMSRs v3.1 AC-10 (HIGH) 01.c Privilege Management
01.p Secure Log-on Procedures
CMSRs v3.1 AC-11 (HIGH; MOD) 01.g Unattended User Equipment
01.h Clear Desk and Clear Screen Policy
01.t Session Time-out
CMSRs v3.1 AC-11(01) (HIGH; MOD) 01.t Session Time-out
CMSRs v3.1 AC-12 (HIGH; MOD) 01.t Session Time-out

© 2019 HITRUST. All rights reserved.


CMSRs v3.1 AC-14 (HIGH; MOD) 01.v Information Access Restriction
CMSRs v3.1 AC-17 (HIGH; MOD) 01.j User Authentication for External Connections
01.y Teleworking
09.s Information Exchange Policies and Procedures
CMSRs v3.1 AC-17(01) (HIGH; MOD) 01.j User Authentication for External Connections
CMSRs v3.1 AC-17(02) (HIGH; MOD) 01.j User Authentication for External Connections
01.y Teleworking
05.i Identification of Risks Related to External Parties
09.s Information Exchange Policies and Procedures
CMSRs v3.1 AC-17(03) (HIGH; MOD) 01.j User Authentication for External Connections
01.n Network Connection Control
CMSRs v3.1 AC-17(04) (HIGH; MOD) 01.j User Authentication for External Connections
CMSRs v3.1 AC-18 (HIGH; MOD) 01.j User Authentication for External Connections
08.g Equipment Siting and Protection
09.m Network Controls
CMSRs v3.1 AC-18(01) (HIGH; MOD) 01.j User Authentication for External Connections
09.m Network Controls
CMSRs v3.1 AC-18(04) (HIGH) 09.m Network Controls
CMSRs v3.1 AC-18(05) (HIGH) 09.m Network Controls
CMSRs v3.1 AC-19 (HIGH) 01.x Mobile Computing and Communications
CMSRs v3.1 AC-19 (HIGH; MOD) 01.x Mobile Computing and Communications
CMSRs v3.1 AC-19(05) (HIGH; MOD) 01.x Mobile Computing and Communications
CMSRs v3.1 AC-2 (HIGH; MOD) 02.i Removal of Access Rights
CMSRs v3.1 AC-20 (HIGH; MOD) 01.i Policy on the Use of Network Services
01.y Teleworking
07.c Acceptable Use of Assets
08.k Security of Equipment Off-Premises
09.s Information Exchange Policies and Procedures
CMSRs v3.1 AC-20(01) (HIGH; MOD) 09.s Information Exchange Policies and Procedures
CMSRs v3.1 AC-20(02) (HIGH; MOD) 09.s Information Exchange Policies and Procedures
CMSRs v3.1 AC-21 (HIGH; MOD) 01.c Privilege Management
CMSRs v3.1 AC-22 (HIGH; MOD) 09.z Publicly Available Information
CMSRs v3.1 AP-01 (HIGH; MOD) 13.k Use and Disclosure
CMSRs v3.1 AP-02 (HIGH; MOD) 13.a Privacy Notice
CMSRs v3.1 AR-01 (HIGH; MOD) 05.a Management Commitment to Information Security
06.d Data Protection and Privacy of Covered Information
CMSRs v3.1 AR-02 (HIGH; MOD) 03.a Risk Management Program Development
04.b Review of the Information Security Policy
06.d Data Protection and Privacy of Covered Information
CMSRs v3.1 AR-03 (HIGH; MOD) 13.r Privacy Requirements for Contractors and Processors
CMSRs v3.1 AR-04 (HIGH) 05.h Independent Review of Information Security
09.ab Monitoring System Use
CMSRs v3.1 AR-04 (HIGH; MOD) 05.h Independent Review of Information Security
06.g Compliance with Security Policies and Standards
09.aa Audit Logging
09.ab Monitoring System Use
09.ad Administrator and Operator Logs
CMSRs v3.1 AR-05 (HIGH; MOD) 02.e Information Security Awareness, Education, and Training
09.m Network Controls
CMSRs v3.1 AR-07 (HIGH; MOD) 10.a Security Requirements Analysis and Specification
CMSRs v3.1 AR-08 (HIGH; MOD) 13.c Accounting of Disclosures
CMSRs v3.1 AT-01 (HIGH; MOD) 02.e Information Security Awareness, Education, and Training
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security

© 2019 HITRUST. All rights reserved.


09.a Documented Operations Procedures
CMSRs v3.1 AT-02 (HIGH; MOD) 01.p Secure Log-on Procedures
01.y Teleworking
02.e Information Security Awareness, Education, and Training
CMSRs v3.1 AT-02(02) (HIGH; MOD) 02.e Information Security Awareness, Education, and Training
CMSRs v3.1 AT-03 (HIGH; MOD) 02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
05.c Allocation of Information Security Responsibilities
CMSRs v3.1 AT-04 (HIGH; MOD) 02.e Information Security Awareness, Education, and Training
CMSRs v3.1 AU-01 (HIGH; MOD) 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
06.i Information Systems Audit Controls
06.j Protection of Information Systems Audit Tools
09.a Documented Operations Procedures
CMSRs v3.1 AU-02 (HIGH) 09.aa Audit Logging
CMSRs v3.1 AU-02 (HIGH; MOD) 01.p Secure Log-on Procedures
06.j Protection of Information Systems Audit Tools
09.aa Audit Logging
09.ab Monitoring System Use
09.ad Administrator and Operator Logs
09.ae Fault Logging
CMSRs v3.1 AU-02(03) (HIGH) 09.aa Audit Logging
CMSRs v3.1 AU-03 (HIGH; MOD) 09.aa Audit Logging
09.ab Monitoring System Use
CMSRs v3.1 AU-03(01) (HIGH; MOD) 09.aa Audit Logging
CMSRs v3.1 AU-03(02) (HIGH) 09.aa Audit Logging
CMSRs v3.1 AU-04 (HIGH; MOD) 09.h Capacity Management
CMSRs v3.1 AU-05 (HIGH; MOD) 09.h Capacity Management
09.aa Audit Logging
CMSRs v3.1 AU-05(01) (HIGH) 09.ac Protection of Log Information
CMSRs v3.1 AU-05(02) (HIGH) 09.aa Audit Logging
09.ac Protection of Log Information
09.ae Fault Logging
CMSRs v3.1 AU-06 (HIGH; MOD) 09.ab Monitoring System Use
09.ad Administrator and Operator Logs
CMSRs v3.1 AU-06(01) (HIGH; MOD) 09.ab Monitoring System Use
CMSRs v3.1 AU-06(03) (HIGH; MOD) 09.ab Monitoring System Use
CMSRs v3.1 AU-06(05) (HIGH) 09.ab Monitoring System Use
CMSRs v3.1 AU-06(05) (HIGH; MOD) 09.ab Monitoring System Use
CMSRs v3.1 AU-06(06) (HIGH) 09.ab Monitoring System Use
CMSRs v3.1 AU-07 (HIGH; MOD) 09.ab Monitoring System Use
CMSRs v3.1 AU-07(01) (HIGH) 09.ab Monitoring System Use
CMSRs v3.1 AU-07(01) (HIGH; MOD) 09.aa Audit Logging
09.ab Monitoring System Use
CMSRs v3.1 AU-08 (HIGH; MOD) 09.aa Audit Logging
09.af Clock Synchronization
CMSRs v3.1 AU-08(01) (HIGH; MOD) 09.af Clock Synchronization
CMSRs v3.1 AU-09 (HIGH; MOD) 06.j Protection of Information Systems Audit Tools
09.aa Audit Logging
09.ac Protection of Log Information
CMSRs v3.1 AU-09(02) (HIGH) 09.ac Protection of Log Information
CMSRs v3.1 AU-09(03) (HIGH) 09.ac Protection of Log Information
CMSRs v3.1 AU-10 (HIGH) 09.x Electronic Commerce Services
09.y On-line Transactions

© 2019 HITRUST. All rights reserved.


CMSRs v3.1 AU-11 (HIGH; MOD) 06.c Protection of Organizational Records
09.aa Audit Logging
CMSRs v3.1 AU-12 (HIGH; MOD) 01.p Secure Log-on Procedures
09.aa Audit Logging
CMSRs v3.1 AU-12(01) (HIGH) 09.aa Audit Logging
CMSRs v3.1 CA-01 (HIGH; MOD) 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
06.g Compliance with Security Policies and Standards
09.a Documented Operations Procedures
CMSRs v3.1 CA-02 (HIGH; MOD) 03.b Performing Risk Assessments
05.a Management Commitment to Information Security
05.d Authorization Process for Information Assets and Facilities
05.h Independent Review of Information Security
06.i Information Systems Audit Controls
06.j Protection of Information Systems Audit Tools
10.m Control of Technical Vulnerabilities
CMSRs v3.1 CA-02(01) (HIGH; MOD) 03.b Performing Risk Assessments
05.a Management Commitment to Information Security
05.h Independent Review of Information Security
06.g Compliance with Security Policies and Standards
CMSRs v3.1 CA-02(02) (HIGH) 06.h Technical Compliance Checking
CMSRs v3.1 CA-03 (HIGH; MOD) 05.i Identification of Risks Related to External Parties
05.j Addressing Security When Dealing with Customers
09.m Network Controls
09.n Security of Network Services
CMSRs v3.1 CA-03(05) (HIGH; MOD) 09.n Security of Network Services
CMSRs v3.1 CA-05 (HIGH; MOD) 03.c Risk Mitigation
CMSRs v3.1 CA-06 (HIGH; MOD) 05.d Authorization Process for Information Assets and Facilities
CMSRs v3.1 CA-07 (HIGH; MOD) 05.h Independent Review of Information Security
06.g Compliance with Security Policies and Standards
06.h Technical Compliance Checking
CMSRs v3.1 CA-07(01) (HIGH; MOD) 05.h Independent Review of Information Security
06.g Compliance with Security Policies and Standards
CMSRs v3.1 CA-08 (HIGH; MOD) 10.m Control of Technical Vulnerabilities
CMSRs v3.1 CA-09 (HIGH; MOD) 09.w Interconnected Business Information Systems
CMSRs v3.1 CM-01 (HIGH; MOD) 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
10.k Change Control Procedures
CMSRs v3.1 CM-02 (HIGH; MOD) 01.j User Authentication for External Connections
09.d Separation of Development, Test, and Operational Environments
09.w Interconnected Business Information Systems
10.k Change Control Procedures
CMSRs v3.1 CM-02(01) (HIGH; MOD) 10.k Change Control Procedures
CMSRs v3.1 CM-02(02) (HIGH) 01.j User Authentication for External Connections
10.k Change Control Procedures
CMSRs v3.1 CM-02(02) (HIGH; MOD) 07.a Inventory of Assets
CMSRs v3.1 CM-02(03) (HIGH; MOD) 10.h Control of Operational Software
10.k Change Control Procedures
CMSRs v3.1 CM-02(07) (HIGH; MOD) 01.x Mobile Computing and Communications
CMSRs v3.1 CM-03 (HIGH; MOD) 03.d Risk Evaluation
09.b Change Management
09.i System Acceptance

© 2019 HITRUST. All rights reserved.


CMSRs v3.1 CM-03 (HIGH; MOD)

09.k Controls Against Mobile Code


09.m Network Controls
10.h Control of Operational Software
10.k Change Control Procedures
CMSRs v3.1 CM-03(01) (HIGH) 10.k Change Control Procedures
CMSRs v3.1 CM-03(02) (HIGH; MOD) 10.h Control of Operational Software
10.k Change Control Procedures
CMSRs v3.1 CM-04 (HIGH) 10.h Control of Operational Software
CMSRs v3.1 CM-04 (HIGH; MOD) 09.b Change Management
10.k Change Control Procedures
CMSRs v3.1 CM-04(01) (HIGH) 10.k Change Control Procedures
CMSRs v3.1 CM-04(01) (HIGH; MOD) 10.k Change Control Procedures
CMSRs v3.1 CM-05 (HIGH; MOD) 09.b Change Management
10.j Access Control to Program Source Code
10.k Change Control Procedures
CMSRs v3.1 CM-05(01) (HIGH) 10.k Change Control Procedures
CMSRs v3.1 CM-05(02) (HIGH) 10.k Change Control Procedures
CMSRs v3.1 CM-05(03) (HIGH) 10.k Change Control Procedures
CMSRs v3.1 CM-06 (HIGH; MOD) 09.z Publicly Available Information
10.h Control of Operational Software
10.k Change Control Procedures
10.m Control of Technical Vulnerabilities
CMSRs v3.1 CM-06(01) (HIGH) 10.h Control of Operational Software
10.k Change Control Procedures
CMSRs v3.1 CM-06(02) (HIGH) 10.h Control of Operational Software
10.k Change Control Procedures
CMSRs v3.1 CM-07 (HIGH; MOD) 01.c Privilege Management
01.i Policy on the Use of Network Services
01.l Remote Diagnostic and Configuration Port Protection
09.i System Acceptance
09.m Network Controls
10.j Access Control to Program Source Code
10.m Control of Technical Vulnerabilities
CMSRs v3.1 CM-07(01) (HIGH; MOD) 01.l Remote Diagnostic and Configuration Port Protection
CMSRs v3.1 CM-07(02) (HIGH; MOD) 01.l Remote Diagnostic and Configuration Port Protection
10.h Control of Operational Software
CMSRs v3.1 CM-07(05) (HIGH) 01.l Remote Diagnostic and Configuration Port Protection
10.h Control of Operational Software
CMSRs v3.1 CM-08 (HIGH; MOD) 07.a Inventory of Assets
07.b Ownership of Assets
07.d Classification Guidelines
CMSRs v3.1 CM-08(01) (HIGH; MOD) 07.a Inventory of Assets
CMSRs v3.1 CM-08(02) (HIGH) 07.a Inventory of Assets
10.k Change Control Procedures
CMSRs v3.1 CM-08(03) (HIGH; MOD) 01.q User Identification and Authentication
07.a Inventory of Assets
08.i Cabling Security
CMSRs v3.1 CM-08(04) (HIGH) 07.a Inventory of Assets
CMSRs v3.1 CM-08(05) (HIGH; MOD) 07.a Inventory of Assets
CMSRs v3.1 CM-09 (HIGH; MOD) 10.k Change Control Procedures
CMSRs v3.1 CM-10 (HIGH; MOD) 06.b Intellectual Property Rights
07.b Ownership of Assets
CMSRs v3.1 CM-11 (HIGH; MOD) 09.j Controls Against Malicious Code
CMSRs v3.1 CP-01 (HIGH; MOD) 04.a Information Security Policy Document
04.b Review of the Information Security Policy

© 2019 HITRUST. All rights reserved.


CMSRs v3.1 CP-01 (HIGH; MOD)

05.a Management Commitment to Information Security


09.a Documented Operations Procedures
CMSRs v3.1 CP-02 (HIGH; MOD) 05.f Contact with Authorities
09.l Back-up
09.m Network Controls
12.a Including Information Security in the Business Continuity Management Process
12.b Business Continuity and Risk Assessment
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
CMSRs v3.1 CP-02(02) (HIGH) 12.c Developing and Implementing Continuity Plans Including Information Security
CMSRs v3.1 CP-02(03) (HIGH; MOD) 12.c Developing and Implementing Continuity Plans Including Information Security
CMSRs v3.1 CP-02(04) (HIGH) 12.c Developing and Implementing Continuity Plans Including Information Security
CMSRs v3.1 CP-02(05) (HIGH) 12.c Developing and Implementing Continuity Plans Including Information Security
CMSRs v3.1 CP-02(08) (HIGH; MOD) 12.a Including Information Security in the Business Continuity Management Process
12.b Business Continuity and Risk Assessment
CMSRs v3.1 CP-03 (HIGH; MOD) 02.e Information Security Awareness, Education, and Training
CMSRs v3.1 CP-03(01) (HIGH; MOD) 02.e Information Security Awareness, Education, and Training
CMSRs v3.1 CP-04 (HIGH) 02.e Information Security Awareness, Education, and Training
CMSRs v3.1 CP-04 (HIGH; MOD) 05.f Contact with Authorities
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
CMSRs v3.1 CP-04(01) (HIGH; MOD) 12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
CMSRs v3.1 CP-04(02) (HIGH) 12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
CMSRs v3.1 CP-06 (HIGH; MOD) 09.l Back-up
12.c Developing and Implementing Continuity Plans Including Information Security
CMSRs v3.1 CP-06(01) (HIGH; MOD) 12.c Developing and Implementing Continuity Plans Including Information Security
CMSRs v3.1 CP-06(02) (HIGH) 12.c Developing and Implementing Continuity Plans Including Information Security
CMSRs v3.1 CP-06(03) (HIGH; MOD) 09.l Back-up
CMSRs v3.1 CP-07 (HIGH; MOD) 12.c Developing and Implementing Continuity Plans Including Information Security
CMSRs v3.1 CP-07(01) (HIGH; MOD) 12.c Developing and Implementing Continuity Plans Including Information Security
CMSRs v3.1 CP-07(03) (HIGH; MOD) 12.c Developing and Implementing Continuity Plans Including Information Security
CMSRs v3.1 CP-07(04) (HIGH) 12.c Developing and Implementing Continuity Plans Including Information Security
CMSRs v3.1 CP-08 (HIGH) 12.c Developing and Implementing Continuity Plans Including Information Security
CMSRs v3.1 CP-08 (HIGH; MOD) 08.h Supporting Utilities
12.c Developing and Implementing Continuity Plans Including Information Security
CMSRs v3.1 CP-08(01) (HIGH; MOD) 12.c Developing and Implementing Continuity Plans Including Information Security
CMSRs v3.1 CP-08(02) (HIGH; MOD) 12.c Developing and Implementing Continuity Plans Including Information Security
CMSRs v3.1 CP-08(03) (HIGH) 12.c Developing and Implementing Continuity Plans Including Information Security
CMSRs v3.1 CP-08(03) (HIGH; MOD) 12.c Developing and Implementing Continuity Plans Including Information Security
CMSRs v3.1 CP-08(04) (HIGH) 12.c Developing and Implementing Continuity Plans Including Information Security
CMSRs v3.1 CP-09 (HIGH; MOD) 09.l Back-up
12.c Developing and Implementing Continuity Plans Including Information Security
CMSRs v3.1 CP-09(01) (HIGH; MOD) 09.l Back-up
CMSRs v3.1 CP-09(02) (HIGH) 09.l Back-up
12.c Developing and Implementing Continuity Plans Including Information Security
CMSRs v3.1 CP-09(03) (HIGH) 09.l Back-up
CMSRs v3.1 CP-09(05) (HIGH) 09.l Back-up
CMSRs v3.1 CP-10(04) (HIGH) 12.c Developing and Implementing Continuity Plans Including Information Security
CMSRs v3.1 DI-01 (HIGH; MOD) 13.f Principle Access
CMSRs v3.1 DI-01(01) (HIGH; MOD) 13.m Accuracy and Quality
CMSRs v3.1 DI-01(02) (HIGH; MOD) 13.m Accuracy and Quality
CMSRs v3.1 DI-02 (HIGH; MOD) 10.c Control of Internal Processing
13.m Accuracy and Quality
CMSRs v3.1 DI-02(01) (HIGH; MOD) 13.m Accuracy and Quality
CMSRs v3.1 DM-01 (HIGH; MOD) 01.v Information Access Restriction

© 2019 HITRUST. All rights reserved.


CMSRs v3.1 DM-01 (HIGH; MOD)
13.j Data Minimization
CMSRs v3.1 DM-02 (HIGH; MOD) 06.c Protection of Organizational Records
08.l Secure Disposal or Re-Use of Equipment
09.p Disposal of Media
CMSRs v3.1 DM-02(01) (HIGH; MOD) 06.c Protection of Organizational Records
CMSRs v3.1 DM-03 (HIGH; MOD) 13.d Consent
13.k Use and Disclosure
CMSRs v3.1 DM-03(01) (HIGH; MOD) 13.j Data Minimization
CMSRs v3.1 IA-(08) (HIGH; MOD) 01.j User Authentication for External Connections
CMSRs v3.1 IA-01 (HIGH; MOD) 01.b User Registration
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
CMSRs v3.1 IA-02 (HIGH; MOD) 01.j User Authentication for External Connections
01.q User Identification and Authentication
01.y Teleworking
CMSRs v3.1 IA-02(01) (HIGH; MOD) 01.q User Identification and Authentication
CMSRs v3.1 IA-02(02) (HIGH; MOD) 01.q User Identification and Authentication
CMSRs v3.1 IA-02(03) (HIGH; MOD) 01.q User Identification and Authentication
CMSRs v3.1 IA-02(04) (HIGH) 01.q User Identification and Authentication
CMSRs v3.1 IA-02(08) (HIGH; MOD) 01.q User Identification and Authentication
CMSRs v3.1 IA-02(09) (HIGH) 01.q User Identification and Authentication
CMSRs v3.1 IA-02(11) (HIGH) 01.q User Identification and Authentication
CMSRs v3.1 IA-02(11) (HIGH; MOD) 01.q User Identification and Authentication
CMSRs v3.1 IA-02(12) (HIGH; MOD) 01.q User Identification and Authentication
CMSRs v3.1 IA-03 (HIGH; MOD) 01.k Equipment Identification in Networks
09.m Network Controls
01.b User Registration
01.q User Identification and Authentication
CMSRs v3.1 IA-05 (HIGH) 01.d User Password Management
CMSRs v3.1 IA-05 (HIGH; MOD) 01.b User Registration
01.d User Password Management
01.f Password Use
01.k Equipment Identification in Networks
01.q User Identification and Authentication
01.r Password Management System
CMSRs v3.1 IA-05(01) (HIGH; MOD) 01.d User Password Management
01.r Password Management System
CMSRs v3.1 IA-05(02) (HIGH; MOD) 01.q User Identification and Authentication
01.r Password Management System
CMSRs v3.1 IA-05(03) (HIGH; MOD) 01.b User Registration
01.q User Identification and Authentication
CMSRs v3.1 IA-05(11) (HIGH; MOD) 01.q User Identification and Authentication
CMSRs v3.1 IA-06 (HIGH; MOD) 01.p Secure Log-on Procedures
CMSRs v3.1 IA-07 (HIGH; MOD) 06.f Regulation of Cryptographic Controls
CMSRs v3.1 IA-08 (HIGH; MOD) 01.j User Authentication for External Connections
01.q User Identification and Authentication
CMSRs v3.1 IA-08(01) (HIGH; MOD) 01.j User Authentication for External Connections
CMSRs v3.1 IA-08(02) (HIGH; MOD) 01.j User Authentication for External Connections
CMSRs v3.1 IA-08(03) (HIGH; MOD) 01.j User Authentication for External Connections
CMSRs v3.1 IA-08(04) (HIGH; MOD) 01.j User Authentication for External Connections
CMSRs v3.1 IP-01 (HIGH; MOD) 13.d Consent
13.e Choice
13.k Use and Disclosure

© 2019 HITRUST. All rights reserved.


CMSRs v3.1 IP-01(01) (HIGH; MOD) 13.d Consent
CMSRs v3.1 IP-02 (HIGH; MOD) 13.f Principle Access
CMSRs v3.1 IP-03 (HIGH; MOD) 13.f Principle Access
13.n Participation and Redress
CMSRs v3.1 IP-04 (HIGH; MOD) 04.b Review of the Information Security Policy
13.o Compliant Management
CMSRs v3.1 IP-04(01) (HIGH; MOD) 13.o Compliant Management
CMSRs v3.1 IR-01 (HIGH; MOD) 09.a Documented Operations Procedures
11.a Reporting Information Security Events
11.c Responsibilities and Procedures
CMSRs v3.1 IR-02 (HIGH) 11.a Reporting Information Security Events
CMSRs v3.1 IR-02 (HIGH; MOD) 02.e Information Security Awareness, Education, and Training
05.c Allocation of Information Security Responsibilities
11.a Reporting Information Security Events
CMSRs v3.1 IR-02(01) (HIGH) 02.e Information Security Awareness, Education, and Training
CMSRs v3.1 IR-02(02) (HIGH) 02.e Information Security Awareness, Education, and Training
CMSRs v3.1 IR-03 (HIGH; MOD) 11.c Responsibilities and Procedures
CMSRs v3.1 IR-03(02) (HIGH; MOD) 11.c Responsibilities and Procedures
CMSRs v3.1 IR-04 (HIGH; MOD) 11.a Reporting Information Security Events
11.d Learning from Information Security Incidents
11.e Collection of Evidence
CMSRs v3.1 IR-04(01) (HIGH; MOD) 11.d Learning from Information Security Incidents
CMSRs v3.1 IR-04(04) (HIGH) 11.d Learning from Information Security Incidents
CMSRs v3.1 IR-05 (HIGH; MOD) 02.f Disciplinary Process
11.d Learning from Information Security Incidents
CMSRs v3.1 IR-05(01) (HIGH) 11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
CMSRs v3.1 IR-06 (HIGH) 11.a Reporting Information Security Events
CMSRs v3.1 IR-06 (HIGH; MOD) 11.a Reporting Information Security Events
11.b Reporting Security Weaknesses
11.c Responsibilities and Procedures
CMSRs v3.1 IR-06(01) (HIGH; MOD) 11.a Reporting Information Security Events
CMSRs v3.1 IR-07 (HIGH; MOD) 11.c Responsibilities and Procedures
CMSRs v3.1 IR-08 (HIGH; MOD) 11.c Responsibilities and Procedures
CMSRs v3.1 MA-01 (HIGH; MOD) 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
08.j Equipment Maintenance
CMSRs v3.1 MA-02 (HIGH; MOD) 08.a Physical Security Perimeter
08.b Physical Entry Controls
08.j Equipment Maintenance
CMSRs v3.1 MA-02(02) (HIGH) 08.j Equipment Maintenance
CMSRs v3.1 MA-03 (HIGH; MOD) 08.j Equipment Maintenance
CMSRs v3.1 MA-03(01) (HIGH; MOD) 08.j Equipment Maintenance
CMSRs v3.1 MA-03(02) (HIGH; MOD) 08.j Equipment Maintenance
CMSRs v3.1 MA-03(03) (HIGH) 08.j Equipment Maintenance
CMSRs v3.1 MA-04 (HIGH; MOD) 01.j User Authentication for External Connections
01.l Remote Diagnostic and Configuration Port Protection
05.i Identification of Risks Related to External Parties
08.j Equipment Maintenance
CMSRs v3.1 MA-04(01) (HIGH; MOD) 08.j Equipment Maintenance
CMSRs v3.1 MA-04(02) (HIGH) 08.j Equipment Maintenance
CMSRs v3.1 MA-04(02) (HIGH; MOD) 01.l Remote Diagnostic and Configuration Port Protection
08.j Equipment Maintenance
CMSRs v3.1 MA-04(03) (HIGH) 01.l Remote Diagnostic and Configuration Port Protection

© 2019 HITRUST. All rights reserved.


CMSRs v3.1 MA-04(03) (HIGH)
08.j Equipment Maintenance
CMSRs v3.1 MA-05 (HIGH; MOD) 08.j Equipment Maintenance
CMSRs v3.1 MA-05(01) (HIGH) 08.j Equipment Maintenance
CMSRs v3.1 MA-06 (HIGH; MOD) 08.j Equipment Maintenance
CMSRs v3.1 MP-01 (HIGH; MOD) 07.a Inventory of Assets
09.o Management of Removable Media
09.t Exchange Agreements
CMSRs v3.1 MP-02 (HIGH; MOD) 09.q Information Handling Procedures
CMSRs v3.1 MP-03 (HIGH; MOD) 01.h Clear Desk and Clear Screen Policy
07.e Information Labeling and Handling
09.q Information Handling Procedures
CMSRs v3.1 MP-04 (HIGH; MOD) 09.l Back-up
09.o Management of Removable Media
CMSRs v3.1 MP-05 (HIGH; MOD) 08.k Security of Equipment Off-Premises
09.l Back-up
09.o Management of Removable Media
09.q Information Handling Procedures
09.u Physical Media in Transit
CMSRs v3.1 MP-05(04) (HIGH; MOD) 09.o Management of Removable Media
09.q Information Handling Procedures
09.u Physical Media in Transit
CMSRs v3.1 MP-06 (HIGH; MOD) 08.l Secure Disposal or Re-Use of Equipment
09.p Disposal of Media
CMSRs v3.1 MP-06(01) (HIGH) 09.p Disposal of Media
CMSRs v3.1 MP-06(02) (HIGH) 09.p Disposal of Media
CMSRs v3.1 MP-06(03) (HIGH) 09.o Management of Removable Media
CMSRs v3.1 MP-07 (HIGH; MOD) 09.o Management of Removable Media
CMSRs v3.1 MP-07(01) (HIGH; MOD) 09.o Management of Removable Media
CMSRs v3.1 MP-CMS-1 (HIGH; MOD) 09.q Information Handling Procedures
CMSRs v3.1 PE-01 (HIGH; MOD) 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
08.d Protecting Against External and Environmental Threats
08.g Equipment Siting and Protection
09.a Documented Operations Procedures
CMSRs v3.1 PE-02 (HIGH; MOD) 08.b Physical Entry Controls
CMSRs v3.1 PE-03 (HIGH; MOD) 08.a Physical Security Perimeter
08.b Physical Entry Controls
08.c Securing Offices, Rooms, and Facilities
CMSRs v3.1 PE-03(01) (HIGH) 01.l Remote Diagnostic and Configuration Port Protection
08.b Physical Entry Controls
CMSRs v3.1 PE-04 (HIGH; MOD) 08.i Cabling Security
CMSRs v3.1 PE-05 (HIGH; MOD) 01.g Unattended User Equipment
CMSRs v3.1 PE-06 (HIGH) 09.ab Monitoring System Use
CMSRs v3.1 PE-06 (HIGH; MOD) 08.b Physical Entry Controls
09.ab Monitoring System Use
CMSRs v3.1 PE-06(01) (HIGH; MOD) 08.b Physical Entry Controls
CMSRs v3.1 PE-06(04) (HIGH) 09.ab Monitoring System Use
CMSRs v3.1 PE-08 (HIGH; MOD) 08.b Physical Entry Controls
CMSRs v3.1 PE-08(01) (HIGH) 08.b Physical Entry Controls
CMSRs v3.1 PE-09 (HIGH; MOD) 08.h Supporting Utilities
08.i Cabling Security
CMSRs v3.1 PE-10 (HIGH; MOD) 08.h Supporting Utilities
CMSRs v3.1 PE-11(01) (HIGH) 08.h Supporting Utilities
CMSRs v3.1 PE-12 (HIGH; MOD) 08.h Supporting Utilities

© 2019 HITRUST. All rights reserved.


CMSRs v3.1 PE-13 (HIGH; MOD) 08.d Protecting Against External and Environmental Threats
CMSRs v3.1 PE-13(01) (HIGH) 08.d Protecting Against External and Environmental Threats
CMSRs v3.1 PE-13(02) (HIGH) 08.d Protecting Against External and Environmental Threats
CMSRs v3.1 PE-13(03) (HIGH; MOD) 08.d Protecting Against External and Environmental Threats
CMSRs v3.1 PE-14 (HIGH; MOD) 08.g Equipment Siting and Protection
08.h Supporting Utilities
CMSRs v3.1 PE-15 (HIGH; MOD) 08.d Protecting Against External and Environmental Threats
CMSRs v3.1 PE-15(01) (HIGH) 08.d Protecting Against External and Environmental Threats
CMSRs v3.1 PE-16 (HIGH; MOD) 08.f Public Access, Delivery, and Loading Areas
08.m Removal of Property
09.u Physical Media in Transit
CMSRs v3.1 PE-17 (HIGH; MOD) 01.y Teleworking
08.k Security of Equipment Off-Premises
CMSRs v3.1 PE-18 (HIGH) 08.g Equipment Siting and Protection
CMSRs v3.1 PL-01 (HIGH; MOD) 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
CMSRs v3.1 PL-02 (HIGH; MOD) 05.b Information Security Coordination
06.i Information Systems Audit Controls
CMSRs v3.1 PL-02(03) (HIGH; MOD) 05.b Information Security Coordination
CMSRs v3.1 PL-04 (HIGH) 06.e Prevention of Misuse of Information Assets
CMSRs v3.1 PL-04 (HIGH; MOD) 02.c Terms and Conditions of Employment
02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
05.j Addressing Security When Dealing with Customers
06.e Prevention of Misuse of Information Assets
07.c Acceptable Use of Assets
11.b Reporting Security Weaknesses
CMSRs v3.1 PL-04(01) (HIGH; MOD) 07.c Acceptable Use of Assets
CMSRs v3.1 PL-08 (HIGH; MOD) 10.a Security Requirements Analysis and Specification
CMSRs v3.1 PL-4 (HIGH; MOD) 02.e Information Security Awareness, Education, and Training
CMSRs v3.1 PM-01 (HIGH; MOD) 00.a Information Security Management Program
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
05.b Information Security Coordination
09.a Documented Operations Procedures
CMSRs v3.1 PM-02 (HIGH; MOD) 00.a Information Security Management Program
02.d Management Responsibilities
05.a Management Commitment to Information Security
05.c Allocation of Information Security Responsibilities
CMSRs v3.1 PM-03 (HIGH; MOD) 00.a Information Security Management Program
05.a Management Commitment to Information Security
05.b Information Security Coordination
CMSRs v3.1 PM-04 (HIGH; MOD) 00.a Information Security Management Program
03.a Risk Management Program Development
03.c Risk Mitigation
CMSRs v3.1 PM-05 (HIGH; MOD) 07.a Inventory of Assets
CMSRs v3.1 PM-06 (HIGH; MOD) 00.a Information Security Management Program
02.e Information Security Awareness, Education, and Training
CMSRs v3.1 PM-07 (HIGH; MOD) 10.a Security Requirements Analysis and Specification
CMSRs v3.1 PM-08 (HIGH; MOD) 12.b Business Continuity and Risk Assessment
CMSRs v3.1 PM-09 (HIGH; MOD) 00.a Information Security Management Program
03.a Risk Management Program Development

© 2019 HITRUST. All rights reserved.


CMSRs v3.1 PM-09 (HIGH; MOD)

05.a Management Commitment to Information Security


12.a Including Information Security in the Business Continuity Management Process
CMSRs v3.1 PM-10 (HIGH; MOD) 05.c Allocation of Information Security Responsibilities
05.d Authorization Process for Information Assets and Facilities
CMSRs v3.1 PM-11 (HIGH; MOD) 03.a Risk Management Program Development
CMSRs v3.1 PM-12 (HIGH; MOD) 11.a Reporting Information Security Events
CMSRs v3.1 PM-13 (HIGH; MOD) 00.a Information Security Management Program
02.d Management Responsibilities
05.a Management Commitment to Information Security
CMSRs v3.1 PM-14 (HIGH; MOD) 02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
CMSRs v3.1 PM-15 (HIGH; MOD) 02.d Management Responsibilities
05.g Contact with Special Interest Groups
06.a Identification of Applicable Legislation
CMSRs v3.1 PS-01 (HIGH; MOD) 02.a Roles and Responsibilities
02.b Screening
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
CMSRs v3.1 PS-02 (HIGH; MOD) 02.a Roles and Responsibilities
02.b Screening
CMSRs v3.1 PS-03 (HIGH; MOD) 02.b Screening
CMSRs v3.1 PS-04 (HIGH; MOD) 02.g Termination or Change Responsibilities
02.h Return of Assets
02.i Removal of Access Rights
CMSRs v3.1 PS-04(02) (HIGH) 02.i Removal of Access Rights
CMSRs v3.1 PS-05 (HIGH; MOD) 01.e Review of User Access Rights
02.g Termination or Change Responsibilities
02.i Removal of Access Rights
CMSRs v3.1 PS-06 (HIGH; MOD) 02.c Terms and Conditions of Employment
CMSRs v3.1 PS-07 (HIGH; MOD) 05.k Addressing Security in Third Party Agreements
CMSRs v3.1 PS-08 (HIGH) 02.f Disciplinary Process
CMSRs v3.1 PS-08 (HIGH; MOD) 02.f Disciplinary Process
06.e Prevention of Misuse of Information Assets
CMSRs v3.1 RA-01 (HIGH; MOD) 03.a Risk Management Program Development
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
CMSRs v3.1 RA-02 (HIGH; MOD) 01.w Sensitive System Isolation
06.c Protection of Organizational Records
07.d Classification Guidelines
CMSRs v3.1 RA-03 (HIGH; MOD) 03.a Risk Management Program Development
03.b Performing Risk Assessments
03.d Risk Evaluation
05.d Authorization Process for Information Assets and Facilities
CMSRs V3.1 RA-05 (HIGH) 10.m Control of Technical Vulnerabilities
CMSRs v3.1 RA-05 (HIGH; MOD) 06.g Compliance with Security Policies and Standards
06.h Technical Compliance Checking
10.m Control of Technical Vulnerabilities
CMSRs v3.1 RA-05(01) (HIGH; MOD) 10.m Control of Technical Vulnerabilities
CMSRs v3.1 RA-05(02) (HIGH; MOD) 10.m Control of Technical Vulnerabilities
CMSRs v3.1 RA-05(04) (HIGH) 10.m Control of Technical Vulnerabilities
CMSRs v3.1 SA-01 (HIGH; MOD) 04.a Information Security Policy Document

© 2019 HITRUST. All rights reserved.


CMSRs v3.1 SA-01 (HIGH; MOD)
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
CMSRs v3.1 SA-02 (HIGH; MOD) 05.b Information Security Coordination
CMSRs v3.1 SA-03 (HIGH) 10.a Security Requirements Analysis and Specification
CMSRs v3.1 SA-03 (HIGH; MOD) 05.c Allocation of Information Security Responsibilities
10.a Security Requirements Analysis and Specification
CMSRs v3.1 SA-04 (HIGH) 10.a Security Requirements Analysis and Specification
CMSRs v3.1 SA-04 (HIGH; MOD) 10.a Security Requirements Analysis and Specification
CMSRs v3.1 SA-04(01) (HIGH; MOD) 10.a Security Requirements Analysis and Specification
CMSRs v3.1 SA-04(02) (HIGH; MOD) 10.a Security Requirements Analysis and Specification
CMSRs v3.1 SA-04(09) (HIGH; MOD) 10.a Security Requirements Analysis and Specification
CMSRs v3.1 SA-05 (HIGH; MOD) 09.r Security of System Documentation
CMSRs v3.1 SA-08 (HIGH; MOD) 10.a Security Requirements Analysis and Specification
CMSRs v3.1 SA-09 (HIGH; MOD) 05.k Addressing Security in Third Party Agreements
09.e Service Delivery
09.f Monitoring and Review of Third Party Services
09.n Security of Network Services
10.a Security Requirements Analysis and Specification
CMSRs v3.1 SA-09(02) (HIGH; MOD) 09.n Security of Network Services
10.a Security Requirements Analysis and Specification
CMSRs v3.1 SA-10 (HIGH; MOD) 10.k Change Control Procedures
CMSRs v3.1 SA-11 (HIGH) 09.i System Acceptance
CMSRs v3.1 SA-11 (HIGH; MOD) 09.d Separation of Development, Test, and Operational Environments
09.i System Acceptance
10.l Outsourced Software Development
CMSRs v3.1 SA-12 (HIGH) 10.l Outsourced Software Development
CMSRs v3.1 SA-13 (HIGH) 10.l Outsourced Software Development
CMSRs v3.1 SA-15 (HIGH; MOD) 10.a Security Requirements Analysis and Specification
CMSRs v3.1 SA-16 (HIGH) 02.e Information Security Awareness, Education, and Training
CMSRs v3.1 SA-17 (HIGH) 10.a Security Requirements Analysis and Specification
CMSRs v3.1 SC-01 (HIGH; MOD) 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
09.s Information Exchange Policies and Procedures
CMSRs v3.1 SC-02 (HIGH) 09.k Controls Against Mobile Code
CMSRs v3.1 SC-02 (HIGH; MOD) 09.j Controls Against Malicious Code
CMSRs v3.1 SC-03 (HIGH) 09.k Controls Against Mobile Code
CMSRs v3.1 SC-04 (HIGH) 01.w Sensitive System Isolation
CMSRs v3.1 SC-04 (HIGH; MOD) 01.w Sensitive System Isolation
CMSRs v3.1 SC-05 (HIGH; MOD) 09.h Capacity Management
09.z Publicly Available Information
10.a Security Requirements Analysis and Specification
CMSRs v3.1 SC-05(02) (HIGH; MOD) 09.z Publicly Available Information
CMSRs v3.1 SC-07 (HIGH; MOD) 01.m Segregation in Networks
01.n Network Connection Control
01.o Network Routing Control
09.m Network Controls
CMSRs v3.1 SC-07(03) (HIGH; MOD) 01.n Network Connection Control
CMSRs v3.1 SC-07(04) (HIGH; MOD) 01.n Network Connection Control
CMSRs v3.1 SC-07(05) (HIGH; MOD) 01.n Network Connection Control
09.m Network Controls
CMSRs v3.1 SC-07(07) (HIGH; MOD) 01.n Network Connection Control
CMSRs v3.1 SC-07(08) (HIGH) 01.n Network Connection Control

© 2019 HITRUST. All rights reserved.


CMSRs v3.1 SC-07(13) (HIGH) 01.m Segregation in Networks
CMSRs v3.1 SC-07(18) (HIGH) 09.m Network Controls
CMSRs v3.1 SC-07(21) (HIGH) 01.m Segregation in Networks
01.w Sensitive System Isolation
CMSRs v3.1 SC-08 (HIGH; MOD) 01.n Network Connection Control
09.v Electronic Messaging
09.x Electronic Commerce Services
10.d Message Integrity
09.m Network Controls
CMSRs v3.1 SC-08(01) (HIGH; MOD) 05.i Identification of Risks Related to External Parties
09.m Network Controls
09.v Electronic Messaging
09.x Electronic Commerce Services
CMSRs v3.1 SC-10 (HIGH; MOD) 01.t Session Time-out
CMSRs v3.1 SC-12 (HIGH; MOD) 10.g Key Management
CMSRs v3.1 SC-12(01) (HIGH) 06.d Data Protection and Privacy of Covered Information
10.g Key Management
CMSRs v3.1 SC-13 (HIGH; MOD) 06.f Regulation of Cryptographic Controls
10.f Policy on the Use of Cryptographic Controls
CMSRs v3.1 SC-15 (HIGH; MOD) 01.v Information Access Restriction
09.s Information Exchange Policies and Procedures
CMSRs v3.1 SC-15(01) (HIGH; MOD) 01.l Remote Diagnostic and Configuration Port Protection
09.s Information Exchange Policies and Procedures
CMSRs v3.1 SC-17 (HIGH; MOD) 10.g Key Management
CMSRs v3.1 SC-18 (HIGH) 09.k Controls Against Mobile Code
CMSRs v3.1 SC-18 (HIGH; MOD) 09.k Controls Against Mobile Code
CMSRs v3.1 SC-19 (HIGH; MOD) 09.m Network Controls
CMSRs v3.1 SC-20 (HIGH; MOD) 09.m Network Controls
CMSRs v3.1 SC-22 (HIGH; MOD) 09.m Network Controls
CMSRs v3.1 SC-23 (HIGH; MOD) 10.d Message Integrity
CMSRs v3.1 SC-24 (HIGH) 10.c Control of Internal Processing
CMSRs v3.1 SC-24 (HIGH; MOD) 08.a Physical Security Perimeter
CMSRs v3.1 SC-28 (HIGH; MOD) 06.d Data Protection and Privacy of Covered Information
09.l Back-up
09.u Physical Media in Transit
CMSRs v3.1 SC-32 (HIGH) 01.m Segregation in Networks
CMSRs v3.1 SC-7(18) (HIGH) 09.m Network Controls
CMSRs v3.1 SC-CMS-1 (HIGH; MOD) 09.v Electronic Messaging
09.z Publicly Available Information
CMSRs v3.1 SE-01 (HIGH; MOD) 07.a Inventory of Assets
CMSRs v3.1 SE-02 (HIGH; MOD) 11.c Responsibilities and Procedures
CMSRs v3.1 SI-01 (HIGH; MOD) 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
10.a Security Requirements Analysis and Specification
10.b Input Data Validation
CMSRs v3.1 SI-02 (HIGH; MOD) 10.c Control of Internal Processing
10.m Control of Technical Vulnerabilities
11.b Reporting Security Weaknesses
CMSRs v3.1 SI-02(01) (HIGH) 10.m Control of Technical Vulnerabilities
CMSRs v3.1 SI-02(02) (HIGH; MOD) 10.m Control of Technical Vulnerabilities
CMSRs v3.1 SI-03 (HIGH) 09.ab Monitoring System Use
09.j Controls Against Malicious Code
09.k Controls Against Mobile Code

© 2019 HITRUST. All rights reserved.


CMSRs v3.1 SI-03 (HIGH; MOD) 09.j Controls Against Malicious Code
CMSRs v3.1 SI-03(01) (HIGH; MOD) 09.j Controls Against Malicious Code
CMSRs v3.1 SI-03(02) (HIGH; MOD) 09.j Controls Against Malicious Code
CMSRs v3.1 SI-04 (HIGH; MOD) 01.x Mobile Computing and Communications
09.ab Monitoring System Use
09.m Network Controls
CMSRs v3.1 SI-04(02) (HIGH; MOD) 09.ab Monitoring System Use
CMSRs v3.1 SI-04(03) (HIGH; MOD) 09.ab Monitoring System Use
CMSRs v3.1 SI-04(04) (HIGH; MOD) 09.ab Monitoring System Use
CMSRs v3.1 SI-04(05) (HIGH; MOD) 09.ab Monitoring System Use
CMSRs v3.1 SI-05 (HIGH; MOD) 05.g Contact with Special Interest Groups
CMSRs v3.1 SI-05(01) (HIGH) 05.g Contact with Special Interest Groups
CMSRs v3.1 SI-06 (HIGH) 10.c Control of Internal Processing
CMSRs v3.1 SI-07 (HIGH; MOD) 10.c Control of Internal Processing
CMSRs v3.1 SI-07(01) (HIGH; MOD) 10.c Control of Internal Processing
CMSRs v3.1 SI-07(02) (HIGH) 09.ab Monitoring System Use
10.c Control of Internal Processing
CMSRs v3.1 SI-07(05) (HIGH) 10.c Control of Internal Processing
CMSRs v3.1 SI-07(07) (HIGH; MOD) 10.c Control of Internal Processing
CMSRs v3.1 SI-08 (HIGH; MOD) 09.j Controls Against Malicious Code
CMSRs v3.1 SI-08(01) (HIGH; MOD) 09.j Controls Against Malicious Code
CMSRs v3.1 SI-08(02) (HIGH; MOD) 09.j Controls Against Malicious Code
CMSRs v3.1 SI-10 (HIGH; MOD) 10.b Input Data Validation
10.c Control of Internal Processing
CMSRs v3.1 SI-11 (HIGH; MOD) 09.ae Fault Logging
CMSRs v3.1 SI-12 (HIGH) 06.d Data Protection and Privacy of Covered Information
CMSRs v3.1 SI-12 (HIGH; MOD) 06.c Protection of Organizational Records
09.q Information Handling Procedures
CMSRs v3.1 TR-01 (HIGH; MOD) 13.a Privacy Notice
CMSRs v3.1 TR-01(01) (HIGH; MOD) 13.a Privacy Notice
CMSRs v3.1 TR-02 (HIGH; MOD) 13.a Privacy Notice
CMSRs v3.1 TR-02(01) (HIGH; MOD) 13.a Privacy Notice
CMSRs v3.1 TR-03 (HIGH; MOD) 05.j Addressing Security When Dealing with Customers
13.a Privacy Notice
CMSRs v3.1 UL-01 (HIGH; MOD) 13.k Use and Disclosure
CMSRs v3.1 UL-02 (HIGH; MOD) 13.k Use and Disclosure
13.r Privacy Requirements for Contractors and Processors

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
COBIT 5 APO12.03 07.a Inventory of Assets
COBIT 5 APO13.01 05.a Management Commitment to Information Security
05.b Information Security Coordination
05.c Allocation of Information Security Responsibilities
COBIT 5 APO13.02 00.a Information Security Management Program
04.a Information Security Policy Document
05.a Management Commitment to Information Security
05.b Information Security Coordination
05.c Allocation of Information Security Responsibilities
COBIT 5 DS05.04 09.c Segregation of Duties
COBIT 5 DSS02.01 11.a Reporting Information Security Events
11.c Responsibilities and Procedures
COBIT 5 DSS02.04 11.c Responsibilities and Procedures
COBIT 5 DSS02.05 11.c Responsibilities and Procedures
COBIT 5 DSS05.01 09.ab Monitoring System Use
09.j Controls Against Malicious Code
COBIT 5 DSS05.02 01.m Segregation in Networks
01.n Network Connection Control
09.m Network Controls
09.s Information Exchange Policies and Procedures
09.t Exchange Agreements
09.u Physical Media in Transit
09.v Electronic Messaging
09.w Interconnected Business Information Systems
10.m Control of Technical Vulnerabilities
COBIT 5 DSS05.03 01.b User Registration
08.l Secure Disposal or Re-Use of Equipment
09.w Interconnected Business Information Systems
10.f Policy on the Use of Cryptographic Controls
10.g Key Management
COBIT 5 DSS05.04 01.b User Registration
01.c Privilege Management
01.e Review of User Access Rights
01.q User Identification and Authentication
09.aa Audit Logging
COBIT 5 DSS05.05 01.k Equipment Identification in Networks
01.l Remote Diagnostic and Configuration Port Protection
01.s Use of System Utilities
08.a Physical Security Perimeter
08.b Physical Entry Controls
08.c Securing Offices, Rooms, and Facilities
09.c Segregation of Duties
09.ab Monitoring System Use
COBIT 5 DSS05.06 08.l Secure Disposal or Re-Use of Equipment
COBIT 5 DSS05.07 00.a Information Security Management Program
05.h Independent Review of Information Security
06.g Compliance with Security Policies and Standards
© 2019 HITRUST. All rights reserved.
COBIT 5 DSS05.07

06.h Technical Compliance Checking


09.ab Monitoring System Use
09.ac Protection of Log Information
09.ae Fault Logging
11.a Reporting Information Security Events
COBIT 5 DSS06.03 09.z Publicly Available Information

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
CSA CCM v3.0.1 AAC-01 06.i Information Systems Audit Controls
CSA CCM v3.0.1 AAC-02 05.h Independent Review of Information Security
06.i Information Systems Audit Controls
06.j Protection of Information Systems Audit Tools
CSA CCM v3.0.1 AAC-03 06.a Identification of Applicable Legislation
CSA CCM v3.0.1 AIS-01 10.b Input Data Validation
10.c Control of Internal Processing
10.e Output Data Validation
CSA CCM v3.0.1 AIS-02 05.j Addressing Security When Dealing with Customers
CSA CCM v3.0.1 AIS-03 10.b Input Data Validation
10.e Output Data Validation
CSA CCM v3.0.1 AIS-04 01.t Session Time-out
09.s Information Exchange Policies and Procedures
CSA CCM v3.0.1 BCR-01 12.d Business Continuity Planning Framework
CSA CCM v3.0.1 BCR-02 12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
CSA CCM v3.0.1 BCR-03 08.h Supporting Utilities
08.i Cabling Security
CSA CCM v3.0.1 BCR-04 09.a Documented Operations Procedures
09.r Security of System Documentation
CSA CCM v3.0.1 BCR-05 08.d Protecting Against External and Environmental Threats
CSA CCM v3.0.1 BCR-06 08.g Equipment Siting and Protection
CSA CCM v3.0.1 BCR-07 08.j Equipment Maintenance
CSA CCM v3.0.1 BCR-08 08.h Supporting Utilities
CSA CCM v3.0.1 BCR-09 12.a Including Information Security in the Business Continuity Management Process
12.b Business Continuity and Risk Assessment
12.c Developing and Implementing Continuity Plans Including Information Security
CSA CCM v3.0.1 BCR-10 09.a Documented Operations Procedures
CSA CCM v3.0.1 BCR-11 09.l Back-up
CSA CCM v3.0.1 CCC-01 09.i System Acceptance
CSA CCM v3.0.1 CCC-02 10.l Outsourced Software Development
CSA CCM v3.0.1 CCC-03 09.i System Acceptance
CSA CCM v3.0.1 CCC-04 10.h Control of Operational Software
CSA CCM v3.0.1 CCC-05 09.i System Acceptance
10.k Change Control Procedures
CSA CCM v3.0.1 DCS-01 07.a Inventory of Assets
07.b Ownership of Assets
CSA CCM v3.0.1 DCS-02 08.a Physical Security Perimeter
CSA CCM v3.0.1 DCS-03 01.k Equipment Identification in Networks
CSA CCM v3.0.1 DCS-04 08.k Security of Equipment Off-Premises
08.m Removal of Property
CSA CCM v3.0.1 DCS-05 08.k Security of Equipment Off-Premises
CSA CCM v3.0.1 DCS-06 08.c Securing Offices, Rooms, and Facilities
CSA CCM v3.0.1 DCS-07 08.b Physical Entry Controls
CSA CCM v3.0.1 DCS-08 08.f Public Access, Delivery, and Loading Areas
CSA CCM v3.0.1 DCS-09 08.b Physical Entry Controls
08.i Cabling Security
CSA CCM v3.0.1 DSI-01 07.d Classification Guidelines
CSA CCM v3.0.1 DSI-02 01.m Segregation in Networks
CSA CCM v3.0.1 DSI-03 09.x Electronic Commerce Services
09.y On-line Transactions
CSA CCM v3.0.1 DSI-04 07.e Information Labeling and Handling

© 2019 HITRUST. All rights reserved.


CSA CCM v3.0.1 DSI-05 10.i Protection of System Test Data
CSA CCM v3.0.1 DSI-06 07.b Ownership of Assets
CSA CCM v3.0.1 DSI-07 08.l Secure Disposal or Re-Use of Equipment
09.p Disposal of Media
CSA CCM v3.0.1 EKM-01 06.d Data Protection and Privacy of Covered Information
10.g Key Management
CSA CCM v3.0.1 EKM-02 06.d Data Protection and Privacy of Covered Information
10.g Key Management
CSA CCM v3.0.1 EKM-03 06.d Data Protection and Privacy of Covered Information
09.l Back-up
09.o Management of Removable Media
09.s Information Exchange Policies and Procedures
10.f Policy on the Use of Cryptographic Controls
CSA CCM v3.0.1 GRM-01 10.a Security Requirements Analysis and Specification
CSA CCM v3.0.1 GRM-02 03.b Performing Risk Assessments
CSA CCM v3.0.1 GRM-03 02.d Management Responsibilities
CSA CCM v3.0.1 GRM-04 00.a Information Security Management Program
05.a Management Commitment to Information Security
05.c Allocation of Information Security Responsibilities
CSA CCM v3.0.1 GRM-05 05.a Management Commitment to Information Security
CSA CCM v3.0.1 GRM-06 04.a Information Security Policy Document
10.f Policy on the Use of Cryptographic Controls
CSA CCM v3.0.1 GRM-07 02.f Disciplinary Process
CSA CCM v3.0.1 GRM-08 03.d Risk Evaluation
CSA CCM v3.0.1 GRM-09 04.b Review of the Information Security Policy
CSA CCM v3.0.1 GRM-10 03.b Performing Risk Assessments
CSA CCM v3.0.1 GRM-11 03.a Risk Management Program Development
03.c Risk Mitigation
05.a Management Commitment to Information Security
CSA CCM v3.0.1 HRS-01 02.h Return of Assets
CSA CCM v3.0.1 HRS-02 02.b Screening
CSA CCM v3.0.1 HRS-03 02.c Terms and Conditions of Employment
CSA CCM v3.0.1 HRS-04 02.g Termination or Change Responsibilities
CSA CCM v3.0.1 HRS-05 01.x Mobile Computing and Communications
09.o Management of Removable Media
09.u Physical Media in Transit
CSA CCM v3.0.1 HRS-06 05.e Confidentiality Agreements
CSA CCM v3.0.1 HRS-07 02.a Roles and Responsibilities
05.c Allocation of Information Security Responsibilities
06.g Compliance with Security Policies and Standards
CSA CCM v3.0.1 HRS-08 07.c Acceptable Use of Assets
CSA CCM v3.0.1 HRS-09 02.e Information Security Awareness, Education, and Training
CSA CCM v3.0.1 HRS-10 01.g Unattended User Equipment
02.d Management Responsibilities
CSA CCM v3.0.1 HRS-11 01.h Clear Desk and Clear Screen Policy
CSA CCM v3.0.1 IAM-01 06.j Protection of Information Systems Audit Tools
CSA CCM v3.0.1 IAM-02 01.a Access Control Policy
CSA CCM v3.0.1 IAM-03 01.l Remote Diagnostic and Configuration Port Protection
CSA CCM v3.0.1 IAM-04 01.c Privilege Management
01.q User Identification and Authentication
CSA CCM v3.0.1 IAM-05 09.c Segregation of Duties
CSA CCM v3.0.1 IAM-06 10.j Access Control to Program Source Code

© 2019 HITRUST. All rights reserved.


CSA CCM v3.0.1 IAM-07 05.i Identification of Risks Related to External Parties
CSA CCM v3.0.1 IAM-08 01.b User Registration
CSA CCM v3.0.1 IAM-09 01.b User Registration
01.c Privilege Management
01.i Policy on the Use of Network Services
01.v Information Access Restriction
10.j Access Control to Program Source Code
CSA CCM v3.0.1 IAM-10 01.e Review of User Access Rights
CSA CCM v3.0.1 IAM-11 02.g Termination or Change Responsibilities
02.i Removal of Access Rights
CSA CCM v3.0.1 IAM-12 01.d User Password Management
CSA CCM v3.0.1 IAM-13 01.s Use of System Utilities
CSA CCM v3.0.1 IPY-01 10.h Control of Operational Software
CSA CCM v3.0.1 IPY-02 10.h Control of Operational Software
CSA CCM v3.0.1 IPY-03 05.k Addressing Security in Third Party Agreements
CSA CCM v3.0.1 IPY-04 09.s Information Exchange Policies and Procedures
CSA CCM v3.0.1 IPY-05 09.s Information Exchange Policies and Procedures
CSA CCM v3.0.1 IVS-01 09.aa Audit Logging
09.ab Monitoring System Use
09.ad Administrator and Operator Logs
09.ae Fault Logging
CSA CCM v3.0.1 IVS-02 10.k Change Control Procedures
CSA CCM v3.0.1 IVS-03 09.af Clock Synchronization
CSA CCM v3.0.1 IVS-04 09.h Capacity Management
CSA CCM v3.0.1 IVS-05 10.m Control of Technical Vulnerabilities
CSA CCM v3.0.1 IVS-06 01.i Policy on the Use of Network Services
01.m Segregation in Networks
01.n Network Connection Control
09.m Network Controls
CSA CCM v3.0.1 IVS-07 01.l Remote Diagnostic and Configuration Port Protection
10.h Control of Operational Software
CSA CCM v3.0.1 IVS-08 09.d Separation of Development, Test, and Operational Environments
CSA CCM v3.0.1 IVS-09 01.m Segregation in Networks
01.n Network Connection Control
CSA CCM v3.0.1 IVS-10 01.m Segregation in Networks
09.m Network Controls
CSA CCM v3.0.1 IVS-11 01.c Privilege Management
CSA CCM v3.0.1 IVS-12 09.m Network Controls
CSA CCM v3.0.1 IVS-13 09.m Network Controls
11.c Responsibilities and Procedures
CSA CCM v3.0.1 MOS-01 02.e Information Security Awareness, Education, and Training
CSA CCM v3.0.1 MOS-02 01.x Mobile Computing and Communications
CSA CCM v3.0.1 MOS-03 01.x Mobile Computing and Communications
CSA CCM v3.0.1 MOS-04 02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
CSA CCM v3.0.1 MOS-05 01.x Mobile Computing and Communications
02.e Information Security Awareness, Education, and Training
CSA CCM v3.0.1 MOS-06 02.d Management Responsibilities
CSA CCM v3.0.1 MOS-07 10.k Change Control Procedures
CSA CCM v3.0.1 MOS-08 02.d Management Responsibilities
CSA CCM v3.0.1 MOS-09 07.a Inventory of Assets
CSA CCM v3.0.1 MOS-10 01.x Mobile Computing and Communications

© 2019 HITRUST. All rights reserved.


CSA CCM v3.0.1 MOS-11 01.x Mobile Computing and Communications
CSA CCM v3.0.1 MOS-12 01.x Mobile Computing and Communications
CSA CCM v3.0.1 MOS-13 02.d Management Responsibilities
CSA CCM v3.0.1 MOS-14 01.t Session Time-out
CSA CCM v3.0.1 MOS-15 10.k Change Control Procedures
CSA CCM v3.0.1 MOS-16 01.d User Password Management
CSA CCM v3.0.1 MOS-17 01.x Mobile Computing and Communications
09.j Controls Against Malicious Code
09.l Back-up
CSA CCM v3.0.1 MOS-18 01.x Mobile Computing and Communications
CSA CCM v3.0.1 MOS-19 01.x Mobile Computing and Communications
CSA CCM v3.0.1 MOS-20 02.d Management Responsibilities
CSA CCM v3.0.1 SEF-01 05.f Contact with Authorities
05.g Contact with Special Interest Groups
CSA CCM v3.0.1 SEF-02 11.a Reporting Information Security Events
11.c Responsibilities and Procedures
CSA CCM v3.0.1 SEF-03 11.a Reporting Information Security Events
11.b Reporting Security Weaknesses
11.c Responsibilities and Procedures
CSA CCM v3.0.1 SEF-04 11.a Reporting Information Security Events
11.e Collection of Evidence
CSA CCM v3.0.1 SEF-05 11.d Learning from Information Security Incidents
CSA CCM v3.0.1 STA-01 05.i Identification of Risks Related to External Parties
CSA CCM v3.0.1 STA-02 11.a Reporting Information Security Events
CSA CCM v3.0.1 STA-03 05.k Addressing Security in Third Party Agreements
09.n Security of Network Services
CSA CCM v3.0.1 STA-04 06.g Compliance with Security Policies and Standards
CSA CCM v3.0.1 STA-05 05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements
09.t Exchange Agreements
CSA CCM v3.0.1 STA-06 03.a Risk Management Program Development
CSA CCM v3.0.1 STA-07 05.k Addressing Security in Third Party Agreements
CSA CCM v3.0.1 STA-08 05.i Identification of Risks Related to External Parties
CSA CCM v3.0.1 STA-09 05.k Addressing Security in Third Party Agreements
09.e Service Delivery
09.f Monitoring and Review of Third Party Services
CSA CCM v3.0.1 TVM-01 09.j Controls Against Malicious Code
09.k Controls Against Mobile Code
CSA CCM v3.0.1 TVM-02 10.m Control of Technical Vulnerabilities
CSA CCM v3.0.1 TVM-03 09.k Controls Against Mobile Code

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
CRR v2016 AM:G1.Q3 04.a Information Security Policy Document
CRR v2016 AM:G1.Q4 05.a Management Commitment to Information Security
CRR v2016 AM:G2.Q1 07.a Inventory of Assets
12.a Including Information Security in the Business Continuity Management Process
CRR v2016 AM:G2.Q3 07.a Inventory of Assets
07.b Ownership of Assets
CRR v2016 AM:G2.Q4 07.a Inventory of Assets
CRR v2016 AM:G2.Q5 07.a Inventory of Assets
09.m Network Controls
CRR v2016 AM:G3.Q1 07.a Inventory of Assets
12.b Business Continuity and Risk Assessment
CRR v2016 AM:G3.Q2 07.d Classification Guidelines
CRR v2016 AM:G4.Q1 09.b Change Management
CRR v2016 AM:G4.Q2 07.a Inventory of Assets
CRR v2016 AM:G5.Q1 05.d Authorization Process for Information Assets and Facilities
07.b Ownership of Assets
CRR v2016 AM:G5.Q2 07.b Ownership of Assets
CRR v2016 AM:G5.Q3 07.b Ownership of Assets
CRR v2016 AM:G5.Q4 07.b Ownership of Assets
CRR v2016 AM:G5.Q5 01.c Privilege Management
CRR v2016 AM:G5.Q6 09.c Segregation of Duties
CRR v2016 AM:G6.Q1 07.a Inventory of Assets
07.d Classification Guidelines
CRR v2016 AM:G6.Q2 07.d Classification Guidelines
CRR v2016 AM:G6.Q3 07.e Information Labeling and Handling
09.q Information Handling Procedures
CRR v2016 AM:G6.Q4 02.d Management Responsibilities
CRR v2016 AM:G6.Q5 09.l Back-up
CRR v2016 AM:G6.Q6 07.a Inventory of Assets
08.l Secure Disposal or Re-Use of Equipment
09.p Disposal of Media
CRR v2016 AM:G6.Q7 07.a Inventory of Assets
09.p Disposal of Media
09.q Information Handling Procedures
CRR v2016 AM:G7.Q1 12.b Business Continuity and Risk Assessment
CRR v2016 AM:G7.Q3 05.d Authorization Process for Information Assets and Facilities
CRR v2016 AM:MIL2.Q1 07.a Inventory of Assets
CRR v2016 AM:MIL2.Q2 07.a Inventory of Assets
CRR v2016 AM:MIL2.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 AM:MIL2.Q4 07.a Inventory of Assets
07.b Ownership of Assets
CRR v2016 AM:MIL3.Q1 05.a Management Commitment to Information Security
CRR v2016 AM:MIL3.Q2 02.d Management Responsibilities
CRR v2016 AM:MIL3.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 AM:MIL3.Q4 03.a Risk Management Program Development
03.b Performing Risk Assessments
CRR v2016 AM:MIL4.Q1 03.b Performing Risk Assessments
05.a Management Commitment to Information Security
CRR v2016 AM:MIL4.Q2 03.b Performing Risk Assessments
05.a Management Commitment to Information Security
CRR v2016 AM:MIL4.Q3 05.a Management Commitment to Information Security
© 2019 HITRUST. All rights reserved.
CRR v2016 AM:MIL4.Q3
05.b Information Security Coordination
CRR v2016 AM:MIL5.Q1 04.a Information Security Policy Document
CRR v2016 AM:MIL5.Q2 05.b Information Security Coordination
CRR v2016 CCM:G1.Q1 09.b Change Management
09.d Separation of Development, Test, and Operational Environments
10.k Change Control Procedures
CRR v2016 CCM:G1.Q2 12.a Including Information Security in the Business Continuity Management Process
CRR v2016 CCM:G1.Q3 09.h Capacity Management
12.c Developing and Implementing Continuity Plans Including Information Security
CRR v2016 CCM:G1.Q4 10.k Change Control Procedures
CRR v2016 CCM:G1.Q5 05.i Identification of Risks Related to External Parties
09.b Change Management
CRR v2016 CCM:G1.Q6 10.a Security Requirements Analysis and Specification
10.k Change Control Procedures
CRR v2016 CCM:G2.Q1 10.k Change Control Procedures
CRR v2016 CCM:G2.Q2 09.b Change Management
10.k Change Control Procedures
CRR v2016 CCM:G2.Q3 09.b Change Management
10.k Change Control Procedures
CRR v2016 CCM:G2.Q4 01.a Access Control Policy
01.c Privilege Management
01.q User Identification and Authentication
01.v Information Access Restriction
10.k Change Control Procedures
CRR v2016 CCM:G2.Q5 10.c Control of Internal Processing
CRR v2016 CCM:G2.Q6 10.c Control of Internal Processing
CRR v2016 CCM:G2.Q7 09.d Separation of Development, Test, and Operational Environments
09.i System Acceptance
10.k Change Control Procedures
10.m Control of Technical Vulnerabilities
CRR v2016 CCM:G2.Q8 01.a Access Control Policy
CRR v2016 CCM:G2.Q9 08.j Equipment Maintenance
CRR v2016 CCM:G2.Q10 01.a Access Control Policy
08.j Equipment Maintenance
CRR v2016 CCM:G2.Q11 01.j User Authentication for External Connections
05.i Identification of Risks Related to External Parties
08.j Equipment Maintenance
CRR v2016 CCM:G3.Q1 10.k Change Control Procedures
CRR v2016 CCM:G3.Q2 10.k Change Control Procedures
CRR v2016 CCM:MIL2.Q1 09.b Change Management
CRR v2016 CCM:MIL2.Q2 09.b Change Management
CRR v2016 CCM:MIL2.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 CCM:MIL2.Q4 09.b Change Management
CRR v2016 CCM:MIL3.Q1 05.a Management Commitment to Information Security
CRR v2016 CCM:MIL3.Q2 02.a Roles and Responsibilities
02.d Management Responsibilities
05.a Management Commitment to Information Security
CRR v2016 CCM:MIL3.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 CCM:MIL3.Q4 03.b Performing Risk Assessments
03.c Risk Mitigation
CRR v2016 CCM:MIL4.Q1 03.b Performing Risk Assessments
05.a Management Commitment to Information Security
© 2019 HITRUST. All rights reserved.
CRR v2016 CCM:MIL4.Q2 03.b Performing Risk Assessments
05.a Management Commitment to Information Security
CRR v2016 CCM:MIL4.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 CCM:MIL5.Q1 04.a Information Security Policy Document
CRR v2016 CCM:MIL5.Q2 05.b Information Security Coordination
CRR v2016 CM:G1.Q1 00.a Information Security Management Program
04.a Information Security Policy Document
CRR v2016 CM:G1.Q2 03.a Risk Management Program Development
03.c Risk Mitigation
CRR v2016 CM:G2.Q1 00.a Information Security Management Program
04.a Information Security Policy Document
05.b Information Security Coordination
CRR v2016 CM:G2.Q2 01.m Segregation in Networks
01.n Network Connection Control
01.o Network Routing Control
01.w Sensitive System Isolation
09.m Network Controls
10.a Security Requirements Analysis and Specification
CRR v2016 CM:G2.Q3 01.v Information Access Restriction
06.c Protection of Organizational Records
06.d Data Protection and Privacy of Covered Information
10.a Security Requirements Analysis and Specification
CRR v2016 CM:G2.Q4 01.n Network Connection Control
09.m Network Controls
09.s Information Exchange Policies and Procedures
09.v Electronic Messaging
09.y On-line Transactions
10.a Security Requirements Analysis and Specification
CRR v2016 CM:G2.Q5 09.p Disposal of Media
10.b Input Data Validation
CRR v2016 CM:G2.Q6 09.aa Audit Logging
CRR v2016 CM:G2.Q7 09.o Management of Removable Media
CRR v2016 CM:G2.Q8 01.i Policy on the Use of Network Services
01.m Segregation in Networks
01.n Network Connection Control
01.o Network Routing Control
09.m Network Controls
CRR v2016 CM:G2.Q9 02.a Roles and Responsibilities
02.b Screening
CRR v2016 CM:G2.Q10 01.c Privilege Management
CRR v2016 CM:G4.Q1 00.a Information Security Management Program
03.c Risk Mitigation
04.b Review of the Information Security Policy
CRR v2016 CM:G4.Q2 03.c Risk Mitigation
CRR v2016 CM:MIL2.Q1 00.a Information Security Management Program
04.a Information Security Policy Document
CRR v2016 CM:MIL2.Q2 00.a Information Security Management Program
CRR v2016 CM:MIL2.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 CM:MIL2.Q4 00.a Information Security Management Program
03.a Risk Management Program Development
05.b Information Security Coordination
CRR v2016 CM:MIL3.Q1 05.a Management Commitment to Information Security
© 2019 HITRUST. All rights reserved.
CRR v2016 CM:MIL3.Q2 02.a Roles and Responsibilities
02.d Management Responsibilities
CRR v2016 CM:MIL3.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 CM:MIL3.Q4 03.a Risk Management Program Development
03.b Performing Risk Assessments
CRR v2016 CM:MIL4.Q1 03.b Performing Risk Assessments
05.a Management Commitment to Information Security
CRR v2016 CM:MIL4.Q2 03.b Performing Risk Assessments
05.a Management Commitment to Information Security
CRR v2016 CM:MIL4.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 CM:MIL5.Q1 04.a Information Security Policy Document
CRR v2016 CM:MIL5.Q2 05.b Information Security Coordination
CRR v2016 EDM:G1.Q1 05.k Addressing Security in Third Party Agreements
CRR v2016 EDM:G1.Q2 05.j Addressing Security When Dealing with Customers
CRR v2016 EDM:G1.Q3 05.i Identification of Risks Related to External Parties
CRR v2016 EDM:G2.Q1 05.i Identification of Risks Related to External Parties
CRR v2016 EDM:G3.Q1 05.k Addressing Security in Third Party Agreements
12.a Including Information Security in the Business Continuity Management Process
12.b Business Continuity and Risk Assessment
CRR v2016 EDM:G3.Q3 05.k Addressing Security in Third Party Agreements
CRR v2016 EDM:G3.Q4 05.k Addressing Security in Third Party Agreements
CRR v2016 EDM:G4.Q1 09.e Service Delivery
09.f Monitoring and Review of Third Party Services
CRR v2016 EDM:G4.Q2 09.e Service Delivery
09.f Monitoring and Review of Third Party Services
CRR v2016 EDM:G4.Q3 09.f Monitoring and Review of Third Party Services
CRR v2016 EDM:G4.Q4 09.f Monitoring and Review of Third Party Services
CRR v2016 EDM:G5.Q1 05.f Contact with Authorities
CRR v2016 EDM:MIL2.Q1 05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements
09.f Monitoring and Review of Third Party Services
CRR v2016 EDM:MIL2.Q2 03.a Risk Management Program Development
CRR v2016 EDM:MIL2.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 EDM:MIL2.Q4 05.i Identification of Risks Related to External Parties
05.j Addressing Security When Dealing with Customers
CRR v2016 EDM:MIL3.Q1 05.a Management Commitment to Information Security
CRR v2016 EDM:MIL3.Q2 02.a Roles and Responsibilities
02.d Management Responsibilities
CRR v2016 EDM:MIL3.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 EDM:MIL3.Q4 03.a Risk Management Program Development
03.c Risk Mitigation
CRR v2016 EDM:MIL4.Q1 03.b Performing Risk Assessments
05.a Management Commitment to Information Security
CRR v2016 EDM:MIL4.Q2 05.a Management Commitment to Information Security
CRR v2016 EDM:MIL4.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 EDM:MIL5.Q1 04.a Information Security Policy Document
CRR v2016 EDM:MIL5.Q2 05.b Information Security Coordination
CRR v2016 IM:G1.Q1 11.a Reporting Information Security Events
CRR v2016 IM:G1.Q2 11.c Responsibilities and Procedures
© 2019 HITRUST. All rights reserved.
CRR v2016 IM:G1.Q3 11.a Reporting Information Security Events
11.d Learning from Information Security Incidents
CRR v2016 IM:G1.Q4 11.a Reporting Information Security Events
CRR v2016 IM:G2.Q1 11.a Reporting Information Security Events
11.c Responsibilities and Procedures
CRR v2016 IM:G2.Q2 09.ab Monitoring System Use
CRR v2016 IM:G2.Q3 11.c Responsibilities and Procedures
CRR v2016 IM:G2.Q4 11.d Learning from Information Security Incidents
CRR v2016 IM:G2.Q5 11.c Responsibilities and Procedures
CRR v2016 IM:G2.Q7 11.d Learning from Information Security Incidents
CRR v2016 IM:G2.Q8 11.c Responsibilities and Procedures
11.e Collection of Evidence
CRR v2016 IM:G2.Q9 11.c Responsibilities and Procedures
11.e Collection of Evidence
CRR v2016 IM:G3.Q1 11.a Reporting Information Security Events
CRR v2016 IM:G3.Q2 11.a Reporting Information Security Events
CRR v2016 IM:G3.Q3 11.d Learning from Information Security Incidents
CRR v2016 IM:G4.Q1 11.a Reporting Information Security Events
11.c Responsibilities and Procedures
CRR v2016 IM:G4.Q2 11.a Reporting Information Security Events
CRR v2016 IM:G4.Q3 11.a Reporting Information Security Events
CRR v2016 IM:G4.Q4 11.a Reporting Information Security Events
CRR v2016 IM:G5.Q1 11.c Responsibilities and Procedures
CRR v2016 IM:G5.Q2 11.d Learning from Information Security Incidents
CRR v2016 IM:G5.Q3 11.d Learning from Information Security Incidents
CRR v2016 IM:MIL2.Q1 11.a Reporting Information Security Events
CRR v2016 IM:MIL2.Q2 11.a Reporting Information Security Events
CRR v2016 IM:MIL2.Q3 11.a Reporting Information Security Events
CRR v2016 IM:MIL3.Q1 11.a Reporting Information Security Events
CRR v2016 IM:MIL3.Q2 02.d Management Responsibilities
11.a Reporting Information Security Events
11.e Collection of Evidence
CRR v2016 IM:MIL3.Q3 05.b Information Security Coordination
CRR v2016 IM:MIL3.Q4 03.a Risk Management Program Development
03.c Risk Mitigation
11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
CRR v2016 IM:MIL4.Q1 03.b Performing Risk Assessments
11.a Reporting Information Security Events
11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
CRR v2016 IM:MIL4.Q2 03.b Performing Risk Assessments
05.a Management Commitment to Information Security
CRR v2016 IM:MIL4.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
11.a Reporting Information Security Events
11.c Responsibilities and Procedures
CRR v2016 IM:MIL5.Q1 04.a Information Security Policy Document
11.a Reporting Information Security Events
11.c Responsibilities and Procedures
CRR v2016 IM:MIL5.Q2 05.b Information Security Coordination
11.d Learning from Information Security Incidents
CRR v2016 RM:G1.Q1 03.a Risk Management Program Development
CRR v2016 RM:G1.Q2 03.a Risk Management Program Development
© 2019 HITRUST. All rights reserved.
CRR v2016 RM:G1.Q3 03.a Risk Management Program Development
03.c Risk Mitigation
CRR v2016 RM:G1.Q4 03.a Risk Management Program Development
CRR v2016 RM:G2.Q1 03.b Performing Risk Assessments
07.d Classification Guidelines
CRR v2016 RM:G2.Q2 12.b Business Continuity and Risk Assessment
CRR v2016 RM:G2.Q3 03.a Risk Management Program Development
03.c Risk Mitigation
CRR v2016 RM:G2.Q4 03.a Risk Management Program Development
CRR v2016 RM:G3.Q1 03.a Risk Management Program Development
03.b Performing Risk Assessments
CRR v2016 RM:G4.Q1 03.b Performing Risk Assessments
CRR v2016 RM:G4.Q2 03.c Risk Mitigation
CRR v2016 RM:G5.Q1 03.a Risk Management Program Development
03.b Performing Risk Assessments
CRR v2016 RM:G5.Q2 03.a Risk Management Program Development
CRR v2016 RM:MIL2.Q1 03.b Performing Risk Assessments
CRR v2016 RM:MIL2.Q2 04.a Information Security Policy Document
CRR v2016 RM:MIL2.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 RM:MIL2.Q4 03.a Risk Management Program Development
03.b Performing Risk Assessments
03.c Risk Mitigation
CRR v2016 RM:MIL3.Q1 03.c Risk Mitigation
05.a Management Commitment to Information Security
CRR v2016 RM:MIL3.Q2 02.a Roles and Responsibilities
02.d Management Responsibilities
05.a Management Commitment to Information Security
CRR v2016 RM:MIL3.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 RM:MIL3.Q4 03.a Risk Management Program Development
CRR v2016 RM:MIL4.Q1 03.b Performing Risk Assessments
03.c Risk Mitigation
CRR v2016 RM:MIL4.Q2 03.c Risk Mitigation
03.d Risk Evaluation
CRR v2016 RM:MIL4.Q3 03.a Risk Management Program Development
03.d Risk Evaluation
05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 RM:MIL5.Q1 04.a Information Security Policy Document
CRR v2016 RM:MIL5.Q2 03.b Performing Risk Assessments
03.c Risk Mitigation
05.b Information Security Coordination
CRR v2016 SA:G1.Q1 05.c Allocation of Information Security Responsibilities
CRR v2016 SA:G1.Q2 02.d Management Responsibilities
03.a Risk Management Program Development
05.g Contact with Special Interest Groups
CRR v2016 SA:G1.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 SA:G2.Q1 05.b Information Security Coordination
CRR v2016 SA:G2.Q2 05.b Information Security Coordination
CRR v2016 SA:G3.Q1 05.b Information Security Coordination
CRR v2016 SA:G3.Q2 05.b Information Security Coordination
CRR v2016 SA:G3.Q3 02.d Management Responsibilities
© 2019 HITRUST. All rights reserved.
CRR v2016 SA:G3.Q3
02.e Information Security Awareness, Education, and Training
CRR v2016 SA:MIL2.Q1 03.a Risk Management Program Development
CRR v2016 SA:MIL2.Q2 00.a Information Security Management Program
04.a Information Security Policy Document
05.c Allocation of Information Security Responsibilities
CRR v2016 SA:MIL2.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 SA:MIL2.Q4 03.a Risk Management Program Development
04.a Information Security Policy Document
CRR v2016 SA:MIL3.Q1 05.a Management Commitment to Information Security
CRR v2016 SA:MIL3.Q2 02.d Management Responsibilities
CRR v2016 SA:MIL3.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 SA:MIL3.Q4 03.a Risk Management Program Development
03.c Risk Mitigation
CRR v2016 SA:MIL4.Q1 03.b Performing Risk Assessments
05.a Management Commitment to Information Security
CRR v2016 SA:MIL4.Q2 05.a Management Commitment to Information Security
CRR v2016 SA:MIL4.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 SA:MIL5.Q1 04.a Information Security Policy Document
CRR v2016 SA:MIL5.Q2 05.b Information Security Coordination
CRR v2016 SCM:G1.Q1 12.a Including Information Security in the Business Continuity Management Process
12.b Business Continuity and Risk Assessment
12.c Developing and Implementing Continuity Plans Including Information Security
CRR v2016 SCM:G1.Q2 12.b Business Continuity and Risk Assessment
CRR v2016 SCM:G1.Q3 12.d Business Continuity Planning Framework
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
CRR v2016 SCM:G1.Q4 12.b Business Continuity and Risk Assessment
12.c Developing and Implementing Continuity Plans Including Information Security
CRR v2016 SCM:G1.Q6 12.c Developing and Implementing Continuity Plans Including Information Security
CRR v2016 SCM:G2.Q1 12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
12.a Including Information Security in the Business Continuity Management Process
CRR v2016 SCM:G3.Q2 12.d Business Continuity Planning Framework
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
CRR v2016 SCM:G3.Q3 12.a Including Information Security in the Business Continuity Management Process
12.c Developing and Implementing Continuity Plans Including Information Security
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
CRR v2016 SCM:G3.Q4 09.l Back-up
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
CRR v2016 SCM:G3.Q5 12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
CRR v2016 SCM:G4.Q1 12.d Business Continuity Planning Framework
CRR v2016 SCM:G4.Q2 12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
CRR v2016 SCM:G4.Q3 12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
CRR v2016 SCM:MIL2.Q1 12.a Including Information Security in the Business Continuity Management Process
CRR v2016 SCM:MIL2.Q2 12.a Including Information Security in the Business Continuity Management Process
CRR v2016 SCM:MIL2.Q3 05.b Information Security Coordination
12.c Developing and Implementing Continuity Plans Including Information Security
CRR v2016 SCM:MIL2.Q4 12.a Including Information Security in the Business Continuity Management Process
12.b Business Continuity and Risk Assessment
12.c Developing and Implementing Continuity Plans Including Information Security
CRR v2016 SCM:MIL3.Q1 05.a Management Commitment to Information Security
CRR v2016 SCM:MIL3.Q2 02.a Roles and Responsibilities
02.d Management Responsibilities
© 2019 HITRUST. All rights reserved.
CRR v2016 SCM:MIL3.Q2

12.c Developing and Implementing Continuity Plans Including Information Security


12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
CRR v2016 SCM:MIL3.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 SCM:MIL3.Q4 12.a Including Information Security in the Business Continuity Management Process
12.b Business Continuity and Risk Assessment
CRR v2016 SCM:MIL4.Q1 03.b Performing Risk Assessments
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
CRR v2016 SCM:MIL4.Q2 05.a Management Commitment to Information Security
CRR v2016 SCM:MIL4.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 SCM:MIL5.Q1 04.a Information Security Policy Document
12.c Developing and Implementing Continuity Plans Including Information Security
CRR v2016 SCM:MIL5.Q2 05.b Information Security Coordination
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
CRR v2016 TA:G1.Q1 02.e Information Security Awareness, Education, and Training
CRR v2016 TA:G1.Q2 02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
CRR v2016 TA:G1.Q3 02.e Information Security Awareness, Education, and Training
CRR v2016 TA:G1.Q4 02.e Information Security Awareness, Education, and Training
CRR v2016 TA:G2.Q1 02.e Information Security Awareness, Education, and Training
CRR v2016 TA:G2.Q2 02.e Information Security Awareness, Education, and Training
CRR v2016 TA:G2.Q3 02.e Information Security Awareness, Education, and Training
CRR v2016 TA:G2.Q4 02.e Information Security Awareness, Education, and Training
CRR v2016 TA:G2.Q5 02.e Information Security Awareness, Education, and Training
CRR v2016 TA:G2.Q6 02.e Information Security Awareness, Education, and Training
05.a Management Commitment to Information Security
CRR v2016 TA:G2.Q7 02.e Information Security Awareness, Education, and Training
CRR v2016 TA:MIL2.Q1 02.e Information Security Awareness, Education, and Training
CRR v2016 TA:MIL2.Q2 02.d Management Responsibilities
05.b Information Security Coordination
CRR v2016 TA:MIL2.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 TA:MIL2.Q4 02.e Information Security Awareness, Education, and Training
CRR v2016 TA:MIL3.Q1 00.a Information Security Management Program
05.a Management Commitment to Information Security
CRR v2016 TA:MIL3.Q2 02.d Management Responsibilities
CRR v2016 TA:MIL3.Q3 05.b Information Security Coordination
CRR v2016 TA:MIL3.Q4 03.a Risk Management Program Development
03.c Risk Mitigation
CRR v2016 TA:MIL4.Q1 02.e Information Security Awareness, Education, and Training
03.b Performing Risk Assessments
05.a Management Commitment to Information Security
CRR v2016 TA:MIL4.Q2 02.d Management Responsibilities
CRR v2016 TA:MIL4.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 TA:MIL5.Q1 04.a Information Security Policy Document
CRR v2016 TA:MIL5.Q2 05.b Information Security Coordination
CRR v2016 VM:G1.Q1 10.m Control of Technical Vulnerabilities
CRR v2016 VM:G1.Q3 09.j Controls Against Malicious Code
CRR v2016 VM:G1.Q4 09.k Controls Against Mobile Code
CRR v2016 VM:G1.Q5 07.a Inventory of Assets
09.ab Monitoring System Use
10.m Control of Technical Vulnerabilities
© 2019 HITRUST. All rights reserved.
CRR v2016 VM:G2.Q1 10.m Control of Technical Vulnerabilities
CRR v2016 VM:G2.Q2 10.m Control of Technical Vulnerabilities
CRR v2016 VM:G2.Q3 10.m Control of Technical Vulnerabilities
CRR v2016 VM:G2.Q4 10.m Control of Technical Vulnerabilities
CRR v2016 VM:G2.Q5 10.m Control of Technical Vulnerabilities
CRR v2016 VM:G2.Q6 03.a Risk Management Program Development
CRR v2016 VM:G3.Q1 03.c Risk Mitigation
CRR v2016 VM:G3.Q2 03.c Risk Mitigation
10.m Control of Technical Vulnerabilities
CRR v2016 VM:G3.Q3 10.m Control of Technical Vulnerabilities
CRR v2016 VM:G4.Q1 03.c Risk Mitigation
10.m Control of Technical Vulnerabilities
CRR v2016 VM:MIL2.Q1 03.a Risk Management Program Development
CRR v2016 VM:MIL2.Q2 10.m Control of Technical Vulnerabilities
CRR v2016 VM:MIL2.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 VM:MIL2.Q4 10.m Control of Technical Vulnerabilities
CRR v2016 VM:MIL3.Q1 00.a Information Security Management Program
05.a Management Commitment to Information Security
CRR v2016 VM:MIL3.Q2 02.a Roles and Responsibilities
02.d Management Responsibilities
05.a Management Commitment to Information Security
10.m Control of Technical Vulnerabilities
CRR v2016 VM:MIL3.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 VM:MIL3.Q4 03.b Performing Risk Assessments
03.c Risk Mitigation
10.m Control of Technical Vulnerabilities
CRR v2016 VM:MIL4.Q1 05.a Management Commitment to Information Security
05.h Independent Review of Information Security
10.m Control of Technical Vulnerabilities
CRR v2016 VM:MIL4.Q1c 03.b Performing Risk Assessments
CRR v2016 VM:MIL4.Q2 05.a Management Commitment to Information Security
10.m Control of Technical Vulnerabilities
CRR v2016 VM:MIL4.Q3 05.a Management Commitment to Information Security
05.b Information Security Coordination
CRR v2016 VM:MIL5.Q1 04.a Information Security Policy Document
CRR v2016 VM:MIL5.Q2 05.b Information Security Coordination

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
EHNAC Accreditation 00.a Information Security Management Program
Committee 01.b User Registration
02.e Information Security Awareness, Education, and Training
02.f Disciplinary Process
03.a Risk Management Program Development
12.c Developing and Implementing Continuity Plans Including Information Security
13.a Privacy Notice
13.f Principle Access
13.k Use and Disclosure

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
EU GDPR Article 11(1) 13.i Collection Limitation
EU GDPR Article 11(2) 13.f Principle Access
EU GDPR Article 12(1) 13.a Privacy Notice
EU GDPR Article 12(2) 13.f Principle Access
EU GDPR Article 12(3) 13.f Principle Access
EU GDPR Article 12(4) 13.f Principle Access
EU GDPR Article 12(5) 13.a Privacy Notice
EU GDPR Article 12(6) 13.f Principle Access
EU GDPR Article 13(1) 13.a Privacy Notice
13.b Openness and Transparency
EU GDPR Article 13(1)(a) 13.b Openness and Transparency
EU GDPR Article 13(1)(c) 13.b Openness and Transparency
EU GDPR Article 13(2) 13.b Openness and Transparency
EU GDPR Article 13(3) 13.a Privacy Notice
EU GDPR Article 13(4) 13.a Privacy Notice
EU GDPR Article 14(1) 13.a Privacy Notice
13.b Openness and Transparency
EU GDPR Article 14(2) 13.b Openness and Transparency
EU GDPR Article 14(3) 13.a Privacy Notice
EU GDPR Article 14(5) 13.a Privacy Notice
EU GDPR Article 15(1) 13.f Principle Access
EU GDPR Article 15(2) 13.f Principle Access
EU GDPR Article 15(3) 13.f Principle Access
EU GDPR Article 15(4) 13.f Principle Access
EU GDPR Article 16 13.f Principle Access
EU GDPR Article 17(1) 13.n Participation and Redress
EU GDPR Article 17(2) 13.n Participation and Redress
EU GDPR Article 17(3) 13.n Participation and Redress
EU GDPR Article 18(1) 13.e Choice
EU GDPR Article 18(2) 13.e Choice
EU GDPR Article 18(3) 13.e Choice
EU GDPR Article 19 13.n Participation and Redress
EU GDPR Article 20(1) 13.f Principle Access
EU GDPR Article 20(2) 13.f Principle Access
EU GDPR Article 20(3) 13.f Principle Access
EU GDPR Article 20(4) 13.f Principle Access
EU GDPR Article 21(1) 13.n Participation and Redress
EU GDPR Article 21(2) 13.e Choice
EU GDPR Article 21(3) 13.e Choice
EU GDPR Article 21(4) 13.e Choice
EU GDPR Article 21(5) 13.e Choice
EU GDPR Article 21(6) 13.e Choice
EU GDPR Article 22(1) 13.e Choice
EU GDPR Article 22(2) 13.e Choice
EU GDPR Article 22(3) 13.e Choice
EU GDPR Article 22(4) 13.d Consent
EU GDPR Article 25(1) 10.a Security Requirements Analysis and Specification
© 2019 HITRUST. All rights reserved.
EU GDPR Article 25(1)
10.b Input Data Validation
10.c Control of Internal Processing
10.e Output Data Validation
EU GDPR Article 26(1) 05.k Addressing Security in Third Party Agreements
EU GDPR Article 26(2) 05.k Addressing Security in Third Party Agreements
EU GDPR Article 26(3) 05.k Addressing Security in Third Party Agreements
EU GDPR Article 27(1) 06.d Data Protection and Privacy of Covered Information
EU GDPR Article 27(2) 06.d Data Protection and Privacy of Covered Information
EU GDPR Article 27(3) 06.d Data Protection and Privacy of Covered Information
EU GDPR Article 27(4) 06.d Data Protection and Privacy of Covered Information
EU GDPR Article 27(5) 06.d Data Protection and Privacy of Covered Information
13.r Privacy Requirements for Contractors and Processors
EU GDPR Article 28(2) 05.k Addressing Security in Third Party Agreements
13.r Privacy Requirements for Contractors and Processors
EU GDPR Article 28(3) 05.k Addressing Security in Third Party Agreements
13.r Privacy Requirements for Contractors and Processors
EU GDPR Article 28(4) 05.k Addressing Security in Third Party Agreements
13.r Privacy Requirements for Contractors and Processors
EU GDPR Article 28(9) 05.k Addressing Security in Third Party Agreements
13.r Privacy Requirements for Contractors and Processors
EU GDPR Article 29 05.k Addressing Security in Third Party Agreements
EU GDPR Article 30(1) 13.p Governance
EU GDPR Article 30(2) 13.r Privacy Requirements for Contractors and Processors
EU GDPR Article 30(3) 13.p Governance
EU GDPR Article 30(4) 13.p Governance
EU GDPR Article 30(5) 13.p Governance
EU GDPR Article 32(1) 13.r Privacy Requirements for Contractors and Processors
EU GDPR Article 32(2) 03.a Risk Management Program Development
EU GDPR Article 32(4) 05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements
09.e Service Delivery
EU GDPR Article 33(1) 11.a Reporting Information Security Events
EU GDPR Article 33(2) 11.a Reporting Information Security Events
EU GDPR Article 33(3) 11.a Reporting Information Security Events
EU GDPR Article 33(4) 11.a Reporting Information Security Events
EU GDPR Article 33(5) 11.a Reporting Information Security Events
EU GDPR Article 34(1) 11.a Reporting Information Security Events
EU GDPR Article 34(2) 11.a Reporting Information Security Events
EU GDPR Article 34(3) 11.a Reporting Information Security Events
EU GDPR Article 35(1) 03.b Performing Risk Assessments
13.q Privacy and Impact Assessment
EU GDPR Article 35(2) 03.b Performing Risk Assessments
13.q Privacy and Impact Assessment
EU GDPR Article 35(3) 03.b Performing Risk Assessments
13.q Privacy and Impact Assessment
EU GDPR Article 35(5) 03.b Performing Risk Assessments
EU GDPR Article 35(7) 03.b Performing Risk Assessments
EU GDPR Article 35(9) 03.b Performing Risk Assessments
© 2019 HITRUST. All rights reserved.
EU GDPR Article 35(9)
13.q Privacy and Impact Assessment
EU GDPR Article 35(10) 03.b Performing Risk Assessments
13.q Privacy and Impact Assessment
EU GDPR Article 35(11) 03.b Performing Risk Assessments
13.q Privacy and Impact Assessment
EU GDPR Article 36(1) 03.b Performing Risk Assessments
13.q Privacy and Impact Assessment
EU GDPR Article 36(3) 03.b Performing Risk Assessments
EU GDPR Article 36(5) 13.g Purpose Legitimacy
EU GDPR Article 37(1) 06.d Data Protection and Privacy of Covered Information
13.p Governance
EU GDPR Article 37(2) 06.d Data Protection and Privacy of Covered Information
EU GDPR Article 37(3) 06.d Data Protection and Privacy of Covered Information
EU GDPR Article 37(4) 06.d Data Protection and Privacy of Covered Information
EU GDPR Article 37(5) 06.d Data Protection and Privacy of Covered Information
13.p Governance
EU GDPR Article 37(7) 06.d Data Protection and Privacy of Covered Information
EU GDPR Article 38(1) 06.d Data Protection and Privacy of Covered Information
EU GDPR Article 38(2) 06.d Data Protection and Privacy of Covered Information
13.p Governance
EU GDPR Article 38(3) 06.d Data Protection and Privacy of Covered Information
13.p Governance
EU GDPR Article 38(4) 13.p Governance
EU GDPR Article 38(5) 13.p Governance
EU GDPR Article 38(6) 13.p Governance
EU GDPR Article 39(1) 06.d Data Protection and Privacy of Covered Information
13.p Governance
EU GDPR Article 39(2) 06.d Data Protection and Privacy of Covered Information
13.p Governance
EU GDPR Article 4(1) 03.a Risk Management Program Development
EU GDPR Article 4(5) 13.j Data Minimization
EU GDPR Article 4(11) 13.d Consent
EU GDPR Article 45(1) 09.s Information Exchange Policies and Procedures
EU GDPR Article 46(1) 09.s Information Exchange Policies and Procedures
EU GDPR Article 46(2) 09.s Information Exchange Policies and Procedures
EU GDPR Article 46(3) 09.s Information Exchange Policies and Procedures
EU GDPR Article 47(1) 09.s Information Exchange Policies and Procedures
EU GDPR Article 47(2) 13.p Governance
EU GDPR Article 48 09.s Information Exchange Policies and Procedures
EU GDPR Article 49(1) 09.s Information Exchange Policies and Procedures
EU GDPR Article 49(2) 13.k Use and Disclosure
EU GDPR Article 49(3) 13.k Use and Disclosure
EU GDPR Article 49(4) 13.k Use and Disclosure
EU GDPR Article 49(6) 13.k Use and Disclosure
EU GDPR Article 5(1)(a) 13.g Purpose Legitimacy
EU GDPR Article 5(1)(b) 13.i Collection Limitation
EU GDPR Article 5(1)(c) 13.i Collection Limitation
EU GDPR Article 5(1)(d) 13.m Accuracy and Quality
© 2019 HITRUST. All rights reserved.
EU GDPR Article 5(1)(e) 13.l Retention and Disposal
EU GDPR Article 5(2) 13.p Governance
EU GDPR Article 6(1) 13.g Purpose Legitimacy
EU GDPR Article 6(1)(a) 13.g Purpose Legitimacy
EU GDPR Article 6(4) 13.k Use and Disclosure
EU GDPR Article 7(1) 13.d Consent
EU GDPR Article 7(2) 13.d Consent
EU GDPR Article 7(3) 13.d Consent
13.e Choice
EU GDPR Article 7(4) 13.d Consent
EU GDPR Article 8(1) 13.d Consent
EU GDPR Article 8(2) 13.d Consent
EU GDPR Article 9(1) 13.j Data Minimization
EU GDPR Article 9(2) 13.j Data Minimization
EU GDPR Article 60(10) 13.p Governance
EU GDPR Article 89(1) 13.j Data Minimization
EU GDPR Recital 26 13.j Data Minimization
EU GDPR Recital 32 13.d Consent
EU GDPR Recital 36 13.p Governance
EU GDPR Recital 39 13.i Collection Limitation
13.l Retention and Disposal
EU GDPR Recital 60 13.b Openness and Transparency
EU GDPR Recital 62 13.a Privacy Notice
EU GDPR Recital 66 13.n Participation and Redress
EU GDPR Recital 67 13.e Choice
EU GDPR Recital 68 13.f Principle Access
EU GDPR Recital 95 13.q Privacy and Impact Assessment
EU GDPR Recital 97 13.p Governance

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
FedRAMP AC-1 01.a Access Control Policy
02.a Roles and Responsibilities
FedRAMP AC-2 01.a Access Control Policy
01.b User Registration
01.c Privilege Management
01.e Review of User Access Rights
01.j User Authentication for External Connections
02.i Removal of Access Rights
FedRAMP AC-2(1) 01.b User Registration
FedRAMP AC-2(2) 01.b User Registration
FedRAMP AC-2(3) 01.b User Registration
FedRAMP AC-2(4) 01.b User Registration
FedRAMP AC-2(5) 01.t Session Time-out
FedRAMP AC-2(7) 01.c Privilege Management
FedRAMP AC-2(9) 01.b User Registration
FedRAMP AC-2(10) 01.b User Registration
FedRAMP AC-2(12) 09.ab Monitoring System Use
FedRAMP AC-3 01.s Use of System Utilities
FedRAMP AC-4 01.o Network Routing Control
01.v Information Access Restriction
FedRAMP AC-4(21) 01.m Segregation in Networks
FedRAMP AC-5 09.c Segregation of Duties
FedRAMP AC-6 01.c Privilege Management
01.s Use of System Utilities
01.v Information Access Restriction
01.y Teleworking
05.i Identification of Risks Related to External Parties
10.j Access Control to Program Source Code
FedRAMP AC-6(1) 01.c Privilege Management
06.j Protection of Information Systems Audit Tools
FedRAMP AC-6(2) 01.c Privilege Management
01.q User Identification and Authentication
FedRAMP AC-6(5) 01.c Privilege Management
FedRAMP AC-6(9) 01.c Privilege Management
09.aa Audit Logging
FedRAMP AC-6(10) 01.c Privilege Management
FedRAMP AC-7 01.p Secure Log-on Procedures
FedRAMP AC-8 05.j Addressing Security When Dealing with Customers
06.e Prevention of Misuse of Information Assets
07.e Information Labeling and Handling
FedRAMP AC-10 01.p Secure Log-on Procedures
FedRAMP AC-11 01.t Session Time-out
FedRAMP AC-11(1) 01.t Session Time-out
FedRAMP AC-12 01.t Session Time-out
FedRAMP AC-17 01.j User Authentication for External Connections
01.n Network Connection Control
01.y Teleworking
09.s Information Exchange Policies and Procedures
09.ab Monitoring System Use
FedRAMP AC-17(1) 01.j User Authentication for External Connections
© 2019 HITRUST. All rights reserved.
FedRAMP AC-17(2) 01.j User Authentication for External Connections
01.y Teleworking
05.i Identification of Risks Related to External Parties
09.s Information Exchange Policies and Procedures
FedRAMP AC-17(3) 01.j User Authentication for External Connections
01.n Network Connection Control
FedRAMP AC-17(4) 01.j User Authentication for External Connections
FedRAMP AC-17(9) 01.j User Authentication for External Connections
FedRAMP AC-18 01.j User Authentication for External Connections
08.g Equipment Siting and Protection
09.m Network Controls
FedRAMP AC-18(1) 01.j User Authentication for External Connections
09.m Network Controls
FedRAMP AC-19 01.x Mobile Computing and Communications
FedRAMP AC-19(5) 01.x Mobile Computing and Communications
09.s Information Exchange Policies and Procedures
FedRAMP AC-20 01.i Policy on the Use of Network Services
01.y Teleworking
07.c Acceptable Use of Assets
09.s Information Exchange Policies and Procedures
FedRAMP AC-20(1) 09.s Information Exchange Policies and Procedures
FedRAMP AC-20(2) 09.s Information Exchange Policies and Procedures
FedRAMP AC-21 01.c Privilege Management
FedRAMP AC-22 09.z Publicly Available Information
FedRAMP AT-1 02.e Information Security Awareness, Education, and Training
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
FedRAMP AT-2 01.p Secure Log-on Procedures
01.y Teleworking
02.e Information Security Awareness, Education, and Training
FedRAMP AT-2(2) 02.e Information Security Awareness, Education, and Training
FedRAMP AT-3 02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
05.c Allocation of Information Security Responsibilities
FedRAMP AT-4 02.e Information Security Awareness, Education, and Training
FedRAMP AU-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
06.i Information Systems Audit Controls
06.j Protection of Information Systems Audit Tools
09.a Documented Operations Procedures
FedRAMP AU-2 09.aa Audit Logging
09.ab Monitoring System Use
09.ad Administrator and Operator Logs
09.ae Fault Logging
FedRAMP AU-2(3) 09.aa Audit Logging
FedRAMP AU-3 09.aa Audit Logging
FedRAMP AU-3(1) 09.aa Audit Logging
FedRAMP AU-4 09.h Capacity Management
© 2019 HITRUST. All rights reserved.
FedRAMP AU-5 09.h Capacity Management
09.aa Audit Logging
FedRAMP AU-6 09.ab Monitoring System Use
09.ad Administrator and Operator Logs
FedRAMP AU-6(1) 09.ab Monitoring System Use
FedRAMP AU-6(3) 09.ab Monitoring System Use
FedRAMP AU-7 09.ab Monitoring System Use
FedRAMP AU-7(1) 09.ab Monitoring System Use
FedRAMP AU-8 09.af Clock Synchronization
FedRAMP AU-8(1) 09.aa Audit Logging
09.af Clock Synchronization
FedRAMP AU-9 06.j Protection of Information Systems Audit Tools
09.aa Audit Logging
09.ac Protection of Log Information
FedRAMP AU-9(2) 09.ac Protection of Log Information
FedRAMP AU-11 09.aa Audit Logging
FedRAMP AU-12 01.p Secure Log-on Procedures
09.ad Administrator and Operator Logs
09.ae Fault Logging
FedRAMP CA-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
FedRAMP CA-2 03.b Performing Risk Assessments
05.a Management Commitment to Information Security
05.d Authorization Process for Information Assets and Facilities
05.h Independent Review of Information Security
06.i Information Systems Audit Controls
06.j Protection of Information Systems Audit Tools
FedRAMP CA-2(1) 05.a Management Commitment to Information Security
05.h Independent Review of Information Security
FedRAMP CA-2(2) 06.h Technical Compliance Checking
FedRAMP CA-2(3) 03.b Performing Risk Assessments
FedRAMP CA-3 05.i Identification of Risks Related to External Parties
05.j Addressing Security When Dealing with Customers
09.m Network Controls
09.n Security of Network Services
FedRAMP CA-3(3) 09.n Security of Network Services
FedRAMP CA-3(5) 09.n Security of Network Services
FedRAMP CA-5 03.c Risk Mitigation
FedRAMP CA-6 05.d Authorization Process for Information Assets and Facilities
FedRAMP CA-7 05.h Independent Review of Information Security
06.g Compliance with Security Policies and Standards
06.h Technical Compliance Checking
FedRAMP CA-7(1) 05.h Independent Review of Information Security
06.g Compliance with Security Policies and Standards
FedRAMP CA-8 10.m Control of Technical Vulnerabilities
FedRAMP CA-8(1) 10.m Control of Technical Vulnerabilities
FedRAMP CA-9 09.w Interconnected Business Information Systems
FedRAMP CM-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
© 2019 HITRUST. All rights reserved.
FedRAMP CM-1

05.a Management Commitment to Information Security


09.a Documented Operations Procedures
10.k Change Control Procedures
FedRAMP CM-2 09.d Separation of Development, Test, and Operational Environments
09.w Interconnected Business Information Systems
10.k Change Control Procedures
FedRAMP CM-2(1) 10.k Change Control Procedures
FedRAMP CM-2(2) 10.k Change Control Procedures
FedRAMP CM-2(3) 10.h Control of Operational Software
FedRAMP CM-2(7) 01.x Mobile Computing and Communications
FedRAMP CM-3 03.d Risk Evaluation
09.b Change Management
09.i System Acceptance
09.k Controls Against Mobile Code
09.m Network Controls
10.k Change Control Procedures
FedRAMP CM-4 09.b Change Management
10.h Control of Operational Software
10.k Change Control Procedures
FedRAMP CM-5 09.b Change Management
10.j Access Control to Program Source Code
10.k Change Control Procedures
FedRAMP CM-5(1) 10.k Change Control Procedures
FedRAMP CM-5(3) 10.k Change Control Procedures
FedRAMP CM-5(5) 01.e Review of User Access Rights
10.k Change Control Procedures
FedRAMP CM-6 09.z Publicly Available Information
10.k Change Control Procedures
10.m Control of Technical Vulnerabilities
FedRAMP CM-6(1) 10.k Change Control Procedures
FedRAMP CM-7 01.c Privilege Management
01.i Policy on the Use of Network Services
01.l Remote Diagnostic and Configuration Port Protection
07.a Inventory of Assets
07.b Ownership of Assets
07.d Classification Guidelines
09.i System Acceptance
09.m Network Controls
10.j Access Control to Program Source Code
FedRAMP CM-7(1) 01.l Remote Diagnostic and Configuration Port Protection
FedRAMP CM-7(2) 01.l Remote Diagnostic and Configuration Port Protection
FedRAMP CM-7(5) 01.l Remote Diagnostic and Configuration Port Protection
10.h Control of Operational Software
FedRAMP CM-8 07.a Inventory of Assets
07.b Ownership of Assets
07.d Classification Guidelines
FedRAMP CM-8(1) 07.a Inventory of Assets
FedRAMP CM-8(3) 01.l Remote Diagnostic and Configuration Port Protection
FedRAMP CM-8(5) 07.a Inventory of Assets
FedRAMP CM-9 10.k Change Control Procedures
FedRAMP CM-10 06.b Intellectual Property Rights
© 2019 HITRUST. All rights reserved.
FedRAMP CM-10
07.b Ownership of Assets
FedRAMP CM-10(1) 06.b Intellectual Property Rights
FedRAMP CM-11 09.j Controls Against Malicious Code
FedRAMP CP-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
12.c Developing and Implementing Continuity Plans Including Information Security
FedRAMP CP-2 05.f Contact with Authorities
09.l Back-up
09.m Network Controls
12.a Including Information Security in the Business Continuity Management Process
12.b Business Continuity and Risk Assessment
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
FedRAMP CP-2(2) 12.c Developing and Implementing Continuity Plans Including Information Security
FedRAMP CP-2(3) 12.c Developing and Implementing Continuity Plans Including Information Security
FedRAMP CP-2(8) 12.a Including Information Security in the Business Continuity Management Process
12.b Business Continuity and Risk Assessment
FedRAMP CP-3 02.e Information Security Awareness, Education, and Training
FedRAMP CP-4 02.e Information Security Awareness, Education, and Training
05.f Contact with Authorities
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
FedRAMP CP-4(1) 12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
FedRAMP CP-6 12.c Developing and Implementing Continuity Plans Including Information Security
FedRAMP CP-6(1) 12.c Developing and Implementing Continuity Plans Including Information Security
FedRAMP CP-7 12.c Developing and Implementing Continuity Plans Including Information Security
FedRAMP CP-7(1) 12.c Developing and Implementing Continuity Plans Including Information Security
FedRAMP CP-7(3) 12.c Developing and Implementing Continuity Plans Including Information Security
FedRAMP CP-8 12.c Developing and Implementing Continuity Plans Including Information Security
FedRAMP CP-8(1) 12.c Developing and Implementing Continuity Plans Including Information Security
FedRAMP CP-8(2) 12.c Developing and Implementing Continuity Plans Including Information Security
FedRAMP CP-9 09.l Back-up
FedRAMP CP-9(1) 09.l Back-up
FedRAMP CP-9(3) 01.q User Identification and Authentication
09.l Back-up
FedRAMP IA-1 01.b User Registration
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
FedRAMP IA-2 01.j User Authentication for External Connections
01.q User Identification and Authentication
01.y Teleworking
FedRAMP IA-2(1) 01.q User Identification and Authentication
FedRAMP IA-2(2) 01.q User Identification and Authentication
FedRAMP IA-2(3) 01.q User Identification and Authentication
FedRAMP IA-2(5) 01.q User Identification and Authentication
FedRAMP IA-2(8) 01.q User Identification and Authentication
FedRAMP IA-2(11) 01.q User Identification and Authentication
© 2019 HITRUST. All rights reserved.
FedRAMP IA-2(12) 01.q User Identification and Authentication
FedRAMP IA-3 01.k Equipment Identification in Networks
01.q User Identification and Authentication
09.m Network Controls
FedRAMP IA-4 01.b User Registration
01.q User Identification and Authentication
FedRAMP IA-4(4) 01.q User Identification and Authentication
FedRAMP IA-5 01.b User Registration
01.d User Password Management
01.f Password Use
01.k Equipment Identification in Networks
01.q User Identification and Authentication
01.r Password Management System
FedRAMP IA-5(1) 01.d User Password Management
FedRAMP IA-5(2) 01.q User Identification and Authentication
FedRAMP IA-5(3) 01.b User Registration
01.q User Identification and Authentication
FedRAMP IA-5(4) 01.d User Password Management
FedRAMP IA-5(6) 01.d User Password Management
FedRAMP IA-5(7) 01.d User Password Management
FedRAMP IA-5(11) 01.q User Identification and Authentication
FedRAMP IA-6 01.p Secure Log-on Procedures
FedRAMP IA-7 06.f Regulation of Cryptographic Controls
FedRAMP IA-8 01.q User Identification and Authentication
FedRAMP IA-8(1) 01.j User Authentication for External Connections
FedRAMP IA-8(2) 01.j User Authentication for External Connections
FedRAMP IA-8(3) 01.j User Authentication for External Connections
FedRAMP IA-8(4) 01.j User Authentication for External Connections
FedRAMP IR-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
11.a Reporting Information Security Events
11.c Responsibilities and Procedures
FedRAMP IR-2 02.e Information Security Awareness, Education, and Training
FedRAMP IR-3 11.c Responsibilities and Procedures
FedRAMP IR-3(2) 11.c Responsibilities and Procedures
FedRAMP IR-4 11.a Reporting Information Security Events
11.b Reporting Security Weaknesses
11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
11.e Collection of Evidence
12.c Developing and Implementing Continuity Plans Including Information Security
FedRAMP IR-4(1) 11.d Learning from Information Security Incidents
FedRAMP IR-5 02.f Disciplinary Process
FedRAMP IR-6 05.f Contact with Authorities
11.a Reporting Information Security Events
11.b Reporting Security Weaknesses
11.c Responsibilities and Procedures
FedRAMP IR-6(1) 11.a Reporting Information Security Events
FedRAMP IR-7 11.c Responsibilities and Procedures
© 2019 HITRUST. All rights reserved.
FedRAMP IR-8 11.c Responsibilities and Procedures
FedRAMP IR-9 11.c Responsibilities and Procedures
FedRAMP IR-9(1) 11.c Responsibilities and Procedures
FedRAMP IR-9(2) 11.c Responsibilities and Procedures
FedRAMP IR-9(3) 11.c Responsibilities and Procedures
FedRAMP IR-9(4) 11.c Responsibilities and Procedures
FedRAMP MA-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
08.j Equipment Maintenance
09.a Documented Operations Procedures
FedRAMP MA-2 08.a Physical Security Perimeter
08.b Physical Entry Controls
08.j Equipment Maintenance
FedRAMP MA-3 08.j Equipment Maintenance
FedRAMP MA-3(1) 08.j Equipment Maintenance
FedRAMP MA-3(2) 08.j Equipment Maintenance
FedRAMP MA-3(3) 08.j Equipment Maintenance
FedRAMP MA-4 01.j User Authentication for External Connections
01.l Remote Diagnostic and Configuration Port Protection
05.i Identification of Risks Related to External Parties
08.j Equipment Maintenance
FedRAMP MA-4(2) 08.j Equipment Maintenance
FedRAMP MA-5 08.j Equipment Maintenance
FedRAMP MA-5(1) 11.c Responsibilities and Procedures
FedRAMP MA-6 08.j Equipment Maintenance
FedRAMP MP-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
07.a Inventory of Assets
09.a Documented Operations Procedures
09.o Management of Removable Media
09.t Exchange Agreements
FedRAMP MP-2 09.q Information Handling Procedures
FedRAMP MP-3 07.e Information Labeling and Handling
09.q Information Handling Procedures
FedRAMP MP-4 09.l Back-up
09.o Management of Removable Media
FedRAMP MP-5 08.k Security of Equipment Off-Premises
09.o Management of Removable Media
09.q Information Handling Procedures
09.u Physical Media in Transit
FedRAMP MP-5(4) 09.o Management of Removable Media
09.q Information Handling Procedures
09.u Physical Media in Transit
FedRAMP MP-6 08.l Secure Disposal or Re-Use of Equipment
09.p Disposal of Media
FedRAMP MP-6(2) 09.p Disposal of Media
FedRAMP MP-7 09.o Management of Removable Media
FedRAMP MP-7(1) 09.o Management of Removable Media
FedRAMP PE-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
© 2019 HITRUST. All rights reserved.
FedRAMP PE-1

05.a Management Commitment to Information Security


08.d Protecting Against External and Environmental Threats
08.g Equipment Siting and Protection
09.a Documented Operations Procedures
FedRAMP PE-2 08.b Physical Entry Controls
FedRAMP PE-3 08.a Physical Security Perimeter
08.b Physical Entry Controls
08.c Securing Offices, Rooms, and Facilities
FedRAMP PE-4 08.i Cabling Security
FedRAMP PE-5 01.g Unattended User Equipment
FedRAMP PE-6 08.b Physical Entry Controls
09.ab Monitoring System Use
FedRAMP PE-6(1) 08.b Physical Entry Controls
FedRAMP PE-8 08.b Physical Entry Controls
FedRAMP PE-9 08.h Supporting Utilities
08.i Cabling Security
FedRAMP PE-10 08.h Supporting Utilities
FedRAMP PE-11 08.h Supporting Utilities
FedRAMP PE-12 08.h Supporting Utilities
FedRAMP PE-13 08.d Protecting Against External and Environmental Threats
FedRAMP PE-13(2) 08.d Protecting Against External and Environmental Threats
FedRAMP PE-13(3) 08.d Protecting Against External and Environmental Threats
FedRAMP PE-14 08.g Equipment Siting and Protection
08.h Supporting Utilities
10.a Security Requirements Analysis and Specification
FedRAMP PE-14(2) 08.g Equipment Siting and Protection
08.h Supporting Utilities
FedRAMP PE-15 08.d Protecting Against External and Environmental Threats
FedRAMP PE-16 08.f Public Access, Delivery, and Loading Areas
08.m Removal of Property
09.u Physical Media in Transit
FedRAMP PE-17 01.y Teleworking
08.k Security of Equipment Off-Premises
FedRAMP PL-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
FedRAMP PL-2 05.b Information Security Coordination
06.i Information Systems Audit Controls
FedRAMP PL-2(3) 05.b Information Security Coordination
FedRAMP PL-4 02.c Terms and Conditions of Employment
02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
05.j Addressing Security When Dealing with Customers
06.e Prevention of Misuse of Information Assets
07.c Acceptable Use of Assets
11.b Reporting Security Weaknesses
FedRAMP PL-4(1) 07.c Acceptable Use of Assets
FedRAMP PL-8 10.a Security Requirements Analysis and Specification
FedRAMP PS-1 02.a Roles and Responsibilities
02.b Screening
© 2019 HITRUST. All rights reserved.
FedRAMP PS-1

04.a Information Security Policy Document


04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
FedRAMP PS-2 02.a Roles and Responsibilities
02.b Screening
FedRAMP PS-3 02.b Screening
FedRAMP PS-3(3) 02.b Screening
FedRAMP PS-4 01.b User Registration
02.g Termination or Change Responsibilities
02.h Return of Assets
02.i Removal of Access Rights
FedRAMP PS-5 01.e Review of User Access Rights
02.g Termination or Change Responsibilities
02.i Removal of Access Rights
FedRAMP PS-6 02.c Terms and Conditions of Employment
FedRAMP PS-7 02.c Terms and Conditions of Employment
02.d Management Responsibilities
05.k Addressing Security in Third Party Agreements
FedRAMP PS-8 02.f Disciplinary Process
06.e Prevention of Misuse of Information Assets
FedRAMP RA-1 03.a Risk Management Program Development
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
FedRAMP RA-2 01.w Sensitive System Isolation
06.c Protection of Organizational Records
07.d Classification Guidelines
FedRAMP RA-3 03.a Risk Management Program Development
03.b Performing Risk Assessments
03.d Risk Evaluation
05.d Authorization Process for Information Assets and Facilities
10.m Control of Technical Vulnerabilities
FedRAMP RA-5 06.g Compliance with Security Policies and Standards
06.h Technical Compliance Checking
10.m Control of Technical Vulnerabilities
FedRAMP RA-5(1) 10.m Control of Technical Vulnerabilities
FedRAMP RA-5(2) 10.m Control of Technical Vulnerabilities
FedRAMP RA-5(3) 10.m Control of Technical Vulnerabilities
FedRAMP RA-5(5) 10.m Control of Technical Vulnerabilities
FedRAMP RA-5(6) 10.m Control of Technical Vulnerabilities
FedRAMP RA-5(8) 10.m Control of Technical Vulnerabilities
FedRAMP SA-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
FedRAMP SA-2 05.b Information Security Coordination
FedRAMP SA-3 05.c Allocation of Information Security Responsibilities
10.a Security Requirements Analysis and Specification
FedRAMP SA-4 09.i System Acceptance
© 2019 HITRUST. All rights reserved.
FedRAMP SA-4
10.a Security Requirements Analysis and Specification
FedRAMP SA-4(1) 10.a Security Requirements Analysis and Specification
FedRAMP SA-4(2) 10.a Security Requirements Analysis and Specification
FedRAMP SA-4(8) 06.g Compliance with Security Policies and Standards
FedRAMP SA-4(9) 10.a Security Requirements Analysis and Specification
FedRAMP SA-4(10) 10.a Security Requirements Analysis and Specification
FedRAMP SA-5 09.r Security of System Documentation
FedRAMP SA-8 10.a Security Requirements Analysis and Specification
FedRAMP SA-9 05.k Addressing Security in Third Party Agreements
09.e Service Delivery
09.f Monitoring and Review of Third Party Services
09.n Security of Network Services
FedRAMP SA-9(1) 10.a Security Requirements Analysis and Specification
FedRAMP SA-9(2) 09.n Security of Network Services
10.a Security Requirements Analysis and Specification
FedRAMP SA-9(4) 05.i Identification of Risks Related to External Parties
FedRAMP SA-9(5) 09.e Service Delivery
FedRAMP SA-10 10.k Change Control Procedures
FedRAMP SA-10(1) 10.k Change Control Procedures
FedRAMP SA-11 09.i System Acceptance
10.l Outsourced Software Development
FedRAMP SA-11(1) 10.m Control of Technical Vulnerabilities
FedRAMP SA-11(2) 10.m Control of Technical Vulnerabilities
FedRAMP SA-11(8) 10.m Control of Technical Vulnerabilities
FedRAMP SC-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
09.s Information Exchange Policies and Procedures
FedRAMP SC-2 09.j Controls Against Malicious Code
09.k Controls Against Mobile Code
FedRAMP SC-4 01.w Sensitive System Isolation
FedRAMP SC-5 09.h Capacity Management
09.z Publicly Available Information
10.a Security Requirements Analysis and Specification
FedRAMP SC-6 09.h Capacity Management
FedRAMP SC-7 01.m Segregation in Networks
01.n Network Connection Control
01.o Network Routing Control
09.m Network Controls
FedRAMP SC-7(3) 01.n Network Connection Control
FedRAMP SC-7(4) 01.n Network Connection Control
FedRAMP SC-7(5) 01.n Network Connection Control
FedRAMP SC-7(7) 01.n Network Connection Control
FedRAMP SC-7(8) 01.n Network Connection Control
FedRAMP SC-7(12) 01.x Mobile Computing and Communications
10.h Control of Operational Software
FedRAMP SC-7(13) 01.m Segregation in Networks
FedRAMP SC-7(18) 09.m Network Controls
FedRAMP SC-8 01.n Network Connection Control
FedRAMP SC-8 09.m Network Controls
© 2019 HITRUST. All rights reserved.
FedRAMP SC-8 09.v Electronic Messaging
FedRAMP SC-8 09.x Electronic Commerce Services
FedRAMP SC-8(1) 09.m Network Controls
FedRAMP SC-10 01.t Session Time-out
FedRAMP SC-12 10.g Key Management
FedRAMP SC-12(2) 10.g Key Management
FedRAMP SC-12(3) 10.g Key Management
FedRAMP SC-13 06.f Regulation of Cryptographic Controls
10.f Policy on the Use of Cryptographic Controls
FedRAMP SC-15 01.v Information Access Restriction
09.s Information Exchange Policies and Procedures
FedRAMP SC-17 10.g Key Management
FedRAMP SC-18 09.k Controls Against Mobile Code
FedRAMP SC-19 09.m Network Controls
FedRAMP SC-20 09.m Network Controls
FedRAMP SC-21 09.m Network Controls
FedRAMP SC-22 09.m Network Controls
FedRAMP SC-23 10.d Message Integrity
FedRAMP SC-28 06.d Data Protection and Privacy of Covered Information
09.u Physical Media in Transit
FedRAMP SC-28(1) 06.d Data Protection and Privacy of Covered Information
09.l Back-up
09.u Physical Media in Transit
FedRAMP SI-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
10.a Security Requirements Analysis and Specification
10.b Input Data Validation
FedRAMP SI-2 10.c Control of Internal Processing
10.m Control of Technical Vulnerabilities
11.b Reporting Security Weaknesses
FedRAMP SI-2(2) 10.m Control of Technical Vulnerabilities
FedRAMP SI-2(3) 10.m Control of Technical Vulnerabilities
FedRAMP SI-3 09.j Controls Against Malicious Code
09.k Controls Against Mobile Code
09.ab Monitoring System Use
FedRAMP SI-3(1) 09.j Controls Against Malicious Code
FedRAMP SI-3(2) 09.j Controls Against Malicious Code
FedRAMP SI-3(7) 09.j Controls Against Malicious Code
FedRAMP SI-4 09.m Network Controls
09.ab Monitoring System Use
FedRAMP SI-4(1) 09.ab Monitoring System Use
FedRAMP SI-4(2) 09.ab Monitoring System Use
FedRAMP SI-4(4) 09.ab Monitoring System Use
FedRAMP SI-4(5) 09.ab Monitoring System Use
FedRAMP SI-4(14) 09.m Network Controls
FedRAMP SI-4(16) 09.ab Monitoring System Use
FedRAMP SI-5 05.g Contact with Special Interest Groups
FedRAMP SI-6 10.c Control of Internal Processing
FedRAMP SI-7 10.c Control of Internal Processing
© 2019 HITRUST. All rights reserved.
FedRAMP SI-7(1) 10.c Control of Internal Processing
FedRAMP SI-7(7) 10.c Control of Internal Processing
FedRAMP SI-8 09.j Controls Against Malicious Code
FedRAMP SI-8(1) 09.j Controls Against Malicious Code
FedRAMP SI-8(2) 09.j Controls Against Malicious Code
FedRAMP SI-10 10.b Input Data Validation
10.c Control of Internal Processing
FedRAMP SI-11 09.ae Fault Logging
FedRAMP SI-12 06.c Protection of Organizational Records
06.d Data Protection and Privacy of Covered Information
09.q Information Handling Procedures

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
FFIEC IS v2016 A.1.4 00.a Information Security Management Program
FFIEC IS v2016 A.1.5 05.a Management Commitment to Information Security
05.b Information Security Coordination
05.c Allocation of Information Security Responsibilities
FFIEC IS v2016 A.2.1(a) 05.h Independent Review of Information Security
FFIEC IS v2016 A.2.1(b) 05.h Independent Review of Information Security
FFIEC IS v2016 A.2.1(c) 05.h Independent Review of Information Security
FFIEC IS v2016 A.2.2 00.a Information Security Management Program
05.a Management Commitment to Information Security
FFIEC IS v2016 A.2.3 00.a Information Security Management Program
05.a Management Commitment to Information Security
FFIEC IS v2016 A.2.6 05.a Management Commitment to Information Security
FFIEC IS v2016 A.2.7 02.a Roles and Responsibilities
02.c Terms and Conditions of Employment
02.d Management Responsibilities
05.c Allocation of Information Security Responsibilities
FFIEC IS v2016 A.2.8 00.a Information Security Management Program
05.c Allocation of Information Security Responsibilities
FFIEC IS v2016 A.2.9 02.a Roles and Responsibilities
02.c Terms and Conditions of Employment
02.d Management Responsibilities
05.a Management Commitment to Information Security
05.c Allocation of Information Security Responsibilities
FFIEC IS v2016 A.2.10 02.d Management Responsibilities
05.a Management Commitment to Information Security
FFIEC IS v2016 A.2.11 03.a Risk Management Program Development
FFIEC IS v2016 A.3.1 03.a Risk Management Program Development
05.b Information Security Coordination
FFIEC IS v2016 A.3.1c 05.b Information Security Coordination
FFIEC IS v2016 A.3.3 05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements
FFIEC IS v2016 A.4.1 03.b Performing Risk Assessments
06.g Compliance with Security Policies and Standards
FFIEC IS v2016 A.4.2 03.b Performing Risk Assessments
FFIEC IS v2016 A.4.3 03.b Performing Risk Assessments
05.g Contact with Special Interest Groups
FFIEC IS v2016 A.4.4 05.g Contact with Special Interest Groups
10.m Control of Technical Vulnerabilities
FFIEC IS v2016 A.4.5 04.b Review of the Information Security Policy
06.a Identification of Applicable Legislation
FFIEC IS v2016 A.5.1 03.c Risk Mitigation
FFIEC IS v2016 A.6.1 00.a Information Security Management Program
09.a Documented Operations Procedures
FFIEC IS v2016 A.6.2 05.a Management Commitment to Information Security
FFIEC IS v2016 A.6.4 03.c Risk Mitigation
FFIEC IS v2016 A.6.4(a) 03.a Risk Management Program Development
03.b Performing Risk Assessments
03.c Risk Mitigation
FFIEC IS v2016 A.6.4(b) 05.a Management Commitment to Information Security

© 2019 HITRUST. All rights reserved.


FFIEC IS v2016 A.6.4(c) 06.g Compliance with Security Policies and Standards
FFIEC IS v2016 A.6.6 07.a Inventory of Assets
07.b Ownership of Assets
07.d Classification Guidelines
FFIEC IS v2016 A.6.7(a) 01.i Policy on the Use of Network Services
05.i Identification of Risks Related to External Parties
09.m Network Controls
09.n Security of Network Services
FFIEC IS v2016 A.6.7(b) 01.i Policy on the Use of Network Services
09.m Network Controls
FFIEC IS v2016 A.6.7(c) 01.i Policy on the Use of Network Services
09.m Network Controls
FFIEC IS v2016 A.6.7(d) 05.i Identification of Risks Related to External Parties
FFIEC IS v2016 A.6.7(e) 09.n Security of Network Services
FFIEC IS v2016 A.6.8 08.a Physical Security Perimeter
08.b Physical Entry Controls
08.c Securing Offices, Rooms, and Facilities
08.d Protecting Against External and Environmental Threats
FFIEC IS v2016 A.6.8(a) 01.v Information Access Restriction
FFIEC IS v2016 A.6.8(b) 02.b Screening
FFIEC IS v2016 A.6.8(c) 01.a Access Control Policy
01.c Privilege Management
01.e Review of User Access Rights
01.v Information Access Restriction
02.g Termination or Change Responsibilities
05.h Independent Review of Information Security
FFIEC IS v2016 A.6.8(d) 09.c Segregation of Duties
FFIEC IS v2016 A.6.8(e) 05.e Confidentiality Agreements
FFIEC IS v2016 A.6.8(f) 02.e Information Security Awareness, Education, and Training
07.c Acceptable Use of Assets
FFIEC IS v2016 A.6.10 01.m Segregation in Networks
09.m Network Controls
FFIEC IS v2016 A.6.11 09.b Change Management
FFIEC IS v2016 A.6.11(a) 10.k Change Control Procedures
FFIEC IS v2016 A.6.11(b) 10.k Change Control Procedures
FFIEC IS v2016 A.6.11(c) 10.k Change Control Procedures
FFIEC IS v2016 A.6.11(d) 10.k Change Control Procedures
FFIEC IS v2016 A.6.11(e) 10.k Change Control Procedures
FFIEC IS v2016 A.6.11(f) 10.k Change Control Procedures
FFIEC IS v2016 A.6.11(g) 10.k Change Control Procedures
FFIEC IS v2016 A.6.11(h) 10.k Change Control Procedures
FFIEC IS v2016 A.6.11(i) 10.k Change Control Procedures
FFIEC IS v2016 A.6.11(j) 10.k Change Control Procedures
FFIEC IS v2016 A.6.11(k) 10.k Change Control Procedures
FFIEC IS v2016 A.6.11(l) 10.k Change Control Procedures
FFIEC IS v2016 A.6.11(m) 10.k Change Control Procedures
FFIEC IS v2016 A.6.12 10.k Change Control Procedures
FFIEC IS v2016 A.6.13 10.m Control of Technical Vulnerabilities
FFIEC IS v2016 A.6.14 10.k Change Control Procedures
FFIEC IS v2016 A.6.15(c) 10.m Control of Technical Vulnerabilities

© 2019 HITRUST. All rights reserved.


FFIEC IS v2016 A.6.15(d) 10.k Change Control Procedures
10.m Control of Technical Vulnerabilities
FFIEC IS v2016 A.6.15(f) 10.m Control of Technical Vulnerabilities
FFIEC IS v2016 A.6.15(g) 10.k Change Control Procedures
FFIEC IS v2016 A.6.15(h) 10.k Change Control Procedures
10.m Control of Technical Vulnerabilities
FFIEC IS v2016 A.6.16(a) 07.a Inventory of Assets
FFIEC IS v2016 A.6.16(b) 07.a Inventory of Assets
FFIEC IS v2016 A.6.16(c) 07.a Inventory of Assets
FFIEC IS v2016 A.6.16(d) 07.a Inventory of Assets
FFIEC IS v2016 A.6.16(e) 07.a Inventory of Assets
08.l Secure Disposal or Re-Use of Equipment
FFIEC IS v2016 A.6.17 01.m Segregation in Networks
09.j Controls Against Malicious Code
09.k Controls Against Mobile Code
10.h Control of Operational Software
FFIEC IS v2016 A.6.18(a) 06.c Protection of Organizational Records
06.d Data Protection and Privacy of Covered Information
FFIEC IS v2016 A.6.18(b) 06.c Protection of Organizational Records
FFIEC IS v2016 A.6.18(c) 05.i Identification of Risks Related to External Parties
FFIEC IS v2016 A.6.18(d) 09.m Network Controls
FFIEC IS v2016 A.6.18(e) 08.l Secure Disposal or Re-Use of Equipment
09.p Disposal of Media
FFIEC IS v2016 A.6.18(f) 09.u Physical Media in Transit
FFIEC IS v2016 A.6.18(g) 07.c Acceptable Use of Assets
FFIEC IS v2016 A.6.19 05.i Identification of Risks Related to External Parties
FFIEC IS v2016 A.6.20(a) 01.b User Registration
FFIEC IS v2016 A.6.20(b) 01.b User Registration
FFIEC IS v2016 A.6.20(c) 01.e Review of User Access Rights
FFIEC IS v2016 A.6.20(d) 01.c Privilege Management
01.e Review of User Access Rights
09.aa Audit Logging
09.ab Monitoring System Use
FFIEC IS v2016 A.6.20(e) 01.b User Registration
FFIEC IS v2016 A.6.21(a) 01.c Privilege Management
01.s Use of System Utilities
FFIEC IS v2016 A.6.21(b) 09.f Monitoring and Review of Third Party Services
09.aa Audit Logging
09.ac Protection of Log Information
11.a Reporting Information Security Events
FFIEC IS v2016 A.6.21(c) 08.a Physical Security Perimeter
11.c Responsibilities and Procedures
FFIEC IS v2016 A.6.21(d) 09.o Management of Removable Media
FFIEC IS v2016 A.6.21(e) 01.j User Authentication for External Connections
FFIEC IS v2016 A.6.21(f) 09.ab Monitoring System Use
FFIEC IS v2016 A.6.21(g) 09.ab Monitoring System Use
FFIEC IS v2016 A.6.22(a) 01.d User Password Management
FFIEC IS v2016 A.6.22(b) 01.c Privilege Management
FFIEC IS v2016 A.6.22(b) 01.v Information Access Restriction
FFIEC IS v2016 A.6.22(c) 01.e Review of User Access Rights

© 2019 HITRUST. All rights reserved.


FFIEC IS v2016 A.6.22(d) 01.a Access Control Policy
FFIEC IS v2016 A.6.22(e) 01.u Limitation of Connection Time
FFIEC IS v2016 A.6.22(f) 09.aa Audit Logging
09.ab Monitoring System Use
FFIEC IS v2016 A.6.23 01.j User Authentication for External Connections
01.y Teleworking
05.i Identification of Risks Related to External Parties
09.s Information Exchange Policies and Procedures
FFIEC IS v2016 A.6.24 01.j User Authentication for External Connections
01.x Mobile Computing and Communications
01.y Teleworking
09.s Information Exchange Policies and Procedures
FFIEC IS v2016 A.6.25(a) 05.j Addressing Security When Dealing with Customers
FFIEC IS v2016 A.6.26 05.j Addressing Security When Dealing with Customers
FFIEC IS v2016 A.6.27 10.a Security Requirements Analysis and Specification
FFIEC IS v2016 A.6.27(a) 09.aa Audit Logging
FFIEC IS v2016 A.6.27(b) 01.c Privilege Management
01.v Information Access Restriction
FFIEC IS v2016 A.6.27(c) 01.b User Registration
FFIEC IS v2016 A.6.27(d) 10.m Control of Technical Vulnerabilities
FFIEC IS v2016 A.6.27(e) 10.b Input Data Validation
10.c Control of Internal Processing
FFIEC IS v2016 A.6.27(g) 10.b Input Data Validation
FFIEC IS v2016 A.6.28 10.l Outsourced Software Development
FFIEC IS v2016 A.6.28(a) 09.i System Acceptance
10.k Change Control Procedures
FFIEC IS v2016 A.6.28(b) 09.i System Acceptance
10.l Outsourced Software Development
FFIEC IS v2016 A.6.28(c) 03.b Performing Risk Assessments
FFIEC IS v2016 A.6.28(d) 10.l Outsourced Software Development
FFIEC IS v2016 A.6.29 01.c Privilege Management
10.c Control of Internal Processing
FFIEC IS v2016 A.6.30 06.d Data Protection and Privacy of Covered Information
10.f Policy on the Use of Cryptographic Controls
10.g Key Management
FFIEC IS v2016 A.6.31(a) 05.i Identification of Risks Related to External Parties
09.e Service Delivery
FFIEC IS v2016 A.6.31(b) 05.i Identification of Risks Related to External Parties
FFIEC IS v2016 A.6.31(c) 05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements
09.e Service Delivery
FFIEC IS v2016 A.6.31(d) 05.e Confidentiality Agreements
05.i Identification of Risks Related to External Parties
FFIEC IS v2016 A.6.31(e) 05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements
FFIEC IS v2016 A.6.31(f) 05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements
11.a Reporting Information Security Events
FFIEC IS v2016 A.6.31(g) 05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements

© 2019 HITRUST. All rights reserved.


FFIEC IS v2016 A.6.31(g)

09.e Service Delivery


FFIEC IS v2016 A.6.32 05.i Identification of Risks Related to External Parties
FFIEC IS v2016 A.6.33 05.i Identification of Risks Related to External Parties
FFIEC IS v2016 A.6.35 09.aa Audit Logging
09.ab Monitoring System Use
09.ad Administrator and Operator Logs
FFIEC IS v2016 A.6.35(a) 12.a Including Information Security in the Business Continuity Management Process
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
FFIEC IS v2016 A.6.35(b) 09.ac Protection of Log Information
12.c Developing and Implementing Continuity Plans Including Information Security
FFIEC IS v2016 A.6.35(c) 09.ab Monitoring System Use
09.ad Administrator and Operator Logs
12.a Including Information Security in the Business Continuity Management Process
12.d Business Continuity Planning Framework
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
FFIEC IS v2016 A.6.35(d) 09.ab Monitoring System Use
FFIEC IS v2016 A.7.1 03.a Risk Management Program Development
03.b Performing Risk Assessments
03.c Risk Mitigation
03.d Risk Evaluation
FFIEC IS v2016 A.7.2 03.a Risk Management Program Development
03.b Performing Risk Assessments
03.c Risk Mitigation
FFIEC IS v2016 A.7.3 03.a Risk Management Program Development
03.b Performing Risk Assessments
03.c Risk Mitigation
FFIEC IS v2016 A.7.4(a) 00.a Information Security Management Program
FFIEC IS v2016 A.7.4(b) 00.a Information Security Management Program
FFIEC IS v2016 A.7.4(c) 06.g Compliance with Security Policies and Standards
FFIEC IS v2016 A.7.4(d) 06.g Compliance with Security Policies and Standards
FFIEC IS v2016 A.7.4(e) 03.b Performing Risk Assessments
FFIEC IS v2016 A.8.1(a) 09.j Controls Against Malicious Code
09.m Network Controls
FFIEC IS v2016 A.8.1(b) 11.a Reporting Information Security Events
11.e Collection of Evidence
FFIEC IS v2016 A.8.1(c) 05.h Independent Review of Information Security
06.g Compliance with Security Policies and Standards
10.m Control of Technical Vulnerabilities
FFIEC IS v2016 A.8.1(d) 10.m Control of Technical Vulnerabilities
FFIEC IS v2016 A.8.1(e) 08.a Physical Security Perimeter
08.b Physical Entry Controls
08.c Securing Offices, Rooms, and Facilities
FFIEC IS v2016 A.8.1(f) 05.f Contact with Authorities
FFIEC IS v2016 A.8.1(h) 09.ab Monitoring System Use
09.m Network Controls
FFIEC IS v2016 A.8.1(i) 03.b Performing Risk Assessments
FFIEC IS v2016 A.8.1(j) 11.a Reporting Information Security Events
FFIEC IS v2016 A.8.1(k) 01.v Information Access Restriction
FFIEC IS v2016 A.8.1(l) 10.c Control of Internal Processing

© 2019 HITRUST. All rights reserved.


FFIEC IS v2016 A.8.1(m) 11.b Reporting Security Weaknesses
FFIEC IS v2016 A.8.1(n) 05.b Information Security Coordination
FFIEC IS v2016 A.8.1(o) 06.g Compliance with Security Policies and Standards
FFIEC IS v2016 A.8.1(p) 09.h Capacity Management
FFIEC IS v2016 A.8.3 10.m Control of Technical Vulnerabilities
FFIEC IS v2016 A.8.4 09.m Network Controls
10.m Control of Technical Vulnerabilities
FFIEC IS v2016 A.8.5(a) 09.ab Monitoring System Use
11.a Reporting Information Security Events
FFIEC IS v2016 A.8.5(b) 11.a Reporting Information Security Events
FFIEC IS v2016 A.8.5(c) 11.c Responsibilities and Procedures
FFIEC IS v2016 A.8.5(d) 11.a Reporting Information Security Events
FFIEC IS v2016 A.8.5(e) 11.a Reporting Information Security Events
11.c Responsibilities and Procedures
FFIEC IS v2016 A.8.5(f) 11.a Reporting Information Security Events
11.c Responsibilities and Procedures
FFIEC IS v2016 A.8.5(g) 11.a Reporting Information Security Events
11.b Reporting Security Weaknesses
FFIEC IS v2016 A.8.5(h) 11.c Responsibilities and Procedures
FFIEC IS v2016 A.8.6(a) 11.c Responsibilities and Procedures
FFIEC IS v2016 A.8.6(b) 11.c Responsibilities and Procedures
FFIEC IS v2016 A.8.6(c) 11.c Responsibilities and Procedures
FFIEC IS v2016 A.8.6(d) 11.c Responsibilities and Procedures
FFIEC IS v2016 A.8.6(e) 11.c Responsibilities and Procedures
FFIEC IS v2016 A.8.6(f) 11.c Responsibilities and Procedures
FFIEC IS v2016 A.8.6(g) 11.c Responsibilities and Procedures
FFIEC IS v2016 A.8.6(h) 11.c Responsibilities and Procedures
FFIEC IS v2016 A.8.6(i) 11.c Responsibilities and Procedures
FFIEC IS v2016 A.9.1 05.h Independent Review of Information Security
FFIEC IS v2016 A.9.4 05.h Independent Review of Information Security
FFIEC IS v2016 A.10.1 05.h Independent Review of Information Security
06.g Compliance with Security Policies and Standards
10.m Control of Technical Vulnerabilities
FFIEC IS v2016 A.10.3(a) 06.g Compliance with Security Policies and Standards
FFIEC IS v2016 A.10.3(b) 10.m Control of Technical Vulnerabilities
FFIEC IS v2016 A.10.3(c) 10.m Control of Technical Vulnerabilities
FFIEC IS v2016 A.10.3(d) 05.h Independent Review of Information Security
FFIEC IS v2016 A.10.5 05.h Independent Review of Information Security
06.g Compliance with Security Policies and Standards
10.m Control of Technical Vulnerabilities
FFIEC IS v2016 A.10.6 05.h Independent Review of Information Security
06.g Compliance with Security Policies and Standards

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
HITRUST 01.d User Password Management
01.h Clear Desk and Clear Screen Policy
01.j User Authentication for External Connections
01.p Secure Log-on Procedures
02.b Screening
02.f Disciplinary Process
02.g Termination or Change Responsibilities
03.b Performing Risk Assessments
04.a Information Security Policy Document
05.a Management Commitment to Information Security
05.c Allocation of Information Security Responsibilities
05.e Confidentiality Agreements
06.d Data Protection and Privacy of Covered Information
07.a Inventory of Assets
07.d Classification Guidelines
07.e Information Labeling and Handling
08.g Equipment Siting and Protection
09.aa Audit Logging
10.a Security Requirements Analysis and Specification
10.m Control of Technical Vulnerabilities

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
De-ID Framework v1 Access Control: Access 01.c Privilege Management
Policies
De-ID Framework v1 Access Control: General 01.a Access Control Policy

De-ID Framework v1 Accountable Individuals: 05.a Management Commitment to Information Security


General 05.c Allocation of Information Security Responsibilities
De-ID Framework v1 Aggregated Data: 13.j Data Minimization
Disclosure Policy 13.k Use and Disclosure
De-ID Framework v1 Anti-malware: General 09.j Controls Against Malicious Code

De-ID Framework v1 Audit and Monitoring: 13.k Use and Disclosure


Auditing
De-ID Framework v1 Audit 09.ab Monitoring System Use
Logging/Monitoring: Aberrant and
Inappropriate Use

De-ID Framework v1 Audit 09.aa Audit Logging


Logging/Monitoring: General 09.ab Monitoring System Use
De-ID Framework v1 Complaints: Policy 13.o Compliant Management
De-ID Framework v1 Data Breach Response: 11.a Reporting Information Security Events
General
De-ID Framework v1 Data Sharing 09.t Exchange Agreements
Agreements: DSAs
De-ID Framework v1 Data Storage: General 06.d Data Protection and Privacy of Covered Information
07.a Inventory of Assets
De-ID Framework v1 Disposal: Data 08.l Secure Disposal or Re-Use of Equipment
Destruction Procedures
De-ID Framework v1 Extra-National Access 09.e Service Delivery
Restrictions: General
De-ID Framework v1 Governance: General 05.a Management Commitment to Information Security

De-ID Framework v1 Identification and 01.c Privilege Management


Authentication (Application-level):
Authentication Policy

De-ID Framework v1 Identification and 01.q User Identification and Authentication


Authentication (System-level): Authentication
Policy

De-ID Framework v1 Identification and 01.q User Identification and Authentication


Authentication: Authentication Policy
De-ID Framework v1 Non-disclosure and 02.c Terms and Conditions of Employment
Confidentiality: Policy
De-ID Framework v1 Perimeter Security 08.b Physical Entry Controls
(Alarms): General
De-ID Framework v1 Perimeter Security 08.b Physical Entry Controls
(Alarms): Logging
De-ID Framework v1 Perimeter Security 02.e Information Security Awareness, Education, and Training
(Alarms): Testing
De-ID Framework v1 Physical Access: 08.b Physical Entry Controls
Identification Policy
De-ID Framework v1 Physical Access: 08.b Physical Entry Controls
Inappropriate Use
De-ID Framework v1 Physical and 08.g Equipment Siting and Protection
Environmental Security: General 12.b Business Continuity and Risk Assessment
12.c Developing and Implementing Continuity Plans Including Information Security
De-ID Framework v1 Physical Security: 01.h Clear Desk and Clear Screen Policy
General 08.b Physical Entry Controls
08.g Equipment Siting and Protection

© 2019 HITRUST. All rights reserved.


De-ID Framework v1 Privacy and Security 00.a Information Security Management Program
Program: General
De-ID Framework v1 Privacy and Security 02.e Information Security Awareness, Education, and Training
Training: General
De-ID Framework v1 Privacy Reviews/Audits: 05.h Independent Review of Information Security
General
De-ID Framework v1 Public Access to 08.a Physical Security Perimeter
Sensitive Areas: General 08.c Securing Offices, Rooms, and Facilities
De-ID Framework v1 Remote Access: 01.j User Authentication for External Connections
Applicability
De-ID Framework v1 Retention: Data 06.c Protection of Organizational Records
Retention Policy 09.aa Audit Logging
De-ID Framework v1 Risk Assessments: 03.a Risk Management Program Development
Assessments 03.b Performing Risk Assessments
De-ID Framework v1 Sanctions: General 02.f Disciplinary Process
De-ID Framework v1 Secondary Use: General 13.k Use and Disclosure

De-ID Framework v1 Security Points of 05.a Management Commitment to Information Security


Contact: General
De-ID Framework v1 Storage (Minimal 02.e Information Security Awareness, Education, and Training
Locations Authorized): Implementation 06.d Data Protection and Privacy of Covered Information
De-ID Framework v1 Storage (Minimal 06.d Data Protection and Privacy of Covered Information
Locations Authorized): Policy
De-ID Framework v1 Third-party Assurance: 05.k Addressing Security in Third Party Agreements
General
De-ID Framework v1 Transmission Encryption: 06.d Data Protection and Privacy of Covered Information
Applicability
De-ID Framework v1 Transmission Encryption: 01.n Network Connection Control
Policies 09.m Network Controls
De-ID Framework v1 Transparency: General 05.j Addressing Security When Dealing with Customers

De-ID Framework v1 Video Surveillance: 08.c Securing Offices, Rooms, and Facilities
General
De-ID Framework v1 Visitor Access: Incidents 11.a Reporting Information Security Events

De-ID Framework v1 Visitor Access: Policy 08.b Physical Entry Controls

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
IRS Pub 1075 v2016 3.1 06.c Protection of Organizational Records
IRS Pub 1075 v2016 3.2 01.w Sensitive System Isolation
IRS Pub 1075 v2016 4.2 06.c Protection of Organizational Records
06.d Data Protection and Privacy of Covered Information
08.a Physical Security Perimeter
08.b Physical Entry Controls
09.l Back-up
IRS Pub 1075 v2016 4.3 08.a Physical Security Perimeter
08.b Physical Entry Controls
08.g Equipment Siting and Protection
IRS Pub 1075 v2016 4.3.1 08.b Physical Entry Controls
08.f Public Access, Delivery, and Loading Areas
08.m Removal of Property
09.u Physical Media in Transit
IRS Pub 1075 v2016 4.3.2 01.g Unattended User Equipment
08.b Physical Entry Controls
08.g Equipment Siting and Protection
09.ab Monitoring System Use
IRS Pub 1075 v2016 4.3.3 08.b Physical Entry Controls
IRS Pub 1075 v2016 4.4 09.l Back-up
09.u Physical Media in Transit
IRS Pub 1075 v2016 4.5 01.x Mobile Computing and Communications
01.y Teleworking
07.a Inventory of Assets
08.a Physical Security Perimeter
08.b Physical Entry Controls
08.e Working in Secure Areas
09.l Back-up
09.q Information Handling Procedures
IRS Pub 1075 v2016 4.7 01.y Teleworking
IRS Pub 1075 v2016 4.7.1 01.y Teleworking
IRS Pub 1075 v2016 4.7.2 01.v Information Access Restriction
01.y Teleworking
IRS Pub 1075 v2016 4.7.3 09.s Information Exchange Policies and Procedures
IRS Pub 1075 v2016 5.3 09.e Service Delivery
IRS Pub 1075 v2016 5.4.2 05.k Addressing Security in Third Party Agreements
10.a Security Requirements Analysis and Specification
IRS Pub 1075 v2016 6.3 02.e Information Security Awareness, Education, and Training
IRS Pub 1075 v2016 6.4.1 09.ab Monitoring System Use
IRS Pub 1075 v2016 7.1 05.b Information Security Coordination
IRS Pub 1075 v2016 7.2.1 05.b Information Security Coordination
IRS Pub 1075 v2016 7.3.1 03.c Risk Mitigation
IRS Pub 1075 v2016 7.4 05.b Information Security Coordination
IRS Pub 1075 v2016 8.2 08.l Secure Disposal or Re-Use of Equipment
IRS Pub 1075 v2016 8.3 06.d Data Protection and Privacy of Covered Information
08.l Secure Disposal or Re-Use of Equipment
09.p Disposal of Media
IRS Pub 1075 v2016 8.4 09.p Disposal of Media
IRS Pub 1075 v2016 9.1 10.k Change Control Procedures
IRS Pub 1075 v2016 9.3.1.1 01.a Access Control Policy
01.i Policy on the Use of Network Services

© 2019 HITRUST. All rights reserved.


IRS Pub 1075 v2016 9.3.1.1

04.a Information Security Policy Document


04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
IRS Pub 1075 v2016 9.3.1.2 01.a Access Control Policy
01.b User Registration
01.c Privilege Management
01.e Review of User Access Rights
01.j User Authentication for External Connections
01.v Information Access Restriction
02.i Removal of Access Rights
IRS Pub 1075 v2016 9.3.1.3 01.s Use of System Utilities
01.v Information Access Restriction
IRS Pub 1075 v2016 9.3.1.4 01.m Segregation in Networks
01.n Network Connection Control
01.o Network Routing Control
01.v Information Access Restriction
IRS Pub 1075 v2016 9.3.1.5 09.c Segregation of Duties
IRS Pub 1075 v2016 9.3.1.6 01.c Privilege Management
01.s Use of System Utilities
01.v Information Access Restriction
01.y Teleworking
05.i Identification of Risks Related to External Parties
10.j Access Control to Program Source Code
IRS Pub 1075 v2016 9.3.1.7 01.p Secure Log-on Procedures
IRS Pub 1075 v2016 9.3.1.8 01.p Secure Log-on Procedures
05.j Addressing Security When Dealing with Customers
06.e Prevention of Misuse of Information Assets
07.e Information Labeling and Handling
IRS Pub 1075 v2016 9.3.1.9 01.g Unattended User Equipment
01.h Clear Desk and Clear Screen Policy
01.t Session Time-out
IRS Pub 1075 v2016 9.3.1.10 01.t Session Time-out
IRS Pub 1075 v2016 9.3.1.11 01.v Information Access Restriction
IRS Pub 1075 v2016 9.3.1.12 01.j User Authentication for External Connections
01.n Network Connection Control
01.q User Identification and Authentication
01.y Teleworking
05.i Identification of Risks Related to External Parties
09.e Service Delivery
09.s Information Exchange Policies and Procedures
IRS Pub 1075 v2016 9.3.1.13 01.j User Authentication for External Connections
09.m Network Controls
IRS Pub 1075 v2016 9.3.1.14 01.x Mobile Computing and Communications
IRS Pub 1075 v2016 9.3.1.15 01.i Policy on the Use of Network Services
09.s Information Exchange Policies and Procedures
IRS Pub 1075 v2016 9.3.1.16 01.c Privilege Management
01.d User Password Management
IRS Pub 1075 v2016 9.3.1.17 09.z Publicly Available Information
IRS Pub 1075 v2016 9.3.2.1 02.e Information Security Awareness, Education, and Training
04.a Information Security Policy Document
04.b Review of the Information Security Policy

© 2019 HITRUST. All rights reserved.


IRS Pub 1075 v2016 9.3.2.1

05.a Management Commitment to Information Security


09.a Documented Operations Procedures
IRS Pub 1075 v2016 9.3.2.2 02.e Information Security Awareness, Education, and Training
IRS Pub 1075 v2016 9.3.2.3 02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
05.c Allocation of Information Security Responsibilities
IRS Pub 1075 v2016 9.3.2.4 02.e Information Security Awareness, Education, and Training
IRS Pub 1075 v2016 9.3.3.1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
06.i Information Systems Audit Controls
09.a Documented Operations Procedures
IRS Pub 1075 v2016 9.3.3.2 09.aa Audit Logging
IRS Pub 1075 v2016 9.3.3.3 01.p Secure Log-on Procedures
09.aa Audit Logging
09.ab Monitoring System Use
09.ad Administrator and Operator Logs
09.ae Fault Logging
IRS Pub 1075 v2016 9.3.3.4 09.aa Audit Logging
09.ab Monitoring System Use
IRS Pub 1075 v2016 9.3.3.5 09.h Capacity Management
IRS Pub 1075 v2016 9.3.3.6 09.ac Protection of Log Information
09.ae Fault Logging
IRS Pub 1075 v2016 9.3.3.7 09.ab Monitoring System Use
09.ad Administrator and Operator Logs
IRS Pub 1075 v2016 9.3.3.8 09.ab Monitoring System Use
IRS Pub 1075 v2016 9.3.3.9 09.af Clock Synchronization
IRS Pub 1075 v2016 9.3.3.10 06.j Protection of Information Systems Audit Tools
09.aa Audit Logging
09.ac Protection of Log Information
IRS Pub 1075 v2016 9.3.3.11 06.c Protection of Organizational Records
06.j Protection of Information Systems Audit Tools
09.aa Audit Logging
IRS Pub 1075 v2016 9.3.3.12 09.aa Audit Logging
IRS Pub 1075 v2016 9.3.4.1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
06.g Compliance with Security Policies and Standards
09.a Documented Operations Procedures
IRS Pub 1075 v2016 9.3.4.2 03.b Performing Risk Assessments
05.a Management Commitment to Information Security
05.d Authorization Process for Information Assets and Facilities
05.h Independent Review of Information Security
06.i Information Systems Audit Controls
06.j Protection of Information Systems Audit Tools
IRS Pub 1075 v2016 9.3.4.3 05.i Identification of Risks Related to External Parties
05.j Addressing Security When Dealing with Customers
09.m Network Controls
09.n Security of Network Services
IRS Pub 1075 v2016 9.3.4.4 03.c Risk Mitigation
IRS Pub 1075 v2016 9.3.4.5 05.d Authorization Process for Information Assets and Facilities
IRS Pub 1075 v2016 9.3.4.6 05.h Independent Review of Information Security

© 2019 HITRUST. All rights reserved.


IRS Pub 1075 v2016 9.3.4.6
06.g Compliance with Security Policies and Standards
06.h Technical Compliance Checking
IRS Pub 1075 v2016 9.3.5.1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
10.k Change Control Procedures
IRS Pub 1075 v2016 9.3.5.2 09.d Separation of Development, Test, and Operational Environments
09.w Interconnected Business Information Systems
10.k Change Control Procedures
IRS Pub 1075 v2016 9.3.5.3 09.b Change Management
09.i System Acceptance
09.k Controls Against Mobile Code
09.m Network Controls
10.k Change Control Procedures
IRS Pub 1075 v2016 9.3.5.4 09.b Change Management
10.h Control of Operational Software
10.k Change Control Procedures
IRS Pub 1075 v2016 9.3.5.5 09.b Change Management
10.j Access Control to Program Source Code
10.k Change Control Procedures
IRS Pub 1075 v2016 9.3.5.6 03.b Performing Risk Assessments
09.z Publicly Available Information
10.h Control of Operational Software
10.k Change Control Procedures
10.m Control of Technical Vulnerabilities
IRS Pub 1075 v2016 9.3.5.7 01.c Privilege Management
01.i Policy on the Use of Network Services
01.l Remote Diagnostic and Configuration Port Protection
09.i System Acceptance
09.m Network Controls
10.m Control of Technical Vulnerabilities
IRS Pub 1075 v2016 9.3.5.8 07.a Inventory of Assets
07.b Ownership of Assets
IRS Pub 1075 v2016 9.3.5.9 10.k Change Control Procedures
IRS Pub 1075 v2016 9.3.5.10 06.b Intellectual Property Rights
07.b Ownership of Assets
IRS Pub 1075 v2016 9.3.5.11 09.j Controls Against Malicious Code
IRS Pub 1075 v2016 9.3.6.1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
IRS Pub 1075 v2016 9.3.6.2 05.f Contact with Authorities
09.l Back-up
09.m Network Controls
12.a Including Information Security in the Business Continuity Management Process
12.b Business Continuity and Risk Assessment
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
IRS Pub 1075 v2016 9.3.6.3 02.e Information Security Awareness, Education, and Training
IRS Pub 1075 v2016 9.3.6.4 05.f Contact with Authorities

© 2019 HITRUST. All rights reserved.


IRS Pub 1075 v2016 9.3.6.4
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
IRS Pub 1075 v2016 9.3.6.5 09.l Back-up
12.c Developing and Implementing Continuity Plans Including Information Security
IRS Pub 1075 v2016 9.3.6.6 12.c Developing and Implementing Continuity Plans Including Information Security
IRS Pub 1075 v2016 9.3.6.7 06.c Protection of Organizational Records
06.d Data Protection and Privacy of Covered Information
09.l Back-up
IRS Pub 1075 v2016 9.3.7.1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
IRS Pub 1075 v2016 9.3.7.2 01.j User Authentication for External Connections
01.q User Identification and Authentication
IRS Pub 1075 v2016 9.3.7.3 01.k Equipment Identification in Networks
09.m Network Controls
IRS Pub 1075 v2016 9.3.7.4 01.b User Registration
01.q User Identification and Authentication
IRS Pub 1075 v2016 9.3.7.5 01.b User Registration
01.c Privilege Management
01.d User Password Management
01.f Password Use
01.j User Authentication for External Connections
01.k Equipment Identification in Networks
01.q User Identification and Authentication
01.r Password Management System
IRS Pub 1075 v2016 9.3.7.6 01.p Secure Log-on Procedures
IRS Pub 1075 v2016 9.3.7.7 06.f Regulation of Cryptographic Controls
IRS Pub 1075 v2016 9.3.7.8 01.j User Authentication for External Connections
01.q User Identification and Authentication
IRS Pub 1075 v2016 9.3.8.1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
11.a Reporting Information Security Events
11.c Responsibilities and Procedures
IRS Pub 1075 v2016 9.3.8.2 02.e Information Security Awareness, Education, and Training
05.c Allocation of Information Security Responsibilities
11.a Reporting Information Security Events
IRS Pub 1075 v2016 9.3.8.3 11.c Responsibilities and Procedures
IRS Pub 1075 v2016 9.3.8.4 11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
11.e Collection of Evidence
IRS Pub 1075 v2016 9.3.8.5 02.f Disciplinary Process
11.c Responsibilities and Procedures
IRS Pub 1075 v2016 9.3.8.6 11.a Reporting Information Security Events
11.b Reporting Security Weaknesses
11.c Responsibilities and Procedures
IRS Pub 1075 v2016 9.3.8.7 11.c Responsibilities and Procedures
IRS Pub 1075 v2016 9.3.8.8 11.c Responsibilities and Procedures
IRS Pub 1075 v2016 9.3.8.9 11.c Responsibilities and Procedures
IRS Pub 1075 v2016 9.3.9.1 04.a Information Security Policy Document
04.b Review of the Information Security Policy

© 2019 HITRUST. All rights reserved.


IRS Pub 1075 v2016 9.3.9.1

05.a Management Commitment to Information Security


08.j Equipment Maintenance
09.a Documented Operations Procedures
IRS Pub 1075 v2016 9.3.9.2 08.a Physical Security Perimeter
08.j Equipment Maintenance
IRS Pub 1075 v2016 9.3.9.3 08.j Equipment Maintenance
IRS Pub 1075 v2016 9.3.9.4 01.j User Authentication for External Connections
01.l Remote Diagnostic and Configuration Port Protection
05.i Identification of Risks Related to External Parties
08.j Equipment Maintenance
IRS Pub 1075 v2016 9.3.9.5 08.j Equipment Maintenance
IRS Pub 1075 v2016 9.3.10.1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
07.a Inventory of Assets
09.a Documented Operations Procedures
09.o Management of Removable Media
09.t Exchange Agreements
IRS Pub 1075 v2016 9.3.10.2 09.q Information Handling Procedures
IRS Pub 1075 v2016 9.3.10.3 01.h Clear Desk and Clear Screen Policy
07.e Information Labeling and Handling
09.l Back-up
09.q Information Handling Procedures
IRS Pub 1075 v2016 9.3.10.4 09.o Management of Removable Media
IRS Pub 1075 v2016 9.3.10.5 08.k Security of Equipment Off-Premises
09.l Back-up
09.o Management of Removable Media
09.q Information Handling Procedures
09.u Physical Media in Transit
IRS Pub 1075 v2016 9.3.10.6 01.c Privilege Management
08.l Secure Disposal or Re-Use of Equipment
09.p Disposal of Media
IRS Pub 1075 v2016 9.3.11.1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
08.d Protecting Against External and Environmental Threats
08.g Equipment Siting and Protection
09.a Documented Operations Procedures
IRS Pub 1075 v2016 9.3.11.2 08.b Physical Entry Controls
IRS Pub 1075 v2016 9.3.11.3 08.a Physical Security Perimeter
08.b Physical Entry Controls
08.c Securing Offices, Rooms, and Facilities
IRS Pub 1075 v2016 9.3.11.4 08.i Cabling Security
IRS Pub 1075 v2016 9.3.11.5 01.g Unattended User Equipment
IRS Pub 1075 v2016 9.3.11.6 08.b Physical Entry Controls
09.ab Monitoring System Use
IRS Pub 1075 v2016 9.3.11.7 08.b Physical Entry Controls
IRS Pub 1075 v2016 9.3.11.8 08.f Public Access, Delivery, and Loading Areas
08.m Removal of Property
09.u Physical Media in Transit
IRS Pub 1075 v2016 9.3.11.9 01.y Teleworking
08.k Security of Equipment Off-Premises

© 2019 HITRUST. All rights reserved.


IRS Pub 1075 v2016 9.3.11.10 08.g Equipment Siting and Protection
IRS Pub 1075 v2016 9.3.12.1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
IRS Pub 1075 v2016 9.3.12.2 05.b Information Security Coordination
06.i Information Systems Audit Controls
IRS Pub 1075 v2016 9.3.12.3 02.c Terms and Conditions of Employment
02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
05.j Addressing Security When Dealing with Customers
06.e Prevention of Misuse of Information Assets
07.c Acceptable Use of Assets
11.b Reporting Security Weaknesses
IRS Pub 1075 v2016 9.3.12.3.1 02.d Management Responsibilities
IRS Pub 1075 v2016 9.3.12.3.2 02.d Management Responsibilities
IRS Pub 1075 v2016 9.3.12.3.6 02.d Management Responsibilities
IRS Pub 1075 v2016 9.3.12.3.7 02.d Management Responsibilities
IRS Pub 1075 v2016 9.3.13.1 02.a Roles and Responsibilities
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
IRS Pub 1075 v2016 9.3.13.2 02.a Roles and Responsibilities
02.b Screening
IRS Pub 1075 v2016 9.3.13.3 02.b Screening
IRS Pub 1075 v2016 9.3.13.4 02.g Termination or Change Responsibilities
02.h Return of Assets
02.i Removal of Access Rights
IRS Pub 1075 v2016 9.3.13.5 02.c Terms and Conditions of Employment
02.g Termination or Change Responsibilities
02.i Removal of Access Rights
IRS Pub 1075 v2016 9.3.13.6 02.c Terms and Conditions of Employment
IRS Pub 1075 v2016 9.3.13.7 02.d Management Responsibilities
05.k Addressing Security in Third Party Agreements
IRS Pub 1075 v2016 9.3.13.8 02.f Disciplinary Process
06.e Prevention of Misuse of Information Assets
IRS Pub 1075 v2016 9.3.14.1 03.a Risk Management Program Development
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
IRS Pub 1075 v2016 9.3.14.2 03.a Risk Management Program Development
03.b Performing Risk Assessments
03.d Risk Evaluation
05.d Authorization Process for Information Assets and Facilities
IRS Pub 1075 v2016 9.3.14.3 06.g Compliance with Security Policies and Standards
06.h Technical Compliance Checking
10.m Control of Technical Vulnerabilities
IRS Pub 1075 v2016 9.3.15.1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security

© 2019 HITRUST. All rights reserved.


IRS Pub 1075 v2016 9.3.15.1

09.a Documented Operations Procedures


IRS Pub 1075 v2016 9.3.15.2 05.b Information Security Coordination
IRS Pub 1075 v2016 9.3.15.3 05.c Allocation of Information Security Responsibilities
10.a Security Requirements Analysis and Specification
IRS Pub 1075 v2016 9.3.15.4 09.i System Acceptance
10.a Security Requirements Analysis and Specification
IRS Pub 1075 v2016 9.3.15.5 09.r Security of System Documentation
IRS Pub 1075 v2016 9.3.15.6 10.a Security Requirements Analysis and Specification
IRS Pub 1075 v2016 9.3.15.7 05.k Addressing Security in Third Party Agreements
09.e Service Delivery
09.f Monitoring and Review of Third Party Services
09.n Security of Network Services
IRS Pub 1075 v2016 9.3.15.8 10.k Change Control Procedures
IRS Pub 1075 v2016 9.3.15.9 09.i System Acceptance
IRS Pub 1075 v2016 9.3.15.10 10.h Control of Operational Software
IRS Pub 1075 v2016 9.3.16.1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
09.s Information Exchange Policies and Procedures
IRS Pub 1075 v2016 9.3.16.2 09.j Controls Against Malicious Code
09.k Controls Against Mobile Code
IRS Pub 1075 v2016 9.3.16.3 01.w Sensitive System Isolation
IRS Pub 1075 v2016 9.3.16.4 09.h Capacity Management
09.z Publicly Available Information
IRS Pub 1075 v2016 9.3.16.5 01.m Segregation in Networks
01.n Network Connection Control
01.o Network Routing Control
09.m Network Controls
IRS Pub 1075 v2016 9.3.16.6 05.i Identification of Risks Related to External Parties
08.i Cabling Security
09.ab Monitoring System Use
09.m Network Controls
09.v Electronic Messaging
09.x Electronic Commerce Services
IRS Pub 1075 v2016 9.3.16.7 01.t Session Time-out
IRS Pub 1075 v2016 9.3.16.8 10.d Message Integrity
10.g Key Management
IRS Pub 1075 v2016 9.3.16.9 06.f Regulation of Cryptographic Controls
10.f Policy on the Use of Cryptographic Controls
IRS Pub 1075 v2016 9.3.16.10 01.v Information Access Restriction
09.s Information Exchange Policies and Procedures
IRS Pub 1075 v2016 9.3.16.11 10.g Key Management
IRS Pub 1075 v2016 9.3.16.12 09.k Controls Against Mobile Code
IRS Pub 1075 v2016 9.3.16.13 09.m Network Controls
IRS Pub 1075 v2016 9.3.16.14 10.d Message Integrity
IRS Pub 1075 v2016 9.3.16.15 06.d Data Protection and Privacy of Covered Information
09.l Back-up
09.u Physical Media in Transit
IRS Pub 1075 v2016 9.3.17.1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security

© 2019 HITRUST. All rights reserved.


IRS Pub 1075 v2016 9.3.17.1

09.a Documented Operations Procedures


IRS Pub 1075 v2016 9.3.17.2 10.m Control of Technical Vulnerabilities
11.b Reporting Security Weaknesses
IRS Pub 1075 v2016 9.3.17.3 09.ab Monitoring System Use
09.j Controls Against Malicious Code
09.k Controls Against Mobile Code
IRS Pub 1075 v2016 9.3.17.4 09.ab Monitoring System Use
IRS Pub 1075 v2016 9.3.17.5 05.g Contact with Special Interest Groups
IRS Pub 1075 v2016 9.3.17.6 09.j Controls Against Malicious Code
IRS Pub 1075 v2016 9.3.17.7 10.b Input Data Validation
10.c Control of Internal Processing
IRS Pub 1075 v2016 9.3.17.8 09.ae Fault Logging
IRS Pub 1075 v2016 9.3.17.9 06.c Protection of Organizational Records
06.d Data Protection and Privacy of Covered Information
09.q Information Handling Procedures
IRS Pub 1075 v2016 9.3.17.10 09.j Controls Against Malicious Code
IRS Pub 1075 v2016 9.3.18.1 00.a Information Security Management Program
02.d Management Responsibilities
05.a Management Commitment to Information Security
05.c Allocation of Information Security Responsibilities
IRS Pub 1075 v2016 9.4.1 01.w Sensitive System Isolation
03.b Performing Risk Assessments
05.b Information Security Coordination
05.k Addressing Security in Third Party Agreements
IRS Pub 1075 v2016 9.4.1.8 09.m Network Controls
IRS Pub 1075 v2016 9.4.2 03.b Performing Risk Assessments
04.a Information Security Policy Document
IRS Pub 1075 v2016 9.4.3 07.e Information Labeling and Handling
09.aa Audit Logging
09.j Controls Against Malicious Code
09.v Electronic Messaging
10.k Change Control Procedures
IRS Pub 1075 v2016 9.4.4 07.e Information Labeling and Handling
08.g Equipment Siting and Protection
09.v Electronic Messaging
IRS Pub 1075 v2016 9.4.5 01.m Segregation in Networks
05.j Addressing Security When Dealing with Customers
09.c Segregation of Duties
10.k Change Control Procedures
IRS Pub 1075 v2016 9.4.6 09.i System Acceptance
10.i Protection of System Test Data
IRS Pub 1075 v2016 9.4.7 09.p Disposal of Media
IRS Pub 1075 v2016 9.4.8 01.x Mobile Computing and Communications
09.p Disposal of Media
10.k Change Control Procedures
IRS Pub 1075 v2016 9.4.9 01.c Privilege Management
01.l Remote Diagnostic and Configuration Port Protection
08.g Equipment Siting and Protection
09.aa Audit Logging
09.ab Monitoring System Use
09.p Disposal of Media
09.s Information Exchange Policies and Procedures

© 2019 HITRUST. All rights reserved.


10.k Change Control Procedures
10.m Control of Technical Vulnerabilities
IRS Pub 1075 v2016 9.4.10 01.m Segregation in Networks
01.n Network Connection Control
01.o Network Routing Control
09.m Network Controls
IRS Pub 1075 v2016 9.4.11 01.c Privilege Management
01.m Segregation in Networks
09.aa Audit Logging
09.ab Monitoring System Use
09.l Back-up
09.m Network Controls
10.k Change Control Procedures
IRS Pub 1075 v2016 9.4.12 07.a Inventory of Assets
IRS Pub 1075 v2016 9.4.13 01.c Privilege Management
01.j User Authentication for External Connections
01.m Segregation in Networks
01.n Network Connection Control
05.j Addressing Security When Dealing with Customers
09.aa Audit Logging
09.j Controls Against Malicious Code
10.k Change Control Procedures
IRS Pub 1075 v2016 9.4.14 01.c Privilege Management
01.m Segregation in Networks
01.n Network Connection Control
01.v Information Access Restriction
05.b Information Security Coordination
09.ab Monitoring System Use
09.l Back-up
09.m Network Controls
10.k Change Control Procedures
10.m Control of Technical Vulnerabilities
IRS Pub 1075 v2016 9.4.15 01.m Segregation in Networks
09.ab Monitoring System Use
09.i System Acceptance
09.m Network Controls
10.k Change Control Procedures
10.m Control of Technical Vulnerabilities
IRS Pub 1075 v2016 9.4.16 01.n Network Connection Control
05.j Addressing Security When Dealing with Customers
10.k Change Control Procedures
10.m Control of Technical Vulnerabilities
IRS Pub 1075 v2016 9.4.17 01.n Network Connection Control
09.m Network Controls
10.h Control of Operational Software
10.k Change Control Procedures
10.m Control of Technical Vulnerabilities
IRS Pub 1075 v2016 9.4.18 01.j User Authentication for External Connections
01.m Segregation in Networks
07.a Inventory of Assets
09.aa Audit Logging
09.ab Monitoring System Use

© 2019 HITRUST. All rights reserved.


09.m Network Controls
09.p Disposal of Media
10.h Control of Operational Software
10.k Change Control Procedures
10.m Control of Technical Vulnerabilities
IRS Pub 1075 v2016 10.2 11.a Reporting Information Security Events
IRS Pub 1075 v2016 10.3 11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
IRS Pub 1075 v2016 10.4 11.a Reporting Information Security Events
IRS Pub 1075 v2016 11.1 06.d Data Protection and Privacy of Covered Information
IRS Pub 1075 v2016 12.10.3 11.a Reporting Information Security Events
IRS Pub 1075 v2016 Exhibit 6 05.b Information Security Coordination
IRS Pub 1075 v2016 Exhibit 7 05.k Addressing Security in Third Party Agreements
10.a Security Requirements Analysis and Specification
IRS Pub 1075 v2016 Exhibit 8 06.e Prevention of Misuse of Information Assets
IRS Pub 1075 v2016 Exhibit 9 04.a Information Security Policy Document
04.b Review of the Information Security Policy
IRS Pub 1075 v2016 Exhibit 10 01.c Privilege Management
01.j User Authentication for External Connections
01.q User Identification and Authentication
01.v Information Access Restriction
02.b Screening
02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
03.b Performing Risk Assessments
04.a Information Security Policy Document
04.b Review of the Information Security Policy
06.c Protection of Organizational Records
06.d Data Protection and Privacy of Covered Information
06.g Compliance with Security Policies and Standards
07.b Ownership of Assets
07.d Classification Guidelines
09.a Documented Operations Procedures
09.ab Monitoring System Use
09.d Separation of Development, Test, and Operational Environments
09.m Network Controls
09.p Disposal of Media
09.y On-line Transactions
10.a Security Requirements Analysis and Specification
10.b Input Data Validation
10.k Change Control Procedures
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
ISO/IEC 27001:2013 4.1 00.a Information Security Management Program
ISO/IEC 27001:2013 4.2(b) 00.a Information Security Management Program
ISO/IEC 27001:2013 4.4 00.a Information Security Management Program
ISO/IEC 27001:2013 5.1(a) 00.a Information Security Management Program
ISO/IEC 27001:2013 5.1(c) 00.a Information Security Management Program
ISO/IEC 27001:2013 5.1(d) 00.a Information Security Management Program
ISO/IEC 27001:2013 5.1(e) 00.a Information Security Management Program
ISO/IEC 27001:2013 5.1(f) 00.a Information Security Management Program
ISO/IEC 27001:2013 5.1(g) 00.a Information Security Management Program
ISO/IEC 27001:2013 5.2 00.a Information Security Management Program
ISO/IEC 27001:2013 5.3 00.a Information Security Management Program
ISO/IEC 27001:2013 6.1.1 00.a Information Security Management Program
ISO/IEC 27001:2013 6.1.1(c) 00.a Information Security Management Program
ISO/IEC 27001:2013 6.1.1(d) 00.a Information Security Management Program
ISO/IEC 27001:2013 6.1.1(e) 00.a Information Security Management Program
ISO/IEC 27001:2013 6.1.5 10.a Security Requirements Analysis and Specification
ISO/IEC 27001:2013 6.2 00.a Information Security Management Program
ISO/IEC 27001:2013 6.2(e) 00.a Information Security Management Program
ISO/IEC 27001:2013 7.1 00.a Information Security Management Program
ISO/IEC 27001:2013 7.2 00.a Information Security Management Program
ISO/IEC 27001:2013 7.3(b) 00.a Information Security Management Program
ISO/IEC 27001:2013 7.3(c) 00.a Information Security Management Program
ISO/IEC 27001:2013 7.4 00.a Information Security Management Program
ISO/IEC 27001:2013 7.5.1(a) 00.a Information Security Management Program
ISO/IEC 27001:2013 7.5.2 00.a Information Security Management Program
ISO/IEC 27001:2013 7.5.3 00.a Information Security Management Program
ISO/IEC 27001:2013 8.1 00.a Information Security Management Program
09.b Change Management
09.e Service Delivery
09.f Monitoring and Review of Third Party Services
09.g Managing Changes to Third Party Services
10.k Change Control Procedures
10.l Outsourced Software Development
ISO/IEC 27001:2013 8.2 00.a Information Security Management Program
ISO/IEC 27001:2013 8.3 00.a Information Security Management Program
ISO/IEC 27001:2013 9.1 00.a Information Security Management Program
ISO/IEC 27001:2013 9.1.2 01.i Policy on the Use of Network Services
ISO/IEC 27001:2013 9.2 00.a Information Security Management Program
ISO/IEC 27001:2013 9.2.1 01.b User Registration
ISO/IEC 27001:2013 9.3 00.a Information Security Management Program
ISO/IEC 27001:2013 9.3(b) 00.a Information Security Management Program
ISO/IEC 27001:2013 9.3(f) 00.a Information Security Management Program
ISO/IEC 27001:2013 10.1(c) 00.a Information Security Management Program
ISO/IEC 27001:2013 10.2 00.a Information Security Management Program
ISO/IEC 27001:2013 14.1.2 09.z Publicly Available Information
ISO/IEC 27001:2013 A.9.2.6 01.e Review of User Access Rights

© 2019 HITRUST. All rights reserved.


© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
ISO/IEC 27002:2013 5.1.1 04.a Information Security Policy Document
05.a Management Commitment to Information Security
ISO/IEC 27002:2013 5.1.2 04.b Review of the Information Security Policy
ISO/IEC 27002:2013 6.1.1 02.a Roles and Responsibilities
02.g Termination or Change Responsibilities
05.c Allocation of Information Security Responsibilities
ISO/IEC 27002:2013 6.1.2 09.c Segregation of Duties
ISO/IEC 27002:2013 6.1.3 05.c Allocation of Information Security Responsibilities
05.f Contact with Authorities
ISO/IEC 27002:2013 6.1.4 05.g Contact with Special Interest Groups
06.a Identification of Applicable Legislation
ISO/IEC 27002:2013 6.1.6 05.f Contact with Authorities
ISO/IEC 27002:2013 6.2 08.k Security of Equipment Off-Premises
ISO/IEC 27002:2013 6.2.1 01.x Mobile Computing and Communications
01.y Teleworking
08.k Security of Equipment Off-Premises
ISO/IEC 27002:2013 6.2.2 01.y Teleworking
08.k Security of Equipment Off-Premises
ISO/IEC 27002:2013 7.1.1 02.b Screening
05.k Addressing Security in Third Party Agreements
ISO/IEC 27002:2013 7.1.2 02.a Roles and Responsibilities
02.c Terms and Conditions of Employment
ISO/IEC 27002:2013 7.2.1 02.d Management Responsibilities
11.a Reporting Information Security Events
ISO/IEC 27002:2013 7.2.2 01.p Secure Log-on Procedures
02.e Information Security Awareness, Education, and Training
06.a Identification of Applicable Legislation
11.a Reporting Information Security Events
ISO/IEC 27002:2013 7.2.3 02.f Disciplinary Process
ISO/IEC 27002:2013 7.3.1 02.g Termination or Change Responsibilities
ISO/IEC 27002:2013 8.1.1 07.a Inventory of Assets
07.d Classification Guidelines
ISO/IEC 27002:2013 8.1.2 07.b Ownership of Assets
07.d Classification Guidelines
ISO/IEC 27002:2013 8.1.3 07.c Acceptable Use of Assets
ISO/IEC 27002:2013 8.1.4 02.h Return of Assets
ISO/IEC 27002:2013 8.2.1 06.c Protection of Organizational Records
07.d Classification Guidelines
ISO/IEC 27002:2013 8.2.2 07.e Information Labeling and Handling
ISO/IEC 27002:2013 8.2.3 01.h Clear Desk and Clear Screen Policy
07.e Information Labeling and Handling
09.q Information Handling Procedures
ISO/IEC 27002:2013 8.3.1 09.o Management of Removable Media
ISO/IEC 27002:2013 8.3.2 09.p Disposal of Media
ISO/IEC 27002:2013 8.3.3 09.u Physical Media in Transit
ISO/IEC 27002:2013 9.1.1 01.a Access Control Policy
01.c Privilege Management
01.w Sensitive System Isolation
ISO/IEC 27002:2013 9.1.2 01.a Access Control Policy
01.i Policy on the Use of Network Services
ISO/IEC 27002:2013 9.1.4 08.d Protecting Against External and Environmental Threats
ISO/IEC 27002:2013 9.2.1 01.a Access Control Policy
01.b User Registration
© 2019 HITRUST. All rights reserved.
ISO/IEC 27002:2013 9.2.1

01.q User Identification and Authentication


ISO/IEC 27002:2013 9.2.2 01.a Access Control Policy
01.b User Registration
ISO/IEC 27002:2013 9.2.3 01.a Access Control Policy
01.c Privilege Management
01.q User Identification and Authentication
ISO/IEC 27002:2013 9.2.3(b) 01.c Privilege Management
ISO/IEC 27002:2013 9.2.4 01.d User Password Management
01.r Password Management System
ISO/IEC 27002:2013 9.2.5 01.e Review of User Access Rights
02.g Termination or Change Responsibilities
ISO/IEC 27002:2013 9.2.6 02.g Termination or Change Responsibilities
02.i Removal of Access Rights
ISO/IEC 27002:2013 9.3.1 01.d User Password Management
01.f Password Use
ISO/IEC 27002:2013 9.4.1 01.v Information Access Restriction
ISO/IEC 27002:2013 9.4.2 01.d User Password Management
01.p Secure Log-on Procedures
01.t Session Time-out
01.u Limitation of Connection Time
ISO/IEC 27002:2013 9.4.3 01.d User Password Management
01.r Password Management System
ISO/IEC 27002:2013 9.4.4 01.s Use of System Utilities
ISO/IEC 27002:2013 9.4.5 10.j Access Control to Program Source Code
ISO/IEC 27002:2013 10.1.1 10.d Message Integrity
10.f Policy on the Use of Cryptographic Controls
ISO/IEC 27002:2013 10.1.2 10.g Key Management
ISO/IEC 27002:2013 10.7.1 09.o Management of Removable Media
ISO/IEC 27002:2013 11.1.1 08.a Physical Security Perimeter
08.b Physical Entry Controls
ISO/IEC 27002:2013 11.1.2 08.b Physical Entry Controls
ISO/IEC 27002:2013 11.1.3 08.c Securing Offices, Rooms, and Facilities
ISO/IEC 27002:2013 11.1.4 08.d Protecting Against External and Environmental Threats
08.g Equipment Siting and Protection
ISO/IEC 27002:2013 11.1.5 08.e Working in Secure Areas
ISO/IEC 27002:2013 11.1.6 08.f Public Access, Delivery, and Loading Areas
ISO/IEC 27002:2013 11.2.1 08.g Equipment Siting and Protection
08.h Supporting Utilities
ISO/IEC 27002:2013 11.2.2 08.h Supporting Utilities
ISO/IEC 27002:2013 11.2.3 08.i Cabling Security
ISO/IEC 27002:2013 11.2.4 08.h Supporting Utilities
08.j Equipment Maintenance
ISO/IEC 27002:2013 11.2.5 08.m Removal of Property
ISO/IEC 27002:2013 11.2.6 08.a Physical Security Perimeter
08.k Security of Equipment Off-Premises
ISO/IEC 27002:2013 11.2.7 08.l Secure Disposal or Re-Use of Equipment
ISO/IEC 27002:2013 11.2.8 01.g Unattended User Equipment
ISO/IEC 27002:2013 11.2.9 01.h Clear Desk and Clear Screen Policy
ISO/IEC 27002:2013 12.1.1 09.a Documented Operations Procedures
ISO/IEC 27002:2013 12.1.2 03.d Risk Evaluation
09.b Change Management
09.d Separation of Development, Test, and Operational Environments
ISO/IEC 27002:2013 12.1.3 09.h Capacity Management
ISO/IEC 27002:2013 12.1.4 09.d Separation of Development, Test, and Operational Environments
© 2019 HITRUST. All rights reserved.
ISO/IEC 27002:2013 12.1.14 10.h Control of Operational Software
ISO/IEC 27002:2013 12.2.1 09.j Controls Against Malicious Code
09.k Controls Against Mobile Code
ISO/IEC 27002:2013 12.3.1 09.l Back-up
ISO/IEC 27002:2013 12.4.1 09.aa Audit Logging
09.ab Monitoring System Use
09.ae Fault Logging
09.ad Administrator and Operator Logs
ISO/IEC 27002:2013 12.4.2 09.aa Audit Logging
09.ac Protection of Log Information
ISO/IEC 27002:2013 12.4.3 09.aa Audit Logging
09.ac Protection of Log Information
09.ad Administrator and Operator Logs
ISO/IEC 27002:2013 12.4.4 09.af Clock Synchronization
ISO/IEC 27002:2013 12.5.1 09.k Controls Against Mobile Code
10.h Control of Operational Software
ISO/IEC 27002:2013 12.6.1 03.b Performing Risk Assessments
03.c Risk Mitigation
10.m Control of Technical Vulnerabilities
ISO/IEC 27002:2013 12.6.2 09.j Controls Against Malicious Code
ISO/IEC 27002:2013 12.7.1 03.c Risk Mitigation
06.i Information Systems Audit Controls
06.j Protection of Information Systems Audit Tools
ISO/IEC 27002:2013 13.1.1 09.m Network Controls
11.c Responsibilities and Procedures
ISO/IEC 27002:2013 13.1.2 09.f Monitoring and Review of Third Party Services
09.m Network Controls
09.n Security of Network Services
ISO/IEC 27002:2013 13.1.3 01.m Segregation in Networks
01.o Network Routing Control
09.m Network Controls
09.w Interconnected Business Information Systems
ISO/IEC 27002:2013 13.2.1 09.s Information Exchange Policies and Procedures
11.c Responsibilities and Procedures
ISO/IEC 27002:2013 13.2.2 09.t Exchange Agreements
ISO/IEC 27002:2013 13.2.3 09.v Electronic Messaging
ISO/IEC 27002:2013 13.2.4 05.e Confidentiality Agreements
ISO/IEC 27002:2013 14.1.1 10.a Security Requirements Analysis and Specification
ISO/IEC 27002:2013 14.1.2 05.j Addressing Security When Dealing with Customers
09.x Electronic Commerce Services
09.z Publicly Available Information
ISO/IEC 27002:2013 14.1.3 09.y On-line Transactions
ISO/IEC 27002:2013 14.2.1 10.a Security Requirements Analysis and Specification
ISO/IEC 27002:2013 14.2.2 09.i System Acceptance
10.k Change Control Procedures
ISO/IEC 27002:2013 14.2.3 10.k Change Control Procedures
ISO/IEC 27002:2013 14.2.4 10.k Change Control Procedures
ISO/IEC 27002:2013 14.2.5 10.a Security Requirements Analysis and Specification
10.e Output Data Validation
ISO/IEC 27002:2013 14.2.6 10.a Security Requirements Analysis and Specification
10.k Change Control Procedures
ISO/IEC 27002:2013 14.2.7 10.k Change Control Procedures
10.l Outsourced Software Development
ISO/IEC 27002:2013 14.2.8 10.a Security Requirements Analysis and Specification
© 2019 HITRUST. All rights reserved.
ISO/IEC 27002:2013 14.2.9 09.i System Acceptance
ISO/IEC 27002:2013 14.3.1 10.i Protection of System Test Data
ISO/IEC 27002:2013 15.1.1 05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements
09.e Service Delivery
ISO/IEC 27002:2013 15.1.2 05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements
ISO/IEC 27002:2013 15.1.3 05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements
ISO/IEC 27002:2013 15.2 09.l Back-up
ISO/IEC 27002:2013 15.2.1 09.e Service Delivery
09.f Monitoring and Review of Third Party Services
ISO/IEC 27002:2013 15.2.2 09.g Managing Changes to Third Party Services
ISO/IEC 27002:2013 16.1.1 11.a Reporting Information Security Events
11.c Responsibilities and Procedures
11.e Collection of Evidence
ISO/IEC 27002:2013 16.1.2 11.a Reporting Information Security Events
ISO/IEC 27002:2013 16.1.3 11.a Reporting Information Security Events
11.b Reporting Security Weaknesses
11.c Responsibilities and Procedures
ISO/IEC 27002:2013 16.1.4 11.a Reporting Information Security Events
ISO/IEC 27002:2013 16.1.5 11.c Responsibilities and Procedures
ISO/IEC 27002:2013 16.1.6 11.a Reporting Information Security Events
11.d Learning from Information Security Incidents
ISO/IEC 27002:2013 16.1.7 07.e Information Labeling and Handling
11.e Collection of Evidence
ISO/IEC 27002:2013 17.1.1 03.b Performing Risk Assessments
03.c Risk Mitigation
12.b Business Continuity and Risk Assessment
ISO/IEC 27002:2013 17.1.2 12.a Including Information Security in the Business Continuity Management Process
12.b Business Continuity and Risk Assessment
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
ISO/IEC 27002:2013 17.1.3 12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
ISO/IEC 27002:2013 17.2.1 10.a Security Requirements Analysis and Specification
ISO/IEC 27002:2013 18.1.1 06.a Identification of Applicable Legislation
06.f Regulation of Cryptographic Controls
ISO/IEC 27002:2013 18.1.2 06.b Intellectual Property Rights
06.f Regulation of Cryptographic Controls
ISO/IEC 27002:2013 18.1.3 06.c Protection of Organizational Records
06.d Data Protection and Privacy of Covered Information
06.f Regulation of Cryptographic Controls
ISO/IEC 27002:2013 18.1.4 06.d Data Protection and Privacy of Covered Information
06.f Regulation of Cryptographic Controls
ISO/IEC 27002:2013 18.1.5 06.f Regulation of Cryptographic Controls
ISO/IEC 27002:2013 18.2.1 05.a Management Commitment to Information Security
05.h Independent Review of Information Security
ISO/IEC 27002:2013 18.2.2 06.g Compliance with Security Policies and Standards
06.h Technical Compliance Checking
ISO/IEC 27002:2013 18.2.3 06.g Compliance with Security Policies and Standards
06.h Technical Compliance Checking

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
ISO/IEC 27799:2016 07.d Classification Guidelines
ISO/IEC 27799:2016 5.1.1 04.a Information Security Policy Document
05.a Management Commitment to Information Security
ISO/IEC 27799:2016 5.1.2 04.b Review of the Information Security Policy
ISO/IEC 27799:2016 6.1.1 02.a Roles and Responsibilities
02.g Termination or Change Responsibilities
05.c Allocation of Information Security Responsibilities
ISO/IEC 27799:2016 6.1.2 09.c Segregation of Duties
ISO/IEC 27799:2016 6.1.3 05.c Allocation of Information Security Responsibilities
05.f Contact with Authorities
ISO/IEC 27799:2016 6.1.4 05.g Contact with Special Interest Groups
06.a Identification of Applicable Legislation
ISO/IEC 27799:2016 6.1.6 05.f Contact with Authorities
ISO/IEC 27799:2016 6.2 08.k Security of Equipment Off-Premises
ISO/IEC 27799:2016 6.2.1 01.x Mobile Computing and Communications
01.y Teleworking
08.k Security of Equipment Off-Premises
ISO/IEC 27799:2016 6.2.2 01.y Teleworking
08.k Security of Equipment Off-Premises
ISO/IEC 27799:2016 7.1.1 02.b Screening
05.k Addressing Security in Third Party Agreements
ISO/IEC 27799:2016 7.1.2 02.a Roles and Responsibilities
02.c Terms and Conditions of Employment
ISO/IEC 27799:2016 7.10.2.1 11.c Responsibilities and Procedures
ISO/IEC 27799:2016 7.12.2.2 06.d Data Protection and Privacy of Covered Information
ISO/IEC 27799:2016 7.2.1 02.d Management Responsibilities
11.a Reporting Information Security Events
ISO/IEC 27799:2016 7.2.2 01.p Secure Log-on Procedures
02.e Information Security Awareness, Education, and Training
06.a Identification of Applicable Legislation
11.a Reporting Information Security Events
ISO/IEC 27799:2016 7.2.3 02.f Disciplinary Process
ISO/IEC 27799:2016 7.3.1 02.g Termination or Change Responsibilities
ISO/IEC 27799:2016 8.1.1 07.a Inventory of Assets
07.d Classification Guidelines
ISO/IEC 27799:2016 8.1.2 07.b Ownership of Assets
07.d Classification Guidelines
ISO/IEC 27799:2016 8.1.3 07.c Acceptable Use of Assets
ISO/IEC 27799:2016 8.1.4 02.h Return of Assets
ISO/IEC 27799:2016 8.2.1 06.c Protection of Organizational Records
07.d Classification Guidelines
ISO/IEC 27799:2016 8.2.2 07.e Information Labeling and Handling
ISO/IEC 27799:2016 8.2.3 01.h Clear Desk and Clear Screen Policy
07.e Information Labeling and Handling
09.q Information Handling Procedures
ISO/IEC 27799:2016 8.3.1 09.o Management of Removable Media
ISO/IEC 27799:2016 8.3.2 09.p Disposal of Media
ISO/IEC 27799:2016 8.3.3 09.u Physical Media in Transit
ISO/IEC 27799:2016 9.1.1 01.a Access Control Policy
01.c Privilege Management
01.w Sensitive System Isolation
ISO/IEC 27799:2016 9.1.2 01.a Access Control Policy

© 2019 HITRUST. All rights reserved.


ISO/IEC 27799:2016 9.1.2
01.i Policy on the Use of Network Services
ISO/IEC 27799:2016 9.2.1 01.a Access Control Policy
01.b User Registration
01.q User Identification and Authentication
ISO/IEC 27799:2016 9.2.2 01.b User Registration
ISO/IEC 27799:2016 9.2.3 01.c Privilege Management
01.q User Identification and Authentication
ISO/IEC 27799:2016 9.2.4 01.d User Password Management
01.r Password Management System
ISO/IEC 27799:2016 9.2.5 01.e Review of User Access Rights
ISO/IEC 27799:2016 9.2.6 02.g Termination or Change Responsibilities
02.i Removal of Access Rights
ISO/IEC 27799:2016 9.3.1 01.d User Password Management
01.f Password Use
ISO/IEC 27799:2016 9.4.1 01.v Information Access Restriction
ISO/IEC 27799:2016 9.4.2 01.d User Password Management
01.p Secure Log-on Procedures
01.t Session Time-out
01.u Limitation of Connection Time
ISO/IEC 27799:2016 9.4.3 01.d User Password Management
01.r Password Management System
ISO/IEC 27799:2016 9.4.4 01.s Use of System Utilities
ISO/IEC 27799:2016 9.4.5 10.j Access Control to Program Source Code
ISO/IEC 27799:2016 10.1.1 10.d Message Integrity
10.f Policy on the Use of Cryptographic Controls
ISO/IEC 27799:2016 10.1.2 10.g Key Management
ISO/IEC 27799:2016 11.1.1 08.a Physical Security Perimeter
08.b Physical Entry Controls
ISO/IEC 27799:2016 11.1.2 08.b Physical Entry Controls
ISO/IEC 27799:2016 11.1.3 08.c Securing Offices, Rooms, and Facilities
ISO/IEC 27799:2016 11.1.4 08.d Protecting Against External and Environmental Threats
08.g Equipment Siting and Protection
ISO/IEC 27799:2016 11.1.5 08.e Working in Secure Areas
ISO/IEC 27799:2016 11.1.6 08.f Public Access, Delivery, and Loading Areas
ISO/IEC 27799:2016 11.2.1 08.g Equipment Siting and Protection
08.h Supporting Utilities
ISO/IEC 27799:2016 11.2.2 08.h Supporting Utilities
12.c Developing and Implementing Continuity Plans Including Information Security
ISO/IEC 27799:2016 11.2.3 08.i Cabling Security
ISO/IEC 27799:2016 11.2.4 08.h Supporting Utilities
08.j Equipment Maintenance
ISO/IEC 27799:2016 11.2.5 08.m Removal of Property
ISO/IEC 27799:2016 11.2.6 08.a Physical Security Perimeter
08.k Security of Equipment Off-Premises
ISO/IEC 27799:2016 11.2.7 08.l Secure Disposal or Re-Use of Equipment
ISO/IEC 27799:2016 11.2.8 01.g Unattended User Equipment
ISO/IEC 27799:2016 11.2.9 01.h Clear Desk and Clear Screen Policy
ISO/IEC 27799:2016 12.1.1 09.a Documented Operations Procedures
ISO/IEC 27799:2016 12.1.2 03.d Risk Evaluation
09.b Change Management
09.d Separation of Development, Test, and Operational Environments
ISO/IEC 27799:2016 12.1.3 09.h Capacity Management
ISO/IEC 27799:2016 12.1.4 09.d Separation of Development, Test, and Operational Environments

© 2019 HITRUST. All rights reserved.


ISO/IEC 27799:2016 12.2.1 09.j Controls Against Malicious Code
09.k Controls Against Mobile Code
ISO/IEC 27799:2016 12.3.1 09.l Back-up
ISO/IEC 27799:2016 12.4.1 09.aa Audit Logging
09.ab Monitoring System Use
09.ad Administrator and Operator Logs
09.ae Fault Logging
ISO/IEC 27799:2016 12.4.2 09.aa Audit Logging
09.ac Protection of Log Information
ISO/IEC 27799:2016 12.4.3 09.aa Audit Logging
09.ac Protection of Log Information
09.ad Administrator and Operator Logs
ISO/IEC 27799:2016 12.4.4 09.af Clock Synchronization
ISO/IEC 27799:2016 12.5.1 09.k Controls Against Mobile Code
10.h Control of Operational Software
ISO/IEC 27799:2016 12.6.1 03.b Performing Risk Assessments
03.c Risk Mitigation
10.m Control of Technical Vulnerabilities
ISO/IEC 27799:2016 12.6.2 09.j Controls Against Malicious Code
ISO/IEC 27799:2016 12.7.1 03.c Risk Mitigation
06.i Information Systems Audit Controls
06.j Protection of Information Systems Audit Tools
ISO/IEC 27799:2016 13.1.1 09.m Network Controls
ISO/IEC 27799:2016 13.1.2 09.f Monitoring and Review of Third Party Services
09.m Network Controls
09.n Security of Network Services
ISO/IEC 27799:2016 13.1.3 01.m Segregation in Networks
01.o Network Routing Control
09.m Network Controls
09.w Interconnected Business Information Systems
ISO/IEC 27799:2016 13.2.1 09.s Information Exchange Policies and Procedures
ISO/IEC 27799:2016 13.2.2 09.t Exchange Agreements
ISO/IEC 27799:2016 13.2.3 09.v Electronic Messaging
ISO/IEC 27799:2016 13.2.4 05.e Confidentiality Agreements
ISO/IEC 27799:2016 14.1.1 10.a Security Requirements Analysis and Specification
ISO/IEC 27799:2016 14.1.2 05.j Addressing Security When Dealing with Customers
09.x Electronic Commerce Services
09.z Publicly Available Information
ISO/IEC 27799:2016 14.1.3 09.y On-line Transactions
ISO/IEC 27799:2016 14.2.1 10.a Security Requirements Analysis and Specification
ISO/IEC 27799:2016 14.2.2 09.i System Acceptance
10.k Change Control Procedures
ISO/IEC 27799:2016 14.2.3 10.k Change Control Procedures
ISO/IEC 27799:2016 14.2.4 10.k Change Control Procedures
ISO/IEC 27799:2016 14.2.5 10.a Security Requirements Analysis and Specification
10.e Output Data Validation
ISO/IEC 27799:2016 14.2.6 10.a Security Requirements Analysis and Specification
10.k Change Control Procedures
ISO/IEC 27799:2016 14.2.7 10.k Change Control Procedures
10.l Outsourced Software Development
ISO/IEC 27799:2016 14.2.8 10.a Security Requirements Analysis and Specification
ISO/IEC 27799:2016 14.2.9 09.i System Acceptance
ISO/IEC 27799:2016 14.3.1 10.i Protection of System Test Data

© 2019 HITRUST. All rights reserved.


ISO/IEC 27799:2016 15.1.1 05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements
09.e Service Delivery
ISO/IEC 27799:2016 15.1.2 05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements
ISO/IEC 27799:2016 15.1.3 05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements
ISO/IEC 27799:2016 15.2 09.l Back-up
ISO/IEC 27799:2016 15.2.1 09.e Service Delivery
09.f Monitoring and Review of Third Party Services
ISO/IEC 27799:2016 15.2.2 09.g Managing Changes to Third Party Services
ISO/IEC 27799:2016 16.1.1 11.a Reporting Information Security Events
11.c Responsibilities and Procedures
11.e Collection of Evidence
ISO/IEC 27799:2016 16.1.2 11.a Reporting Information Security Events
ISO/IEC 27799:2016 16.1.3 11.a Reporting Information Security Events
11.b Reporting Security Weaknesses
11.c Responsibilities and Procedures
ISO/IEC 27799:2016 16.1.4 11.a Reporting Information Security Events
ISO/IEC 27799:2016 16.1.5 11.c Responsibilities and Procedures
ISO/IEC 27799:2016 16.1.6 11.a Reporting Information Security Events
ISO/IEC 27799:2016 16.1.7 07.e Information Labeling and Handling
11.e Collection of Evidence
ISO/IEC 27799:2016 16.11.6 11.d Learning from Information Security Incidents
ISO/IEC 27799:2016 17.1.1 03.b Performing Risk Assessments
03.c Risk Mitigation
12.b Business Continuity and Risk Assessment
ISO/IEC 27799:2016 17.1.2 12.a Including Information Security in the Business Continuity Management Process
12.b Business Continuity and Risk Assessment
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
ISO/IEC 27799:2016 17.1.3 12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
ISO/IEC 27799:2016 17.2.1 10.a Security Requirements Analysis and Specification
ISO/IEC 27799:2016 18.1.1 06.a Identification of Applicable Legislation
06.f Regulation of Cryptographic Controls
ISO/IEC 27799:2016 18.1.2 06.b Intellectual Property Rights
06.f Regulation of Cryptographic Controls
ISO/IEC 27799:2016 18.1.3 06.c Protection of Organizational Records
06.d Data Protection and Privacy of Covered Information
ISO/IEC 27799:2016 18.1.4 06.d Data Protection and Privacy of Covered Information
ISO/IEC 27799:2016 18.1.5 06.f Regulation of Cryptographic Controls
ISO/IEC 27799:2016 18.2.1 05.a Management Commitment to Information Security
05.h Independent Review of Information Security
ISO/IEC 27799:2016 18.2.2 06.g Compliance with Security Policies and Standards
06.h Technical Compliance Checking
ISO/IEC 27799:2016 18.2.3 06.g Compliance with Security Policies and Standards
06.h Technical Compliance Checking

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
ISO/IEC 29100:2011 5.3 13.g Purpose Legitimacy
13.h Purpose Specification
ISO/IEC 29100:2011 5.4 13.i Collection Limitation
ISO/IEC 29100:2011 5.5 13.j Data Minimization
13.k Use and Disclosure
ISO/IEC 29100:2011 5.6 13.k Use and Disclosure
13.l Retention and Disposal
ISO/IEC 29100:2011 5.7 13.m Accuracy and Quality
ISO/IEC 29100:2011 5.8 13.a Privacy Notice
13.b Openness and Transparency
ISO/IEC 29100:2011 5.9 13.f Principle Access
ISO/IEC 29100:2011 5.10 13.o Compliant Management
13.p Governance
13.r Privacy Requirements for Contractors and Processors
13.t Privacy Protection Awareness and Training
ISO/IEC 29100:2011 5.12 13.s Privacy Monitoring and Auditing

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
ISO/IEC 29151:2017 A.3.1(a) 13.d Consent
ISO/IEC 29151:2017 A.3.1(b) 13.d Consent
ISO/IEC 29151:2017 A.3.1(c) 13.d Consent
ISO/IEC 29151:2017 A.3.1(d) 13.d Consent
ISO/IEC 29151:2017 A.3.1(e) 13.d Consent
ISO/IEC 29151:2017 A.3.1(g) 13.d Consent
ISO/IEC 29151:2017 A.3.1(h) 13.d Consent
ISO/IEC 29151:2017 A.3.1(j) 13.d Consent
ISO/IEC 29151:2017 A.3.2 13.e Choice
ISO/IEC 29151:2017 A.3.2(b) 13.e Choice
ISO/IEC 29151:2017 A.3.2(d) 13.e Choice
ISO/IEC 29151:2017 A.3.2(g) 13.e Choice
ISO/IEC 29151:2017 A.3.2(j) 13.e Choice
ISO/IEC 29151:2017 A.4.1 13.g Purpose Legitimacy
ISO/IEC 29151:2017 A.4.1(a) 13.g Purpose Legitimacy
ISO/IEC 29151:2017 A.4.1(b) 13.g Purpose Legitimacy
ISO/IEC 29151:2017 A.4.1(c) 13.g Purpose Legitimacy
ISO/IEC 29151:2017 A.4.1(d) 13.g Purpose Legitimacy
ISO/IEC 29151:2017 A.4.2 13.h Purpose Specification
ISO/IEC 29151:2017 A.4.2(a) 13.h Purpose Specification
ISO/IEC 29151:2017 A.4.2(b) 13.h Purpose Specification
ISO/IEC 29151:2017 A.4.2(d) 13.h Purpose Specification
ISO/IEC 29151:2017 A.5 13.i Collection Limitation
ISO/IEC 29151:2017 A.5(a) 13.i Collection Limitation
ISO/IEC 29151:2017 A.5(b) 13.i Collection Limitation
ISO/IEC 29151:2017 A.5(c) 13.i Collection Limitation
ISO/IEC 29151:2017 A.5(e) 13.i Collection Limitation
ISO/IEC 29151:2017 A.5(f) 13.h Purpose Specification
13.i Collection Limitation
ISO/IEC 29151:2017 A.5(g) 13.i Collection Limitation
ISO/IEC 29151:2017 A.6(a) 13.k Use and Disclosure
ISO/IEC 29151:2017 A.6(b) 13.j Data Minimization
ISO/IEC 29151:2017 A.6(c) 13.j Data Minimization
ISO/IEC 29151:2017 A.6(d) 13.i Collection Limitation
ISO/IEC 29151:2017 A.6(e) 13.k Use and Disclosure
ISO/IEC 29151:2017 A.6(f) 13.j Data Minimization
ISO/IEC 29151:2017 A.6(g) 13.j Data Minimization
ISO/IEC 29151:2017 A.7.1(a) 13.k Use and Disclosure
13.l Retention and Disposal
ISO/IEC 29151:2017 A.7.1(c) 13.k Use and Disclosure
ISO/IEC 29151:2017 A.7.1(d) 13.l Retention and Disposal
ISO/IEC 29151:2017 A.7.1(e) 13.l Retention and Disposal
ISO/IEC 29151:2017 A.7.1(i) 13.l Retention and Disposal
ISO/IEC 29151:2017 A.7.3(a) 13.c Accounting of Disclosures
ISO/IEC 29151:2017 A.7.3(b) 13.c Accounting of Disclosures
ISO/IEC 29151:2017 A.7.4 13.c Accounting of Disclosures
ISO/IEC 29151:2017 A.7.5 13.c Accounting of Disclosures
© 2019 HITRUST. All rights reserved.
ISO/IEC 29151:2017 A.7.5
13.r Privacy Requirements for Contractors and Processors
ISO/IEC 29151:2017 A.8 13.m Accuracy and Quality
ISO/IEC 29151:2017 A.8(a) 13.m Accuracy and Quality
ISO/IEC 29151:2017 A.8(c) 13.m Accuracy and Quality
ISO/IEC 29151:2017 A.8(f) 13.m Accuracy and Quality
ISO/IEC 29151:2017 A.9.1(a) 13.b Openness and Transparency
ISO/IEC 29151:2017 A.9.1(a)(1) 13.b Openness and Transparency
ISO/IEC 29151:2017 A.9.1(a)(2) 13.b Openness and Transparency
ISO/IEC 29151:2017 A.9.1(a)(3) 13.b Openness and Transparency
ISO/IEC 29151:2017 A.9.1(a)(4) 13.b Openness and Transparency
ISO/IEC 29151:2017 A.9.1(c) 13.a Privacy Notice
ISO/IEC 29151:2017 A.9.1(e) 13.a Privacy Notice
ISO/IEC 29151:2017 A.9.1(f) 13.a Privacy Notice
ISO/IEC 29151:2017 A.9.2 13.b Openness and Transparency
ISO/IEC 29151:2017 A.9.2(a) 13.b Openness and Transparency
ISO/IEC 29151:2017 A.9.2(b) 13.b Openness and Transparency
ISO/IEC 29151:2017 A.9.2(c) 13.b Openness and Transparency
ISO/IEC 29151:2017 A.9.2(e) 13.b Openness and Transparency
ISO/IEC 29151:2017 A.9.2(f) 13.b Openness and Transparency
ISO/IEC 29151:2017 A.9.2(g) 13.b Openness and Transparency
ISO/IEC 29151:2017 A.9.2(h) 13.b Openness and Transparency
ISO/IEC 29151:2017 A.9.2(i) 13.b Openness and Transparency
ISO/IEC 29151:2017 A.10.1(a) 13.f Principle Access
ISO/IEC 29151:2017 A.10.1(c) 13.f Principle Access
ISO/IEC 29151:2017 A.10.1(d) 13.f Principle Access
ISO/IEC 29151:2017 A.10.1(e) 13.f Principle Access
ISO/IEC 29151:2017 A.10.1(g) 13.f Principle Access
ISO/IEC 29151:2017 A.10.1(h) 13.f Principle Access
ISO/IEC 29151:2017 A.10.1(j) 13.f Principle Access
ISO/IEC 29151:2017 A.10.1(k) 13.f Principle Access
ISO/IEC 29151:2017 A.10.1(l) 13.f Principle Access
ISO/IEC 29151:2017 A.10.1(m) 13.f Principle Access
ISO/IEC 29151:2017 A.10.1(n) 13.b Openness and Transparency
ISO/IEC 29151:2017 A.10.1(o) 13.f Principle Access
ISO/IEC 29151:2017 A.10.2 13.n Participation and Redress
ISO/IEC 29151:2017 A.10.3 13.o Compliant Management
ISO/IEC 29151:2017 A.11.1(e) 13.p Governance
ISO/IEC 29151:2017 A.11.1(h) 13.p Governance
ISO/IEC 29151:2017 A.11.3(a) 13.r Privacy Requirements for Contractors and Processors
ISO/IEC 29151:2017 A.11.3(b) 13.r Privacy Requirements for Contractors and Processors
ISO/IEC 29151:2017 A.11.3(c) 13.r Privacy Requirements for Contractors and Processors
ISO/IEC 29151:2017 A.11.3(e) 13.r Privacy Requirements for Contractors and Processors
ISO/IEC 29151:2017 A.11.3(f) 13.r Privacy Requirements for Contractors and Processors
ISO/IEC 29151:2017 A.11.3(g) 13.r Privacy Requirements for Contractors and Processors
ISO/IEC 29151:2017 A.11.3(h) 13.r Privacy Requirements for Contractors and Processors
ISO/IEC 29151:2017 A.11.3(j) 13.r Privacy Requirements for Contractors and Processors
ISO/IEC 29151:2017 A.11.4(a) 13.s Privacy Monitoring and Auditing
ISO/IEC 29151:2017 A.11.4(c) 13.s Privacy Monitoring and Auditing
© 2019 HITRUST. All rights reserved.
ISO/IEC 29151:2017 A.11.4(d) 13.s Privacy Monitoring and Auditing
ISO/IEC 29151:2017 A.11.5(a) 13.t Privacy Protection Awareness and Training
ISO/IEC 29151:2017 A.11.5(b) 13.t Privacy Protection Awareness and Training
ISO/IEC 29151:2017 A.11.5(c) 13.t Privacy Protection Awareness and Training
ISO/IEC 29151:2017 A.11.5(d) 13.t Privacy Protection Awareness and Training
ISO/IEC 29151:2017 A.11.6 13.u Privacy Protection Reporting

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
MARS-E v2 AC-1 01.a Access Control Policy
01.i Policy on the Use of Network Services
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
MARS-E v2 AC-2 01.a Access Control Policy
01.b User Registration
01.c Privilege Management
01.e Review of User Access Rights
01.j User Authentication for External Connections
02.i Removal of Access Rights
MARS-E v2 AC-2(1) 01.b User Registration
MARS-E v2 AC-2(2) 01.b User Registration
MARS-E v2 AC-2(3) 01.b User Registration
MARS-E v2 AC-2(7) 01.c Privilege Management
01.e Review of User Access Rights
MARS-E v2 AC-3 01.s Use of System Utilities
01.v Information Access Restriction
MARS-E v2 AC-3(9) 01.c Privilege Management
MARS-E v2 AC-4 01.o Network Routing Control
MARS-E v2 AC-5 09.c Segregation of Duties
MARS-E v2 AC-6 01.c Privilege Management
01.s Use of System Utilities
01.v Information Access Restriction
01.y Teleworking
05.i Identification of Risks Related to External Parties
10.j Access Control to Program Source Code
MARS-E v2 AC-6(1) 01.c Privilege Management
06.j Protection of Information Systems Audit Tools
MARS-E v2 AC-6(2) 01.c Privilege Management
01.q User Identification and Authentication
MARS-E v2 AC-6(5) 01.c Privilege Management
MARS-E v2 AC-6(9) 01.c Privilege Management
09.aa Audit Logging
MARS-E v2 AC-6(10) 01.c Privilege Management
MARS-E v2 AC-7 01.p Secure Log-on Procedures
MARS-E v2 AC-8 05.j Addressing Security When Dealing with Customers
06.e Prevention of Misuse of Information Assets
07.e Information Labeling and Handling
MARS-E v2 AC-9 01.p Secure Log-on Procedures
MARS-E v2 AC-10 01.c Privilege Management
01.p Secure Log-on Procedures
MARS-E v2 AC-11 01.g Unattended User Equipment
01.h Clear Desk and Clear Screen Policy
01.t Session Time-out
MARS-E v2 AC-11(1) 01.t Session Time-out
MARS-E v2 AC-12 01.t Session Time-out
MARS-E v2 AC-14 01.v Information Access Restriction
© 2019 HITRUST. All rights reserved.
MARS-E v2 AC-17 01.j User Authentication for External Connections
01.n Network Connection Control
01.y Teleworking
09.s Information Exchange Policies and Procedures
09.ab Monitoring System Use
MARS-E v2 AC-17(1) 01.j User Authentication for External Connections
MARS-E v2 AC-17(2) 01.j User Authentication for External Connections
01.y Teleworking
05.i Identification of Risks Related to External Parties
09.s Information Exchange Policies and Procedures
MARS-E v2 AC-17(3) 01.j User Authentication for External Connections
01.n Network Connection Control
MARS-E v2 AC-18 01.j User Authentication for External Connections
08.g Equipment Siting and Protection
09.m Network Controls
MARS-E v2 AC-18(1) 01.j User Authentication for External Connections
09.m Network Controls
MARS-E v2 AC-19 01.x Mobile Computing and Communications
MARS-E v2 AC-19(5) 01.x Mobile Computing and Communications
MARS-E v2 AC-20 01.i Policy on the Use of Network Services
01.y Teleworking
07.c Acceptable Use of Assets
08.k Security of Equipment Off-Premises
09.s Information Exchange Policies and Procedures
MARS-E v2 AC-20(1) 09.s Information Exchange Policies and Procedures
MARS-E v2 AC-20(2) 09.s Information Exchange Policies and Procedures
MARS-E v2 AP-1 13.k Use and Disclosure
MARS-E v2 AP-3 13.k Use and Disclosure
MARS-E v2 AR-1 04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
06.d Data Protection and Privacy of Covered Information
MARS-E v2 AR-2 03.a Risk Management Program Development
04.b Review of the Information Security Policy
06.d Data Protection and Privacy of Covered Information
MARS-E v2 AR-3 13.r Privacy Requirements for Contractors and Processors
MARS-E v2 AR-4 05.h Independent Review of Information Security
06.g Compliance with Security Policies and Standards
09.s Information Exchange Policies and Procedures
09.aa Audit Logging
09.ab Monitoring System Use
MARS-E v2 AR-5 02.e Information Security Awareness, Education, and Training
09.m Network Controls
MARS-E v2 AR-7 10.a Security Requirements Analysis and Specification
MARS-E v2 AR-8 13.c Accounting of Disclosures
MARS-E v2 AT-1 02.e Information Security Awareness, Education, and Training
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
MARS-E v2 AT-2 01.p Secure Log-on Procedures
© 2019 HITRUST. All rights reserved.
MARS-E v2 AT-2
01.y Teleworking
02.e Information Security Awareness, Education, and Training
MARS-E v2 AT-2(2) 02.e Information Security Awareness, Education, and Training
MARS-E v2 AT-3 02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
05.c Allocation of Information Security Responsibilities
08.d Protecting Against External and Environmental Threats
MARS-E v2 AT-4 02.e Information Security Awareness, Education, and Training
MARS-E v2 AU-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
06.i Information Systems Audit Controls
06.j Protection of Information Systems Audit Tools
09.a Documented Operations Procedures
MARS-E v2 AU-2 01.p Secure Log-on Procedures
09.aa Audit Logging
09.ab Monitoring System Use
09.ad Administrator and Operator Logs
09.ae Fault Logging
MARS-E v2 AU-3 09.aa Audit Logging
09.ab Monitoring System Use
MARS-E v2 AU-3(1) 09.ab Monitoring System Use
MARS-E v2 AU-4 09.h Capacity Management
MARS-E v2 AU-5 09.h Capacity Management
09.aa Audit Logging
MARS-E v2 AU-5(1) 01.q User Identification and Authentication
09.ac Protection of Log Information
MARS-E v2 AU-6 09.ab Monitoring System Use
09.ad Administrator and Operator Logs
MARS-E v2 AU-6(1) 09.ab Monitoring System Use
MARS-E v2 AU-6(3) 09.ab Monitoring System Use
MARS-E v2 AU-7 09.ab Monitoring System Use
MARS-E v2 AU-7(1) 09.ab Monitoring System Use
MARS-E v2 AU-8 09.aa Audit Logging
09.af Clock Synchronization
MARS-E v2 AU-8(1) 09.af Clock Synchronization
MARS-E v2 AU-9 06.j Protection of Information Systems Audit Tools
09.aa Audit Logging
09.ac Protection of Log Information
MARS-E v2 AU-10 09.x Electronic Commerce Services
09.y On-line Transactions
MARS-E v2 AU-11 06.c Protection of Organizational Records
09.aa Audit Logging
MARS-E v2 AU-12 01.p Secure Log-on Procedures
09.aa Audit Logging
MARS-E v2 AU-12(1) 09.aa Audit Logging
MARS-E v2 AU-16 09.aa Audit Logging
MARS-E v2 CA-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
© 2019 HITRUST. All rights reserved.
MARS-E v2 CA-1

06.g Compliance with Security Policies and Standards


09.a Documented Operations Procedures
MARS-E v2 CA-2 03.b Performing Risk Assessments
05.a Management Commitment to Information Security
05.d Authorization Process for Information Assets and Facilities
05.h Independent Review of Information Security
06.i Information Systems Audit Controls
06.j Protection of Information Systems Audit Tools
10.m Control of Technical Vulnerabilities
MARS-E v2 CA-2(1) 03.b Performing Risk Assessments
05.a Management Commitment to Information Security
05.h Independent Review of Information Security
MARS-E v2 CA-3 05.i Identification of Risks Related to External Parties
05.j Addressing Security When Dealing with Customers
09.m Network Controls
09.n Security of Network Services
MARS-E v2 CA-5 03.c Risk Mitigation
MARS-E v2 CA-5(1) 03.c Risk Mitigation
MARS-E v2 CA-6 05.d Authorization Process for Information Assets and Facilities
MARS-E v2 CA-7 05.h Independent Review of Information Security
06.g Compliance with Security Policies and Standards
06.h Technical Compliance Checking
MARS-E v2 CA-7(1) 05.h Independent Review of Information Security
06.g Compliance with Security Policies and Standards
MARS-E v2 CM-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
10.k Change Control Procedures
MARS-E v2 CM-2 09.d Separation of Development, Test, and Operational Environments
09.w Interconnected Business Information Systems
10.k Change Control Procedures
MARS-E v2 CM-2(1) 10.k Change Control Procedures
MARS-E v2 CM-2(3) 10.h Control of Operational Software
MARS-E v2 CM-3 03.d Risk Evaluation
09.b Change Management
09.i System Acceptance
09.k Controls Against Mobile Code
09.m Network Controls
10.h Control of Operational Software
10.k Change Control Procedures
MARS-E v2 CM-3(2) 10.h Control of Operational Software
10.k Change Control Procedures
MARS-E v2 CM-4 09.b Change Management
10.h Control of Operational Software
10.k Change Control Procedures
MARS-E v2 CM-4(1) 10.k Change Control Procedures
MARS-E v2 CM-4(2) 10.k Change Control Procedures
MARS-E v2 CM-5 09.b Change Management
10.j Access Control to Program Source Code
© 2019 HITRUST. All rights reserved.
MARS-E v2 CM-5

10.k Change Control Procedures


MARS-E v2 CM-6 09.z Publicly Available Information
10.k Change Control Procedures
10.m Control of Technical Vulnerabilities
MARS-E v2 CM-6(1) 10.k Change Control Procedures
MARS-E v2 CM-6(3) 10.c Control of Internal Processing
MARS-E v2 CM-7 01.c Privilege Management
01.i Policy on the Use of Network Services
01.l Remote Diagnostic and Configuration Port Protection
09.i System Acceptance
09.m Network Controls
10.j Access Control to Program Source Code
10.m Control of Technical Vulnerabilities
MARS-E v2 CM-7(1) 01.l Remote Diagnostic and Configuration Port Protection
MARS-E v2 CM-8 07.a Inventory of Assets
07.b Ownership of Assets
07.d Classification Guidelines
MARS-E v2 CM-8(1) 07.a Inventory of Assets
MARS-E v2 CM-9 10.k Change Control Procedures
MARS-E v2 CM-10 06.b Intellectual Property Rights
MARS-E v2 CM-11 09.j Controls Against Malicious Code
MARS-E v2 CP-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
MARS-E v2 CP-2 05.f Contact with Authorities
09.l Back-up
09.m Network Controls
12.a Including Information Security in the Business Continuity Management Process
12.b Business Continuity and Risk Assessment
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
MARS-E v2 CP-2(2) 12.c Developing and Implementing Continuity Plans Including Information Security
MARS-E v2 CP-3 02.e Information Security Awareness, Education, and Training
MARS-E v2 CP-4 02.e Information Security Awareness, Education, and Training
05.f Contact with Authorities
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
MARS-E v2 CP-4(1) 12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
MARS-E v2 CP-6 09.l Back-up
12.c Developing and Implementing Continuity Plans Including Information Security
MARS-E v2 CP-6(1) 12.c Developing and Implementing Continuity Plans Including Information Security
MARS-E v2 CP-6(3) 09.l Back-up
MARS-E v2 CP-7 12.c Developing and Implementing Continuity Plans Including Information Security
MARS-E v2 CP-7(1) 12.c Developing and Implementing Continuity Plans Including Information Security
MARS-E v2 CP-7(3) 12.c Developing and Implementing Continuity Plans Including Information Security
MARS-E v2 CP-7(5) 12.c Developing and Implementing Continuity Plans Including Information Security
MARS-E v2 CP-8 08.h Supporting Utilities
12.c Developing and Implementing Continuity Plans Including Information Security
MARS-E v2 CP-8(1) 12.c Developing and Implementing Continuity Plans Including Information Security
© 2019 HITRUST. All rights reserved.
MARS-E v2 CP-8(2) 12.c Developing and Implementing Continuity Plans Including Information Security
MARS-E v2 CP-9 09.l Back-up
MARS-E v2 CP-9(1) 09.l Back-up
MARS-E v2 CP-10(3) 12.c Developing and Implementing Continuity Plans Including Information Security
MARS-E v2 DI-1 13.f Principle Access
MARS-E v2 DI-1(1) 13.m Accuracy and Quality
MARS-E v2 DI-1(2) 13.m Accuracy and Quality
MARS-E v2 DI-2 10.c Control of Internal Processing
13.m Accuracy and Quality
MARS-E v2 DI-2(1) 13.m Accuracy and Quality
MARS-E v2 DM-1 01.v Information Access Restriction
13.j Data Minimization
MARS-E v2 DM-2 06.c Protection of Organizational Records
08.l Secure Disposal or Re-Use of Equipment
09.j Controls Against Malicious Code
09.p Disposal of Media
MARS-E v2 DM-2(1) 06.c Protection of Organizational Records
MARS-E v2 DM-3 13.d Consent
13.k Use and Disclosure
MARS-E v2 DM-3(1) 13.j Data Minimization
MARS-E v2 IA-1 01.b User Registration
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
MARS-E v2 IA-2 01.j User Authentication for External Connections
01.q User Identification and Authentication
01.y Teleworking
MARS-E v2 IA-2(1) 01.q User Identification and Authentication
MARS-E v2 IA-2(2) 01.q User Identification and Authentication
MARS-E v2 IA-2(3) 01.q User Identification and Authentication
MARS-E v2 IA-2(8) 01.q User Identification and Authentication
MARS-E v2 IA-2(11) 01.q User Identification and Authentication
MARS-E v2 IA-3 01.k Equipment Identification in Networks
09.m Network Controls
MARS-E v2 IA-4 01.b User Registration
01.q User Identification and Authentication
MARS-E v2 IA-5 01.b User Registration
01.d User Password Management
01.f Password Use
01.k Equipment Identification in Networks
01.q User Identification and Authentication
01.r Password Management System
MARS-E v2 IA-5(1) 01.d User Password Management
01.r Password Management System
MARS-E v2 IA-5(2) 01.q User Identification and Authentication
MARS-E v2 IA-5(3) 01.b User Registration
01.q User Identification and Authentication
MARS-E v2 IA-5(7) 01.d User Password Management
MARS-E v2 IA-5(11) 01.j User Authentication for External Connections
© 2019 HITRUST. All rights reserved.
MARS-E v2 IA-6 01.p Secure Log-on Procedures
MARS-E v2 IA-7 06.f Regulation of Cryptographic Controls
MARS-E v2 IA-8 01.j User Authentication for External Connections
01.q User Identification and Authentication
MARS-E v2 IA-13(1) 06.f Regulation of Cryptographic Controls
MARS-E v2 ICM-2 01.j User Authentication for External Connections
MARS-E v2 IP-1 13.d Consent
13.e Choice
13.k Use and Disclosure
MARS-E v2 IP-1(1) 13.d Consent
MARS-E v2 IP-2 13.f Principle Access
MARS-E v2 IP-3 13.f Principle Access
13.n Participation and Redress
MARS-E v2 IP-4 13.o Compliant Management
MARS-E v2 IP-4(1) 13.o Compliant Management
MARS-E v2 IR-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
11.a Reporting Information Security Events
11.c Responsibilities and Procedures
MARS-E v2 IR-2 02.e Information Security Awareness, Education, and Training
05.c Allocation of Information Security Responsibilities
11.a Reporting Information Security Events
MARS-E v2 IR-3 11.c Responsibilities and Procedures
MARS-E v2 IR-3(2) 11.c Responsibilities and Procedures
MARS-E v2 IR-4 11.d Learning from Information Security Incidents
11.e Collection of Evidence
MARS-E v2 IR-4(1) 11.a Reporting Information Security Events
11.d Learning from Information Security Incidents
MARS-E v2 IR-5 02.f Disciplinary Process
MARS-E v2 IR-6 11.a Reporting Information Security Events
11.b Reporting Security Weaknesses
11.c Responsibilities and Procedures
MARS-E v2 IR-6(1) 11.a Reporting Information Security Events
MARS-E v2 IR-7 11.c Responsibilities and Procedures
MARS-E v2 IR-8 11.c Responsibilities and Procedures
MARS-E v2 IR-9 08.j Equipment Maintenance
11.c Responsibilities and Procedures
MARS-E v2 ISC-13 06.f Regulation of Cryptographic Controls
MARS-E v2 MA-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
08.j Equipment Maintenance
09.a Documented Operations Procedures
MARS-E v2 MA-2 08.a Physical Security Perimeter
08.b Physical Entry Controls
08.j Equipment Maintenance
MARS-E v2 MA-2(1) 08.j Equipment Maintenance
MARS-E v2 MA-3 08.j Equipment Maintenance
© 2019 HITRUST. All rights reserved.
MARS-E v2 MA-3(1) 08.j Equipment Maintenance
MARS-E v2 MA-3(2) 08.j Equipment Maintenance
MARS-E v2 MA-4 01.j User Authentication for External Connections
01.l Remote Diagnostic and Configuration Port Protection
05.i Identification of Risks Related to External Parties
08.j Equipment Maintenance
MARS-E v2 MA-4(1) 08.j Equipment Maintenance
MARS-E v2 MA-4(2) 01.l Remote Diagnostic and Configuration Port Protection
08.j Equipment Maintenance
MARS-E v2 MA-4(3) 01.l Remote Diagnostic and Configuration Port Protection
MARS-E v2 MA-5 08.j Equipment Maintenance
MARS-E v2 MA-6 08.j Equipment Maintenance
MARS-E v2 MP-1 07.a Inventory of Assets
09.a Documented Operations Procedures
09.o Management of Removable Media
09.t Exchange Agreements
MARS-E v2 MP-2 09.q Information Handling Procedures
MARS-E v2 MP-2(1) 09.q Information Handling Procedures
MARS-E v2 MP-3 01.h Clear Desk and Clear Screen Policy
07.e Information Labeling and Handling
09.q Information Handling Procedures
MARS-E v2 MP-4 09.l Back-up
09.o Management of Removable Media
MARS-E v2 MP-5 08.k Security of Equipment Off-Premises
09.l Back-up
09.o Management of Removable Media
09.q Information Handling Procedures
09.u Physical Media in Transit
MARS-E v2 MP-5(4) 09.o Management of Removable Media
09.q Information Handling Procedures
09.u Physical Media in Transit
MARS-E v2 MP-6 08.l Secure Disposal or Re-Use of Equipment
09.p Disposal of Media
MARS-E v2 MP-6(1) 09.p Disposal of Media
MARS-E v2 MP-6(2) 09.p Disposal of Media
MARS-E v2 MP-CMS-1 09.q Information Handling Procedures
MARS-E v2 PE-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
08.d Protecting Against External and Environmental Threats
08.g Equipment Siting and Protection
09.a Documented Operations Procedures
MARS-E v2 PE-2 08.b Physical Entry Controls
09.j Controls Against Malicious Code
MARS-E v2 PE-2(1) 08.b Physical Entry Controls
MARS-E v2 PE-2(2) 10.m Control of Technical Vulnerabilities
MARS-E v2 PE-3 08.a Physical Security Perimeter
08.b Physical Entry Controls
08.c Securing Offices, Rooms, and Facilities
MARS-E v2 PE-4 08.i Cabling Security
© 2019 HITRUST. All rights reserved.
MARS-E v2 PE-5 01.g Unattended User Equipment
MARS-E v2 PE-6 08.b Physical Entry Controls
09.ab Monitoring System Use
MARS-E v2 PE-6(1) 08.b Physical Entry Controls
MARS-E v2 PE-7 08.b Physical Entry Controls
MARS-E v2 PE-7(1) 08.b Physical Entry Controls
MARS-E v2 PE-8 08.b Physical Entry Controls
MARS-E v2 PE-9 08.h Supporting Utilities
08.i Cabling Security
MARS-E v2 PE-10 08.h Supporting Utilities
MARS-E v2 PE-11 08.h Supporting Utilities
MARS-E v2 PE-12 08.h Supporting Utilities
MARS-E v2 PE-13 08.d Protecting Against External and Environmental Threats
MARS-E v2 PE-13(1) 08.d Protecting Against External and Environmental Threats
09.aa Audit Logging
MARS-E v2 PE-13(2) 08.d Protecting Against External and Environmental Threats
MARS-E v2 PE-13(3) 08.d Protecting Against External and Environmental Threats
MARS-E v2 PE-14 08.g Equipment Siting and Protection
08.h Supporting Utilities
MARS-E v2 PE-15 08.d Protecting Against External and Environmental Threats
MARS-E v2 PE-16 08.f Public Access, Delivery, and Loading Areas
08.m Removal of Property
09.u Physical Media in Transit
MARS-E v2 PE-17 01.y Teleworking
08.k Security of Equipment Off-Premises
MARS-E v2 PE-18 08.g Equipment Siting and Protection
MARS-E v2 PL-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
MARS-E v2 PL-2 05.b Information Security Coordination
06.i Information Systems Audit Controls
MARS-E v2 PL-2(3) 05.b Information Security Coordination
MARS-E v2 PL-4 02.c Terms and Conditions of Employment
02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
05.j Addressing Security When Dealing with Customers
06.e Prevention of Misuse of Information Assets
07.c Acceptable Use of Assets
11.b Reporting Security Weaknesses
MARS-E v2 PL-4(1) 07.c Acceptable Use of Assets
MARS-E v2 PM-1 00.a Information Security Management Program
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
05.b Information Security Coordination
09.a Documented Operations Procedures
09.m Network Controls
MARS-E v2 PM-2 00.a Information Security Management Program
02.d Management Responsibilities
© 2019 HITRUST. All rights reserved.
MARS-E v2 PM-2

05.a Management Commitment to Information Security


05.c Allocation of Information Security Responsibilities
MARS-E v2 PM-3 00.a Information Security Management Program
05.a Management Commitment to Information Security
05.b Information Security Coordination
MARS-E v2 PM-4 00.a Information Security Management Program
03.a Risk Management Program Development
03.c Risk Mitigation
MARS-E v2 PM-5 07.a Inventory of Assets
MARS-E v2 PM-6 00.a Information Security Management Program
02.e Information Security Awareness, Education, and Training
MARS-E v2 PM-7 10.a Security Requirements Analysis and Specification
MARS-E v2 PM-8 12.b Business Continuity and Risk Assessment
MARS-E v2 PM-9 00.a Information Security Management Program
03.a Risk Management Program Development
05.a Management Commitment to Information Security
12.a Including Information Security in the Business Continuity Management Process
MARS-E v2 PM-10 05.c Allocation of Information Security Responsibilities
05.d Authorization Process for Information Assets and Facilities
MARS-E v2 PM-11 03.a Risk Management Program Development
MARS-E v2 PM-12 11.a Reporting Information Security Events
MARS-E v2 PM-13 00.a Information Security Management Program
02.d Management Responsibilities
05.a Management Commitment to Information Security
MARS-E v2 PM-14 02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
MARS-E v2 PM-15 02.d Management Responsibilities
05.g Contact with Special Interest Groups
06.a Identification of Applicable Legislation
MARS-E v2 PS-1 02.a Roles and Responsibilities
02.b Screening
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
MARS-E v2 PS-2 02.a Roles and Responsibilities
02.b Screening
MARS-E v2 PS-3 02.b Screening
MARS-E v2 PS-4 02.g Termination or Change Responsibilities
02.h Return of Assets
02.i Removal of Access Rights
MARS-E v2 PS-5 01.e Review of User Access Rights
02.g Termination or Change Responsibilities
02.i Removal of Access Rights
MARS-E v2 PS-6 02.c Terms and Conditions of Employment
MARS-E v2 PS-7 02.d Management Responsibilities
05.k Addressing Security in Third Party Agreements
MARS-E v2 PS-8 02.f Disciplinary Process
06.e Prevention of Misuse of Information Assets
MARS-E v2 RA-1 03.a Risk Management Program Development
© 2019 HITRUST. All rights reserved.
MARS-E v2 RA-1
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
MARS-E v2 RA-2 01.w Sensitive System Isolation
06.c Protection of Organizational Records
07.d Classification Guidelines
MARS-E v2 RA-3 03.a Risk Management Program Development
03.b Performing Risk Assessments
03.d Risk Evaluation
05.d Authorization Process for Information Assets and Facilities
MARS-E v2 RA-5 06.g Compliance with Security Policies and Standards
06.h Technical Compliance Checking
10.m Control of Technical Vulnerabilities
MARS-E v2 RA-5(1) 10.m Control of Technical Vulnerabilities
MARS-E v2 SA-1 09.a Documented Operations Procedures
MARS-E v2 SA-2 05.b Information Security Coordination
MARS-E v2 SA-3 05.c Allocation of Information Security Responsibilities
10.a Security Requirements Analysis and Specification
MARS-E v2 SA-4 09.i System Acceptance
10.a Security Requirements Analysis and Specification
MARS-E v2 SA-4(1) 10.a Security Requirements Analysis and Specification
MARS-E v2 SA-4(2) 10.a Security Requirements Analysis and Specification
MARS-E v2 SA-4(9) 10.a Security Requirements Analysis and Specification
MARS-E v2 SA-5 09.r Security of System Documentation
MARS-E v2 SA-8 10.a Security Requirements Analysis and Specification
MARS-E v2 SA-9 05.e Confidentiality Agreements
05.k Addressing Security in Third Party Agreements
09.e Service Delivery
09.f Monitoring and Review of Third Party Services
09.n Security of Network Services
MARS-E v2 SA-9(1) 10.a Security Requirements Analysis and Specification
MARS-E v2 SA-9(2) 10.a Security Requirements Analysis and Specification
MARS-E v2 SA-9(5) 09.e Service Delivery
MARS-E v2 SA-10 10.k Change Control Procedures
MARS-E v2 SA-11 09.d Separation of Development, Test, and Operational Environments
09.i System Acceptance
10.l Outsourced Software Development
MARS-E v2 SA-11(1) 10.m Control of Technical Vulnerabilities
MARS-E v2 SA-22 10.h Control of Operational Software
MARS-E v2 SC-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
09.s Information Exchange Policies and Procedures
MARS-E v2 SC-2 09.j Controls Against Malicious Code
09.k Controls Against Mobile Code
MARS-E v2 SC-4 01.w Sensitive System Isolation
MARS-E v2 SC-5 09.h Capacity Management
09.z Publicly Available Information
© 2019 HITRUST. All rights reserved.
MARS-E v2 SC-5

10.a Security Requirements Analysis and Specification


MARS-E v2 SC-7 01.m Segregation in Networks
01.n Network Connection Control
01.o Network Routing Control
09.m Network Controls
MARS-E v2 SC-7(3) 01.n Network Connection Control
MARS-E v2 SC-7(4) 01.n Network Connection Control
MARS-E v2 SC-7(5) 01.n Network Connection Control
09.m Network Controls
MARS-E v2 SC-7(7) 01.n Network Connection Control
MARS-E v2 SC-7(8) 01.n Network Connection Control
MARS-E v2 SC-7(12) 01.x Mobile Computing and Communications
09.ab Monitoring System Use
10.h Control of Operational Software
MARS-E v2 SC-7(13) 01.m Segregation in Networks
MARS-E v2 SC-7(18) 09.m Network Controls
MARS-E v2 SC-8 01.n Network Connection Control
09.m Network Controls
09.v Electronic Messaging
09.x Electronic Commerce Services
10.d Message Integrity
MARS-E v2 SC-8(1) 05.i Identification of Risks Related to External Parties
09.m Network Controls
09.v Electronic Messaging
09.x Electronic Commerce Services
MARS-E v2 SC-8(2) 09.v Electronic Messaging
MARS-E v2 SC-9 09.m Network Controls
MARS-E v2 SC-9(1) 09.m Network Controls
MARS-E v2 SC-10 01.t Session Time-out
MARS-E v2 SC-12 06.d Data Protection and Privacy of Covered Information
10.g Key Management
MARS-E v2 SC-12(2) 10.g Key Management
MARS-E v2 SC-13 10.f Policy on the Use of Cryptographic Controls
MARS-E v2 SC-15 01.v Information Access Restriction
09.s Information Exchange Policies and Procedures
MARS-E v2 SC-15(1) 09.s Information Exchange Policies and Procedures
MARS-E v2 SC-17 10.g Key Management
MARS-E v2 SC-18 09.k Controls Against Mobile Code
MARS-E v2 SC-19 09.m Network Controls
MARS-E v2 SC-20 09.m Network Controls
MARS-E v2 SC-22 09.m Network Controls
MARS-E v2 SC-23 10.d Message Integrity
MARS-E v2 SC-28 06.d Data Protection and Privacy of Covered Information
09.l Back-up
09.u Physical Media in Transit
MARS-E v2 SC-32 01.m Segregation in Networks
MARS-E v2 SC-ACA-1 09.v Electronic Messaging
MARS-E v2 SC-ACA-2 09.v Electronic Messaging
MARS-E v2 SE-1 07.a Inventory of Assets
MARS-E v2 SE-2 11.a Reporting Information Security Events
© 2019 HITRUST. All rights reserved.
MARS-E v2 SE-2
11.c Responsibilities and Procedures
MARS-E v2 SI-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
10.a Security Requirements Analysis and Specification
10.b Input Data Validation
MARS-E v2 SI-2 10.c Control of Internal Processing
10.m Control of Technical Vulnerabilities
11.b Reporting Security Weaknesses
MARS-E v2 SI-2(1) 10.m Control of Technical Vulnerabilities
MARS-E v2 SI-2(2) 10.m Control of Technical Vulnerabilities
MARS-E v2 SI-3 09.ab Monitoring System Use
09.j Controls Against Malicious Code
09.k Controls Against Mobile Code
MARS-E v2 SI-3(1) 09.j Controls Against Malicious Code
MARS-E v2 SI-3(2) 09.j Controls Against Malicious Code
MARS-E v2 SI-4 09.m Network Controls
09.ab Monitoring System Use
MARS-E v2 SI-4(1) 09.ab Monitoring System Use
MARS-E v2 SI-4(2) 09.ab Monitoring System Use
MARS-E v2 SI-4(4) 09.ab Monitoring System Use
MARS-E v2 SI-4(5) 09.ab Monitoring System Use
MARS-E v2 SI-4(14) 09.m Network Controls
MARS-E v2 SI-5 05.g Contact with Special Interest Groups
MARS-E v2 SI-7(1) 10.c Control of Internal Processing
MARS-E v2 SI-7(7) 09.j Controls Against Malicious Code
10.c Control of Internal Processing
MARS-E v2 SI-8 09.j Controls Against Malicious Code
MARS-E v2 SI-8(1) 09.j Controls Against Malicious Code
MARS-E v2 SI-9 10.c Control of Internal Processing
MARS-E v2 SI-10 10.b Input Data Validation
10.c Control of Internal Processing
MARS-E v2 SI-11 09.ae Fault Logging
MARS-E v2 SI-12 06.c Protection of Organizational Records
06.d Data Protection and Privacy of Covered Information
09.q Information Handling Procedures
MARS-E v2 SI-16 09.j Controls Against Malicious Code
MARS-E v2 TR-1 13.a Privacy Notice
MARS-E v2 TR-1(1) 13.a Privacy Notice
MARS-E v2 TR-2 13.a Privacy Notice
MARS-E v2 TR-2(1) 13.a Privacy Notice
MARS-E v2 TR-3 05.j Addressing Security When Dealing with Customers
13.a Privacy Notice
MARS-E v2 UL-1 13.k Use and Disclosure
MARS-E v2 UL-2 13.k Use and Disclosure
13.r Privacy Requirements for Contractors and Processors

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
NIST Cybersecurity Framework v1.1 DE.AE-1 01.i Policy on the Use of Network Services
01.l Remote Diagnostic and Configuration Port Protection
01.m Segregation in Networks
01.n Network Connection Control
05.i Identification of Risks Related to External Parties
09.m Network Controls
09.n Security of Network Services
09.w Interconnected Business Information Systems
11.d Learning from Information Security Incidents
NIST Cybersecurity Framework v1.1 DE.AE-2 09.ab Monitoring System Use
11.d Learning from Information Security Incidents
NIST Cybersecurity Framework v1.1 DE.AE-3 01.j User Authentication for External Connections
09.ab Monitoring System Use
11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
NIST Cybersecurity Framework v1.1 DE.AE-4 09.e Service Delivery
09.m Network Controls
11.d Learning from Information Security Incidents
12.a Including Information Security in the Business Continuity Management Process
12.b Business Continuity and Risk Assessment
NIST Cybersecurity Framework v1.1 DE.AE-5 12.d Business Continuity Planning Framework
NIST Cybersecurity Framework v1.1 DE.CM-1 01.j User Authentication for External Connections
01.n Network Connection Control
06.e Prevention of Misuse of Information Assets
09.m Network Controls
09.aa Audit Logging
09.ab Monitoring System Use
09.ac Protection of Log Information
10.k Change Control Procedures
11.a Reporting Information Security Events
NIST Cybersecurity Framework v1.1 DE.CM-2 08.a Physical Security Perimeter
08.b Physical Entry Controls
08.c Securing Offices, Rooms, and Facilities
09.ab Monitoring System Use
NIST Cybersecurity Framework v1.1 DE.CM-3 01.b User Registration
01.c Privilege Management
06.b Intellectual Property Rights
06.e Prevention of Misuse of Information Assets
08.c Securing Offices, Rooms, and Facilities
09.c Segregation of Duties
09.aa Audit Logging
NIST Cybersecurity Framework v1.1 DE.CM-4 08.j Equipment Maintenance
09.j Controls Against Malicious Code
09.k Controls Against Mobile Code
09.ab Monitoring System Use
10.l Outsourced Software Development
NIST Cybersecurity Framework v1.1 DE.CM-5 09.k Controls Against Mobile Code
NIST Cybersecurity Framework v1.1 DE.CM-6 05.k Addressing Security in Third Party Agreements
09.e Service Delivery
09.f Monitoring and Review of Third Party Services
09.n Security of Network Services
09.z Publicly Available Information
10.l Outsourced Software Development
NIST Cybersecurity Framework v1.1 DE.CM-7 01.x Mobile Computing and Communications
06.g Compliance with Security Policies and Standards
08.a Physical Security Perimeter
08.b Physical Entry Controls
08.c Securing Offices, Rooms, and Facilities

© 2019 HITRUST. All rights reserved.


09.n Security of Network Services
09.ab Monitoring System Use
10.k Change Control Procedures
NIST Cybersecurity Framework v1.1 DE.CM-8 06.h Technical Compliance Checking
09.z Publicly Available Information
10.b Input Data Validation
10.c Control of Internal Processing
10.m Control of Technical Vulnerabilities
NIST Cybersecurity Framework v1.1 DE.DP-1 02.a Roles and Responsibilities
06.g Compliance with Security Policies and Standards
06.i Information Systems Audit Controls
06.j Protection of Information Systems Audit Tools
NIST Cybersecurity Framework v1.1 DE.DP-2 06.i Information Systems Audit Controls
08.a Physical Security Perimeter
08.b Physical Entry Controls
08.c Securing Offices, Rooms, and Facilities
09.ab Monitoring System Use
NIST Cybersecurity Framework v1.1 DE.DP-3 08.b Physical Entry Controls
09.ab Monitoring System Use
NIST Cybersecurity Framework v1.1 DE.DP-4 05.b Information Security Coordination
05.f Contact with Authorities
06.g Compliance with Security Policies and Standards
06.i Information Systems Audit Controls
09.ab Monitoring System Use
09.ae Fault Logging
11.a Reporting Information Security Events
NIST Cybersecurity Framework v1.1 DE.DP-5 09.ab Monitoring System Use
10.m Control of Technical Vulnerabilities
NIST Cybersecurity Framework v1.1 DE.DP-7 06.g Compliance with Security Policies and Standards
NIST Cybersecurity Framework v1.1 ID.AM-1 07.a Inventory of Assets
07.d Classification Guidelines
NIST Cybersecurity Framework v1.1 ID.AM-2 01.l Remote Diagnostic and Configuration Port Protection
07.a Inventory of Assets
07.d Classification Guidelines
NIST Cybersecurity Framework v1.1 ID.AM-3 01.l Remote Diagnostic and Configuration Port Protection
01.m Segregation in Networks
01.o Network Routing Control
05.i Identification of Risks Related to External Parties
09.m Network Controls
09.n Security of Network Services
NIST Cybersecurity Framework v1.1 ID.AM-4 01.i Policy on the Use of Network Services
09.e Service Delivery
09.n Security of Network Services
NIST Cybersecurity Framework v1.1 ID.AM-5 01.a Access Control Policy
01.w Sensitive System Isolation
06.c Protection of Organizational Records
07.a Inventory of Assets
07.b Ownership of Assets
07.d Classification Guidelines
12.a Including Information Security in the Business Continuity Management Process
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
NIST Cybersecurity Framework v1.1 ID.AM-6 00.a Information Security Management Program
01.a Access Control Policy
01.c Privilege Management
02.a Roles and Responsibilities
02.b Screening
02.c Terms and Conditions of Employment
02.d Management Responsibilities

© 2019 HITRUST. All rights reserved.


02.e Information Security Awareness, Education, and Training
05.e Confidentiality Agreements
05.j Addressing Security When Dealing with Customers
05.k Addressing Security in Third Party Agreements
07.b Ownership of Assets
07.c Acceptable Use of Assets
07.d Classification Guidelines
09.m Network Controls
09.n Security of Network Services
10.k Change Control Procedures
10.m Control of Technical Vulnerabilities
11.d Learning from Information Security Incidents
12.a Including Information Security in the Business Continuity Management Process
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
NIST Cybersecurity Framework v1.1 ID.BE-1 05.d Authorization Process for Information Assets and Facilities
09.g Managing Changes to Third Party Services
09.h Capacity Management
10.l Outsourced Software Development
NIST Cybersecurity Framework v1.1 ID.BE-2 05.a Management Commitment to Information Security
12.b Business Continuity and Risk Assessment
NIST Cybersecurity Framework v1.1 ID.BE-3 01.w Sensitive System Isolation
03.a Risk Management Program Development
05.a Management Commitment to Information Security
05.b Information Security Coordination
NIST Cybersecurity Framework v1.1 ID.BE-4 08.h Supporting Utilities
12.b Business Continuity and Risk Assessment
12.c Developing and Implementing Continuity Plans Including Information Security
NIST Cybersecurity Framework v1.1 ID.BE-5 12.a Including Information Security in the Business Continuity Management Process
12.b Business Continuity and Risk Assessment
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
NIST Cybersecurity Framework v1.1 ID.GV-1 00.a Information Security Management Program
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
05.c Allocation of Information Security Responsibilities
NIST Cybersecurity Framework v1.1 ID.GV-2 04.a Information Security Policy Document
05.a Management Commitment to Information Security
05.b Information Security Coordination
05.c Allocation of Information Security Responsibilities
05.k Addressing Security in Third Party Agreements
NIST Cybersecurity Framework v1.1 ID.GV-3 01.a Access Control Policy
02.a Roles and Responsibilities
02.b Screening
02.c Terms and Conditions of Employment
02.e Information Security Awareness, Education, and Training
03.a Risk Management Program Development
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
05.b Information Security Coordination
05.e Confidentiality Agreements
05.g Contact with Special Interest Groups
05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements
06.a Identification of Applicable Legislation
06.b Intellectual Property Rights

© 2019 HITRUST. All rights reserved.


06.c Protection of Organizational Records
06.d Data Protection and Privacy of Covered Information
06.e Prevention of Misuse of Information Assets
06.f Regulation of Cryptographic Controls
06.g Compliance with Security Policies and Standards
07.b Ownership of Assets
08.b Physical Entry Controls
08.c Securing Offices, Rooms, and Facilities
08.h Supporting Utilities
09.n Security of Network Services
09.v Electronic Messaging
09.x Electronic Commerce Services
09.z Publicly Available Information
09.ab Monitoring System Use
10.a Security Requirements Analysis and Specification
10.f Policy on the Use of Cryptographic Controls
11.a Reporting Information Security Events
11.c Responsibilities and Procedures
11.e Collection of Evidence
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
NIST Cybersecurity Framework v1.1 ID.GV-4 00.a Information Security Management Program
01.a Access Control Policy
01.q User Identification and Authentication
01.w Sensitive System Isolation
01.x Mobile Computing and Communications
01.y Teleworking
02.e Information Security Awareness, Education, and Training
03.a Risk Management Program Development
03.b Performing Risk Assessments
03.d Risk Evaluation
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
05.d Authorization Process for Information Assets and Facilities
05.g Contact with Special Interest Groups
05.h Independent Review of Information Security
06.a Identification of Applicable Legislation
06.c Protection of Organizational Records
06.i Information Systems Audit Controls
07.b Ownership of Assets
07.d Classification Guidelines
NIST Cybersecurity Framework v1.1 ID.RA-1 03.b Performing Risk Assessments
03.d Risk Evaluation
06.h Technical Compliance Checking
09.r Security of System Documentation
09.z Publicly Available Information
09.ab Monitoring System Use
10.c Control of Internal Processing
10.m Control of Technical Vulnerabilities
11.b Reporting Security Weaknesses
12.b Business Continuity and Risk Assessment
NIST Cybersecurity Framework v1.1 ID.RA-2 05.g Contact with Special Interest Groups
10.m Control of Technical Vulnerabilities
NIST Cybersecurity Framework v1.1 ID.RA-3 03.b Performing Risk Assessments
03.d Risk Evaluation
07.d Classification Guidelines
10.l Outsourced Software Development
12.b Business Continuity and Risk Assessment
NIST Cybersecurity Framework v1.1 ID.RA-4 03.b Performing Risk Assessments

© 2019 HITRUST. All rights reserved.


NIST Cybersecurity Framework v1.1 ID.RA-4
03.d Risk Evaluation
05.d Authorization Process for Information Assets and Facilities
07.d Classification Guidelines
09.g Managing Changes to Third Party Services
10.k Change Control Procedures
10.m Control of Technical Vulnerabilities
12.b Business Continuity and Risk Assessment
NIST Cybersecurity Framework v1.1 ID.RA-5 03.b Performing Risk Assessments
03.d Risk Evaluation
07.d Classification Guidelines
10.k Change Control Procedures
10.m Control of Technical Vulnerabilities
12.b Business Continuity and Risk Assessment
NIST Cybersecurity Framework v1.1 ID.RA-6 03.c Risk Mitigation
06.g Compliance with Security Policies and Standards
06.h Technical Compliance Checking
10.l Outsourced Software Development
10.m Control of Technical Vulnerabilities
NIST Cybersecurity Framework v1.1 ID.RM-1 01.c Privilege Management
03.a Risk Management Program Development
03.b Performing Risk Assessments
05.a Management Commitment to Information Security
05.h Independent Review of Information Security
05.i Identification of Risks Related to External Parties
NIST Cybersecurity Framework v1.1 ID.RM-2 03.a Risk Management Program Development
05.h Independent Review of Information Security
05.i Identification of Risks Related to External Parties
NIST Cybersecurity Framework v1.1 ID.RM-3 03.a Risk Management Program Development
05.h Independent Review of Information Security
12.b Business Continuity and Risk Assessment
NIST Cybersecurity Framework v1.1 ID.SC-1 05.k Addressing Security in Third Party Agreements
09.n Security of Network Services
NIST Cybersecurity Framework v1.1 ID.SC-2 03.a Risk Management Program Development
NIST Cybersecurity Framework v1.1 ID.SC-3 09.n Security of Network Services
NIST Cybersecurity Framework v1.1 ID.SC-4 09.aa Audit Logging
09.ad Administrator and Operator Logs
NIST Cybersecurity Framework v1.1 ID.SC-5 09.l Back-up
11.c Responsibilities and Procedures
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
NIST Cybersecurity Framework v1.1 IR.RA-4 07.d Classification Guidelines
NIST Cybersecurity Framework v1.1 IS.AM-3 01.l Remote Diagnostic and Configuration Port Protection
NIST Cybersecurity Framework v1.1 PR.AC-1 01.a Access Control Policy
01.b User Registration
01.c Privilege Management
01.d User Password Management
01.e Review of User Access Rights
01.f Password Use
01.j User Authentication for External Connections
01.k Equipment Identification in Networks
01.p Secure Log-on Procedures
01.q User Identification and Authentication
01.r Password Management System
01.v Information Access Restriction
02.g Termination or Change Responsibilities
02.i Removal of Access Rights
05.j Addressing Security When Dealing with Customers
06.j Protection of Information Systems Audit Tools
09.m Network Controls
10.i Protection of System Test Data

© 2019 HITRUST. All rights reserved.


NIST Cybersecurity Framework v1.1 PR.AC-2 01.g Unattended User Equipment
01.k Equipment Identification in Networks
01.l Remote Diagnostic and Configuration Port Protection
01.v Information Access Restriction
01.x Mobile Computing and Communications
01.y Teleworking
08.a Physical Security Perimeter
08.b Physical Entry Controls
08.c Securing Offices, Rooms, and Facilities
08.e Working in Secure Areas
08.f Public Access, Delivery, and Loading Areas
08.h Supporting Utilities
08.i Cabling Security
10.i Protection of System Test Data
NIST Cybersecurity Framework v1.1 PR.AC-3 01.j User Authentication for External Connections
01.n Network Connection Control
01.q User Identification and Authentication
01.v Information Access Restriction
01.y Teleworking
05.i Identification of Risks Related to External Parties
05.j Addressing Security When Dealing with Customers
09.e Service Delivery
09.s Information Exchange Policies and Procedures
09.w Interconnected Business Information Systems
10.i Protection of System Test Data
NIST Cybersecurity Framework v1.1 PR.AC-4 01.a Access Control Policy
01.b User Registration
01.c Privilege Management
01.e Review of User Access Rights
01.m Segregation in Networks
01.p Secure Log-on Procedures
01.s Use of System Utilities
01.v Information Access Restriction
01.x Mobile Computing and Communications
02.g Termination or Change Responsibilities
02.i Removal of Access Rights
05.i Identification of Risks Related to External Parties
06.j Protection of Information Systems Audit Tools
07.a Inventory of Assets
07.d Classification Guidelines
08.i Cabling Security
09.c Segregation of Duties
09.j Controls Against Malicious Code
09.r Security of System Documentation
09.w Interconnected Business Information Systems
09.y On-line Transactions
09.z Publicly Available Information
09.ac Protection of Log Information
10.i Protection of System Test Data
NIST Cybersecurity Framework v1.1 PR.AC-5 01.m Segregation in Networks
01.n Network Connection Control
01.o Network Routing Control
01.w Sensitive System Isolation
09.m Network Controls
09.w Interconnected Business Information Systems
10.i Protection of System Test Data
NIST Cybersecurity Framework v1.1 PR.AC-6 01.a Access Control Policy
01.b User Registration
01.c Privilege Management

© 2019 HITRUST. All rights reserved.


NIST Cybersecurity Framework v1.1 PR.AC-7 01.q User Identification and Authentication
01.v Information Access Restriction
NIST Cybersecurity Framework v1.1 PR.AT-1 00.a Information Security Management Program
01.f Password Use
01.g Unattended User Equipment
01.p Secure Log-on Procedures
01.x Mobile Computing and Communications
01.y Teleworking
02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
05.c Allocation of Information Security Responsibilities
07.c Acceptable Use of Assets
09.j Controls Against Malicious Code
09.s Information Exchange Policies and Procedures
11.b Reporting Security Weaknesses
11.c Responsibilities and Procedures
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
NIST Cybersecurity Framework v1.1 PR.AT-2 00.a Information Security Management Program
01.q User Identification and Authentication
02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
05.c Allocation of Information Security Responsibilities
09.z Publicly Available Information
NIST Cybersecurity Framework v1.1 PR.AT-3 00.a Information Security Management Program
02.d Management Responsibilities
05.i Identification of Risks Related to External Parties
05.j Addressing Security When Dealing with Customers
05.k Addressing Security in Third Party Agreements
06.a Identification of Applicable Legislation
09.e Service Delivery
09.f Monitoring and Review of Third Party Services
09.g Managing Changes to Third Party Services
09.n Security of Network Services
09.t Exchange Agreements
09.x Electronic Commerce Services
10.a Security Requirements Analysis and Specification
10.k Change Control Procedures
10.l Outsourced Software Development
NIST Cybersecurity Framework v1.1 PR.AT-4 00.a Information Security Management Program
02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
05.a Management Commitment to Information Security
05.c Allocation of Information Security Responsibilities
NIST Cybersecurity Framework v1.1 PR.AT-5 00.a Information Security Management Program
02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
05.a Management Commitment to Information Security
05.c Allocation of Information Security Responsibilities
11.a Reporting Information Security Events
NIST Cybersecurity Framework v1.1 PR.DS-1 01.d User Password Management
01.j User Authentication for External Connections
01.k Equipment Identification in Networks
01.v Information Access Restriction
01.x Mobile Computing and Communications
01.y Teleworking
06.d Data Protection and Privacy of Covered Information
08.j Equipment Maintenance
09.l Back-up

© 2019 HITRUST. All rights reserved.


09.o Management of Removable Media
09.x Electronic Commerce Services
09.y On-line Transactions
09.z Publicly Available Information
09.ac Protection of Log Information
10.f Policy on the Use of Cryptographic Controls
10.g Key Management
10.i Protection of System Test Data
12.c Developing and Implementing Continuity Plans Including Information Security
NIST Cybersecurity Framework v1.1 PR.DS-2 01.d User Password Management
01.j User Authentication for External Connections
01.n Network Connection Control
01.r Password Management System
01.x Mobile Computing and Communications
01.y Teleworking
05.i Identification of Risks Related to External Parties
06.d Data Protection and Privacy of Covered Information
08.i Cabling Security
09.l Back-up
09.m Network Controls
09.s Information Exchange Policies and Procedures
09.t Exchange Agreements
09.u Physical Media in Transit
09.v Electronic Messaging
09.x Electronic Commerce Services
09.y On-line Transactions
09.z Publicly Available Information
09.ac Protection of Log Information
10.d Message Integrity
10.f Policy on the Use of Cryptographic Controls
10.g Key Management
NIST Cybersecurity Framework v1.1 PR.DS-3 01.y Teleworking
07.a Inventory of Assets
07.b Ownership of Assets
07.d Classification Guidelines
08.k Security of Equipment Off-Premises
08.l Secure Disposal or Re-Use of Equipment
08.m Removal of Property
09.e Service Delivery
09.p Disposal of Media
09.q Information Handling Procedures
NIST Cybersecurity Framework v1.1 PR.DS-4 09.h Capacity Management
09.ac Protection of Log Information
12.c Developing and Implementing Continuity Plans Including Information Security
NIST Cybersecurity Framework v1.1 PR.DS-5 01.c Privilege Management
01.m Segregation in Networks
01.n Network Connection Control
01.o Network Routing Control
01.p Secure Log-on Procedures
01.r Password Management System
01.s Use of System Utilities
01.t Session Time-out
01.u Limitation of Connection Time
01.v Information Access Restriction
01.w Sensitive System Isolation
02.b Screening
02.c Terms and Conditions of Employment
05.e Confidentiality Agreements
07.c Acceptable Use of Assets

© 2019 HITRUST. All rights reserved.


07.d Classification Guidelines
07.e Information Labeling and Handling
09.i System Acceptance
09.m Network Controls
09.p Disposal of Media
09.q Information Handling Procedures
09.s Information Exchange Policies and Procedures
09.v Electronic Messaging
09.w Interconnected Business Information Systems
09.x Electronic Commerce Services
09.y On-line Transactions
10.b Input Data Validation
10.d Message Integrity
10.j Access Control to Program Source Code
NIST Cybersecurity Framework v1.1 PR.DS-6 09.z Publicly Available Information
09.ac Protection of Log Information
10.b Input Data Validation
10.c Control of Internal Processing
10.d Message Integrity
NIST Cybersecurity Framework v1.1 PR.DS-7 09.d Separation of Development, Test, and Operational Environments
09.k Controls Against Mobile Code
10.h Control of Operational Software
NIST Cybersecurity Framework v1.1 PR.DS-8 09.z Publicly Available Information
10.c Control of Internal Processing
NIST Cybersecurity Framework v1.1 PR.IP-1 01.i Policy on the Use of Network Services
01.l Remote Diagnostic and Configuration Port Protection
01.m Segregation in Networks
01.w Sensitive System Isolation
01.x Mobile Computing and Communications
01.y Teleworking
06.b Intellectual Property Rights
06.j Protection of Information Systems Audit Tools
07.b Ownership of Assets
09.m Network Controls
09.w Interconnected Business Information Systems
09.z Publicly Available Information
10.h Control of Operational Software
10.k Change Control Procedures
NIST Cybersecurity Framework v1.1 PR.IP-2 09.i System Acceptance
10.a Security Requirements Analysis and Specification
10.k Change Control Procedures
NIST Cybersecurity Framework v1.1 PR.IP-3 01.l Remote Diagnostic and Configuration Port Protection
01.n Network Connection Control
05.b Information Security Coordination
09.b Change Management
09.d Separation of Development, Test, and Operational Environments
10.h Control of Operational Software
10.k Change Control Procedures
NIST Cybersecurity Framework v1.1 PR.IP-4 09.l Back-up
09.w Interconnected Business Information Systems
NIST Cybersecurity Framework v1.1 PR.IP-5 01.g Unattended User Equipment
01.y Teleworking
08.d Protecting Against External and Environmental Threats
08.e Working in Secure Areas
08.f Public Access, Delivery, and Loading Areas
08.g Equipment Siting and Protection
08.h Supporting Utilities
08.i Cabling Security
NIST Cybersecurity Framework v1.1 PR.IP-6 08.l Secure Disposal or Re-Use of Equipment

© 2019 HITRUST. All rights reserved.


NIST Cybersecurity Framework v1.1 PR.IP-6
08.m Removal of Property
09.p Disposal of Media
NIST Cybersecurity Framework v1.1 PR.IP-7 00.a Information Security Management Program
05.h Independent Review of Information Security
06.a Identification of Applicable Legislation
11.a Reporting Information Security Events
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
NIST Cybersecurity Framework v1.1 PR.IP-8 05.b Information Security Coordination
05.h Independent Review of Information Security
NIST Cybersecurity Framework v1.1 PR.IP-9 11.a Reporting Information Security Events
11.c Responsibilities and Procedures
12.a Including Information Security in the Business Continuity Management Process
12.b Business Continuity and Risk Assessment
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
NIST Cybersecurity Framework v1.1 PR.IP-10 11.c Responsibilities and Procedures
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
NIST Cybersecurity Framework v1.1 PR.IP-11 01.a Access Control Policy
01.b User Registration
01.c Privilege Management
01.d User Password Management
02.a Roles and Responsibilities
02.b Screening
02.c Terms and Conditions of Employment
02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
02.f Disciplinary Process
02.g Termination or Change Responsibilities
02.h Return of Assets
02.i Removal of Access Rights
05.e Confidentiality Agreements
05.k Addressing Security in Third Party Agreements
06.e Prevention of Misuse of Information Assets
07.c Acceptable Use of Assets
11.a Reporting Information Security Events
11.e Collection of Evidence
12.a Including Information Security in the Business Continuity Management Process
NIST Cybersecurity Framework v1.1 PR.IP-12 03.c Risk Mitigation
06.h Technical Compliance Checking
10.m Control of Technical Vulnerabilities
NIST Cybersecurity Framework v1.1 PR.MA-1 01.l Remote Diagnostic and Configuration Port Protection
08.j Equipment Maintenance
NIST Cybersecurity Framework v1.1 PR.MA-2 01.j User Authentication for External Connections
01.q User Identification and Authentication
08.j Equipment Maintenance
NIST Cybersecurity Framework v1.1 PR.PT-1 01.c Privilege Management
06.c Protection of Organizational Records
06.i Information Systems Audit Controls
07.b Ownership of Assets
08.b Physical Entry Controls
09.h Capacity Management
09.q Information Handling Procedures
09.aa Audit Logging
09.ab Monitoring System Use
09.ac Protection of Log Information
09.ad Administrator and Operator Logs

© 2019 HITRUST. All rights reserved.


09.ae Fault Logging
09.af Clock Synchronization
10.i Protection of System Test Data
NIST Cybersecurity Framework v1.1 PR.PT-2 01.c Privilege Management
01.g Unattended User Equipment
01.h Clear Desk and Clear Screen Policy
01.v Information Access Restriction
07.e Information Labeling and Handling
09.o Management of Removable Media
09.q Information Handling Procedures
09.t Exchange Agreements
09.u Physical Media in Transit
NIST Cybersecurity Framework v1.1 PR.PT-3 01.i Policy on the Use of Network Services
01.l Remote Diagnostic and Configuration Port Protection
01.s Use of System Utilities
01.u Limitation of Connection Time
01.v Information Access Restriction
06.j Protection of Information Systems Audit Tools
10.i Protection of System Test Data
10.j Access Control to Program Source Code
10.k Change Control Procedures
10.m Control of Technical Vulnerabilities
NIST Cybersecurity Framework v1.1 PR.PT-4 01.c Privilege Management
01.j User Authentication for External Connections
01.l Remote Diagnostic and Configuration Port Protection
01.m Segregation in Networks
01.n Network Connection Control
01.o Network Routing Control
01.t Session Time-out
01.u Limitation of Connection Time
09.n Security of Network Services
NIST Cybersecurity Framework v1.1 PR.PT-5 12.b Business Continuity and Risk Assessment
NIST Cybersecurity Framework v1.1 PR.SC-6 01.a Access Control Policy
NIST Cybersecurity Framework v1.1 PS.DS-3 06.c Protection of Organizational Records
NIST Cybersecurity Framework v1.1 RC.CO-1 11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
NIST Cybersecurity Framework v1.1 RC.CO-2 11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
NIST Cybersecurity Framework v1.1 RC.CO-3 11.d Learning from Information Security Incidents
12.c Developing and Implementing Continuity Plans Including Information Security
NIST Cybersecurity Framework v1.1 RC.IM-1 11.d Learning from Information Security Incidents
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
NIST Cybersecurity Framework v1.1 RC.IM-2 11.d Learning from Information Security Incidents
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
NIST Cybersecurity Framework v1.1 RC.RP-1 11.d Learning from Information Security Incidents
12.c Developing and Implementing Continuity Plans Including Information Security
NIST Cybersecurity Framework v1.1 RS.AN-1 08.b Physical Entry Controls
09.ab Monitoring System Use
09.ac Protection of Log Information
11.d Learning from Information Security Incidents
NIST Cybersecurity Framework v1.1 RS.AN-2 11.d Learning from Information Security Incidents
NIST Cybersecurity Framework v1.1 RS.AN-3 11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
11.e Collection of Evidence
NIST Cybersecurity Framework v1.1 RS.AN-4 11.c Responsibilities and Procedures
NIST Cybersecurity Framework v1.1 RS.AN-5 05.g Contact with Special Interest Groups
11.b Reporting Security Weaknesses
NIST Cybersecurity Framework v1.1 RS.CO-1 02.e Information Security Awareness, Education, and Training
11.a Reporting Information Security Events

© 2019 HITRUST. All rights reserved.


NIST Cybersecurity Framework v1.1 RS.CO-1

11.c Responsibilities and Procedures


12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
NIST Cybersecurity Framework v1.1 RS.CO-2 05.f Contact with Authorities
09.ab Monitoring System Use
10.c Control of Internal Processing
11.a Reporting Information Security Events
11.b Reporting Security Weaknesses
11.c Responsibilities and Procedures
NIST Cybersecurity Framework v1.1 RS.CO-3 05.f Contact with Authorities
05.g Contact with Special Interest Groups
08.b Physical Entry Controls
09.ab Monitoring System Use
10.m Control of Technical Vulnerabilities
11.a Reporting Information Security Events
11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
NIST Cybersecurity Framework v1.1 RS.CO-4 09.f Monitoring and Review of Third Party Services
11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
12.c Developing and Implementing Continuity Plans Including Information Security
NIST Cybersecurity Framework v1.1 RS.CO-5 03.b Performing Risk Assessments
05.g Contact with Special Interest Groups
06.a Identification of Applicable Legislation
11.a Reporting Information Security Events
11.c Responsibilities and Procedures
NIST Cybersecurity Framework v1.1 RS.IM-1 11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
NIST Cybersecurity Framework v1.1 RS.IM-2 11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
NIST Cybersecurity Framework v1.1 RS.MI-1 01.b User Registration
11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
NIST Cybersecurity Framework v1.1 RS.MI-2 01.b User Registration
09.f Monitoring and Review of Third Party Services
10.a Security Requirements Analysis and Specification
11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
NIST Cybersecurity Framework v1.1 RS.MI-3 03.a Risk Management Program Development
03.c Risk Mitigation
06.h Technical Compliance Checking
10.c Control of Internal Processing
10.m Control of Technical Vulnerabilities
NIST Cybersecurity Framework v1.1 RS.RP-1 11.a Reporting Information Security Events
11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
NIST SP 800-122 4.2.1 13.i Collection Limitation
13.l Retention and Disposal

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
NIST SP 800-171 R2 3.1.1 01.a Access Control Policy
01.b User Registration
01.i Policy on the Use of Network Services
NIST SP 800-171 R2 3.1.2 01.a Access Control Policy
01.b User Registration
01.c Privilege Management
01.i Policy on the Use of Network Services
NIST SP 800-171 R2 3.1.3 01.m Segregation in Networks
NIST SP 800-171 R2 3.1.4 09.c Segregation of Duties
NIST SP 800-171 R2 3.1.5 01.c Privilege Management
01.q User Identification and Authentication
NIST SP 800-171 R2 3.1.6 01.c Privilege Management
01.q User Identification and Authentication
NIST SP 800-171 R2 3.1.7 01.c Privilege Management
NIST SP 800-171 R2 3.1.8 01.p Secure Log-on Procedures
NIST SP 800-171 R2 3.1.9 05.j Addressing Security When Dealing with Customers
06.e Prevention of Misuse of Information Assets
07.e Information Labeling and Handling
NIST SP 800-171 R2 3.1.10 01.t Session Time-out
NIST SP 800-171 R2 3.1.11 01.t Session Time-out
NIST SP 800-171 R2 3.1.12 01.j User Authentication for External Connections
NIST SP 800-171 R2 3.1.13 01.j User Authentication for External Connections
01.y Teleworking
05.i Identification of Risks Related to External Parties
09.s Information Exchange Policies and Procedures
NIST SP 800-171 R2 3.1.14 01.n Network Connection Control
NIST SP 800-171 R2 3.1.15 01.j User Authentication for External Connections
NIST SP 800-171 R2 3.1.16 01.i Policy on the Use of Network Services
01.j User Authentication for External Connections
09.m Network Controls
NIST SP 800-171 R2 3.1.17 01.j User Authentication for External Connections
09.m Network Controls
NIST SP 800-171 R2 3.1.18 01.x Mobile Computing and Communications
NIST SP 800-171 R2 3.1.19 01.x Mobile Computing and Communications
NIST SP 800-171 R2 3.1.20 01.i Policy on the Use of Network Services
09.s Information Exchange Policies and Procedures
NIST SP 800-171 R2 3.1.21 09.s Information Exchange Policies and Procedures
NIST SP 800-171 R2 3.1.22 09.z Publicly Available Information
NIST SP 800-171 R2 3.2.1 02.e Information Security Awareness, Education, and Training
NIST SP 800-171 R2 3.2.2 02.e Information Security Awareness, Education, and Training
NIST SP 800-171 R2 3.2.3 02.e Information Security Awareness, Education, and Training
NIST SP 800-171 R2 3.3.1 09.aa Audit Logging
09.ab Monitoring System Use
09.ad Administrator and Operator Logs
NIST SP 800-171 R2 3.3.2 09.aa Audit Logging
09.ad Administrator and Operator Logs
NIST SP 800-171 R2 3.3.3 09.ab Monitoring System Use
© 2019 HITRUST. All rights reserved.
NIST SP 800-171 R2 3.3.3
09.ad Administrator and Operator Logs
NIST SP 800-171 R2 3.3.4 09.aa Audit Logging
NIST SP 800-171 R2 3.3.5 09.ab Monitoring System Use
NIST SP 800-171 R2 3.3.6 09.ab Monitoring System Use
NIST SP 800-171 R2 3.3.7 09.af Clock Synchronization
NIST SP 800-171 R2 3.3.8 06.j Protection of Information Systems Audit Tools
NIST SP 800-171 R2 3.3.9 06.j Protection of Information Systems Audit Tools
NIST SP 800-171 R2 3.4.1 09.w Interconnected Business Information Systems
10.h Control of Operational Software
10.k Change Control Procedures
NIST SP 800-171 R2 3.4.2 09.w Interconnected Business Information Systems
10.h Control of Operational Software
10.k Change Control Procedures
NIST SP 800-171 R2 3.4.3 10.k Change Control Procedures
NIST SP 800-171 R2 3.4.4 09.b Change Management
09.i System Acceptance
10.h Control of Operational Software
NIST SP 800-171 R2 3.4.5 09.b Change Management
10.k Change Control Procedures
NIST SP 800-171 R2 3.4.6 01.c Privilege Management
NIST SP 800-171 R2 3.4.7 01.l Remote Diagnostic and Configuration Port Protection
NIST SP 800-171 R2 3.4.8 01.l Remote Diagnostic and Configuration Port Protection
NIST SP 800-171 R2 3.4.9 09.j Controls Against Malicious Code
NIST SP 800-171 R2 3.5.1 01.j User Authentication for External Connections
01.q User Identification and Authentication
NIST SP 800-171 R2 3.5.2 01.j User Authentication for External Connections
01.q User Identification and Authentication
NIST SP 800-171 R2 3.5.3 01.q User Identification and Authentication
NIST SP 800-171 R2 3.5.4 01.q User Identification and Authentication
NIST SP 800-171 R2 3.5.5 01.q User Identification and Authentication
NIST SP 800-171 R2 3.5.7 01.r Password Management System
NIST SP 800-171 R2 3.5.8 01.r Password Management System
NIST SP 800-171 R2 3.5.9 01.d User Password Management
NIST SP 800-171 R2 3.5.10 01.d User Password Management
NIST SP 800-171 R2 3.5.11 01.d User Password Management
NIST SP 800-171 R2 3.6.1 02.e Information Security Awareness, Education, and Training
05.f Contact with Authorities
11.a Reporting Information Security Events
11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
NIST SP 800-171 R2 3.6.2 05.f Contact with Authorities
11.a Reporting Information Security Events
11.c Responsibilities and Procedures
NIST SP 800-171 R2 3.6.3 11.c Responsibilities and Procedures
NIST SP 800-171 R2 3.7.1 08.j Equipment Maintenance
08.m Removal of Property
NIST SP 800-171 R2 3.7.2 08.j Equipment Maintenance
NIST SP 800-171 R2 3.7.3 08.j Equipment Maintenance
© 2019 HITRUST. All rights reserved.
NIST SP 800-171 R2 3.7.4 08.j Equipment Maintenance
NIST SP 800-171 R2 3.7.5 01.j User Authentication for External Connections
NIST SP 800-171 R2 3.7.6 08.j Equipment Maintenance
NIST SP 800-171 R2 3.8.1 01.h Clear Desk and Clear Screen Policy
09.l Back-up
09.o Management of Removable Media
09.q Information Handling Procedures
NIST SP 800-171 R2 3.8.2 09.p Disposal of Media
NIST SP 800-171 R2 3.8.3 08.l Secure Disposal or Re-Use of Equipment
09.p Disposal of Media
NIST SP 800-171 R2 3.8.4 07.e Information Labeling and Handling
09.q Information Handling Procedures
NIST SP 800-171 R2 3.8.5 09.o Management of Removable Media
09.q Information Handling Procedures
09.u Physical Media in Transit
NIST SP 800-171 R2 3.8.6 09.q Information Handling Procedures
09.u Physical Media in Transit
NIST SP 800-171 R2 3.8.7 09.o Management of Removable Media
NIST SP 800-171 R2 3.8.9 09.l Back-up
NIST SP 800-171 R2 3.9.1 02.b Screening
NIST SP 800-171 R2 3.9.2 01.e Review of User Access Rights
02.g Termination or Change Responsibilities
02.h Return of Assets
02.i Removal of Access Rights
NIST SP 800-171 R2 3.10.1 08.b Physical Entry Controls
08.i Cabling Security
NIST SP 800-171 R2 3.10.2 08.b Physical Entry Controls
08.i Cabling Security
NIST SP 800-171 R2 3.10.3 08.b Physical Entry Controls
NIST SP 800-171 R2 3.10.4 08.b Physical Entry Controls
NIST SP 800-171 R2 3.10.5 08.b Physical Entry Controls
NIST SP 800-171 R2 3.10.6 01.y Teleworking
08.k Security of Equipment Off-Premises
NIST SP 800-171 R2 3.11.1 03.a Risk Management Program Development
03.b Performing Risk Assessments
03.d Risk Evaluation
12.b Business Continuity and Risk Assessment
NIST SP 800-171 R2 3.11.2 10.m Control of Technical Vulnerabilities
NIST SP 800-171 R2 3.11.3 10.m Control of Technical Vulnerabilities
NIST SP 800-171 R2 3.12.1 03.b Performing Risk Assessments
05.a Management Commitment to Information Security
05.h Independent Review of Information Security
NIST SP 800-171 R2 3.12.2 03.c Risk Mitigation
NIST SP 800-171 R2 3.12.3 05.h Independent Review of Information Security
06.g Compliance with Security Policies and Standards
NIST SP 800-171 R2 3.12.4 05.b Information Security Coordination
NIST SP 800-171 R2 3.13.1 01.m Segregation in Networks
NIST SP 800-171 R2 3.13.2 10.a Security Requirements Analysis and Specification
© 2019 HITRUST. All rights reserved.
NIST SP 800-171 R2 3.13.3 09.j Controls Against Malicious Code
NIST SP 800-171 R2 3.13.5 01.m Segregation in Networks
09.m Network Controls
NIST SP 800-171 R2 3.13.6 01.n Network Connection Control
09.m Network Controls
NIST SP 800-171 R2 3.13.7 01.n Network Connection Control
NIST SP 800-171 R2 3.13.8 01.n Network Connection Control
09.m Network Controls
09.s Information Exchange Policies and Procedures
09.v Electronic Messaging
09.y On-line Transactions
NIST SP 800-171 R2 3.13.9 01.t Session Time-out
NIST SP 800-171 R2 3.13.10 10.g Key Management
NIST SP 800-171 R2 3.13.11 09.m Network Controls
NIST SP 800-171 R2 3.13.12 09.s Information Exchange Policies and Procedures
NIST SP 800-171 R2 3.13.13 09.k Controls Against Mobile Code
NIST SP 800-171 R2 3.13.14 09.m Network Controls
NIST SP 800-171 R2 3.13.15 10.d Message Integrity
NIST SP 800-171 R2 3.13.16 06.d Data Protection and Privacy of Covered Information

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
NIST SP 800-53 R4 AC-1 01.a Access Control Policy
01.i Policy on the Use of Network Services
01.v Information Access Restriction
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
09.s Information Exchange Policies and Procedures
NIST SP 800-53 R4 AC-2 01.a Access Control Policy
01.b User Registration
01.c Privilege Management
01.e Review of User Access Rights
01.j User Authentication for External Connections
01.w Sensitive System Isolation
02.i Removal of Access Rights
NIST SP 800-53 R4 AC-2(1) 01.b User Registration
NIST SP 800-53 R4 AC-2(2) 01.b User Registration
NIST SP 800-53 R4 AC-2(3) 01.b User Registration
NIST SP 800-53 R4 AC-2(11) 01.n Network Connection Control
NIST SP 800-53 R4 AC-2(12) 09.ab Monitoring System Use
NIST SP 800-53 R4 AC-3 01.c Privilege Management
01.s Use of System Utilities
01.v Information Access Restriction
09.q Information Handling Procedures
09.s Information Exchange Policies and Procedures
10.j Access Control to Program Source Code
10.k Change Control Procedures
NIST SP 800-53 R4 AC-3(7) 01.c Privilege Management
NIST SP 800-53 R4 AC-3(8) 05.i Identification of Risks Related to External Parties
NIST SP 800-53 R4 AC-4 01.m Segregation in Networks
01.o Network Routing Control
09.s Information Exchange Policies and Procedures
NIST SP 800-53 R4 AC-4(2) 01.m Segregation in Networks
NIST SP 800-53 R4 AC-5 01.a Access Control Policy
01.b User Registration
09.c Segregation of Duties
NIST SP 800-53 R4 AC-6 01.c Privilege Management
01.i Policy on the Use of Network Services
01.s Use of System Utilities
01.v Information Access Restriction
01.y Teleworking
05.i Identification of Risks Related to External Parties
10.j Access Control to Program Source Code
NIST SP 800-53 R4 AC-6(1) 01.c Privilege Management
06.j Protection of Information Systems Audit Tools
NIST SP 800-53 R4 AC-6(2) 01.c Privilege Management
01.q User Identification and Authentication
NIST SP 800-53 R4 AC-6(5) 01.c Privilege Management
NIST SP 800-53 R4 AC-6(9) 01.c Privilege Management
09.aa Audit Logging
NIST SP 800-53 R4 AC-6(10) 01.c Privilege Management

© 2019 HITRUST. All rights reserved.


NIST SP 800-53 R4 AC-7 01.p Secure Log-on Procedures
NIST SP 800-53 R4 AC-8 01.p Secure Log-on Procedures
05.j Addressing Security When Dealing with Customers
06.e Prevention of Misuse of Information Assets
07.e Information Labeling and Handling
NIST SP 800-53 R4 AC-9 01.p Secure Log-on Procedures
NIST SP 800-53 R4 AC-10 01.c Privilege Management
01.p Secure Log-on Procedures
NIST SP 800-53 R4 AC-11 01.g Unattended User Equipment
01.h Clear Desk and Clear Screen Policy
01.t Session Time-out
NIST SP 800-53 R4 AC-11(1) 01.t Session Time-out
NIST SP 800-53 R4 AC-12 01.t Session Time-out
NIST SP 800-53 R4 AC-14 01.v Information Access Restriction
NIST SP 800-53 R4 AC-16 07.e Information Labeling and Handling
NIST SP 800-53 R4 AC-17 01.i Policy on the Use of Network Services
01.j User Authentication for External Connections
01.n Network Connection Control
01.y Teleworking
09.m Network Controls
09.s Information Exchange Policies and Procedures
NIST SP 800-53 R4 AC-17(1) 01.j User Authentication for External Connections
NIST SP 800-53 R4 AC-17(2) 01.j User Authentication for External Connections
01.y Teleworking
05.i Identification of Risks Related to External Parties
09.s Information Exchange Policies and Procedures
NIST SP 800-53 R4 AC-17(3) 01.n Network Connection Control
NIST SP 800-53 R4 AC-17(4) 01.j User Authentication for External Connections
NIST SP 800-53 R4 AC-18 01.i Policy on the Use of Network Services
01.j User Authentication for External Connections
08.g Equipment Siting and Protection
09.m Network Controls
NIST SP 800-53 R4 AC-18(1) 09.m Network Controls
NIST SP 800-53 R4 AC-18(4) 09.m Network Controls
NIST SP 800-53 R4 AC-18(5) 09.m Network Controls
NIST SP 800-53 R4 AC-19 01.x Mobile Computing and Communications
NIST SP 800-53 R4 AC-19(5) 01.x Mobile Computing and Communications
NIST SP 800-53 R4 AC-20 01.i Policy on the Use of Network Services
01.y Teleworking
07.c Acceptable Use of Assets
08.k Security of Equipment Off-Premises
09.s Information Exchange Policies and Procedures
NIST SP 800-53 R4 AC-20(1) 09.s Information Exchange Policies and Procedures
NIST SP 800-53 R4 AC-20(2) 09.s Information Exchange Policies and Procedures
NIST SP 800-53 R4 AC-21 01.b User Registration
01.c Privilege Management
NIST SP 800-53 R4 AC-22 09.z Publicly Available Information
NIST SP 800-53 R4 AP-2 13.a Privacy Notice
NIST SP 800-53 R4 AR-1 03.a Risk Management Program Development
05.a Management Commitment to Information Security
06.d Data Protection and Privacy of Covered Information
13.p Governance

© 2019 HITRUST. All rights reserved.


NIST SP 800-53 R4 AR-2 03.a Risk Management Program Development
06.d Data Protection and Privacy of Covered Information
13.q Privacy and Impact Assessment
NIST SP 800-53 R4 AR-3 13.r Privacy Requirements for Contractors and Processors
NIST SP 800-53 R4 AR-4 05.h Independent Review of Information Security
06.g Compliance with Security Policies and Standards
09.aa Audit Logging
09.ab Monitoring System Use
09.ad Administrator and Operator Logs
13.s Privacy Monitoring and Auditing
NIST SP 800-53 R4 AR-5 02.e Information Security Awareness, Education, and Training
13.t Privacy Protection Awareness and Training
NIST SP 800-53 R4 AR-7 10.a Security Requirements Analysis and Specification
13.u Privacy Protection Reporting
NIST SP 800-53 R4 AR-8 13.c Accounting of Disclosures
NIST SP 800-53 R4 AT-1 02.e Information Security Awareness, Education, and Training
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
NIST SP 800-53 R4 AT-2 01.p Secure Log-on Procedures
01.y Teleworking
02.e Information Security Awareness, Education, and Training
NIST SP 800-53 R4 AT-2(2) 02.e Information Security Awareness, Education, and Training
NIST SP 800-53 R4 AT-3 02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
05.c Allocation of Information Security Responsibilities
NIST SP 800-53 R4 AT-3(1) 08.d Protecting Against External and Environmental Threats
NIST SP 800-53 R4 AT-4 02.e Information Security Awareness, Education, and Training
NIST SP 800-53 R4 AU-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
06.i Information Systems Audit Controls
06.j Protection of Information Systems Audit Tools
09.a Documented Operations Procedures
NIST SP 800-53 R4 AU-2 01.p Secure Log-on Procedures
01.s Use of System Utilities
06.i Information Systems Audit Controls
09.aa Audit Logging
09.ab Monitoring System Use
09.ad Administrator and Operator Logs
09.ae Fault Logging
NIST SP 800-53 R4 AU-2(3) 09.aa Audit Logging
NIST SP 800-53 R4 AU-3 09.aa Audit Logging
09.ab Monitoring System Use
NIST SP 800-53 R4 AU-3(1) 09.aa Audit Logging
NIST SP 800-53 R4 AU-4 09.h Capacity Management
NIST SP 800-53 R4 AU-5 09.h Capacity Management
09.aa Audit Logging
NIST SP 800-53 R4 AU-5(2) 09.ae Fault Logging
NIST SP 800-53 R4 AU-5(4) 09.aa Audit Logging
NIST SP 800-53 r4 AU-6 01.b User Registration

© 2019 HITRUST. All rights reserved.


NIST SP 800-53 r4 AU-6
09.ab Monitoring System Use
09.ad Administrator and Operator Logs
09.ae Fault Logging
NIST SP 800-53 R4 AU-6(1) 09.ab Monitoring System Use
NIST SP 800-53 R4 AU-6(3) 09.ab Monitoring System Use
NIST SP 800-53 R4 AU-6(9) 09.ab Monitoring System Use
NIST SP 800-53 R4 AU-7 09.ab Monitoring System Use
NIST SP 800-53 R4 AU-7(1) 09.ab Monitoring System Use
NIST SP 800-53 R4 AU-8 09.aa Audit Logging
09.af Clock Synchronization
NIST SP 800-53 R4 AU-8(1) 09.af Clock Synchronization
NIST SP 800-53 R4 AU-9 06.c Protection of Organizational Records
06.j Protection of Information Systems Audit Tools
09.aa Audit Logging
09.ac Protection of Log Information
11.e Collection of Evidence
NIST SP 800-53 R4 AU-10 09.x Electronic Commerce Services
09.y On-line Transactions
10.d Message Integrity
NIST SP 800-53 R4 AU-11 06.c Protection of Organizational Records
09.aa Audit Logging
11.e Collection of Evidence
NIST SP 800-53 R4 AU-12 01.p Secure Log-on Procedures
09.ad Administrator and Operator Logs
09.ae Fault Logging
NIST SP 800-53 R4 CA-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
05.d Authorization Process for Information Assets and Facilities
06.g Compliance with Security Policies and Standards
09.a Documented Operations Procedures
NIST SP 800-53 R4 CA-2 03.b Performing Risk Assessments
05.a Management Commitment to Information Security
05.d Authorization Process for Information Assets and Facilities
05.h Independent Review of Information Security
06.h Technical Compliance Checking
06.i Information Systems Audit Controls
06.j Protection of Information Systems Audit Tools
09.i System Acceptance
10.m Control of Technical Vulnerabilities
NIST SP 800-53 R4 CA-2(1) 05.a Management Commitment to Information Security
05.h Independent Review of Information Security
NIST SP 800-53 R4 CA-2(2) 06.h Technical Compliance Checking
NIST SP 800-53 R4 CA-3 05.i Identification of Risks Related to External Parties
05.j Addressing Security When Dealing with Customers
09.m Network Controls
09.n Security of Network Services
09.w Interconnected Business Information Systems
NIST SP 800-53 R4 CA-3(5) 09.n Security of Network Services
NIST SP 800-53 R4 CA-5 03.c Risk Mitigation
NIST SP 800-53 R4 CA-5(1) 03.c Risk Mitigation
NIST SP 800-53 R4 CA-6 05.d Authorization Process for Information Assets and Facilities

© 2019 HITRUST. All rights reserved.


NIST SP 800-53 R4 CA-6
09.i System Acceptance
NIST SP 800-53 R4 CA-7 05.h Independent Review of Information Security
06.g Compliance with Security Policies and Standards
06.h Technical Compliance Checking
10.m Control of Technical Vulnerabilities
11.b Reporting Security Weaknesses
NIST SP 800-53 R4 CA-7(1) 05.h Independent Review of Information Security
05.k Addressing Security in Third Party Agreements
06.g Compliance with Security Policies and Standards
NIST SP 800-53 R4 CA-8 10.m Control of Technical Vulnerabilities
NIST SP 800-53 R4 CA-9 09.w Interconnected Business Information Systems
NIST SP 800-53 R4 CM-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
10.k Change Control Procedures
NIST SP 800-53 R4 CM-2 01.j User Authentication for External Connections
09.d Separation of Development, Test, and Operational Environments
09.w Interconnected Business Information Systems
10.k Change Control Procedures
NIST SP 800-53 R4 CM-2(1) 10.k Change Control Procedures
NIST SP 800-53 R4 CM-2(2) 01.j User Authentication for External Connections
10.k Change Control Procedures
NIST SP 800-53 R4 CM-2(3) 10.h Control of Operational Software
10.k Change Control Procedures
NIST SP 800-53 R4 CM-2(6) 09.k Controls Against Mobile Code
10.k Change Control Procedures
NIST SP 800-53 R4 CM-2(7) 01.x Mobile Computing and Communications
NIST SP 800-53 R4 CM-3 03.d Risk Evaluation
09.b Change Management
09.i System Acceptance
09.k Controls Against Mobile Code
09.m Network Controls
10.h Control of Operational Software
10.k Change Control Procedures
NIST SP 800-53 R4 CM-3(1) 10.k Change Control Procedures
NIST SP 800-53 R4 CM-3(2) 10.h Control of Operational Software
10.k Change Control Procedures
NIST SP 800-53 R4 CM-4 09.b Change Management
09.i System Acceptance
10.h Control of Operational Software
10.k Change Control Procedures
NIST SP 800-53 R4 CM-4(1) 10.k Change Control Procedures
NIST SP 800-53 R4 CM-4(2) 10.k Change Control Procedures
NIST SP 800-53 R4 CM-5 09.b Change Management
10.j Access Control to Program Source Code
10.k Change Control Procedures
NIST SP 800-53 R4 CM-5(1) 10.k Change Control Procedures
NIST SP 800-53 R4 CM-5(2) 10.k Change Control Procedures
NIST SP 800-53 R4 CM-6 09.z Publicly Available Information
10.h Control of Operational Software
10.k Change Control Procedures

© 2019 HITRUST. All rights reserved.


NIST SP 800-53 R4 CM-6

10.m Control of Technical Vulnerabilities


NIST SP 800-53 R4 CM-6(1) 10.h Control of Operational Software
10.k Change Control Procedures
NIST SP 800-53 R4 CM-6(2) 10.h Control of Operational Software
10.k Change Control Procedures
NIST SP 800-53 R4 CM-7 01.c Privilege Management
01.i Policy on the Use of Network Services
01.l Remote Diagnostic and Configuration Port Protection
09.i System Acceptance
09.m Network Controls
10.j Access Control to Program Source Code
10.m Control of Technical Vulnerabilities
NIST SP 800-53 R4 CM-7(1) 01.l Remote Diagnostic and Configuration Port Protection
NIST SP 800-53 R4 CM-7(2) 01.l Remote Diagnostic and Configuration Port Protection
10.h Control of Operational Software
NIST SP 800-53 R4 CM-7(4) 01.l Remote Diagnostic and Configuration Port Protection
10.h Control of Operational Software
NIST SP 800-53 R4 CM-7(5) 01.l Remote Diagnostic and Configuration Port Protection
NIST SP 800-53 R4 CM-8 07.a Inventory of Assets
07.b Ownership of Assets
07.d Classification Guidelines
NIST SP 800-53 R4 CM-8(1) 07.a Inventory of Assets
NIST SP 800-53 R4 CM-8(3) 07.a Inventory of Assets
08.i Cabling Security
NIST SP 800-53 R4 CM-8(5) 07.a Inventory of Assets
NIST SP 800-53 R4 CM-8(7) 07.d Classification Guidelines
NIST SP 800-53 R4 CM-9 09.b Change Management
10.k Change Control Procedures
NIST SP 800-53 R4 CM-10 06.b Intellectual Property Rights
07.b Ownership of Assets
NIST SP 800-53 R4 CM-11 09.j Controls Against Malicious Code
NIST SP 800-53 R4 CP-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
12.a Including Information Security in the Business Continuity Management Process
NIST SP 800-53 R4 CP-2 05.f Contact with Authorities
09.l Back-up
09.m Network Controls
12.a Including Information Security in the Business Continuity Management Process
12.b Business Continuity and Risk Assessment
12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
NIST SP 800-53 R4 CP-2(2) 12.c Developing and Implementing Continuity Plans Including Information Security
NIST SP 800-53 R4 CP-2(3) 12.c Developing and Implementing Continuity Plans Including Information Security
NIST SP 800-53 R4 CP-2(5) 12.c Developing and Implementing Continuity Plans Including Information Security
NIST SP 800-53 R4 CP-2(8) 12.a Including Information Security in the Business Continuity Management Process
12.b Business Continuity and Risk Assessment
NIST SP 800-53 R4 CP-3 02.e Information Security Awareness, Education, and Training
NIST SP 800-53 R4 CP-3(1) 02.e Information Security Awareness, Education, and Training
NIST SP 800-53 R4 CP-4 02.e Information Security Awareness, Education, and Training

© 2019 HITRUST. All rights reserved.


NIST SP 800-53 R4 CP-4
05.f Contact with Authorities
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
NIST SP 800-53 R4 CP-4(1) 12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
NIST SP 800-53 R4 CP-4(2) 12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
NIST SP 800-53 R4 CP-4(4) 12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
NIST SP 800-53 R4 CP-6 09.l Back-up
12.c Developing and Implementing Continuity Plans Including Information Security
NIST SP 800-53 R4 CP-6(1) 12.c Developing and Implementing Continuity Plans Including Information Security
NIST SP 800-53 R4 CP-6(3) 09.l Back-up
NIST SP 800-53 R4 CP-7 12.c Developing and Implementing Continuity Plans Including Information Security
NIST SP 800-53 R4 CP-7(1) 12.c Developing and Implementing Continuity Plans Including Information Security
NIST SP 800-53 R4 CP-7(3) 12.c Developing and Implementing Continuity Plans Including Information Security
NIST SP 800-53 R4 CP-8 08.h Supporting Utilities
12.c Developing and Implementing Continuity Plans Including Information Security
NIST SP 800-53 R4 CP-8(1) 12.c Developing and Implementing Continuity Plans Including Information Security
NIST SP 800-53 R4 CP-8(2) 12.c Developing and Implementing Continuity Plans Including Information Security
NIST SP 800-53 R4 CP-9 09.l Back-up
12.c Developing and Implementing Continuity Plans Including Information Security
NIST SP 800-53 R4 CP-9(1) 09.l Back-up
NIST SP 800-53 R4 CP-9(2) 09.l Back-up
12.c Developing and Implementing Continuity Plans Including Information Security
NIST SP 800-53 R4 CP-9(3) 09.l Back-up
NIST SP 800-53 R4 CP-9(5) 09.l Back-up
NIST SP 800-53 R4 CP-9(6) 10.a Security Requirements Analysis and Specification
NIST SP 800-53 R4 CP-10(4) 12.c Developing and Implementing Continuity Plans Including Information Security
NIST SP 800-53 R4 CP-11 12.c Developing and Implementing Continuity Plans Including Information Security
NIST SP 800-53 R4 DI-1 13.f Principle Access
13.m Accuracy and Quality
NIST SP 800-53 R4 DI-1(1) 13.m Accuracy and Quality
NIST SP 800-53 R4 DI-1(2) 13.m Accuracy and Quality
NIST SP 800-53 R4 DI-2 10.c Control of Internal Processing
13.m Accuracy and Quality
NIST SP 800-53 R4 DI-2(1) 13.m Accuracy and Quality
NIST SP 800-53 R4 DM-1 01.v Information Access Restriction
13.i Collection Limitation
NIST SP 800-53 R4 DM-1(1) 13.j Data Minimization
NIST SP 800-53 R4 DM-2 06.c Protection of Organizational Records
08.l Secure Disposal or Re-Use of Equipment
09.p Disposal of Media
13.l Retention and Disposal
NIST SP 800-53 R4 DM-2(1) 06.c Protection of Organizational Records
NIST SP 800-53 R4 DM-3 13.d Consent
13.k Use and Disclosure
NIST SP 800-53 R4 DM-3(1) 13.j Data Minimization
NIST SP 800-53 R4 IA-1 01.b User Registration
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
NIST SP 800-53 R4 IA-2 01.d User Password Management
01.j User Authentication for External Connections
01.q User Identification and Authentication

© 2019 HITRUST. All rights reserved.


NIST SP 800-53 R4 IA-2

01.r Password Management System


01.y Teleworking
NIST SP 800-53 R4 IA-2(1) 01.q User Identification and Authentication
NIST SP 800-53 R4 IA-2(2) 01.q User Identification and Authentication
NIST SP 800-53 R4 IA-2(3) 01.q User Identification and Authentication
NIST SP 800-53 R4 IA-2(8) 01.q User Identification and Authentication
NIST SP 800-53 R4 IA-2(11) 01.q User Identification and Authentication
NIST SP 800-53 R4 IA-2(12) 01.q User Identification and Authentication
NIST SP 800-53 R4 IA-3 01.j User Authentication for External Connections
01.k Equipment Identification in Networks
09.m Network Controls
NIST SP 800-53 R4 IA-4 01.b User Registration
01.q User Identification and Authentication
NIST SP 800-53 R4 IA-5 01.b User Registration
01.d User Password Management
01.f Password Use
01.k Equipment Identification in Networks
01.q User Identification and Authentication
01.r Password Management System
NIST SP 800-53 R4 IA-5.h 01.d User Password Management
NIST SP 800-53 R4 IA-5(1) 01.d User Password Management
01.r Password Management System
NIST SP 800-53 R4 IA-5(11) 01.j User Authentication for External Connections
01.q User Identification and Authentication
NIST SP 800-53 R4 IA-5(2) 01.q User Identification and Authentication
NIST SP 800-53 R4 IA-5(3) 01.b User Registration
01.q User Identification and Authentication
NIST SP 800-53 R4 IA-5(7) 01.d User Password Management
01.q User Identification and Authentication
NIST SP 800-53 R4 IA-6 01.d User Password Management
01.p Secure Log-on Procedures
NIST SP 800-53 R4 IA-7 06.f Regulation of Cryptographic Controls
NIST SP 800-53 R4 IA-8 01.j User Authentication for External Connections
01.q User Identification and Authentication
09.y On-line Transactions
NIST SP 800-53 R4 IA-8(1) 01.j User Authentication for External Connections
NIST SP 800-53 R4 IA-8(2) 01.j User Authentication for External Connections
NIST SP 800-53 R4 IA-8(3) 01.j User Authentication for External Connections
NIST SP 800-53 R4 IA-8(4) 01.j User Authentication for External Connections
NIST SP 800-53 R4 IA-11 01.u Limitation of Connection Time
NIST SP 800-53 R4 IP-1 13.d Consent
13.e Choice
13.k Use and Disclosure
NIST SP 800-53 R4 IP-1(1) 13.d Consent
NIST SP 800-53 R4 IP-2 13.f Principle Access
NIST SP 800-53 R4 IP-3 13.f Principle Access
13.n Participation and Redress
NIST SP 800-53 R4 IP-4 04.b Review of the Information Security Policy
13.o Compliant Management
NIST SP 800-53 r4 IR-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security

© 2019 HITRUST. All rights reserved.


NIST SP 800-53 r4 IR-1

09.a Documented Operations Procedures


11.a Reporting Information Security Events
11.c Responsibilities and Procedures
NIST SP 800-53 R4 IR-2 02.e Information Security Awareness, Education, and Training
05.c Allocation of Information Security Responsibilities
11.a Reporting Information Security Events
NIST SP 800-53 R4 IR-2(1) 02.e Information Security Awareness, Education, and Training
NIST SP 800-53 R4 IR-3 11.c Responsibilities and Procedures
NIST SP 800-53 R4 IR-3(2) 11.c Responsibilities and Procedures
NIST SP 800-53 R4 IR-4 05.b Information Security Coordination
05.f Contact with Authorities
11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
11.e Collection of Evidence
NIST SP 800-53 R4 IR-4(1) 11.a Reporting Information Security Events
11.d Learning from Information Security Incidents
NIST SP 800-53 R4 IR-4(4) 11.d Learning from Information Security Incidents
NIST SP 800-53 R4 IR-4(7) 11.a Reporting Information Security Events
NIST SP 800-53 R4 IR-5 02.f Disciplinary Process
11.d Learning from Information Security Incidents
NIST SP 800-53 R4 IR-5(1) 11.d Learning from Information Security Incidents
NIST SP 800-53 R4 IR-6 05.f Contact with Authorities
11.a Reporting Information Security Events
11.b Reporting Security Weaknesses
11.c Responsibilities and Procedures
NIST SP 800-53 R4 IR-6(1) 11.a Reporting Information Security Events
NIST SP 800-53 R4 IR-7 11.c Responsibilities and Procedures
NIST SP 800-53 R4 IR-8 11.c Responsibilities and Procedures
NIST SP 800-53 R4 MA-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
08.j Equipment Maintenance
09.a Documented Operations Procedures
NIST SP 800-53 R4 MA-2 08.a Physical Security Perimeter
08.b Physical Entry Controls
08.j Equipment Maintenance
08.m Removal of Property
NIST SP 800-53 R4 MA-3 08.j Equipment Maintenance
NIST SP 800-53 R4 MA-3(1) 08.j Equipment Maintenance
NIST SP 800-53 R4 MA-3(2) 08.j Equipment Maintenance
NIST SP 800-53 R4 MA-4 01.j User Authentication for External Connections
01.l Remote Diagnostic and Configuration Port Protection
05.i Identification of Risks Related to External Parties
08.j Equipment Maintenance
NIST SP 800-53 R4 MA-4(1) 08.j Equipment Maintenance
NIST SP 800-53 R4 MA-4(2) 01.l Remote Diagnostic and Configuration Port Protection
08.j Equipment Maintenance
NIST SP 800-53 R4 MA-4(3) 01.l Remote Diagnostic and Configuration Port Protection
08.j Equipment Maintenance
NIST SP 800-53 R4 MA-5 08.j Equipment Maintenance
NIST SP 800-53 R4 MA-6 08.j Equipment Maintenance
NIST SP 800-53 R4 MP-1 01.a Access Control Policy

© 2019 HITRUST. All rights reserved.


NIST SP 800-53 R4 MP-1
07.a Inventory of Assets
09.a Documented Operations Procedures
09.o Management of Removable Media
09.t Exchange Agreements
10.f Policy on the Use of Cryptographic Controls
NIST SP 800-53 R4 MP-2 09.q Information Handling Procedures
NIST SP 800-53 R4 MP-3 01.h Clear Desk and Clear Screen Policy
07.e Information Labeling and Handling
09.q Information Handling Procedures
NIST SP 800-53 R4 MP-4 01.h Clear Desk and Clear Screen Policy
09.l Back-up
09.o Management of Removable Media
NIST SP 800-53 R4 MP-5 08.k Security of Equipment Off-Premises
08.m Removal of Property
09.l Back-up
09.o Management of Removable Media
09.q Information Handling Procedures
09.u Physical Media in Transit
NIST SP 800-53 R4 MP-5(3) 09.o Management of Removable Media
09.u Physical Media in Transit
NIST SP 800-53 R4 MP-5(4) 09.o Management of Removable Media
09.q Information Handling Procedures
09.u Physical Media in Transit
NIST SP 800-53 R4 MP-6 08.l Secure Disposal or Re-Use of Equipment
09.p Disposal of Media
NIST SP 800-53 R4 MP-6(1) 09.p Disposal of Media
NIST SP 800-53 R4 MP-6(2) 09.p Disposal of Media
NIST SP 800-53 R4 MP-7 09.o Management of Removable Media
NIST SP 800-53 R4 MP-7(1) 09.o Management of Removable Media
NIST SP 800-53 R4 PE-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
08.d Protecting Against External and Environmental Threats
08.g Equipment Siting and Protection
09.a Documented Operations Procedures
NIST SP 800-53 R4 PE-2 08.b Physical Entry Controls
NIST SP 800-53 R4 PE-3 08.a Physical Security Perimeter
08.b Physical Entry Controls
08.c Securing Offices, Rooms, and Facilities
08.f Public Access, Delivery, and Loading Areas
NIST SP 800-53 R4 PE-3(1) 01.l Remote Diagnostic and Configuration Port Protection
08.b Physical Entry Controls
NIST SP 800-53 R4 PE-3(4) 01.l Remote Diagnostic and Configuration Port Protection
NIST SP 800-53 R4 PE-4 08.i Cabling Security
NIST SP 800-53 R4 PE-5 01.g Unattended User Equipment
NIST SP 800-53 R4 PE-6 08.b Physical Entry Controls
09.ab Monitoring System Use
NIST SP 800-53 R4 PE-6(1) 08.b Physical Entry Controls
NIST SP 800-53 R4 PE-6(2) 08.c Securing Offices, Rooms, and Facilities
NIST SP 800-53 R4 PE-8 08.b Physical Entry Controls
NIST SP 800-53 R4 PE-9 08.h Supporting Utilities
08.i Cabling Security

© 2019 HITRUST. All rights reserved.


NIST SP 800-53 R4 PE-10 08.h Supporting Utilities
NIST SP 800-53 R4 PE-11 08.h Supporting Utilities
NIST SP 800-53 R4 PE-12 08.h Supporting Utilities
NIST SP 800-53 R4 PE-13 08.d Protecting Against External and Environmental Threats
08.g Equipment Siting and Protection
NIST SP 800-53 R4 PE-13(1) 08.d Protecting Against External and Environmental Threats
NIST SP 800-53 R4 PE-13(2) 08.d Protecting Against External and Environmental Threats
NIST SP 800-53 R4 PE-13(3) 08.d Protecting Against External and Environmental Threats
NIST SP 800-53 R4 PE-14 08.g Equipment Siting and Protection
08.h Supporting Utilities
NIST SP 800-53 R4 PE-15 08.d Protecting Against External and Environmental Threats
08.g Equipment Siting and Protection
NIST SP 800-53 R4 PE-15(1) 08.d Protecting Against External and Environmental Threats
NIST SP 800-53 R4 PE-16 08.f Public Access, Delivery, and Loading Areas
08.m Removal of Property
09.u Physical Media in Transit
NIST SP 800-53 R4 PE-17 01.y Teleworking
08.k Security of Equipment Off-Premises
NIST SP 800-53 R4 PE-18 01.g Unattended User Equipment
08.g Equipment Siting and Protection
NIST SP 800-53 R4 PE-18(1) 08.g Equipment Siting and Protection
NIST SP 800-53 R4 PL-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
NIST SP 800-53 R4 PL-2 05.b Information Security Coordination
06.i Information Systems Audit Controls
NIST SP 800-53 R4 Pl-2(3) 05.b Information Security Coordination
NIST SP 800-53 R4 PL-4 01.y Teleworking
02.a Roles and Responsibilities
02.c Terms and Conditions of Employment
02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
05.j Addressing Security When Dealing with Customers
06.e Prevention of Misuse of Information Assets
07.c Acceptable Use of Assets
09.s Information Exchange Policies and Procedures
11.b Reporting Security Weaknesses
NIST SP 800-53 R4 PL-4(1) 07.c Acceptable Use of Assets
NIST SP 800-53 R4 PL-8 10.a Security Requirements Analysis and Specification
NIST SP 800-53 R4 PM-1 00.a Information Security Management Program
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
05.b Information Security Coordination
09.a Documented Operations Procedures
NIST SP 800-53 R4 PM-2 00.a Information Security Management Program
02.d Management Responsibilities
05.a Management Commitment to Information Security
05.c Allocation of Information Security Responsibilities
NIST SP 800-53 R4 PM-3 00.a Information Security Management Program
05.a Management Commitment to Information Security

© 2019 HITRUST. All rights reserved.


NIST SP 800-53 R4 PM-3

05.b Information Security Coordination


NIST SP 800-53 R4 PM-4 00.a Information Security Management Program
03.a Risk Management Program Development
03.c Risk Mitigation
NIST SP 800-53 R4 PM-5 07.a Inventory of Assets
NIST SP 800-53 R4 PM-6 00.a Information Security Management Program
02.e Information Security Awareness, Education, and Training
NIST SP 800-53 R4 PM-7 10.a Security Requirements Analysis and Specification
NIST SP 800-53 R4 PM-8 12.b Business Continuity and Risk Assessment
NIST SP 800-53 R4 PM-9 00.a Information Security Management Program
03.a Risk Management Program Development
05.a Management Commitment to Information Security
12.a Including Information Security in the Business Continuity Management Process
NIST SP 800-53 R4 PM-10 05.c Allocation of Information Security Responsibilities
05.d Authorization Process for Information Assets and Facilities
NIST SP 800-53 R4 PM-11 03.a Risk Management Program Development
NIST SP 800-53 R4 PM-12 11.a Reporting Information Security Events
NIST SP 800-53 R4 PM-13 00.a Information Security Management Program
02.d Management Responsibilities
05.a Management Commitment to Information Security
NIST SP 800-53 R4 PM-14 02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
NIST SP 800-53 R4 PM-15 02.d Management Responsibilities
05.g Contact with Special Interest Groups
06.a Identification of Applicable Legislation
NIST SP 800-53 R4 PS-1 02.a Roles and Responsibilities
02.b Screening
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
NIST SP 800-53 R4 PS-2 02.a Roles and Responsibilities
02.b Screening
NIST SP 800-53 R4 PS-3 02.b Screening
NIST SP 800-53 R4 PS-4 01.e Review of User Access Rights
02.g Termination or Change Responsibilities
02.h Return of Assets
02.i Removal of Access Rights
NIST SP 800-53 R4 PS-4(2) 02.i Removal of Access Rights
NIST SP 800-53 R4 PS-5 01.e Review of User Access Rights
02.g Termination or Change Responsibilities
02.h Return of Assets
02.i Removal of Access Rights
NIST SP 800-53 R4 PS-6 02.c Terms and Conditions of Employment
05.e Confidentiality Agreements
06.e Prevention of Misuse of Information Assets
09.s Information Exchange Policies and Procedures
NIST SP 800-53 R4 PS-7 02.d Management Responsibilities
05.k Addressing Security in Third Party Agreements
NIST SP 800-53 R4 PS-8 02.f Disciplinary Process
06.e Prevention of Misuse of Information Assets
NIST SP 800-53 R4 RA-1 03.a Risk Management Program Development

© 2019 HITRUST. All rights reserved.


NIST SP 800-53 R4 RA-1
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
NIST SP 800-53 R4 RA-2 01.w Sensitive System Isolation
06.c Protection of Organizational Records
07.d Classification Guidelines
NIST SP 800-53 R4 RA-3 03.a Risk Management Program Development
03.b Performing Risk Assessments
03.d Risk Evaluation
05.d Authorization Process for Information Assets and Facilities
12.b Business Continuity and Risk Assessment
NIST SP 800-53 R4 RA-5 06.g Compliance with Security Policies and Standards
06.h Technical Compliance Checking
10.m Control of Technical Vulnerabilities
NIST SP 800-53 R4 RA-5(1) 10.m Control of Technical Vulnerabilities
NIST SP 800-53 R4 RA-5(2) 10.m Control of Technical Vulnerabilities
NIST SP 800-53 R4 RA-5(4) 10.m Control of Technical Vulnerabilities
NIST SP 800-53 R4 SA-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
10.l Outsourced Software Development
NIST SP 800-53 R4 SA-2 05.b Information Security Coordination
NIST SP 800-53 R4 SA-3 05.c Allocation of Information Security Responsibilities
10.a Security Requirements Analysis and Specification
NIST SP 800-53 R4 SA-4 09.i System Acceptance
10.a Security Requirements Analysis and Specification
NIST SP 800-53 R4 SA-4(1) 10.a Security Requirements Analysis and Specification
NIST SP 800-53 R4 SA-4(2) 10.a Security Requirements Analysis and Specification
NIST SP 800-53 R4 SA-4(9) 10.a Security Requirements Analysis and Specification
NIST SP 800-53 R4 SA-5 09.r Security of System Documentation
NIST SP 800-53 R4 SA-8 10.a Security Requirements Analysis and Specification
NIST SP 800-53 R4 SA-9 05.k Addressing Security in Third Party Agreements
09.e Service Delivery
09.f Monitoring and Review of Third Party Services
09.g Managing Changes to Third Party Services
09.n Security of Network Services
NIST SP 800-53 R4 SA-9(2) 09.n Security of Network Services
10.a Security Requirements Analysis and Specification
NIST SP 800-53 R4 SA-10 09.d Separation of Development, Test, and Operational Environments
09.i System Acceptance
10.k Change Control Procedures
NIST SP 800-53 R4 SA-11 09.i System Acceptance
10.l Outsourced Software Development
NIST SP 800-53 R4 SA-13 10.l Outsourced Software Development
NIST SP 800-53 R4 SA-15 10.a Security Requirements Analysis and Specification
10.l Outsourced Software Development
NIST SP 800-53 R4 SA-15(9) 10.i Protection of System Test Data
NIST SP 800-53 R4 SA-16 02.e Information Security Awareness, Education, and Training
NIST SP 800-53 R4 SA-17 10.a Security Requirements Analysis and Specification
NIST SP 800-53 R4 SA-22 10.h Control of Operational Software

© 2019 HITRUST. All rights reserved.


NIST SP 800-53 R4 SC-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
09.s Information Exchange Policies and Procedures
10.f Policy on the Use of Cryptographic Controls
NIST SP 800-53 R4 SC-2 01.s Use of System Utilities
09.j Controls Against Malicious Code
09.k Controls Against Mobile Code
09.y On-line Transactions
NIST SP 800-53 R4 SC-3 09.k Controls Against Mobile Code
NIST SP 800-53 R4 SC-4 01.w Sensitive System Isolation
NIST SP 800-53 R4 SC-5 09.h Capacity Management
09.z Publicly Available Information
10.a Security Requirements Analysis and Specification
NIST SP 800-53 R4 SC-5(2) 09.z Publicly Available Information
NIST SP 800-53 R4 SC-7 01.m Segregation in Networks
01.n Network Connection Control
01.o Network Routing Control
09.m Network Controls
09.z Publicly Available Information
NIST SP 800-53 R4 SC-7(3) 01.n Network Connection Control
NIST SP 800-53 R4 SC-7(4) 01.n Network Connection Control
NIST SP 800-53 R4 SC-7(5) 01.n Network Connection Control
09.m Network Controls
NIST SP 800-53 R4 SC-7(7) 01.n Network Connection Control
NIST SP 800-53 R4 SC-7(8) 01.n Network Connection Control
NIST SP 800-53 R4 SC-7(18) 09.m Network Controls
NIST SP 800-53 R4 SC-8 01.n Network Connection Control
09.m Network Controls
09.s Information Exchange Policies and Procedures
09.v Electronic Messaging
09.x Electronic Commerce Services
09.y On-line Transactions
10.d Message Integrity
NIST SP 800-53 R4 SC-8(1) 05.i Identification of Risks Related to External Parties
09.m Network Controls
09.v Electronic Messaging
09.x Electronic Commerce Services
NIST SP 800-53 R4 SC-8(2) 09.m Network Controls
09.v Electronic Messaging
NIST SP 800-53 R4 SC-10 01.g Unattended User Equipment
01.t Session Time-out
NIST SP 800-53 R4 SC-12 10.g Key Management
NIST SP 800-53 R4 SC-12(1) 06.d Data Protection and Privacy of Covered Information
10.g Key Management
NIST SP 800-53 R4 SC-13 06.f Regulation of Cryptographic Controls
09.x Electronic Commerce Services
09.y On-line Transactions
10.f Policy on the Use of Cryptographic Controls
NIST SP 800-53 R4 SC-15 01.v Information Access Restriction
09.s Information Exchange Policies and Procedures

© 2019 HITRUST. All rights reserved.


NIST SP 800-53 R4 SC-15(1) 09.s Information Exchange Policies and Procedures
NIST SP 800-53 R4 SC-17 10.g Key Management
NIST SP 800-53 R4 SC-18 09.k Controls Against Mobile Code
NIST SP 800-53 R4 SC-18(3) 09.k Controls Against Mobile Code
NIST SP 800-53 R4 SC-19 09.m Network Controls
NIST SP 800-53 R4 SC-20 09.m Network Controls
NIST SP 800-53 R4 SC-21 09.m Network Controls
NIST SP 800-53 R4 SC-22 09.m Network Controls
NIST SP 800-53 R4 SC-23 10.d Message Integrity
NIST SP 800-53 R4 SC-24 08.a Physical Security Perimeter
NIST SP 800-53 R4 SC-28 06.d Data Protection and Privacy of Covered Information
09.l Back-up
09.u Physical Media in Transit
NIST SP 800-53 R4 SC-28(1) 06.d Data Protection and Privacy of Covered Information
NIST SP 800-53 R4 SC-32 01.m Segregation in Networks
NIST SP 800-53 R4 SC-43 01.u Limitation of Connection Time
NIST SP 800-53 R4 SE-1 07.a Inventory of Assets
NIST SP 800-53 R4 SE-2 11.c Responsibilities and Procedures
NIST SP 800-53 R4 SI-1 04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
09.a Documented Operations Procedures
10.a Security Requirements Analysis and Specification
10.b Input Data Validation
NIST SP 800-53 R4 SI-2 10.c Control of Internal Processing
10.m Control of Technical Vulnerabilities
11.b Reporting Security Weaknesses
NIST SP 800-53 R4 SI-2(1) 10.m Control of Technical Vulnerabilities
NIST SP 800-53 R4 SI-2(2) 10.m Control of Technical Vulnerabilities
NIST SP 800-53 R4 SI-3 09.ab Monitoring System Use
09.j Controls Against Malicious Code
09.k Controls Against Mobile Code
NIST SP 800-53 R4 SI-3(1) 09.j Controls Against Malicious Code
NIST SP 800-53 R4 SI-3(2) 09.j Controls Against Malicious Code
NIST SP 800-53 R4 SI-4 01.x Mobile Computing and Communications
09.m Network Controls
09.ab Monitoring System Use
09.ac Protection of Log Information
11.a Reporting Information Security Events
11.b Reporting Security Weaknesses
NIST SP 800-53 R4 SI-4(1) 09.ab Monitoring System Use
NIST SP 800-53 R4 SI-4(2) 09.ab Monitoring System Use
NIST SP 800-53 R4 SI-4(3) 09.ab Monitoring System Use
NIST SP 800-53 R4 SI-4(4) 09.ab Monitoring System Use
NIST SP 800-53 R4 SI-4(5) 09.ab Monitoring System Use
NIST SP 800-53 R4 SI-5 05.g Contact with Special Interest Groups
10.m Control of Technical Vulnerabilities
11.b Reporting Security Weaknesses
NIST SP 800-53 R4 SI-5 (1) 05.g Contact with Special Interest Groups
NIST SP 800-53 R4 SI-6 10.c Control of Internal Processing
NIST SP 800-53 R4 SI-6(2) 10.c Control of Internal Processing
NIST SP 800-53 R4 SI-7 10.c Control of Internal Processing

© 2019 HITRUST. All rights reserved.


NIST SP 800-53 R4 SI-7(1) 10.c Control of Internal Processing
NIST SP 800-53 R4 SI-7(2) 09.ab Monitoring System Use
10.c Control of Internal Processing
NIST SP 800-53 R4 SI-7(5) 10.c Control of Internal Processing
NIST SP 800-53 R4 SI-7(7) 10.c Control of Internal Processing
NIST SP 800-53 R4 SI-8 09.j Controls Against Malicious Code
NIST SP 800-53 R4 SI-8(1) 09.j Controls Against Malicious Code
NIST SP 800-53 R4 SI-8(2) 09.j Controls Against Malicious Code
NIST SP 800-53 R4 SI-10 10.b Input Data Validation
10.c Control of Internal Processing
NIST SP 800-53 R4 SI-11 09.ae Fault Logging
NIST SP 800-53 R4 SI-12 06.c Protection of Organizational Records
06.d Data Protection and Privacy of Covered Information
09.q Information Handling Procedures
NIST SP 800-53 R4 SI-15 10.e Output Data Validation
NIST SP 800-53 R4 SI-16 09.j Controls Against Malicious Code
NIST SP 800-53 R4 TR-1 13.a Privacy Notice
NIST SP 800-53 R4 TR-1(1) 13.a Privacy Notice
NIST SP 800-53 R4 TR-2 13.a Privacy Notice
NIST SP 800-53 R4 TR-2(1) 13.a Privacy Notice
NIST SP 800-53 R4 TR-3 05.j Addressing Security When Dealing with Customers
13.b Openness and Transparency
NIST SP 800-53 R4 UL-1 13.k Use and Disclosure
NIST SP 800-53 R4 UL-2 13.k Use and Disclosure
13.r Privacy Requirements for Contractors and Processors

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
NRS 603A.200.1 08.l Secure Disposal or Re-Use of Equipment
NRS 603A.200.2.b.1 08.l Secure Disposal or Re-Use of Equipment
NRS 603A.200.2.b.2 08.l Secure Disposal or Re-Use of Equipment
NRS 603A.210.1 06.c Protection of Organizational Records
06.d Data Protection and Privacy of Covered Information
NRS 603A.210.2 05.k Addressing Security in Third Party Agreements
NRS 603A.210.3 06.c Protection of Organizational Records
NRS 603A.215.1 01.b User Registration
01.c Privilege Management
01.d User Password Management
01.f Password Use
01.j User Authentication for External Connections
01.m Segregation in Networks
01.n Network Connection Control
01.o Network Routing Control
01.p Secure Log-on Procedures
01.q User Identification and Authentication
01.r Password Management System
01.s Use of System Utilities
01.t Session Time-out
01.v Information Access Restriction
01.x Mobile Computing and Communications
02.a Roles and Responsibilities
02.b Screening
02.c Terms and Conditions of Employment
02.d Management Responsibilities
02.e Information Security Awareness, Education, and Training
02.i Removal of Access Rights
03.b Performing Risk Assessments
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
05.b Information Security Coordination
05.c Allocation of Information Security Responsibilities
05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements
06.c Protection of Organizational Records
06.d Data Protection and Privacy of Covered Information
06.e Prevention of Misuse of Information Assets
07.a Inventory of Assets
07.b Ownership of Assets
07.c Acceptable Use of Assets
07.e Information Labeling and Handling
08.a Physical Security Perimeter
08.b Physical Entry Controls
08.c Securing Offices, Rooms, and Facilities
08.g Equipment Siting and Protection
08.i Cabling Security
© 2019 HITRUST. All rights reserved.
08.k Security of Equipment Off-Premises
09.a Documented Operations Procedures
09.c Segregation of Duties
09.d Separation of Development, Test, and Operational Environments
09.e Service Delivery
09.f Monitoring and Review of Third Party Services
09.j Controls Against Malicious Code
09.l Back-up
09.m Network Controls
09.o Management of Removable Media
09.p Disposal of Media
09.q Information Handling Procedures
09.s Information Exchange Policies and Procedures
09.u Physical Media in Transit
09.w Interconnected Business Information Systems
09.aa Audit Logging
09.ab Monitoring System Use
09.ac Protection of Log Information
09.ad Administrator and Operator Logs
09.af Clock Synchronization
10.a Security Requirements Analysis and Specification
10.b Input Data Validation
10.c Control of Internal Processing
10.g Key Management
10.k Change Control Procedures
10.m Control of Technical Vulnerabilities
11.a Reporting Information Security Events
11.b Reporting Security Weaknesses
11.c Responsibilities and Procedures
11.d Learning from Information Security Incidents
11.e Collection of Evidence
NRS 603A.215.2 11.a Reporting Information Security Events
NRS 603A.215.2.a 09.s Information Exchange Policies and Procedures
09.u Physical Media in Transit
09.v Electronic Messaging
10.f Policy on the Use of Cryptographic Controls
NRS 603A.215.2.b 09.u Physical Media in Transit
NRS 603A.220.4.a 11.c Responsibilities and Procedures
NRS 603A.220.4.b 11.c Responsibilities and Procedures
NRS 603A.220.4.c.1 11.c Responsibilities and Procedures
NRS 603A.220.4.c.2 11.c Responsibilities and Procedures
NRS 603A.220.6 11.c Responsibilities and Procedures

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
OCR Audit Protocol (2016) 164.308(a)(1)(ii)(C) 02.f Disciplinary Process
OCR Audit Protocol (2016) 164.308(a)(1)(ii)(D) 09.ab Monitoring System Use
OCR Audit Protocol (2016) 164.308(a)(3)(ii)(A) 01.b User Registration
OCR Audit Protocol (2016) 164.308(a)(5)(ii)(C) 09.aa Audit Logging
OCR Audit Protocol (2016) 164.310(a)(2)(iv) 08.a Physical Security Perimeter
OCR Audit Protocol (2016) 164.310(d)(2)(iv) 09.l Back-up

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
OCR Guidance for Unsecured PHI (1) 10.f Policy on the Use of Cryptographic Controls
OCR Guidance for Unsecured PHI (1)(i) 06.d Data Protection and Privacy of Covered Information
09.o Management of Removable Media
OCR Guidance for Unsecured PHI (1)(ii) 06.d Data Protection and Privacy of Covered Information
09.s Information Exchange Policies and Procedures
10.d Message Integrity
OCR Guidance for Unsecured PHI (2)(i) 08.l Secure Disposal or Re-Use of Equipment
09.p Disposal of Media
OCR Guidance for Unsecured PHI (2)(ii) 08.l Secure Disposal or Re-Use of Equipment
09.p Disposal of Media

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
OECD Part 2 7 13.i Collection Limitation
OECD Part 2 8 13.m Accuracy and Quality
OECD Part 2 10 13.k Use and Disclosure
OECD Part 3 15(ii) 13.p Governance

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
PCI DSS v3.2.1 1.1 01.m Segregation in Networks
09.m Network Controls
PCI DSS v3.2.1 1.1.1 09.m Network Controls
PCI DSS v3.2.1 1.1.2 09.m Network Controls
PCI DSS v3.2.1 1.1.3 09.m Network Controls
PCI DSS v3.2.1 1.1.4 01.m Segregation in Networks
09.m Network Controls
PCI DSS v3.2.1 1.1.6 09.m Network Controls
PCI DSS v3.2.1 1.1.7 09.m Network Controls
PCI DSS v3.2.1 1.2 01.m Segregation in Networks
01.o Network Routing Control
09.m Network Controls
09.w Interconnected Business Information Systems
PCI DSS v3.2.1 1.2.1 01.n Network Connection Control
01.o Network Routing Control
PCI DSS v3.2.1 1.2.2 09.m Network Controls
PCI DSS v3.2.1 1.2.3 09.m Network Controls
PCI DSS v3.2.1 1.3 09.m Network Controls
PCI DSS v3.2.1 1.3.1 09.m Network Controls
PCI DSS v3.2.1 1.3.2 09.m Network Controls
PCI DSS v3.2.1 1.3.3 09.m Network Controls
PCI DSS v3.2.1 1.3.4 09.m Network Controls
PCI DSS v3.2.1 1.3.5 09.m Network Controls
PCI DSS v3.2.1 1.3.6 09.m Network Controls
PCI DSS v3.2.1 1.3.7 09.m Network Controls
PCI DSS v3.2.1 1.3.8 09.m Network Controls
PCI DSS v3.2.1 1.4 01.x Mobile Computing and Communications
PCI DSS v3.2.1 1.5 04.a Information Security Policy Document
09.a Documented Operations Procedures
PCI DSS v3.2.1 10.2 09.aa Audit Logging
PCI DSS v3.2.1 10.2.1 09.aa Audit Logging
PCI DSS v3.2.1 10.2.2 09.aa Audit Logging
09.ad Administrator and Operator Logs
PCI DSS v3.2.1 10.2.3 09.ac Protection of Log Information
PCI DSS v3.2.1 10.2.4 09.aa Audit Logging
PCI DSS v3.2.1 10.2.7 09.aa Audit Logging
PCI DSS v3.2.1 10.3.1 09.aa Audit Logging
PCI DSS v3.2.1 10.3.2 09.aa Audit Logging
PCI DSS v3.2.1 10.3.3 09.aa Audit Logging
PCI DSS v3.2.1 10.3.4 09.aa Audit Logging
PCI DSS v3.2.1 10.3.5 09.aa Audit Logging
PCI DSS v3.2.1 10.3.6 09.aa Audit Logging
PCI DSS v3.2.1 10.3.7 09.aa Audit Logging
PCI DSS v3.2.1 10.4 09.af Clock Synchronization
PCI DSS v3.2.1 10.4.1 09.af Clock Synchronization
PCI DSS v3.2.1 10.4.2 09.af Clock Synchronization
PCI DSS v3.2.1 10.4.3 09.af Clock Synchronization
© 2019 HITRUST. All rights reserved.
PCI DSS v3.2.1 10.5 09.aa Audit Logging
PCI DSS v3.2.1 10.5 09.ac Protection of Log Information
PCI DSS v3.2.1 10.5.4 09.ac Protection of Log Information
PCI DSS v3.2.1 10.5.5 09.ac Protection of Log Information
PCI DSS v3.2.1 10.6 09.ab Monitoring System Use
PCI DSS v3.2.1 10.6.1 09.ab Monitoring System Use
PCI DSS v3.2.1 10.6.3 09.ab Monitoring System Use
PCI DSS v3.2.1 10.7 09.aa Audit Logging
PCI DSS v3.2.1 10.8 09.ab Monitoring System Use
PCI DSS v3.2.1 10.8.1 09.ab Monitoring System Use
PCI DSS v3.2.1 10.9 04.a Information Security Policy Document
09.a Documented Operations Procedures
PCI DSS v3.2.1 11.1 09.m Network Controls
PCI DSS v3.2.1 11.1.1 07.a Inventory of Assets
PCI DSS v3.2.1 11.1.2 11.c Responsibilities and Procedures
PCI DSS v3.2.1 11.2 10.m Control of Technical Vulnerabilities
PCI DSS v3.2.1 11.2.1 10.m Control of Technical Vulnerabilities
PCI DSS v3.2.1 11.2.2 10.m Control of Technical Vulnerabilities
PCI DSS v3.2.1 11.2.3 10.m Control of Technical Vulnerabilities
PCI DSS v3.2.1 11.3 10.m Control of Technical Vulnerabilities
PCI DSS v3.2.1 11.3.1 10.m Control of Technical Vulnerabilities
PCI DSS v3.2.1 11.3.2 10.m Control of Technical Vulnerabilities
PCI DSS v3.2.1 11.3.3 10.m Control of Technical Vulnerabilities
PCI DSS v3.2.1 11.3.4 10.m Control of Technical Vulnerabilities
PCI DSS v3.2.1 11.3.4.1 10.m Control of Technical Vulnerabilities
PCI DSS v3.2.1 11.4 09.m Network Controls
PCI DSS v3.2.1 11.5 09.ab Monitoring System Use
09.ac Protection of Log Information
PCI DSS v3.2.1 11.6 04.a Information Security Policy Document
09.a Documented Operations Procedures
PCI DSS v3.2.1 12.1.1 04.b Review of the Information Security Policy
PCI DSS v3.2.1 12.10 11.a Reporting Information Security Events
PCI DSS v3.2.1 12.10.1 11.a Reporting Information Security Events
11.c Responsibilities and Procedures
PCI DSS v3.2.1 12.10.2 11.c Responsibilities and Procedures
PCI DSS v3.2.1 12.10.3 11.a Reporting Information Security Events
PCI DSS v3.2.1 12.10.4 11.a Reporting Information Security Events
11.b Reporting Security Weaknesses
11.c Responsibilities and Procedures
PCI DSS v3.2.1 12.10.5 11.a Reporting Information Security Events
PCI DSS v3.2.1 12.10.6 11.d Learning from Information Security Incidents
PCI DSS v3.2.1 12.11 06.g Compliance with Security Policies and Standards
PCI DSS v3.2.1 12.11.1 06.g Compliance with Security Policies and Standards
PCI DSS v3.2.1 12.2 03.b Performing Risk Assessments
PCI DSS v3.2.1 12.3 02.d Management Responsibilities
04.a Information Security Policy Document
07.c Acceptable Use of Assets
09.a Documented Operations Procedures
© 2019 HITRUST. All rights reserved.
PCI DSS v3.2.1 12.3.1 06.e Prevention of Misuse of Information Assets
PCI DSS v3.2.1 12.3.2 01.q User Identification and Authentication
PCI DSS v3.2.1 12.3.3 07.a Inventory of Assets
PCI DSS v3.2.1 12.3.4 07.b Ownership of Assets
PCI DSS v3.2.1 12.3.5 02.d Management Responsibilities
07.c Acceptable Use of Assets
PCI DSS v3.2.1 12.3.8 01.t Session Time-out
PCI DSS v3.2.1 12.3.9 01.j User Authentication for External Connections
PCI DSS v3.2.1 12.3.10 01.v Information Access Restriction
PCI DSS v3.2.1 12.4 02.c Terms and Conditions of Employment
05.c Allocation of Information Security Responsibilities
PCI DSS v3.2.1 12.4.1 02.a Roles and Responsibilities
05.a Management Commitment to Information Security
PCI DSS v3.2.1 12.5 05.a Management Commitment to Information Security
05.c Allocation of Information Security Responsibilities
PCI DSS v3.2.1 12.5.1 05.a Management Commitment to Information Security
05.c Allocation of Information Security Responsibilities
PCI DSS v3.2.1 12.5.2 05.b Information Security Coordination
05.c Allocation of Information Security Responsibilities
PCI DSS v3.2.1 12.5.3 05.c Allocation of Information Security Responsibilities
PCI DSS v3.2.1 12.5.4 05.c Allocation of Information Security Responsibilities
PCI DSS v3.2.1 12.5.5 05.c Allocation of Information Security Responsibilities
PCI DSS v3.2.1 12.6 02.e Information Security Awareness, Education, and Training
PCI DSS v3.2.1 12.6.1 02.e Information Security Awareness, Education, and Training
PCI DSS v3.2.1 12.6.2 02.e Information Security Awareness, Education, and Training
PCI DSS v3.2.1 12.7 02.b Screening
PCI DSS v3.2.1 12.8 09.e Service Delivery
09.f Monitoring and Review of Third Party Services
PCI DSS v3.2.1 12.8.1 09.e Service Delivery
PCI DSS v3.2.1 12.8.2 05.k Addressing Security in Third Party Agreements
PCI DSS v3.2.1 12.8.3 05.i Identification of Risks Related to External Parties
PCI DSS v3.2.1 12.8.4 09.f Monitoring and Review of Third Party Services
PCI DSS v3.2.1 12.8.5 05.k Addressing Security in Third Party Agreements
PCI DSS v3.2.1 12.9 05.k Addressing Security in Third Party Agreements
PCI DSS v3.2.1 2.1 01.d User Password Management
01.r Password Management System
PCI DSS v3.2.1 2.1.1 09.m Network Controls
PCI DSS v3.2.1 2.2 10.m Control of Technical Vulnerabilities
PCI DSS v3.2.1 2.2.2 10.m Control of Technical Vulnerabilities
PCI DSS v3.2.1 2.2.3 10.m Control of Technical Vulnerabilities
PCI DSS v3.2.1 2.2.4 10.h Control of Operational Software
PCI DSS v3.2.1 2.2.5 01.s Use of System Utilities
PCI DSS v3.2.1 2.3 09.s Information Exchange Policies and Procedures
PCI DSS v3.2.1 2.4 07.a Inventory of Assets
PCI DSS v3.2.1 2.5 04.a Information Security Policy Document
09.a Documented Operations Procedures
PCI DSS v3.2.1 2.6 05.i Identification of Risks Related to External Parties
05.k Addressing Security in Third Party Agreements
© 2019 HITRUST. All rights reserved.
PCI DSS v3.2.1 2.6

09.e Service Delivery


09.f Monitoring and Review of Third Party Services
PCI DSS v3.2.1 3.1 06.c Protection of Organizational Records
06.d Data Protection and Privacy of Covered Information
PCI DSS v3.2.1 3.2 09.q Information Handling Procedures
PCI DSS v3.2.1 3.2.1 09.q Information Handling Procedures
PCI DSS v3.2.1 3.2.2 09.q Information Handling Procedures
PCI DSS v3.2.1 3.2.3 09.q Information Handling Procedures
PCI DSS v3.2.1 3.3 09.q Information Handling Procedures
PCI DSS v3.2.1 3.4 06.d Data Protection and Privacy of Covered Information
PCI DSS v3.2.1 3.4.1 06.d Data Protection and Privacy of Covered Information
PCI DSS v3.2.1 3.5 10.g Key Management
PCI DSS v3.2.1 3.5.1 10.f Policy on the Use of Cryptographic Controls
PCI DSS v3.2.1 3.5.2 10.g Key Management
PCI DSS v3.2.1 3.5.3 10.g Key Management
PCI DSS v3.2.1 3.5.4 10.g Key Management
PCI DSS v3.2.1 3.5.8 10.g Key Management
PCI DSS v3.2.1 3.6 10.g Key Management
PCI DSS v3.2.1 3.6.1 10.g Key Management
PCI DSS v3.2.1 3.6.2 10.g Key Management
PCI DSS v3.2.1 3.6.3 10.g Key Management
PCI DSS v3.2.1 3.6.4 10.g Key Management
PCI DSS v3.2.1 3.6.5 10.g Key Management
PCI DSS v3.2.1 3.6.7 10.g Key Management
PCI DSS v3.2.1 3.7 04.a Information Security Policy Document
09.a Documented Operations Procedures
PCI DSS v3.2.1 4.1 09.s Information Exchange Policies and Procedures
PCI DSS v3.2.1 4.1.1 09.m Network Controls
09.s Information Exchange Policies and Procedures
PCI DSS v3.2.1 4.2 09.v Electronic Messaging
PCI DSS v3.2.1 4.3 04.a Information Security Policy Document
09.a Documented Operations Procedures
PCI DSS v3.2.1 5.1 09.j Controls Against Malicious Code
PCI DSS v3.2.1 5.1.1 09.j Controls Against Malicious Code
PCI DSS v3.2.1 5.1.2 09.j Controls Against Malicious Code
PCI DSS v3.2.1 5.2 09.j Controls Against Malicious Code
PCI DSS v3.2.1 5.3 09.j Controls Against Malicious Code
PCI DSS v3.2.1 5.4 04.a Information Security Policy Document
09.a Documented Operations Procedures
PCI DSS v3.2.1 6.1 10.m Control of Technical Vulnerabilities
PCI DSS v3.2.1 6.2 10.m Control of Technical Vulnerabilities
PCI DSS v3.2.1 6.3 10.a Security Requirements Analysis and Specification
PCI DSS v3.2.1 6.3.1 09.d Separation of Development, Test, and Operational Environments
PCI DSS v3.2.1 6.3.2 09.d Separation of Development, Test, and Operational Environments
PCI DSS v3.2.1 6.4 10.i Protection of System Test Data
10.k Change Control Procedures
PCI DSS v3.2.1 6.4.1 09.d Separation of Development, Test, and Operational Environments
PCI DSS v3.2.1 6.4.2 09.c Segregation of Duties
© 2019 HITRUST. All rights reserved.
PCI DSS v3.2.1 6.4.3 09.d Separation of Development, Test, and Operational Environments
PCI DSS v3.2.1 6.4.4 09.d Separation of Development, Test, and Operational Environments
PCI DSS v3.2.1 6.4.5 10.m Control of Technical Vulnerabilities
PCI DSS v3.2.1 6.4.6 10.k Change Control Procedures
PCI DSS v3.2.1 6.5 02.e Information Security Awareness, Education, and Training
10.b Input Data Validation
PCI DSS v3.2.1 6.5.1 10.b Input Data Validation
PCI DSS v3.2.1 6.5.2 10.b Input Data Validation
PCI DSS v3.2.1 6.5.3 10.b Input Data Validation
PCI DSS v3.2.1 6.5.4 10.b Input Data Validation
PCI DSS v3.2.1 6.5.5 10.b Input Data Validation
PCI DSS v3.2.1 6.5.6 10.b Input Data Validation
PCI DSS v3.2.1 6.5.7 10.b Input Data Validation
PCI DSS v3.2.1 6.5.8 10.b Input Data Validation
PCI DSS v3.2.1 6.5.9 10.b Input Data Validation
PCI DSS v3.2.1 6.5.10 10.b Input Data Validation
PCI DSS v3.2.1 6.6 10.b Input Data Validation
10.c Control of Internal Processing
PCI DSS v3.2.1 6.7 04.a Information Security Policy Document
09.a Documented Operations Procedures
PCI DSS v3.2.1 7.1 01.c Privilege Management
PCI DSS v3.2.1 7.1.1 01.c Privilege Management
PCI DSS v3.2.1 7.1.2 01.c Privilege Management
PCI DSS v3.2.1 7.1.3 01.c Privilege Management
PCI DSS v3.2.1 7.1.4 01.c Privilege Management
PCI DSS v3.2.1 7.2 01.c Privilege Management
PCI DSS v3.2.1 7.2.1 01.c Privilege Management
PCI DSS v3.2.1 7.2.2 01.c Privilege Management
PCI DSS v3.2.1 7.2.3 01.c Privilege Management
PCI DSS v3.2.1 7.3 04.a Information Security Policy Document
09.a Documented Operations Procedures
PCI DSS v3.2.1 8.1 01.q User Identification and Authentication
PCI DSS v3.2.1 8.1.1 01.q User Identification and Authentication
PCI DSS v3.2.1 8.1.2 01.b User Registration
PCI DSS v3.2.1 8.1.3 01.b User Registration
02.i Removal of Access Rights
PCI DSS v3.2.1 8.1.4 01.b User Registration
PCI DSS v3.2.1 8.1.5 01.j User Authentication for External Connections
PCI DSS v3.2.1 8.1.6 01.p Secure Log-on Procedures
PCI DSS v3.2.1 8.1.7 01.p Secure Log-on Procedures
PCI DSS v3.2.1 8.1.8 01.t Session Time-out
PCI DSS v3.2.1 8.2 01.b User Registration
PCI DSS v3.2.1 8.2.1 01.d User Password Management
01.r Password Management System
PCI DSS v3.2.1 8.2.2 01.d User Password Management
01.q User Identification and Authentication
10.g Key Management
PCI DSS v3.2.1 8.2.3 01.d User Password Management
© 2019 HITRUST. All rights reserved.
PCI DSS v3.2.1 8.2.4 01.d User Password Management
PCI DSS v3.2.1 8.2.5 01.d User Password Management
01.f Password Use
PCI DSS v3.2.1 8.2.6 01.d User Password Management
01.f Password Use
PCI DSS v3.2.1 8.3.2 01.j User Authentication for External Connections
01.q User Identification and Authentication
PCI DSS v3.2.1 8.4 01.f Password Use
PCI DSS v3.2.1 8.5 01.b User Registration
01.q User Identification and Authentication
PCI DSS v3.2.1 8.5.1 01.q User Identification and Authentication
PCI DSS v3.2.1 8.6 01.q User Identification and Authentication
PCI DSS v3.2.1 8.7 01.v Information Access Restriction
PCI DSS v3.2.1 8.8 04.a Information Security Policy Document
09.a Documented Operations Procedures
PCI DSS v3.2.1 9.1 08.a Physical Security Perimeter
08.b Physical Entry Controls
PCI DSS v3.2.1 9.1.1 08.c Securing Offices, Rooms, and Facilities
PCI DSS v3.2.1 9.1.2 08.i Cabling Security
PCI DSS v3.2.1 9.1.3 08.g Equipment Siting and Protection
09.m Network Controls
PCI DSS v3.2.1 9.2 08.b Physical Entry Controls
PCI DSS v3.2.1 9.3 08.b Physical Entry Controls
PCI DSS v3.2.1 9.4 08.b Physical Entry Controls
PCI DSS v3.2.1 9.4.1 08.b Physical Entry Controls
PCI DSS v3.2.1 9.4.2 08.b Physical Entry Controls
PCI DSS v3.2.1 9.4.3 08.b Physical Entry Controls
PCI DSS v3.2.1 9.4.4 08.b Physical Entry Controls
PCI DSS v3.2.1 9.5 01.x Mobile Computing and Communications
09.q Information Handling Procedures
09.u Physical Media in Transit
PCI DSS v3.2.1 9.5.1 09.l Back-up
PCI DSS v3.2.1 9.6 09.q Information Handling Procedures
09.u Physical Media in Transit
PCI DSS v3.2.1 9.6.1 07.e Information Labeling and Handling
PCI DSS v3.2.1 9.6.2 09.u Physical Media in Transit
PCI DSS v3.2.1 9.6.3 09.o Management of Removable Media
09.q Information Handling Procedures
PCI DSS v3.2.1 9.7 09.q Information Handling Procedures
PCI DSS v3.2.1 9.7.1 07.a Inventory of Assets
PCI DSS v3.2.1 9.8 09.p Disposal of Media
PCI DSS v3.2.1 9.8.1 08.l Secure Disposal or Re-Use of Equipment
PCI DSS v3.2.1 9.8.2 08.l Secure Disposal or Re-Use of Equipment
PCI DSS v3.2.1 9.9 02.e Information Security Awareness, Education, and Training
07.a Inventory of Assets
08.g Equipment Siting and Protection
PCI DSS v3.2.1 9.9.1 07.a Inventory of Assets
PCI DSS v3.2.1 9.9.2 08.g Equipment Siting and Protection
© 2019 HITRUST. All rights reserved.
PCI DSS v3.2.1 9.9.3 02.e Information Security Awareness, Education, and Training
PCI DSS v3.2.1 9.10 04.a Information Security Policy Document
09.a Documented Operations Procedures
PCI DSS v3.2.1 A1.1 01.c Privilege Management
PCI DSS v3.2.1 A1.3 09.aa Audit Logging
PCI DSS v3.2.1 A1.4 11.e Collection of Evidence

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
PDPA 11(3) 13.p Governance
PDPA 11(5) 13.b Openness and Transparency
PDPA 12(b) 13.o Compliant Management
PDPA 13 13.d Consent
PDPA 14(1) 13.h Purpose Specification
PDPA 15 13.d Consent
PDPA 16 13.e Choice
PDPA 17 13.d Consent
PDPA 18 13.i Collection Limitation
PDPA 20 13.b Openness and Transparency
PDPA 20(1) 13.h Purpose Specification
PDPA 20(1)(e) 13.b Openness and Transparency
PDPA 21 13.f Principle Access
PDPA 22 13.f Principle Access
PDPA 22(2)(b) 13.n Participation and Redress
PDPA 23 13.m Accuracy and Quality
PDPA 24 13.k Use and Disclosure
PDPA 25 13.l Retention and Disposal
PDPA 26 13.k Use and Disclosure
PDPA 36 13.g Purpose Legitimacy
PDPA 37 13.g Purpose Legitimacy
PDPA 38 13.g Purpose Legitimacy
PDPA 40 13.e Choice
PDPA 42 13.b Openness and Transparency
PDPA 43 13.g Purpose Legitimacy
PDPA 44 13.b Openness and Transparency
13.g Purpose Legitimacy
PDPA 45 13.g Purpose Legitimacy
PDPA 46 13.d Consent
PDPA 47 13.e Choice

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
PMI DSP Framework DE-1 06.i Information Systems Audit Controls
09.aa Audit Logging
PMI DSP Framework DE-2 09.aa Audit Logging
09.ab Monitoring System Use
09.ac Protection of Log Information
PMI DSP Framework DE-3 09.ab Monitoring System Use
PMI DSP Framework DE-4 05.g Contact with Special Interest Groups
11.a Reporting Information Security Events
11.b Reporting Security Weaknesses
PMI DSP Framework DE-5 05.a Management Commitment to Information Security
11.c Responsibilities and Procedures
PMI DSP Framework ID-1 03.a Risk Management Program Development
04.a Information Security Policy Document
04.b Review of the Information Security Policy
05.a Management Commitment to Information Security
PMI DSP Framework ID-2 03.a Risk Management Program Development
07.d Classification Guidelines
PMI DSP Framework ID-3 05.a Management Commitment to Information Security
05.h Independent Review of Information Security
PMI DSP Framework ID-4 05.i Identification of Risks Related to External Parties
PMI DSP Framework PR.AC-1 01.q User Identification and Authentication
02.b Screening
02.d Management Responsibilities
05.j Addressing Security When Dealing with Customers
PMI DSP Framework PR.AC-2 01.q User Identification and Authentication
PMI DSP Framework PR.AC-3 01.q User Identification and Authentication
PMI DSP Framework PR.AC-4 01.b User Registration
PMI DSP Framework PR.AT-1 05.j Addressing Security When Dealing with Customers
PMI DSP Framework PR.AT-2 02.e Information Security Awareness, Education, and Training
PMI DSP Framework PR.DS-1 01.n Network Connection Control
01.x Mobile Computing and Communications
05.k Addressing Security in Third Party Agreements
06.d Data Protection and Privacy of Covered Information
09.m Network Controls
09.o Management of Removable Media
09.s Information Exchange Policies and Procedures
PMI DSP Framework PR.DS-2 06.c Protection of Organizational Records
06.d Data Protection and Privacy of Covered Information
10.g Key Management
PMI DSP Framework PR.DS-3 08.d Protecting Against External and Environmental Threats
PMI DSP Framework PR.DS-4 05.i Identification of Risks Related to External Parties
PMI DSP Framework PR.DS-5 09.aa Audit Logging
09.ab Monitoring System Use
10.b Input Data Validation
10.c Control of Internal Processing
10.d Message Integrity
PMI DSP Framework PR.IP-1 10.a Security Requirements Analysis and Specification
PMI DSP Framework PR.IP-2 01.y Teleworking
10.m Control of Technical Vulnerabilities
PMI DSP Framework RC-1 09.l Back-up
11.c Responsibilities and Procedures
12.c Developing and Implementing Continuity Plans Including Information Security

© 2019 HITRUST. All rights reserved.


PMI DSP Framework RC-2 11.c Responsibilities and Procedures
PMI DSP Framework RC-3 05.b Information Security Coordination
11.a Reporting Information Security Events
11.d Learning from Information Security Incidents
12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
PMI DSP Framework RS-1 03.b Performing Risk Assessments
05.e Confidentiality Agreements
05.f Contact with Authorities
05.j Addressing Security When Dealing with Customers
05.k Addressing Security in Third Party Agreements
11.a Reporting Information Security Events
11.c Responsibilities and Procedures
PMI DSP Framework RS-4 11.c Responsibilities and Procedures

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
SCIDSA 33-22-20(C) 00.a Information Security Management Program
SCIDSA 33-99-20(A) 00.a Information Security Management Program
SCIDSA 33-99-20(B) 00.a Information Security Management Program
SCIDSA 33-99-20(C) 03.a Risk Management Program Development
SCIDSA 33-99-20(D) 00.a Information Security Management Program
SCIDSA 33-99-20(E) 00.a Information Security Management Program
11.a Reporting Information Security Events
SCIDSA 33-99-20(G) 00.a Information Security Management Program
SCIDSA 33-99-20(H) 11.a Reporting Information Security Events
SCIDSA 33-99-20(I) 00.a Information Security Management Program
SCIDSA 38-99-30(A) 11.c Responsibilities and Procedures
SCIDSA 38-99-30(B) 11.c Responsibilities and Procedures
SCIDSA 38-99-30(C) 11.c Responsibilities and Procedures
SCIDSA 38-99-30(D) 09.aa Audit Logging
SCIDSA 38-99-40(A) 11.a Reporting Information Security Events
SCIDSA 38-99-40(B) 11.a Reporting Information Security Events
SCIDSA 38-99-40(C) 11.a Reporting Information Security Events

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.


Authoritative Source HITRUST Control Reference
TJC IM.01.01.03, EP 1 12.c Developing and Implementing Continuity Plans Including Information Security
12.d Business Continuity Planning Framework
TJC IM.01.01.03, EP 2 12.c Developing and Implementing Continuity Plans Including Information Security
TJC IM.01.01.03, EP 3 12.c Developing and Implementing Continuity Plans Including Information Security
TJC IM.01.01.03, EP 4 09.l Back-up
12.c Developing and Implementing Continuity Plans Including Information Security
TJC IM.01.01.03, EP 5 12.e Testing, Maintaining and Re-Assessing Business Continuity Plans
TJC IM.02.01.03, EP 1 00.a Information Security Management Program
01.a Access Control Policy
04.a Information Security Policy Document
07.c Acceptable Use of Assets
09.s Information Exchange Policies and Procedures
TJC IM.02.01.03, EP 2 06.d Data Protection and Privacy of Covered Information
10.f Policy on the Use of Cryptographic Controls
TJC IM.02.01.03, EP 3 09.p Disposal of Media
TJC IM.02.01.03, EP 4 08.m Removal of Property
TJC IM.02.01.03, EP 5 01.b User Registration
01.c Privilege Management
01.f Password Use
05.a Management Commitment to Information Security
07.d Classification Guidelines
08.b Physical Entry Controls
08.i Cabling Security
09.s Information Exchange Policies and Procedures
09.u Physical Media in Transit
TJC IM.02.01.03, EP 6 06.c Protection of Organizational Records
10.d Message Integrity
10.g Key Management
TJC IM.02.01.03, EP 7 08.l Secure Disposal or Re-Use of Equipment
TJC IM.02.01.03, EP 8 05.b Information Security Coordination
06.g Compliance with Security Policies and Standards
TJC IM.04.01.01, EP 1 10.b Input Data Validation
10.c Control of Internal Processing
10.e Output Data Validation

© 2019 HITRUST. All rights reserved.

© 2019 HITRUST. All rights reserved.

Das könnte Ihnen auch gefallen