{"catalog":{"description":"Tier 2: Subnational Impact. The Cyber Risk Institute CRI Profile is the benchmark for cyber risk assessment.","uuid":"85d5fade-e114-48ba-9214-be1dca52cb2b","datePublished":"2020-05-01T00:00:00","version":"1.0.0","master":true,"url":"https://cyberriskinstitute.org/the-profile/","abstract":"The CRI Profile (the Profile), produced through public-private collaboration, is an industry-backed, consolidated approach to assessing cybersecurity, resilience, and efficacy. It is an ever-evolving and concise list of assessment questions curated based on the intersection of global regulations and cyber standards, such as ISO and NIST CSF. The Profile consolidates over 2,500 regulatory provisions, official guidance and other supervisory provisions into a simple, worldwide, framework. The Profile contains 277 diagnostic statements upon which financial institutions can rely and provides a benchmark for cybersecurity and resiliency in the financial services industry","defaultName":"cri-profile-tier2","title":"Cyber Risk Institute (CRI) Profile v1.2 Tier 2","lastRevisionDate":"2024-01-26","regulationDatePublished":"2020-05-01","keywords":" financial institutions; financial services companies; financial firms and their third-party providers; computer security; confidentiality; control; cybersecurity; information security; information system; integrity; personally identifiable information; privacy controls; privacy functions; privacy requirements; Risk Management Framework; security controls; security functions; security requirements; system; system security","securityControls":[{"description":"GV.SF-1.1: The organization has a cyber risk management strategy and framework that is approved by the appropriate governing authority (e.g., the Board or one of its committees) and incorporated into the overall business strategy and enterprise risk management framework.","references":"CFTC/A, FFIEC CAT D1, FFIEC IT Booklet/Information Security/I, FFIEC IT Booklet/Management/I, FFIEC IT Booklet/Operations, FFIEC Booklet BCM/2-4.c, 12-1.b, FINRA, NAIC HBRS/ExC APO.03 & APO.09, SEC Regulation SCI, SEC Regulation S-ID, EBA GITSRM 3.2.2.5, ECB CROE 2.1.2.1-2, ECB CROE 2.1.2.1-2.k, ECB CROE 2.1.2.1-3, ECB CROE 2.1.2.1-4, ECB CROE 2.1.2.1-7, ECB CROE 2.1.2.1-10, ECB CROE 2.1.2.1-15, ECB CROE 2.1.2.2-17, ECB CROE 2.2.2-4","uuid":"fd93fd81-5697-46e7-b72c-14ffbfbcf609","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.SF-1.1","enhancements":"","relatedControls":"COBIT 5 APO02.06 & APO03.01, ISO/IEC 27001:2013 Clause 4.1, NIST SP 800-53 Rev. 4 PM-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.BE-3; ID.RM-1 - with sector enhancement ","controlId":"GV.SF-1.1"},{"description":"GV.SF-1.2: An appropriate governing authority (e.g., the Board or one of its committees) oversees and holds senior management accountable for implementing the organization’s cyber risk management strategy and framework.","references":"CPMI-IOSCO, FFIEC CAT D1, FFIEC IT Booklet/Information Security/I, FFIEC IT Booklet/Management/I.A.1, FFIEC IT Booklet/Operations, FFIEC Booklet BCM/2-4.f, 12-1.d, FINRA, NAIC HBRS/ExC APO.03 & APO.09, NAIC ML/4, EBA GITSRM 3.2.1.2, EBA GITSRM 3.2.1.3, EBA GITSRM 3.2.1.4, ECB CROE 2.1.2.1-1, ECB CROE 2.1.2.2-19, ECB CROE 2.1.2.2-35","uuid":"0c91c3b2-a269-4375-8a08-6f5814c22d38","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.SF-1.2","enhancements":"","relatedControls":"COBIT 5 APO02.06 & APO03.01, ISO/IEC 27001:2013 Clause 4.1, NIST SP 800-53 Rev. 4 PM-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.BE-3; ID.RM-1 - with sector enhancement ","controlId":"GV.SF-1.2"},{"description":"GV.SF-1.3: The organization's cyber risk management strategy identifies and documents the organization's role as it relates to other critical infrastructures outside of the financial services sector and the risk that the organization may pose to them. ","references":"CPMI-IOSCO, FFIEC CAT D1, FFIEC IT Booklet/Information Security/I, FFIEC IT Booklet/Management/I.B, FFIEC IT Booklet/Operations, FINRA, NAIC HBRS/ExC APO.03 & APO.09, NYDFS/500.02, ECB CROE 2.1.2.1-14","uuid":"c373ac0a-e762-484a-a9a3-a5d081896345","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.SF-1.3","enhancements":"","relatedControls":"COBIT 5 APO02.06 & APO03.01, ISO/IEC 27001:2013 Clause 4.1, NIST SP 800-53 Rev. 4 PM-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.BE-3; ID.RM-1 - with sector enhancement ","controlId":"GV.SF-1.3"},{"description":"GV.SF-1.4: The cyber risk management strategy identifies and communicates the organization’s role within the financial services sector as a component of critical infrastructure in the financial services industry.","references":"CPMI-IOSCO, FFIEC CAT D1, FFIEC IT Booklet/Management/I.A, FFIEC IT Booklet/Operations, FINRA, NAIC HBRS/ExC APO.03 & APO.09, ECB CROE 2.1.2.1-14, ECB CROE 2.2.2-13","uuid":"5a3413c0-2fba-499f-9de4-ca023f4f11ce","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.SF-1.4","enhancements":"","relatedControls":"COBIT 5 APO02.06 & APO03.01, ISO/IEC 27001:2013 Clause 4.1, NIST SP 800-53 Rev. 4 PM-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.BE-3; ID.RM-1 - with sector enhancement ","controlId":"GV.SF-1.4"},{"description":"GV.SF-1.5: The cyber risk management strategy and framework establishes and communicates priorities for organizational mission, objectives, and activities.","references":"CPMI-IOSCO, FFIEC CAT D1, FFIEC IT Booklet/Information Security/I, FFIEC IT Booklet/Management/I, FFIEC IT Booklet/Operations, FINRA, NAIC HBRS/ExC APO.03 & APO.09, EBA GITSRM 3.2.2.5.a, EBA GITSRM 3.2.2.5.c, EBA GITSRM 3.2.2.6, ECB CROE 2.1.2.1-1.a, ECB CROE 2.1.2.1-1.b, ECB CROE 2.1.2.1-2.a, ECB CROE 2.1.2.1-2.c, ECB CROE 2.1.2.2-33, ECB CROE 2.1.2.2-35","uuid":"99f7f4e9-63cf-4093-81d8-c03376701636","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.SF-1.5","enhancements":"","relatedControls":"COBIT 5 APO02.06 & APO03.01, ISO/IEC 27001:2013 Clause 4.1, NIST SP 800-53 Rev. 4 PM-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.BE-3; ID.RM-1 - with sector enhancement ","controlId":"GV.SF-1.5"},{"description":"GV.SF-2.1: The cyber risk management strategy and framework is appropriately informed by applicable international, national, and financial services industry standards and guidelines.","references":"CFTC/B, CPMI-IOSCO, FFIEC CAT D1, FFIEC IT Booklet/Information Security/II, FFIEC IT Booklet/Management/II, FFIEC IT Booklet/Operations, FTC/4, G7/1, NAIC HBRS/ExC APO.02, NFA, EBA GITSRM 3.3.1.10, ECB CROE 2.1.2.1-8, ECB CROE 2.3.2.1-6, ECB CROE 2.3.2.1-52, ECB CROE 2.8.2.1-6","uuid":"e8bb628b-842b-4207-8b02-12742867a968","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.SF-2.1","enhancements":"","relatedControls":"COBIT 5 EDM03.01 & APO01.03, ISO 27001:2013 Clause 5.3, NIST SP 800-53 Rev. 4 PL-1 & PM-1","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.SF-2.1"},{"description":"GV.SF-3.1: An appropriate governing authority (e.g., the Board or one of its committees) endorses and periodically reviews the cyber risk appetite and is regularly informed about the status of and material changes in the organization's inherent cyber risk profile.","references":"CPMI-IOSCO/Governance, FFIEC CAT D1, FFIEC IT Booklet/Information Security/II, FFIEC IT Booklet/Management/I, FFIEC IT Booklet/Operations, FFIEC-APX E/Monitoring and Reporting, FFIEC Booklet BCM/2-4.c, 2-5.g, 12-1.b, NAIC HBRS/ExC APO.12, NAIC ML/4, SEC Regulation S-ID, NYDFS 500.04, EBA GITSRM 3.3.1.13.e, ECB CROE 2.1.2.1-5, ECB CROE 2.1.2.1-10","uuid":"c0f930a8-0e82-46f3-859a-3d17c71a5684","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.SF-3.1","enhancements":"","relatedControls":"COBIT 5 EDM03.02 & APO12.02 & APO12.05 & DSS04.02, ISA 62443-2-1:2009 4.2.3.1 & 4.2.3.3 & 4.2.3.8 & 4.2.3.9 & 4.2.3.11 & 4.3.2.4.3 & 4.3.2.6.3, ISO/IEC 27001:2013 Clause 6, NIST SP 800-53 Rev. 4 SA-2 & PM-3 & PM-7 & PM-9 & PM-10 & PM-11","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.GV-4 - with sector enhancement","controlId":"GV.SF-3.1"},{"description":"GV.SF-3.2: An appropriate governing authority (e.g., the Board or one of its committees) periodically reviews and evaluates the organization's ability to manage its cyber risks.","references":"CPMI-IOSCO/Governance, FFIEC CAT D1, FFIEC IT Booklet/Information Security/II, FFIEC IT Booklet/Management/I.A, FFIEC Booklet BCM/2-4.c, 2-5.h, 12-1.d, NAIC HBRS/ExC APO.12, NAIC ML/4, NYDFS 500.04, ECB CROE 2.1.2.1-5","uuid":"48da3ff1-eefe-45f8-b0ce-eb6054f69a11","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.SF-3.2","enhancements":"","relatedControls":"COBIT 5 EDM03.02 & APO12.02 & APO12.05 & DSS04.02, ISA 62443-2-1:2009 4.2.3.1 & 4.2.3.3 & 4.2.3.8 & 4.2.3.9 & 4.2.3.11 & 4.3.2.4.3 & 4.3.2.6.3, ISO/IEC 27001:2013 Clause 6, NIST SP 800-53 Rev. 4 SA-2 & PM-3 & PM-7 & PM-9 & PM-10 & PM-11","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.GV-4 - with sector enhancement","controlId":"GV.SF-3.2"},{"description":"GV.SF-3.3: The cyber risk management framework provides mechanisms to determine the adequacy of resources to fulfill cybersecurity objectives.","references":"CPMI-IOSCO/Governance, FFIEC CAT D1, FFIEC Booklet BCM/2-4.b, 2-5.b, 6-1.a, 6-1.b, 6-1.c, 6-4.a, NAIC HBRS/ExC APO.12, NAIC ML/4, NYDFS 500.04, EBA GITSRM 3.2.1.3, ECB CROE 2.1.2.2-23, ECB CROE 2.1.2.2-38, ECB CROE 2.1.2.2-39, ECB CROE 2.3.2.1-9, ECB CROE 2.8.2.1-2","uuid":"680a5497-dfa1-4d68-94bf-3e0f5663e26c","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.SF-3.3","enhancements":"","relatedControls":"COBIT 5 EDM03.02 & APO12.02 & APO12.05 & DSS04.02, ISA 62443-2-1:2009 4.2.3.1 & 4.2.3.3 & 4.2.3.8 & 4.2.3.9 & 4.2.3.11 & 4.3.2.4.3 & 4.3.2.6.3, ISO/IEC 27001:2013 Clause 6, NIST SP 800-53 Rev. 4 SA-2 & PM-3 & PM-7 & PM-9 & PM-10 & PM-11","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.GV-4 - with sector enhancement","controlId":"GV.SF-3.3"},{"description":"GV.SF-4.1: The risk appetite is informed by the organization’s role in critical infrastructure.","references":"FFIEC CAT D1, FFIEC IT Booklet/Management/II, NAIC HBRS/ExC APO.04 & APO.12","uuid":"c4ba76b0-219b-4a3b-b5e3-a876f38101dc","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.SF-4.1","enhancements":"","relatedControls":"COBIT 5 APO12.02, ISO/IEC 27001:2013 Clause 6.1.3 & Clause 8.3, NIST SP 800-53 Rev. 4 SA-14 & PM-8 & PM-9 & PM-11","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.RM-3 - with sector enhancement","controlId":"GV.SF-4.1"},{"description":"GV.RM-1.1: The cyber risk management program incorporates cyber risk identification, measurement, monitoring, and reporting.","references":"FFIEC CAT D1, FFIEC IT Booklet/Information Security/II, FFIEC IT Booklet/Management/III, FFIEC IT Booklet/Operations, FINRA, NAIC HBRS/ExC APO.12, SEC Regulation SDR, SEC Regulation S-P, EBA GITSRM 3.3.1.10, EBA GITSRM 3.3.1.11, EBA GITSRM 3.3.1.13, EBA GITSRM 3.3.1.13.b, EBA GITSRM 3.6.1.62, ECB CROE 2.1.2.1-6, ECB CROE 2.6.2-19","uuid":"5bc8cd64-46ae-4400-af28-5fc0a7d5aad2","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.RM-1.1","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO12.04 & APO12.05 & APO13.02 & BAI02.03 & BAI04.02, ISA 62443-2-1:2009 4.3.4.2, ISO/IEC 27001:2013 Clause 6.1.3 & Clause 8.3 & Clause 9.3, NIST SP 800-53 Rev. 4 PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.RM-1 - with sector enhancement","controlId":"GV.RM-1.1"},{"description":"GV.RM-1.2: The cyber risk management program is integrated into daily operations and is tailored to address enterprise-specific risks (both internal and external) and evaluate the organization's cybersecurity policies, procedures, processes, and controls. ","references":"FFIEC CAT D1, FFIEC IT Booklet/Information Security/II, FFIEC IT Booklet/Management/III.C, FFIEC IT Booklet/Operations, FFIEC Booklet BCM/2-4.d, FINRA, NAIC HBRS/ExC APO.12, EBA GITSRM 3.3.1.10, ECB CROE 2.1.2.1-2.k","uuid":"5638cba7-50a0-4442-bed4-627f2eeb1c73","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.RM-1.2","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO12.04 & APO12.05 & APO13.02 & BAI02.03 & BAI04.02, ISA 62443-2-1:2009 4.3.4.2, ISO/IEC 27001:2013 Clause 6.1.3 & Clause 8.3 & Clause 9.3, NIST SP 800-53 Rev. 4 PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.RM-1 - with sector enhancement","controlId":"GV.RM-1.2"},{"description":"GV.RM-1.3: As a part of the cyber risk management program, the organization has documented its cyber risk assessment process and methodology, which are periodically updated to address changes to the risk profile and risk appetite (e.g., new technologies, products, services, interdependencies, and the evolving threat environment).","references":"FFIEC CAT D1, FFIEC IT Booklet/Information Security/II, FFIEC IT Booklet/Management/III, FFIEC IT Booklet/Operations, FINRA, NAIC HBRS/ExC APO.12, NYDFS 500.02, NYDFS/500.09, EBA GITSRM 3.3.1.13.f, EBA GITSRM 3.3.1.14, EBA GITSRM 3.3.3.20, ECB CROE 2.2.2-6, ECB CROE 2.6.2-21, ECB CROE 2.6.2-22","uuid":"09eed1f2-a964-4828-b9f4-58934046ced0","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.RM-1.3","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO12.04 & APO12.05 & APO13.02 & BAI02.03 & BAI04.02, ISA 62443-2-1:2009 4.3.4.2, ISO/IEC 27001:2013 Clause 6.1.3 & Clause 8.3 & Clause 9.3, NIST SP 800-53 Rev. 4 PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.RM-1 - with sector enhancement","controlId":"GV.RM-1.3"},{"description":"GV.RM-1.4: The cyber risk assessment process is consistent with the organization's policies and procedures and includes criteria for the evaluation and categorization of enterprise-specific cyber risks and threats. ","references":"CFTC/A, FFIEC CAT D1, FFIEC IT Booklet/Information Security/II, FFIEC IT Booklet/Management/II, FFIEC Booklet BCM/5-2.b, NAIC HBRS/ExC APO.12","uuid":"1ec7706b-1e25-4577-af86-adb8909a78a2","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.RM-1.4","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO12.04 & APO12.05 & APO13.02 & BAI02.03 & BAI04.02, ISA 62443-2-1:2009 4.3.4.2, ISO/IEC 27001:2013 Clause 6.1.3 & Clause 8.3 & Clause 9.3, NIST SP 800-53 Rev. 4 PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.RM-1 - with sector enhancement","controlId":"GV.RM-1.4"},{"description":"GV.RM-1.5: The cyber risk management program and risk assessment process produce actionable recommendations that the organization uses to select, design, prioritize, implement, maintain, evaluate, and modify security controls.","references":"CFTC/A, CFTC/E, CFTC/F, FFIEC CAT D1/ D3, FFIEC IT Booklet/Information Security/II, FFIEC IT Booklet/Operations, FFIEC Booklet BCM/5-2.a, NAIC HBRS/ExC APO.12, NYDFS 500.15, EBA GITSRM 3.3.1.13.c, ECB CROE 2.3.2.1-2","uuid":"a49e6f3e-fd43-433f-b68d-7d10aeef841c","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.RM-1.5","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO12.04 & APO12.05 & APO13.02 & BAI02.03 & BAI04.02, ISA 62443-2-1:2009 4.3.4.2, ISO/IEC 27001:2013 Clause 6.1.3 & Clause 8.3 & Clause 9.3, NIST SP 800-53 Rev. 4 PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.RM-1 - with sector enhancement","controlId":"GV.RM-1.5"},{"description":"GV.RM-1.6: The cyber risk management program addresses identified cyber risks in one of the following ways: risk acceptance, risk mitigation, risk avoidance, or risk transfer, which includes cyber insurance.","references":"FFIEC CAT D1/ D3, FFIEC IT Booklet/Information Security/II, FFIEC IT Booklet/Management/III, FINRA/Cyber Insurance, NAIC HBRS/ExC APO.12","uuid":"ed52dad2-c544-4061-8ba0-284137fbf997","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.RM-1.6","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO12.04 & APO12.05 & APO13.02 & BAI02.03 & BAI04.02, ISA 62443-2-1:2009 4.3.4.2, ISO/IEC 27001:2013 Clause 6.1.3 & Clause 8.3 & Clause 9.3, NIST SP 800-53 Rev. 4 PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.RM-1 - with sector enhancement","controlId":"GV.RM-1.6"},{"description":"GV.RM-2.1: The organization has established a cyber risk tolerance consistent with its risk appetite, and integrated it into technology or operational risk management, as appropriate.","references":"CPMI-IOSCO, FFIEC CAT D1, FFIEC IT Booklet/Information Security/II.B, FFIEC IT Booklet/Management/III, FFIEC IT Booklet/Operations, NAIC HBRS/ExC APO.12, EBA GITSRM 3.3.1.13.a, ECB CROE 2.1.2.1-1.d, ECB CROE 2.1.2.1-2.e","uuid":"4491b8a2-0b95-40ef-bec0-8fe73dd81312","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.RM-2.1","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO12.04 & APO12.05 & APO13.02 & BAI02.03 & BAI04.02, ISA 62443-2-1:2009 4.3.4.2, ISO/IEC 27001:2013 Clause 6.1.3 & Clause 8.3 & Clause 9.3, NIST SP 800-53 Rev. 4 PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.RM-2","controlId":"GV.RM-2.1"},{"description":"GV.RM-2.2: The cyber risk management strategy articulates how the organization intends to address its inherent cyber risk (before mitigating controls or other factors are taken into consideration).","references":"CPMI-IOSCO, FFIEC CAT D1, FFIEC IT Booklet/Information Security/II.C, FFIEC IT Booklet/Management/III, FFIEC IT Booklet/Operations, NAIC HBRS/ExC APO.12, ECB CROE 2.1.2.1-6","uuid":"65c37a1c-e062-4521-bd6a-7de3158eda3d","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.RM-2.2","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO12.04 & APO12.05 & APO13.02 & BAI02.03 & BAI04.02, ISA 62443-2-1:2009 4.3.4.2, ISO/IEC 27001:2013 Clause 6.1.3 & Clause 8.3 & Clause 9.3, NIST SP 800-53 Rev. 4 PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.RM-2","controlId":"GV.RM-2.2"},{"description":"GV.RM-2.3: The cyber risk management strategy articulates how the organization would maintain an acceptable level of residual cyber risk set by the appropriate governing authority (e.g., the Board or one of its committees).","references":"CPMI-IOSCO, FFIEC CAT D1, FFIEC IT Booklet/Information Security/II.B, FFIEC IT Booklet/Management/III, FFIEC Booklet BCM/2-4.d, NAIC HBRS/ExC APO.12, ECB CROE 2.1.2.1-6","uuid":"64c25c91-7def-4a04-9666-4fc37fafef16","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.RM-2.3","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO12.04 & APO12.05 & APO13.02 & BAI02.03 & BAI04.02, ISA 62443-2-1:2009 4.3.4.2, ISO/IEC 27001:2013 Clause 6.1.3 & Clause 8.3 & Clause 9.3, NIST SP 800-53 Rev. 4 PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.RM-2","controlId":"GV.RM-2.3"},{"description":"GV.RM-3.1: The cyber risk management framework is integrated into the enterprise risk management framework.","references":"FFIEC CAT D1, FFIEC IT Booklet/Information Security/I.B, FFIEC IT Booklet/Management/II, NAIC HBRS/ExC APO.12, EBA GITSRM 3.3.1.12, ECB CROE 2.1.2.1-9","uuid":"f6d3c00e-67d0-498e-a81a-e731da5c3585","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.RM-3.1","enhancements":"","relatedControls":"COBIT 5 EDM03.02 & APO 12.03, ISO/IEC 27001:2013 Clause 4, NIST SP 800-53 Rev. 4 PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.RM-3.1"},{"description":"GV.RM-3.2: The organization has a process for monitoring its cyber risks including escalating those risks that exceed risk tolerance to management. ","references":"FFIEC CAT D1/ D3, FFIEC IT Booklet/Information Security/II.A, FFIEC IT Booklet/Management/III.D, FFIEC IT Booklet/Operations, FFIEC Booklet BCM/2-4.d, 5-5, NAIC HBRS/ExC APO.12, EBA GITSRM 3.3.1.13.d, ECB CROE 2.2.2-12","uuid":"59ecaaa6-1e3a-4ed3-ade3-1ac15efd3af2","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.RM-3.2","enhancements":"","relatedControls":"COBIT 5 EDM03.03 & APO 12.03, ISO/IEC 27001:2013 Clause 6.1.2, NIST SP 800-53 Rev. 4 RA-3 & PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.RM-3.2"},{"description":"GV.RM-3.3: The organization's cyber risk management framework provides for segregation of duties between policy development, implementation, and oversight to ensure rigorous review of both policy and implementation.","references":"CPMI-IOSCO, FFIEC CAT D1, FFIEC IT Booklet/Information Security/II.A, FFIEC IT Booklet/Management/III.C, FFIEC IT Booklet/Operations, NAIC HBRS/ExC APO.12","uuid":"0f59fc84-e86f-4248-9261-e89f9545af88","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.RM-3.3","enhancements":"","relatedControls":"COBIT 5 DSS06.03, ISO/IEC 27001:2013 A.6.1.2","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.RM-3.3"},{"description":"GV.PL-1.1: The organization maintains a documented cybersecurity policy or policies approved by a designated Cybersecurity Officer (e.g., CISO) or an appropriate governing authority (e.g., the Board or one of its committees).","references":"FFIEC CAT D1, FFIEC IT Booklet/Information Security/I.B, FFIEC IT Booklet/Management/III.C, FFIEC IT Booklet/Operations, FFIEC Booklet BCM/2-2.c, NAIC HBRS/ExC APO.01, NYDFS/500.03/500.08, SEC Regulation SDR, SEC Regulation S-P, EBA GITSRM 3.4.1.28, EBA GITSRM 50, ECB CROE 2.1.2.1-7, ECB CROE 2.5.2.2-22","uuid":"2b46c4e6-ed6d-4e3b-b1d4-2f6a2abb97c7","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.PL-1.1","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 APO01.03 & APO13.01 & EDM01.01 & EDM01.02, ISA 62443-2-1:2009 4.3.2.6, ISO/IEC 27001:2013 A.5.1.1, NIST SP 800-53 Rev. 4 -1 controls from all security control families","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.GV-1 -\r\nwith sector enhancement","controlId":"GV.PL-1.1"},{"description":"GV.PL-1.2: The organization's cybersecurity policy integrates with an appropriate employee accountability policy to ensure that all personnel are held accountable for complying with cybersecurity policies and procedures.","references":"FFIEC CAT D1, FFIEC IT Booklet/Information Security/I.B, FFIEC IT Booklet/Management/III.C, NAIC HBRS/ExC APO.01, NYDFS/500.03/500.08, EBA GITSRM 3.4.1.29, ECB CROE 2.1.2.2-34, ECB CROE 2.1.2.2-35, ECB CROE 2.1.2.2-40, ECB CROE 2.3.2.2-66","uuid":"8bd2e407-ec1a-46f9-893f-8313bbb53b3f","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.PL-1.2","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 APO01.03 & APO13.01 & EDM01.01 & EDM01.02, ISA 62443-2-1:2009 4.3.2.6, ISO/IEC 27001:2013 A.5.1.1, NIST SP 800-53 Rev. 4 -1 controls from all security control families","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.GV-1 -\r\nwith sector enhancement","controlId":"GV.PL-1.2"},{"description":"GV.PL-2.1: The cybersecurity policy is supported by the organization's risk management program.","references":"FFIEC CAT D1, FFIEC IT Booklet/Information Security/II.C, FFIEC IT Booklet/Management/II, FFIEC-APX E, NAIC HBRS/ExC APO.01, NYDFS/500.08/500.09, SEC Regulation SCI, SEC Regulation SDR, SEC Regulation S-P, EBA GITSRM 3.4.1.28, ECB CROE 2.3.2.1-1","uuid":"b66048e7-cc49-4af7-8923-7e0c146cf7b9","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.PL-2.1","enhancements":"","relatedControls":"COBIT 5 APO01.03, ISO 27001:2013 Clause 5.2 & Clause 6.1, NIST SP 800-53 Rev. 4 PM-1","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.PL-2.1"},{"description":"GV.PL-2.2: Cybersecurity processes and procedures are established based on the cybersecurity policy.","references":"FFIEC CAT D1, FFIEC IT Booklet/Information Security/II.C, FFIEC IT Booklet/Management/III.C, FFIEC IT Booklet/Operations, FFIEC-APX E, NAIC HBRS/ExC APO.01, FFIEC Booklet BCM/2-2.c, NYDFS/500.03/500.08/500.09, EBA GITSRM 3.4.1.30, EBA GITSRM 3.4.1.30.a, EBA GITSRM 3.4.1.30.b, EBA GITSRM 3.4.1.30.c, EBA GITSRM 3.4.1.30.d, EBA GITSRM 3.4.1.30.e, EBA GITSRM 3.4.1.30.f, EBA GITSRM 3.4.1.30.g, EBA GITSRM 50","uuid":"b4f76359-5cd9-4851-b259-b3ffe2b6915a","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.PL-2.2","enhancements":"","relatedControls":"COBIT 5 APO13.01, ISO 27001:2013 Clause 5.2 & Clause 6.2, NIST SP 800-53 Rev. 4 PM-1","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.PL-2.2"},{"description":"GV.PL-2.3: The cybersecurity policy is periodically reviewed and revised under the leadership of a designated Cybersecurity Officer (e.g., CISO) to address changes in the risk profile and risk appetite (e.g., new technologies, products, services, interdependencies, and the evolving threat environment).","references":"FFIEC CAT D1/ D5, FFIEC IT Booklet/Information Security/II.C, FFIEC IT Booklet/Management/I.B, FFIEC-APX E, NAIC HBRS/ExC APO.01, NFA, ECB CROE 2.1.2.1-13, ECB CROE 2.1.2.1-13.a, ECB CROE 2.3.2.1-9, ECB CROE 2.7.2.1-5","uuid":"581f238c-b1dd-4129-b81c-4c3266cb1a6c","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.PL-2.3","enhancements":"","relatedControls":"COBIT 5 APO01.02, ISO 27001:2013 Clause 5.2 & A.5.1.2, NIST SP 800-53 Rev. 4 PM-1 & PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.PL-2.3"},{"description":"GV.PL-3.1: The cybersecurity policy, strategy and framework should take into account the organization's legal and regulatory obligations.","references":"FFIEC CAT D1, FFIEC-APX E, NAIC HBRS/ExC MEA.03, NYDFS/500.02, SEC Regulation SDR, SEC Regulation S-P, ECB CROE 2.3.2.1-1.d","uuid":"5027461e-4481-4697-92a6-7c4dbba32e4e","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.PL-3.1","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 BAI02.01 & MEA03.01 & MEA03.04, ISA 62443-2-1:2009 4.4.3.7, ISO/IEC 27001:2013 A.18.1.1 & A.18.1.2 & A.18.1.3 & A.18.1.4 & A.18.1.5, NIST SP 800-53 Rev. 4 -1 controls from all security control families","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.GV-3","controlId":"GV.PL-3.1"},{"description":"GV.PL-3.2: The organization's cybersecurity policies are consistent with its privacy and civil liberty obligations.","references":"FFIEC CAT D1, FFIEC-APX E, NAIC HBRS/ExC MEA.03, NYDFS/500.02/500.03","uuid":"b5470aca-4d41-46a9-ba9c-6c49adacda6e","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.PL-3.2","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 BAI02.01 & MEA03.01 & MEA03.04, ISA 62443-2-1:2009 4.4.3.7, ISO/IEC 27001:2013 A.18.1.1 & A.18.1.2 & A.18.1.3 & A.18.1.4 & A.18.1.5, NIST SP 800-53 Rev. 4 -1 controls from all security control families","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.GV-3","controlId":"GV.PL-3.2"},{"description":"GV.PL-3.3: The organization implements and maintains a documented policy or policies that address customer data privacy, and is approved by a designated officer or the organization’s appropriate governing body (e.g., the Board or one of its committees).","references":"FFIEC CAT D1, FFIEC-APX E, FFIEC Booklet BCM/2-5.h, NAIC HBRS/ExC MEA.03, NYDFS/500.02/500.03, EBA GITSRM 3.4.1.28","uuid":"f0950e0f-c680-4406-81b2-16ff12bd6c8e","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.PL-3.3","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 BAI02.01 & MEA03.01 & MEA03.04, ISA 62443-2-1:2009 4.4.3.7, ISO/IEC 27001:2013 A.18.1.1 & A.18.1.2 & A.18.1.3 & A.18.1.4 & A.18.1.5, NIST SP 800-53 Rev. 4 -1 controls from all security control families","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.GV-3","controlId":"GV.PL-3.3"},{"description":"GV.RR-1.1: The organization coordinates and aligns roles and responsibilities for personnel implementing, managing, and overseeing the effectiveness of the cybersecurity strategy and framework with internal and external partners.","references":"FFIEC CAT D1, G7/2, FFIEC Booklet BCM/1-3.d, 8-2.d, NAIC HBRS/ExC APO.01,, NYDFS 500.04, NYDFS 500.10, NYDFS 500.11, EBA GITSRM 3.3.1.12, EBA GITSRM 3.6.1.61, ECB CROE 2.1.2.1-1.c, ECB CROE 2.1.2.1-11, ECB CROE 2.1.2.2-29, ECB CROE 2.1.2.2-30, ECB CROE 2.1.2.2-38, ECB CROE 2.1.2.2-39, ECB CROE 2.5.2.4-54","uuid":"bcc88767-ebde-4b14-a489-49a36756601c","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.RR-1.1","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 APO01.02 & APO10.03 & APO13.02 & DSS05.04, ISA 62443-2-1:2009 4.3.2.3.3, ISO/IEC 27001:2013 A.6.1.1 & A.7.2.1 & A.15.1.1, NIST SP 800-53 Rev. 4 PS-7 & PM-1 & PM-2","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.GV-2","controlId":"GV.RR-1.1"},{"description":"GV.RR-2.1: The organization has designated a Cybersecurity Officer (e.g., CISO) who is responsible and accountable for developing cybersecurity strategy, overseeing and implementing its cybersecurity program and enforcing its cybersecurity policy.","references":"FFIEC CAT D1, FFIEC IT Booklet / Management/I.B, FFIEC IT Booklet/Management/I.A, G7/2, NAIC HBRS/ExC APO.01 & APO.06, ECB CROE 2.1.2.1-2.h","uuid":"685ac0c6-ce5b-461d-9097-d59b26e40f94","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.RR-2.1","enhancements":"","relatedControls":"COBIT 5 APO01.01 & APO01.02, ISO 27001:2013 A.6.1.1 & Clause 5.1 & Clause 5.3, NIST SP 800-53 Rev. 4 PM-2","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.RR-2.1"},{"description":"GV.RR-2.2: The organization provides adequate resources, appropriate authority, and access to the governing authority for the designated Cybersecurity Officer (e.g., CISO). ","references":"CPMI-IOSCO, FFIEC CAT D1, FFIEC IT Booklet/Management/I.B, FFIEC Booklet BCM/2-4.b, 2-5.a, FINRA, NAIC HBRS/ExC APO.01 & APO.06, NAIC ML/4, NYDFS/500.04, EBA GITSRM 3.2.1.3, ECB CROE 2.1.2.1-2.j, ECB CROE 2.1.2.2-19, ECB CROE 2.1.2.2-29","uuid":"6e285ef7-32ec-4eaf-90e0-33587e8474cc","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.RR-2.2","enhancements":"","relatedControls":"COBIT 5 APO01.01, ISO 27001:2013 Clause 5.1 & Clause 5.3 & Clause 7.1, NIST SP 800-53 Rev. 4 PM-3","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.RR-2.2"},{"description":"GV.RR-2.3: The designated Cybersecurity Officer (e.g., CISO) periodically reports to the appropriate governing authority (e.g., the Board or one of its committees) or equivalent governing body on the status of cybersecurity within the organization. ","references":"CPMI-IOSCO, FFIEC CAT D1/ D5, FFIEC IT Booklet/Management/I.B, FINRA, NAIC HBRS/ExC APO.01 & APO.06, NAIC ML/4, NYDFS/500.04, ECB CROE 2.1.2.2-19, ECB CROE 2.1.2.2-22","uuid":"2a7c2b71-564c-4ef7-ba63-094b9933df66","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.RR-2.3","enhancements":"","relatedControls":"COBIT 5 EDM01.02, ISO 27001:2013 Clause 5.3","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.RR-2.3"},{"description":"GV.RR-2.4: The organization provides adequate resources to maintain and enhance the cybersecurity situational awareness of senior managers within the organization.","references":"FFIEC CAT D1, FFIEC IT Booklet/Management/I.B, FFIEC Booklet BCM/2-4.b, NAIC HBRS/ExC APO.01 & APO.06, NAIC ML/4","uuid":"8385987b-f392-4cd1-aec2-53a0718a2b18","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.RR-2.4","enhancements":"","relatedControls":"COBIT 5 APO01.01 & EDM 01.02, ISO 27001:2013 Clause 5.1","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.RR-2.4"},{"description":"GV.SP-1.1: The organization has established, and maintains, a cybersecurity program designed to protect the confidentiality, integrity and availability of its information and operational systems, commensurate with the organization's risk appetite.","references":"FFIEC CAT D1, FFIEC IT Booklet/Information Security/II, G7/3, FFIEC Booklet BCM/6-3.a, NAIC HBRS/ExC APO.12, NAIC ML/4, NYDFS/500.02, SEC Regulation SCI, EBA GITSRM 3.3.3.18, ECB CROE 2.1.2.1-2.h, ECB CROE 2.3.2.1-1.c","uuid":"23e5726e-b0d8-414c-ad8c-16c23e47c43b","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.SP-1.1","enhancements":"","relatedControls":"COBIT 5 APO13.01, ISO 27001:2013 Clause 4, NIST SP 800-53 Rev. 4 PM-1","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.SP-1.1"},{"description":"GV.SP-1.2: Based on a periodic risk assessment, the organization's cybersecurity program identifies and implements appropriate security controls to manage applicable cyber risks within the risk tolerance set by the governing authority (e.g., the Board or one of its committees).","references":"CFTC/E, FFIEC CAT D1, FFIEC IT Booklet/Information Security/II.D, FFIEC-APX E/Risk Measurement, G7/3, FFIEC Booklet BCM/5-5, NAIC HBRS/ExC APO.12, NAIC ML/4, NYDFS/500.02, NYDFS/500.03, NYDFS/500.09, NYDFS 500.15, EBA GITSRM 3.3.4.22, EBA GITSRM 3.3.4.23, ECB CROE 2.1.2.1-2.f, ECB CROE 2.3.2.1-3, ECB CROE 2.3.2.1-9","uuid":"eaa82ed2-513b-4006-aa5f-570e722ed79f","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.SP-1.2","enhancements":"","relatedControls":"COBIT 5 APO012.05 & APO13.02, ISO 27001:2013 Clause 8.3, NIST SP 800-53 Rev. 4 PL-1 & RA-1 & PS-1 & SA-1 & PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.SP-1.2"},{"description":"GV.SP-2.1: The organization implements a repeatable process to develop, collect, store, report, and refresh actionable cybersecurity key performance indicators and metrics. ","references":"CFTC/A, FFIEC CAT D1/ D5, FFIEC IT Booklet/Information Security/II.D, FFIEC IT Booklet/Management/III.A, FFIEC Booklet BCM/2-2.d, 2-4.e, NAIC HBRS/ExC APO.09, ECB CROE 2.1.2.1-1.f, ECB CROE 2.1.2.1-12, ECB CROE 2.1.2.2-37, ECB CROE 2.8.2.1-7","uuid":"3ae02014-7b9e-482b-8f0f-3563b3a4fa75","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.SP-2.1","enhancements":"","relatedControls":"COBIT 5 BAI01.07, ISO 27001:2013 Clause 9.1, NIST SP 800-53 Rev. 4 PM-6","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.SP-2.1"},{"description":"GV.SP-2.2: The organization develops, implements, and reports to management and the appropriate governing body (e.g., the Board or one of its committees) key cybersecurity performance indicators and metrics based on the cyber risk strategy and framework to measure, monitor, and report actionable indicators to help guide the security program. ","references":"CFTC/A, FFIEC CAT D1/ D5, FFIEC IT Booklet/Information Security/II.D, FFIEC IT Booklet/Management/III.D, FFIEC Booklet BCM/2-2.d, 2-4.e, 11-1.f, NAIC HBRS/ExC APO.09, EBA GITSRM 3.2.2.6, ECB CROE 2.1.2.1-2.f, ECB CROE 2.1.2.1-13.f, ECB CROE 2.1.2.2-21, ECB CROE 2.1.2.2-33, ECB CROE 2.1.2.2-42, ECB CROE 2.3.2.2-66, ECB CROE 2.6.2-33, ECB CROE 2.7.2.1-10, ECB CROE 2.8.2.1-7","uuid":"4b71aa5e-4b43-495e-9429-b36cc527f64b","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.SP-2.2","enhancements":"","relatedControls":"ISO 27001:2013 Clause 9.1 & Clause 9.3, NIST SP 800-53 Rev. 4 PM-6","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.SP-2.2"},{"description":"GV.SP-2.3: The organization establishes specific objectives, performance criteria, benchmarks, and tolerance limits to identify areas that have improved or are in need of improvement over time.","references":"CFTC/A, FFIEC CAT D1/ D4, FFIEC IT Booklet/Information Security/v.a-4, FFIEC IT Booklet/Management/III.D, FFIEC Booklet BCM/2-5.d, NAIC HBRS/ExC APO.09, ECB CROE 2.1.2.1-2.f, ECB CROE 2.1.2.2-45, ECB CROE 2.6.2-33","uuid":"e7c62e1c-bf03-4cbe-afd6-db1212277321","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.SP-2.3","enhancements":"","relatedControls":"ISO 27001:2013 Clause 10.2, NIST SP 800-53 Rev. 4 PM","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.SP-2.3"},{"description":"GV.IR-1.1: The organization's enterprise-wide cyber risk management framework includes an independent risk management function that provides assurance that the cyber risk management framework is implemented as intended.","references":"FFIEC CAT D1, FFIEC IT Booklet/Information Security/IV, NAIC HBRS/ExC APO.12, ECB CROE 2.1.2.1-12","uuid":"736a8597-e374-4939-96e3-c67b8ef553d9","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.IR-1.1","enhancements":"","relatedControls":"COBIT 5 EDM03.02 & MEA02.05","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.IR-1.1"},{"description":"GV.IR-1.2: An independent risk management function has sufficient independence, stature, authority, resources, and access to the appropriate governing body (e.g., the Board or one of its committees), including reporting lines, to ensure consistency with the organization's cyber risk management framework.","references":"FFIEC IT Booklet/Management/I.A, FFIEC IT Booklet/Management/I.B, FFIEC Booklet BCM/2-4.g, 2-5.f, NAIC HBRS/ExC APO.12, EBA GITSRM 3.3.1.11","uuid":"934ce74d-c8d3-49e9-b604-f14f9f2856be","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.IR-1.2","enhancements":"","relatedControls":"COBIT 5 EDM03.02 & MEA02.05, ISO 27001:2013 A.18.2.1","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.IR-1.2"},{"description":"GV.IR-1.3: The independent risk management function has appropriate understanding of the organization's structure, cybersecurity program, and relevant risks and threats. ","references":"FFIEC CAT D1, FFIEC IT Booklet/Management/III, FFIEC IT Booklet/Operations/Risk Identification/ Environmental Survey, NAIC HBRS/ExC APO.12","uuid":"ded66ae6-318f-438a-bd44-6d902f0d4057","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.IR-1.3","enhancements":"","relatedControls":"COBIT 5 EDM03.02 & APO12.01 & APO12.02 & APO12.03 & APO12.04 & APO12.05 & APO12.06, ISO 27001:2013 A.18.2.1","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.IR-1.3"},{"description":"GV.IR-1.4: Individuals responsible for independent risk management and oversight are independent of business line management, including senior leadership.","references":"FFIEC IT Booklet/Management/I.B, NAIC HBRS/ExC APO.12","uuid":"31ee74b9-12e1-4edb-88e8-60913082d65f","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.IR-1.4","enhancements":"","relatedControls":"COBIT 5 EDM03.02, ISO 27001:2013 A.18.2.1","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.IR-1.4"},{"description":"GV.IR-2.1: An independent risk management function assesses the appropriateness of the cyber risk management program according to the organization's risk appetite.","references":"FFIEC CAT D1, FFIEC IT Booklet/Management/III, NAIC HBRS/ExC APO.12","uuid":"6eb35c89-82cc-4d25-bb05-89ca23ed110e","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.IR-2.1","enhancements":"","relatedControls":"COBIT 5 EDM03.02, ISO 27001:2013 A.18.2.1","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.IR-2.1"},{"description":"GV.IR-2.2: An independent risk management function frequently and recurrently assesses the organization's controls and cyber risk exposure, identifies opportunities for improvement based on assessment results, and proposes risk mitigation strategies and improvement actions when needed.","references":"FFIEC CAT D1, FFIEC IT Booklet/Management/III, FFIEC IT Booklet/Operations/Control Self-Assessments, NAIC HBRS/ExC APO.12, ECB CROE 2.1.2.1-12, ECB CROE 2.1.2.1-13.e, ECB CROE 2.1.2.2-32, ECB CROE 2.3.2.1-3, ECB CROE 2.5.2.4-53, ECB CROE 2.7.2.1-11","uuid":"ef94057e-ec20-4002-bf18-3d72dffb3391","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.IR-2.2","enhancements":"","relatedControls":"COBIT 5 EDM03.02 & APO12.01 & APO12.02 & APO12.03 & APO12.04 & APO12.05 & APO12.06, ISO 27001:2013 A.18.2.1, NIST SP 800-53 Rev. 4 RA-1","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.IR-2.2"},{"description":"GV.IR-3.1: An independent risk management function reports to the appropriate governing authority (e.g., the Board or one of its committees) and to the appropriate risk management officer within the organization on the implementation of the cyber risk management framework throughout the organization.","references":"FFIEC CAT D1, FFIEC IT Booklet/Management/I.A, FFIEC IT Booklet/Operations/Risk Monitoring and Reporting, FFIEC Booklet BCM/1-1.c, 2-4.g, 2-5.f, NAIC HBRS/ExC APO.12, ECB CROE 2.1.2.2-21, ECB CROE 2.7.2.1-11","uuid":"4a6d97e7-c95c-4c91-b323-a6e03cdf5e98","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.IR-3.1","enhancements":"","relatedControls":"COBIT 5 MEA02.03 & APO12.04 & EDM03.02","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.IR-3.1"},{"description":"GV.AU-1.1: The organization has an independent audit function. ","references":"CFTC/B, FFIEC CAT D1, FFIEC IT Booklet/Audit, FFIEC IT Booklet/Information Security/IV, FFIEC IT Booklet/Operations, FFIEC Booklet BCM/3-1, 3-4, NAIC HBRS/ExC MEA.02, EBA GITSRM 3.6.1.64","uuid":"cdf2f3a2-e629-44b9-98e1-9bab32baa26e","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.AU-1.1","enhancements":"","relatedControls":"COBIT 5 MEA02.03 & MEA02.05, ISO 27001:2013 Clause 9.2","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.AU-1.1"},{"description":"GV.AU-1.2: The organization has an independent audit plan that provides for an evaluation of the organization's compliance with the appropriately approved cyber risk management framework and its cybersecurity policies and processes including how well the organization adapts to the evolving cyber risk environment while remaining within its stated risk appetite and tolerance.","references":"FFIEC CAT D1, FFIEC IT Booklet/Audit, FFIEC IT Booklet/Information Security/IV, FFIEC IT Booklet/Operations, FFIEC Booklet BCM/3-1, 3-5.c, NAIC HBRS/ExC MEA.02, EBA GITSRM 3.3.6.26","uuid":"5a32c806-ed3e-4993-8221-b07677b5b635","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.AU-1.2","enhancements":"","relatedControls":"COBIT 5 MEA02.03, ISO 27001:2013 Clause 9.2","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.AU-1.2"},{"description":"GV.AU-1.3: An independent audit function tests security controls and information security policies.","references":"CFTC/B, FFIEC CAT D1/ D3, FFIEC Booklet BCM/3-5.c, 3-5.d, NAIC HBRS/ExC MEA.02, EBA GITSRM 3.3.1.11, EBA GITSRM 3.3.6.25, ECB CROE 2.1.2.1-12, ECB CROE 2.3.2.1-8","uuid":"bcae80df-e0da-4b76-b71c-2971ed9546cd","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.AU-1.3","enhancements":"","relatedControls":"COBIT 5 MEA02.03, ISO 27001:2013 Clause 9.2","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.AU-1.3"},{"description":"GV.AU-1.4: An independent audit function assesses compliance with applicable laws and regulations.","references":"CFTC/E, FFIEC CAT D1, FFIEC IT Booklet/Audit, FFIEC IT Booklet/Information Security/IV, FFIEC IT Booklet/Operations, FFIEC Booklet BCM/1-1.a, NAIC HBRS/ExC MEA.02, SEC Regulation SCI","uuid":"150e6723-fd38-4381-bc68-b771f2b91a3a","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.AU-1.4","enhancements":"","relatedControls":"COBIT 5 MEA02.01, ISO 27001:2013 Clause 9.2","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.AU-1.4"},{"description":"GV.AU-2.1: A formal process is in place for the independent audit function to update its procedures based on changes to the evolving threat landscape across the sector.","references":"FFIEC CAT D1, NAIC HBRS/ExC BAI.03, SEC Regulation SCI","uuid":"f57706a5-0acf-43a3-bd93-c911be656d50","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.AU-2.1","enhancements":"","relatedControls":"COBIT 5 MEA02.01, ISO 27001:2013 Clause 9.2","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.AU-2.1"},{"description":"GV.AU-2.2: A formal process is in place for the independent audit function to update its procedures based on changes to the organization's risk appetite and risk tolerance.","references":"FFIEC CAT D1, NAIC HBRS/ExC BAI.03, SEC Regulation SCI","uuid":"355dadfa-4f52-405a-8dbe-f3f845b92d0e","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.AU-2.2","enhancements":"","relatedControls":"COBIT 5 MEA02.01, ISO 27001:2013 Clause 9.2","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.AU-2.2"},{"description":"GV.AU-3.1: An independent audit function reviews cybersecurity practices and identifies weaknesses and gaps.","references":"FFIEC CAT D1/ D3, FFIEC Booklet BCM/3-5.a, 3-5.b, 3-5.e, 3-5.f, 10-7.j, NAIC HBRS/ExC BAI.03, ECB CROE 2.3.2.2-73","uuid":"8731db6e-f2c0-48d6-9798-8f928af5d7c7","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.AU-3.1","enhancements":"","relatedControls":"COBIT 5 MEA02.01, ISO 27001:2013 Clause 9.2","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.AU-3.1"},{"description":"GV.AU-3.2: An independent audit function tracks identified issues and corrective actions from internal audits and independent testing/assessments to ensure timely resolution. ","references":"FFIEC CAT D1, FFIEC IT Booklet/Audit, FFIEC IT Booklet/Information Security/IV, FFIEC IT Booklet/Operations, FFIEC Booklet BCM/ 1-2.a, 2.b, 2.c, 2-4.g, 2-5.g, 10-29, 11-2.e, NAIC HBRS/ExC BAI.03, EBA GITSRM 3.3.6.27, ECB CROE 2.6.2-23","uuid":"b86dbea2-5d4c-424d-9f3b-766305157b18","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.AU-3.2","enhancements":"","relatedControls":"COBIT 5 MEA02.01, ISO 27001:2013 Clause 9.2","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.AU-3.2"},{"description":"GV.AU-3.3: An independent audit function reports to the appropriate governing authority (e.g., the Board or one of its committees) within the organization, including when its assessment differs from that of the organization, or when cyber risk tolerance has been exceeded in any part of the organization.","references":"FFIEC CAT D1, FFIEC IT Booklet/Audit, FFIEC IT Booklet BCM/1-1b, 2-4.g, 3-2, NAIC HBRS/ExC BAI.03, EBA GITSRM 3.3.6.26","uuid":"d5e19f18-cd9b-4bb3-817e-64d0aae675b3","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.AU-3.3","enhancements":"","relatedControls":"COBIT 5 MEA02.01, ISO 27001:2013 Clause 9.2","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.AU-3.3"},{"description":"GV.TE-1.1: The organization identifies how cybersecurity will support emerging technologies that support business needs (e.g., cloud, mobile, IoT, IIoT, etc.) by integrating cybersecurity considerations into the lifecycle of new technologies from their inception.","references":"FFIEC CAT D1/ D3, FFIEC IT Booklet/Management/I.B, FFIEC IT Booklet/Operations, FFIEC-APX E, FFIEC Booklet BCM/2-3.e, NAIC HBRS/ExC APO.04, NYDFS 500.08, EBA GITSRM 3.2.2.5.b, EBA GITSRM 3.6.2.67, ECB CROE 2.2.2-6","uuid":"eb095a6a-c021-4c22-a873-88d2bb27b3d8","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.TE-1.1","enhancements":"","relatedControls":"COBIT 5 APO02.03 & APO04.04, ISO 27001:2013 A.14.1.1","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.TE-1.1"},{"description":"GV.TE-1.2: The organization applies its cyber risk management framework to all technology projects.","references":"FFIEC CAT D1/ D4, FFIEC-APX E, NAIC HBRS/ExC APO.04, NYDFS 500.08, EBA GITSRM 3.6.1.62, ECB CROE 2.3.2.1-42.c, ECB CROE 2.5.2.2-30","uuid":"f5c5273b-d47a-4e66-9b37-e44cf82dc04a","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.TE-1.2","enhancements":"","relatedControls":"COBIT 5 APO02.03 & BAI01.10, ISO 27001:2013 A.14.1.1","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.TE-1.2"},{"description":"GV.TE-2.1: The organization defines, maintains, and uses technical security standards, architectures, processes or practices (including automated tools when practical) to ensure the security of its applications and infrastructure.","references":"FFIEC CAT D1/ D3, FFIEC IT Booklet/Information Security/II.C, FFIEC IT Booklet/Operations, FTC, NAIC HBRS/ExC BAI.10, SEC Regulation SCI, NYDFS 500.08, ECB CROE 2.3.2.1-53","uuid":"af837987-9f72-439b-9af6-3dc928f2a7c6","family":"GOVERNANCE (GV)","subControls":"","weight":0,"title":"GV.TE-2.1","enhancements":"","relatedControls":"COBIT 5 DSS01.01, NIST SP 800-53 Rev. 4 PM-7 & PM-11","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"GV.TE-2.1"},{"description":"ID.AM-1.1: The organization maintains a current and complete asset inventory of physical devices, hardware, and information systems.","references":"CFTC-Cyber Exam/A, CPMI-IOSCO/Identification, FFIEC CAT D1, FFIEC IT Booklet/Information Security/II.C, FFIEC IT Booklet/Management/III.A, FFIEC IT Booklet/Operations, G7/3, FFIEC Booklet BCM/ 1-3.a, 3.c, NAIC HBRS/ExC DSS.05, NFA/Security Risk Analysis, EBA GITSRM 50, EBA GITSRM 53, ECB CROE 2.2.2-8","uuid":"8ad06722-9d7d-406c-9671-78de24134730","family":"IDENTIFY (ID)","subControls":"","weight":0,"title":"ID.AM-1.1","enhancements":"","relatedControls":"CIS CSC 6.1 Control 1.4, COBIT 5 BAI09.01, ISO 27001:2013 A.8.1.1, NIST SP 800-53 Rev. 4 PM-5 & CM-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.AM-1","controlId":"ID.AM-1.1"},{"description":"ID.AM-2.1: The organization maintains a current and complete inventory of software platforms and business applications.","references":"FFIEC CAT D1, FFIEC IT Booklet/Management/III.A, FFIEC IT Booklet/Management/III.A, FFIEC IT Booklet/Operations, FFIEC IT Booklet/Operations/Risk Identification, FFIEC Booklet BCM/1-3.a, 3.c, NAIC HBRS/ExC DSS.05, EBA GITSRM 50, EBA GITSRM 53, EBA GITSRM 3.6.2.74","uuid":"48cf2a99-c35e-479b-85da-86d9dda7e5a3","family":"IDENTIFY (ID)","subControls":"","weight":0,"title":"ID.AM-2.1","enhancements":"","relatedControls":"CIS CSC 6.1 Control 2.1, COBIT 5 BAI09.01, ISO 27001:2013 A.8.1.1, NIST SP 800-53 Rev. 4 PM-5","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.AM-2","controlId":"ID.AM-2.1"},{"description":"ID.AM-3.1: The organization maintains an inventory of internal assets and business functions, that includes mapping to other assets, business functions, and information flows. ","references":"CPMI-IOSCO/Identification, FFIEC CAT D1/ D3/ D4, FFIEC IT Booklet/Management/III.A, FFIEC IT Booklet/Operations, FFIEC Booklet BCM/1-3.f, 4-1.a,4-1.b, 4-1.c, 4-1.e, 4-2.a, 4-2.d, 4-3.a, 4-3.c, 4-3.d, 8-2.c, NAIC HBRS/ExC APO.03, EBA GITSRM 3.3.2.16, EBA GITSRM 53, ECB CROE 2.1.2.1-2.g, ECB CROE 2.2.2-1, ECB CROE 2.2.2-3, ECB CROE 2.5.2.1-14","uuid":"82b011d7-4843-407d-b540-5eb1370167d0","family":"IDENTIFY (ID)","subControls":"","weight":0,"title":"ID.AM-3.1","enhancements":"","relatedControls":"COBIT 5 BAI 09.01, NIST SP 800-53 Rev. 4 PM-5 & CM-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.AM-3","controlId":"ID.AM-3.1"},{"description":"ID.AM-3.2: The organization maintains a current and complete inventory of types of data being created, stored, or processed by its information assets.","references":"EBA GITSRM 53, CPMI-IOSCO/Identification, FFIEC CAT D1/ D4, FFIEC IT Booklet/Management/III.A, FFIEC IT Booklet/Operations, NAIC HBRS/ExC APO.03, EBA GITSRM 3.3.3.19","uuid":"a01473bf-de56-4418-96a8-69b44fe92327","family":"IDENTIFY (ID)","subControls":"","weight":0,"title":"ID.AM-3.2","enhancements":"","relatedControls":"CIS CSC 6.1 Control 13.1, COBIT 5 DSS06.02 & APO 01.06","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.AM-3","controlId":"ID.AM-3.2"},{"description":"ID.AM-3.3: The organization's asset inventory includes maps of network resources, as well as connections with external and mobile resources.","references":"CPMI-IOSCO/Identification, FFIEC CAT D4, FFIEC IT Booklet/Management/III.A, FFIEC IT Booklet/Operations, FFIEC Booklet BCM/1-3.b, 4-1.d, NAIC HBRS/ExC APO.03, EBA GITSRM 53, ECB CROE 2.2.2-3, ECB CROE 2.2.2-5, ECB CROE 2.2.2-10, ECB CROE 2.3.2.1-20, ECB CROE 2.5.2.3-33","uuid":"d92470d2-6723-4c28-8af3-198ce0338df7","family":"IDENTIFY (ID)","subControls":"","weight":0,"title":"ID.AM-3.3","enhancements":"","relatedControls":"CIS CSC 6.1 Control 12.1, COBIT 5 BAI08.02, NIST SP 800-53 Rev. 4 PM-5 & CM-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.AM-3","controlId":"ID.AM-3.3"},{"description":"ID.AM-4.1: The organization maintains an inventory of external information systems. ","references":"FFIEC CAT D1/ D4, FFIEC Booklet BCM/1-3.b, NAIC HBRS/ExC DSS.05, ECB CROE 2.2.2-2, ECB CROE 2.2.2-3, ECB CROE 2.5.2.3-33","uuid":"eb7fcbb5-eb7e-411e-9689-a467bff9bad1","family":"IDENTIFY (ID)","subControls":"","weight":0,"title":"ID.AM-4.1","enhancements":"","relatedControls":"COBIT 5 APO12.01, ISO 27001:2013 A.11.2.6, NIST SP 800-53 Rev. 4 CM-2","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.AM-4","controlId":"ID.AM-4.1"},{"description":"ID.AM-5.1: The organization implements and maintains a written risk-based policy or policies on data governance and classification, approved by a Senior Officer or the organization's governing body (e.g., the Board or one of its committees). ","references":"CPMI-IOSCO/Identification, FFIEC CAT D1/ D3, FFIEC IT Booklet/Information Security/II.C.1, FFIEC IT Booklet/Operations, G7/3, NAIC HBRS/ExC DSS.04, NYDFS/500.03","uuid":"456e245a-987c-4315-8199-9325f1dccc43","family":"IDENTIFY (ID)","subControls":"","weight":0,"title":"ID.AM-5.1","enhancements":"","relatedControls":"COBIT 5 APO01.06 & BAI08.02 & DSS06.06, NIST SP 800-53 Rev. 4 CM-2","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.AM-5","controlId":"ID.AM-5.1"},{"description":"ID.AM-5.2: The organization's resources (e.g., hardware, devices, data, and software) are prioritized for protection based on their sensitivity/classification, criticality, vulnerability, business value, and importance to the organization.","references":"CFTC-Cyber Exam/A, FFIEC CAT D1/ D2, FFIEC IT Booklet/Information Security/II.C.5, FFIEC IT Booklet/Operations, FINRA/Cybersecurity Risk Assessment, G7/3, FFIEC Booklet BCM/4-2.b, 4-2.c, 4-2.d, 4-2.f, 4-2.g, 4-2.h, 4-2.i, 4-2.j, 4-3.d, 8-1.e, NAIC HBRS/ExC DSS.04, SEC Regulation SDR, SEC Regulation S-ID, EBA GITSRM 3.3.3.17, EBA GITSRM 3.3.3.19, EBA GITSRM 3.7.1.79, ECB CROE 2.2.2-1, ECB CROE 2.2.2-4, ECB CROE 2.2.2-8","uuid":"21db0066-7ce4-46fb-8680-e13d1b3adf9c","family":"IDENTIFY (ID)","subControls":"","weight":0,"title":"ID.AM-5.2","enhancements":"","relatedControls":"CIS CSC 6.1 Control 13.1, COBIT 5 BAI09.02, NIST SP 800-53 Rev. 4 PM-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.AM-5","controlId":"ID.AM-5.2"},{"description":"ID.AM-6.1: Roles and responsibilities for the entire cybersecurity workforce and directly managed third-party personnel are established, well-defined and aligned with internal roles and responsibilities.","references":"CPMI-IOSCO/Protection, FFIEC CAT D1/ D3/ D4/ D5, FFIEC IT Booklet/Information Security/II.C, FFIEC IT Booklet/Management/I.B, FFIEC IT Booklet/Operations, FFIEC Booklet BCM/1-3.d, 2-4.a, 2-5.a, 4-2.a, 6-5.b, 8-1.a, 8-2.d, FINRA/Cybersecurity Governance and Risk Management, FTC/8, G7/2, NAIC HBRS/ExC APO.01, NAIC ML/4, SEC-OCIE/1, NYDFS/500.04, EBA GITSRM 3.6.1.63.b, ECB CROE 2.2.2-3","uuid":"a04a0f14-8f7d-49ad-bdea-6e0320ef108a","family":"IDENTIFY (ID)","subControls":"","weight":0,"title":"ID.AM-6.1","enhancements":"","relatedControls":"CIS CSC 17 & 19, COBIT 5 APO01.02 & APO07.06 & APO13.01 & DSS06.03, ISA 62443-2-1:2009 4.3.2.3.3, ISO/IEC 27001:2013 A.6.1.1, NIST SP 800-53 Rev. 4 CP-2 & PS-7 & PM-11","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.AM-6","controlId":"ID.AM-6.1"},{"description":"ID.RA-1.1: The organization's business units identify, assess and document applicable cyber risks and potential vulnerabilities associated with business assets to include workforce, data, technology, facilities, service, and IT connection points for the respective unit.","references":"FFIEC CAT D1, FFIEC IT Booklet/Information Security/II.C, FFIEC IT Booklet/Operations, FTC/7, G7/3, G7/7, FFIEC Booklet BCM/1-4.a, 2-3.a, 5-1.b, NAIC HBRS/ExC DSS.05, NYDFS/500.03, NYDFS/500.09, SEC Regulation SCI, EBA GITSRM 3.3.3.20, EBA GITSRM 3.6.2.71, ECB CROE 2.2.2-6, ECB CROE 2.6.2-11","uuid":"a2d289a1-7a9e-4201-beaa-3ec82357c04f","family":"IDENTIFY (ID)","subControls":"","weight":0,"title":"ID.RA-1.1","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO12.01 & APO12.02 & APO12.03 & APO12.04 & DSS05.01 & DSS05.02, ISA 62443-2-1:2009 4.2.3 & 4.2.3.7 & 4.2.3.9 & 4.2.3.12, ISO/IEC 27001:2013 A.12.6.1 & A.18.2.3, NIST SP 800-53 Rev. 4 CA-2 & CA-7 & CA-8 & RA-3 & RA-5 & SA-5 & SA-11 & SI-2 & SI-4 & SI-5","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.RA-1","controlId":"ID.RA-1.1"},{"description":"ID.RA-2.1: The organization participates actively (in geopolitical alignment with its business operations) in applicable information-sharing groups and collectives (e.g., cross-industry, cross-government and cross-border groups) to gather, distribute and analyze information about cyber practices, cyber threats and early warning indicators relating to cyber threats. ","references":"CFTC-Cyber Exam/A, CPMI-IOSCO/Situational awareness, FFIEC CAT D1/ D2, FFIEC IT Booklet/Information Security/II.C, FFIEC IT Booklet/Operations, FTC/7, FTC/9, G7/7, G7/8, NAIC HBRS/ExC DSS.05, NAIC ML/4, NFA/Deployment, NYDFS/500.03, NYDFS/500.09, ECB CROE 2.1.2.1-2.f, ECB CROE 2.1.2.1-16, ECB CROE 2.1.2.2-44, ECB CROE 2.3.2.1-9, ECB CROE 2.4.2-20, ECB CROE 2.6.2-35, ECB CROE 2.6.2-36, ECB CROE 2.7.2.1-4.c, ECB CROE 2.7.2.2-15, ECB CROE 2.7.2.2-17, ECB CROE 2.7.2.2-20","uuid":"350ea41b-ca3f-4a55-b9fd-7f7f930763bd","family":"IDENTIFY (ID)","subControls":"","weight":0,"title":"ID.RA-2.1","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 BAI08.01, ISA 62443-2-1:2009 4.2.3 & 4.2.3.9 & 4.2.3.12, ISO/IEC 27001:2013 A.6.1.4, NIST SP 800-53 Rev. 4 SI-5 & PM-15 & PM-16","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.RA-2","controlId":"ID.RA-2.1"},{"description":"ID.RA-3.1: The organization identifies, documents, and analyzes threats that are internal and external to the firm.","references":"CFTC/E, CPMI-IOSCO/Situational awareness, FFIEC CAT D1/ D2, FFIEC IT Booklet/Information Security/II.A, FFIEC IT Booklet/Operations, FINRA/Cyber Intelligence and Information Sharing, FINRA/Incident Response Planning, FTC/9, G7/3, G7/7, FFIEC Booklet BCM/1-4.b, 1-4.c, 5-1.a, 5-1.b, 5-1.c, 5-1.d, 5-2.a, NAIC HBRS/ExC APO.12, NAIC ML/4, NFA/Security Risk Analysis, NYDFS/500.03, NYDFS/500.09, SEC Regulation SCI, SEC Regulation S-ID, SEC Regulation S-P, EBA GITSRM 3.3.3.21, ECB CROE 2.1.2.1-4, ECB CROE 2.1.2.1-13.a, ECB CROE 2.4.2-9, ECB CROE 2.5.2.4-45, ECB CROE 2.7.2.1-1, ECB CROE 2.7.2.1-2, ECB CROE 2.7.2.1-3, ECB CROE 2.7.2.1-4, ECB CROE 2.7.2.1-10, ECB CROE 2.7.2.1-10.a, ECB CROE 2.7.2.1-10.b, ECB CROE 2.7.2.1-10.c, ECB CROE 2.7.2.1-13, ECB CROE 2.8.2.1-1","uuid":"29668ea4-c4f7-4f6b-bff5-ed67ba4d6b02","family":"IDENTIFY (ID)","subControls":"","weight":0,"title":"ID.RA-3.1","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO12.01 & APO12.02 & APO12.03 & APO12.04, ISA 62443-2-1:2009 4.2.3 & 4.2.3.9 & 4.2.3.12, ISO/IEC 27001:2013 Clause 6.1.2, NIST SP 800-53 Rev. 4 RA-3 & SI-5 & PM-12 & PM-16","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.RA-3 - with sector enhancement","controlId":"ID.RA-3.1"},{"description":"ID.RA-3.2: The organization includes in its threat analysis those cyber threats which could trigger extreme but plausible cyber events, even if they are considered unlikely to occur or have never occurred in the past. ","references":"CPMI-IOSCO/Situational awareness, FFIEC CAT D1/ D2, NAIC HBRS/ExC APO.12, ECB CROE 2.1.2.1-13.a, ECB CROE 2.7.2.1-1, ECB CROE 2.7.2.1-12","uuid":"d38e3c04-ce92-450c-b4c9-eb954814169d","family":"IDENTIFY (ID)","subControls":"","weight":0,"title":"ID.RA-3.2","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO12.01 & APO12.02 & APO12.03 & APO12.04, ISA 62443-2-1:2009 4.2.3 & 4.2.3.9 & 4.2.3.12, ISO/IEC 27001:2013 Clause 6.1.2, NIST SP 800-53 Rev. 4 RA-3 & SI-5 & PM-12 & PM-16","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.RA-3 - with sector enhancement","controlId":"ID.RA-3.2"},{"description":"ID.RA-3.3: The organization regularly reviews and updates results of its cyber threat analysis.","references":"CPMI-IOSCO/Situational awareness, FFIEC CAT D1/ D2, FFIEC IT Booklet/Information Security/II.C, NAIC HBRS/ExC APO.12, EBA GITSRM 3.3.3.21, ECB CROE 2.1.2.1-13.b, ECB CROE 2.7.2.1-6","uuid":"afe37286-1a59-4df9-9e43-293581167336","family":"IDENTIFY (ID)","subControls":"","weight":0,"title":"ID.RA-3.3","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO12.01 & APO12.02 & APO12.03 & APO12.04, ISA 62443-2-1:2009 4.2.3 & 4.2.3.9 & 4.2.3.12, ISO/IEC 27001:2013 Clause 6.1.2, NIST SP 800-53 Rev. 4 RA-3 & SI-5 & PM-12 & PM-16","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.RA-3 - with sector enhancement","controlId":"ID.RA-3.3"},{"description":"ID.RA-4.1: The organization's risk assessment approach includes identification of likelihood and potential business impact of applicable cyber risks being exploited.","references":"FFIEC CAT D1, FFIEC IT Booklet/Information Security/II.A, FFIEC IT Booklet/Operations, FFIEC-APX E/Mobile Financial Services Work Program, FFIEC-APX E/Risk Measurement, FFIEC Booklet BCM/4-4.a, 4-4.c, 5-4, NAIC HBRS/ExC DSS.04, SEC Regulation SDR, EBA GITSRM 3.7.1.78, ECB CROE 2.1.2.1-1.e","uuid":"63740708-b68c-4425-b8bc-cec1fbd51a86","family":"IDENTIFY (ID)","subControls":"","weight":0,"title":"ID.RA-4.1","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 DSS04.02, ISA 62443-2-1:2009 4.2.3 & 4.2.3.9 & 4.2.3.12, ISO/IEC 27001:2013 A.16.1.6 & Clause 6.1.2, NIST SP 800-53 Rev. 4 RA-2 & RA-3 & SA-14 & PM-9 & PM-11","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.RA-4","controlId":"ID.RA-4.1"},{"description":"ID.RA-5.1: Cyber threats, vulnerabilities, likelihoods, and impacts are used to determine overall cyber risk to the organization.","references":"CFTC/E, CFTC-Cyber Exam/A, CPMI-IOSCO/Situational awareness, FFIEC CAT D1, FFIEC IT Booklet/Information Security/II.B, FFIEC IT Booklet/Operations, FFIEC-APX E/Mobile Financial Services Work Program, G7/3, FFIEC Booklet BCM/1-4.b, 5-2.d, 5-3 NAIC HBRS/ExC APO.12, NAIC ML/4, NFA/Security Risk Analysis, NYDFS/500.02, NYDFS/500.03, NYDFS/500.09, SEC Regulation S-P, ECB CROE 2.6.2-2, ECB CROE 2.7.2.1-10.c","uuid":"fb9110d7-7b3d-45e7-a245-57eca86303d7","family":"IDENTIFY (ID)","subControls":"","weight":0,"title":"ID.RA-5.1","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO12.02, ISO/IEC 27001:2013 A.12.6.1, NIST SP 800-53 Rev. 4 RA-2 & RA-3 & PM-16","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.RA-5","controlId":"ID.RA-5.1"},{"description":"ID.RA-5.2: The organization considers threat intelligence received from the organization's participants, service and utility providers and other industry organizations.","references":"CFTC/E, CFTC-Cyber Exam/A, CPMI-IOSCO/Situational awareness, FFIEC CAT D1/ D2, FFIEC IT Booklet/Information Security/II.C, FFIEC IT Booklet/Operations, FFIEC-APX E/Mobile Financial Services Work Program, FFIEC Booklet BCM/1-3.g, 5-2.c, NAIC HBRS/ExC APO.12, NFA/Security Risk Analysis, NYDFS/500.02/500.03, NYDFS/500.09, ECB CROE 2.1.2.1-13.b, ECB CROE 2.4.2-9, ECB CROE 2.4.2-21, ECB CROE 2.7.2.1-2, ECB CROE 2.7.2.1-3, ECB CROE 2.7.2.1-13","uuid":"fd29a233-b959-4408-b11a-45d775209d7e","family":"IDENTIFY (ID)","subControls":"","weight":0,"title":"ID.RA-5.2","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO12.02, ISO/IEC 27001:2013 A.12.6.1, NIST SP 800-53 Rev. 4 RA-2 & RA-3 & PM-16","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.RA-5","controlId":"ID.RA-5.2"},{"description":"ID.RA-5.4: The organization's business units assess, on an ongoing basis, the cyber risks associated with the activities of the business unit.","references":"CFTC/E, CFTC-Cyber Exam/A, CPMI-IOSCO/Situational awareness, FFIEC CAT D1, FFIEC IT Booklet/Information Security/II.A, FFIEC IT Booklet/Management/III, FFIEC IT Booklet/Operations, FFIEC-APX E/Mobile Financial Services Work Program, G7/3, FFIEC Booklet BCM/2-3.a, NAIC HBRS/ExC APO.12, NAIC ML/4, NFA/Security Risk Analysis, NYDFS/500.03, NYDFS/500.09, ECB CROE 2.1.2.1-1.e, ECB CROE 2.1.2.1-13.g","uuid":"d3f4a760-6973-4cb9-9b7c-ed39cb5454d1","family":"IDENTIFY (ID)","subControls":"","weight":0,"title":"ID.RA-5.4","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO12.02, ISO/IEC 27001:2013 A.12.6.1, NIST SP 800-53 Rev. 4 RA-2 & RA-3 & PM-16","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.RA-5","controlId":"ID.RA-5.4"},{"description":"ID.RA-5.6: The organization determines ways to aggregate cyber risk to assess the organization's residual cyber risk.","references":"FFIEC IT Booklet/Information Security/II.D, FFIEC IT Booklet/Management/III.B, FFIEC IT Booklet/Operations/Risk Assessment, NAIC HBRS/ExC APO.12","uuid":"94d79843-aa5a-40b3-af40-7702691e8d3c","family":"IDENTIFY (ID)","subControls":"","weight":0,"title":"ID.RA-5.6","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO12.02, ISO/IEC 27001:2013 A.12.6.1, NIST SP 800-53 Rev. 4 RA-2 & RA-3 & PM-16","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.RA-5","controlId":"ID.RA-5.6"},{"description":"ID.RA-6.1: The organization's business units ensure that information regarding cyber risk is shared with the appropriate level of senior management in a timely manner, so that they can address and respond to emerging cyber risk.","references":"FFIEC CAT D1/ D2/ D3/ D5, FFIEC IT Booklet/Information Security/II.D, FFIEC IT Booklet/Management/III.D, FFIEC IT Booklet/Operations, FFIEC IT Booklet/Operations/Risk Monitoring and Reporting, FFIEC Booklet BCM/2-3.a, NAIC HBRS/ExC APO.12, EBA GITSRM 3.3.5.24","uuid":"9a47d308-ae14-42f2-afb7-97e92ae04b57","family":"IDENTIFY (ID)","subControls":"","weight":0,"title":"ID.RA-6.1","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO12.05 & APO13.02, ISO/IEC 27001:2013 Clause 6.1.3, NIST SP 800-53 Rev. 4 PM-4 & PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.RA-6","controlId":"ID.RA-6.1"},{"description":"ID.RA-6.2: Independent risk management is required to analyze cyber risk at the enterprise level to identify and ensure effective response to events with the potential to impact one or multiple operating units. ","references":"CFTC/E, CPMI-IOSCO/Situational awareness, FFIEC CAT D1, FFIEC IT Booklet/Information Security/II.D, FFIEC IT Booklet/Operations, FFIEC-APX E/Mobile Financial Services Work Program, FFIEC-APX E/Risk Measurement, NAIC HBRS/ExC APO.12, FFIEC Booklet BCM/2-3.a, NAIC ML/4, NYDFS/500.03, NYDFS/500.09, SEC Regulation SCI, EBA GITSRM 3.3.4.23, ECB CROE 2.2.2-4, ECB CROE 2.7.2.1-10.f","uuid":"9014783c-2164-464e-90b7-d9fbd1251fa4","family":"IDENTIFY (ID)","subControls":"","weight":0,"title":"ID.RA-6.2","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO12.05 & APO13.02, ISO/IEC 27001:2013 Clause 6.1.3, NIST SP 800-53 Rev. 4 PM-4 & PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.RA-6","controlId":"ID.RA-6.2"},{"description":"PR.AC-1.1: Physical and logical access to systems is permitted only for individuals who have a legitimate business requirement and have been authorized.","references":"CPMI-IOSCO/Protection, FFIEC CAT D3, FFIEC IT Booklet/Information Security/II.C, FFIEC IT Booklet/Operations, FINRA/Technical Controls, FINRA/Vendor Management, G7/3, NAIC HBRS/ExC DSS.05, NFA/Deployment, EBA GITSRM 3.4.2.31, EBA GITSRM 3.4.2.31.a, ECB CROE 2.3.2.1-28, ECB CROE 2.3.2.1-29, ECB CROE 2.3.2.1-30, ECB CROE 2.3.2.1-39, ECB CROE 2.3.2.1-42.a, ECB CROE 2.3.2.2-57","uuid":"20661908-3b22-464f-b7de-b6627d4416f6","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AC-1.1","enhancements":"","relatedControls":"CIS CSC 1 & 5 & 15 & 16, COBIT 5 DSS05.04 & DSS06.03, ISA 62443-2-1:2009 4.3.3.5.1, ISA 62443-3-3:2013 SR 1.1 & SR 1.2 & SR 1.3 & SR 1.4 & SR 1.5 & SR 1.7 & SR 1.8 & SR 1.9, ISO/IEC 27001:2013 A.9.2.1 & A.9.2.2 & A.9.2.3 & A.9.2.4 & A.9.2.6 & A.9.3.1 & A.9.4.2 & A.9.4.3, NIST SP 800-53 Rev. 4 AC-1 & AC-2 & IA-1 & IA-2 & IA-3 & IA-4 & IA-5 & IA-6 & IA-7 & IA-8 & IA-9 & IA-10 & IA-11","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AC-1","controlId":"PR.AC-1.1"},{"description":"PR.AC-1.2: User access authorization is limited to individuals who are appropriately trained and monitored.","references":"FFIEC CAT D1, FFIEC IT Booklet/Information Security/II.C.7, G7/3, NAIC HBRS/ExC DSS.05, ECB CROE 2.3.2.2-65","uuid":"086843a9-a678-4147-afd9-4625527e5cf6","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AC-1.2","enhancements":"","relatedControls":"CIS CSC 1 & 5 & 15 & 16, COBIT 5 DSS05.04 & DSS06.03, ISA 62443-2-1:2009 4.3.3.5.1, ISA 62443-3-3:2013 SR 1.1 & SR 1.2 & SR 1.3 & SR 1.4 & SR 1.5 & SR 1.7 & SR 1.8 & SR 1.9, ISO/IEC 27001:2013 A.9.2.1 & A.9.2.2 & A.9.2.3 & A.9.2.4 & A.9.2.6 & A.9.3.1 & A.9.4.2 & A.9.4.3, NIST SP 800-53 Rev. 4 AC-1 & AC-2 & IA-1 & IA-2 & IA-3 & IA-4 & IA-5 & IA-6 & IA-7 & IA-8 & IA-9 & IA-10 & IA-11","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AC-1","controlId":"PR.AC-1.2"},{"description":"PR.AC-1.3: Identities and credentials are actively managed or automated for authorized devices and users (e.g., removal of default and factory passwords, revocation of credentials for users who change roles or leave the organization, etc.).","references":"FFIEC CAT D3, FFIEC IT Booklet/Information Security/II.C.7, FINRA/Technical Controls, FTC/3, G7/3, NAIC HBRS/ExC DSS.05, NFA/Deployment, SEC Regulation S-P, EBA GITSRM 3.4.2.31.b, EBA GITSRM 3.4.2.31.e, EBA GITSRM 3.4.2.31.f, ECB CROE 2.2.2-7, ECB CROE 2.2.2-9, ECB CROE 2.3.2.1-29, ECB CROE 2.3.2.1-31, ECB CROE 2.3.2.1-33, ECB CROE 2.3.2.1-39, ECB CROE 2.3.2.2-57, ECB CROE 2.3.2.2-59, ECB CROE 2.3.2.2-60","uuid":"8bdea988-8309-4c9e-b7ba-bdc8b8166aa6","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AC-1.3","enhancements":"","relatedControls":"CIS CSC 1 & 5 & 15 & 16, COBIT 5 DSS05.04 & DSS06.03, ISA 62443-2-1:2009 4.3.3.5.1, ISA 62443-3-3:2013 SR 1.1 & SR 1.2 & SR 1.3 & SR 1.4 & SR 1.5 & SR 1.7 & SR 1.8 & SR 1.9, ISO/IEC 27001:2013 A.9.2.1 & A.9.2.2 & A.9.2.3 & A.9.2.4 & A.9.2.6 & A.9.3.1 & A.9.4.2 & A.9.4.3, NIST SP 800-53 Rev. 4 AC-1 & AC-2 & IA-1 & IA-2 & IA-3 & IA-4 & IA-5 & IA-6 & IA-7 & IA-8 & IA-9 & IA-10 & IA-11","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AC-1","controlId":"PR.AC-1.3"},{"description":"PR.AC-2.1: The organization manages and protects physical access to information assets (e.g., session lockout, physical control of server rooms).","references":"CPMI-IOSCO/Protection, FFIEC CAT D3, FFIEC IT Booklet/Information Security/II.C.5, FFIEC IT Booklet/Management/III.C, FFIEC IT Booklet/Operations, FINRA/Technical Controls, G7/3, NAIC HBRS/ExC DSS.01, NAIC ML/4, NFA/Deployment, NYDFS/500.03, SEC Regulation S-P, EBA GITSRM 3.4.3.33, EBA GITSRM 3.4.3.34","uuid":"816241db-c6d3-4cbf-a68c-05b33786570f","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AC-2.1","enhancements":"","relatedControls":"COBIT 5 DSS01.04 & DSS05.05, ISA 62443-2-1:2009 4.3.3.3.2 & 4.3.3.3.8, ISO/IEC 27001:2013 A.11.1.1 & A.11.1.2 & A.11.1.3 & A.11.1.4 & A.11.1.5 & A.11.1.6 & A.11.2.1 & A.11.2.3 & A.11.2.5 & A.11.2.6 & A.11.2.7 & A.11.2.8, NIST SP 800-53 Rev. 4 PE-2 & PE-3 & PE-4 & PE-5 & PE-6 & PE-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AC-2","controlId":"PR.AC-2.1"},{"description":"PR.AC-3.1: Remote access is actively managed and restricted to necessary systems.","references":"CFTC-Cyber Exam/B, FFIEC CAT D3, FFIEC IT Booklet/Information Security/II.C.15, FFIEC IT Booklet/Information Security/II.C.7, FFIEC IT Booklet/Operations, FINRA/Technical Controls, FTC/6, G7/3, NAIC HBRS/ExC DSS.05, NYDFS/500.03, ECB CROE 2.3.2.1-15","uuid":"28b03d83-753d-41d3-8a42-d82d72f92b2a","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AC-3.1","enhancements":"","relatedControls":"CIS CSC 12, COBIT 5 APO13.01 & DSS01.04 & DSS05.03, ISA 62443-2-1:2009 4.3.3.6.6, ISA 62443-3-3:2013 SR 1.13 & SR 2.6, ISO/IEC 27001:2013 A.6.2.1 & A.6.2.2 & A.11.2.6 & A.13.1.1 & A.13.2.1, NIST SP 800-53 Rev. 4 AC-1 & AC-17 & AC-19 & AC-20 & SC-15","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AC-3","controlId":"PR.AC-3.1"},{"description":"PR.AC-3.2: The organization implements multi-factor authentication, or at least equally secure access controls for remote access, if it is warranted by applicable risk considerations.","references":"CFTC-Cyber Exam/C, FFIEC CAT D3, FFIEC-APX E/Risk Mitigation, NAIC HBRS/ExC DSS.05, NYDFS 500.11, NYDFS/500.12","uuid":"0e4f54a0-0bcd-40e1-b0e4-83cb300192a7","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AC-3.2","enhancements":"","relatedControls":"CIS CSC 12, COBIT 5 APO13.01 & DSS01.04 & DSS05.03, ISA 62443-2-1:2009 4.3.3.6.6, ISA 62443-3-3:2013 SR 1.13 & SR 2.6, ISO/IEC 27001:2013 A.6.2.1 & A.6.2.2 & A.11.2.6 & A.13.1.1 & A.13.2.1, NIST SP 800-53 Rev. 4 AC-1 & AC-17 & AC-19 & AC-20 & SC-15","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AC-3","controlId":"PR.AC-3.2"},{"description":"PR.AC-4.1: The organization limits access privileges to the minimum necessary.","references":"CPMI-IOSCO/Protection, FFIEC CAT D3/ D4, FFIEC IT Booklet/Information Security/II.C.15, FFIEC IT Booklet/Management/III.C, G7/3, NAIC HBRS/ExC DSS.05, NYDFS/500.03, NYDFS/500.07, EBA GITSRM 3.4.2.31.a, EBA GITSRM 3.4.2.32, EBA GITSRM 3.4.3.34, ECB CROE 2.3.2.1-28, ECB CROE 2.3.2.1-30, ECB CROE 2.3.2.1-32, ECB CROE 2.3.2.2-57","uuid":"b8ead1ad-d313-4bc1-b23a-2e6f61596177","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AC-4.1","enhancements":"","relatedControls":"CIS CSC 3 & 5 & 12 & 14 & 15 & 16 & 18, COBIT 5 DSS05.04, ISA 62443-2-1:2009 4.3.3.7.3, ISA 62443-3-3:2013 SR 2.1, ISO/IEC 27001:2013 A.6.1.2 & A.9.1.2 & A.9.2.3 & A.9.4.1 & A.9.4.4 & A.9.4.5, NIST SP 800-53 Rev. 4 AC-1 & AC-2 & AC-3 & AC-5 & AC-6 & AC-14 & AC-16 & AC-24","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AC-4","controlId":"PR.AC-4.1"},{"description":"PR.AC-4.2: The organization institutes strong controls over privileged system access by strictly limiting and closely supervising staff with elevated system access entitlements. ","references":"CPMI-IOSCO/Protection, FFIEC CAT D3/ D4, FFIEC IT Booklet/Information Security/II.C.15, FFIEC IT Booklet/Operations, FTC/2, FTC/6, G7/3, NAIC HBRS/ExC DSS.05, NAIC ML/4, EBA GITSRM 3.4.2.31.c, ECB CROE 2.3.2.1-30, ECB CROE 2.3.2.1-32, ECB CROE 2.3.2.1-35, ECB CROE 2.3.2.1-36, ECB CROE 2.3.2.1-40, ECB CROE 2.3.2.2-58","uuid":"3e1bbc41-67ce-4ec4-9cdc-d0195414ddcf","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AC-4.2","enhancements":"","relatedControls":"CIS CSC 3 & 5 & 12 & 14 & 15 & 16 & 18, COBIT 5 DSS05.04, ISA 62443-2-1:2009 4.3.3.7.3, ISA 62443-3-3:2013 SR 2.1, ISO/IEC 27001:2013 A.6.1.2 & A.9.1.2 & A.9.2.3 & A.9.4.1 & A.9.4.4 & A.9.4.5, NIST SP 800-53 Rev. 4 AC-1 & AC-2 & AC-3 & AC-5 & AC-6 & AC-14 & AC-16 & AC-24","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AC-4","controlId":"PR.AC-4.2"},{"description":"PR.AC-4.3: The organization institutes controls over service account (i.e., accounts used by systems to access other systems) lifecycles to ensure strict security over creation, use, and termination; access credentials (e.g., no embedded passwords in code); frequent reviews of account ownership; visibility for unauthorized use; and hardening against malicious insider use.","references":"CPMI-IOSCO/Protection, FFIEC CAT D3, FFIEC IT Booklet/Information Security/II.C.11, FFIEC-APX E/Risk Mitigation, FINRA/Technical Controls, G7/3, NAIC HBRS/ExC DSS.05, SEC Regulation S-P, ECB CROE 2.2.2-7, ECB CROE 2.3.2.1-38","uuid":"77b6f69a-dbbf-41c2-90ce-0b19fd2d0a51","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AC-4.3","enhancements":"","relatedControls":"CIS CSC 3 & 5 & 12 & 14 & 15 & 16 & 18, COBIT 5 DSS05.04, ISA 62443-2-1:2009 4.3.3.7.3, ISA 62443-3-3:2013 SR 2.1, ISO/IEC 27001:2013 A.6.1.2 & A.9.1.2 & A.9.2.3 & A.9.4.1 & A.9.4.4 & A.9.4.5, NIST SP 800-53 Rev. 4 AC-1 & AC-2 & AC-3 & AC-5 & AC-6 & AC-14 & AC-16 & AC-24","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AC-4","controlId":"PR.AC-4.3"},{"description":"PR.AC-5.1: Networks and systems are segmented to maintain appropriate security.","references":"CFTC-Cyber Exam/D, CPMI-IOSCO/Protection, FFIEC CAT D3, FFIEC IT Booklet/Information Security/II.C.6, FINRA/Technical Controls, FTC/5, NAIC HBRS/ExC DSS.05, EBA GITSRM 3.4.4.36.c, ECB CROE 2.3.2.1-21, ECB CROE 2.3.2.1-22, ECB CROE 2.4.2-22, ECB CROE 2.5.2.3-36","uuid":"efaae314-5bf9-4a95-9cfe-5970136fc607","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AC-5.1","enhancements":"","relatedControls":"CIS CSC 9 & 14 & 15 & 18, COBIT 5 DSS01.05 & DSS05.02, ISA 62443-2-1:2009 4.3.3.4, ISA 62443-3-3:2013 SR 3.1 & SR 3.8, ISO/IEC 27001:2013 A.13.1.1 & A.13.1.3 & A.13.2.1 & A.14.1.2 & A.14.1.3, NIST SP 800-53 Rev. 4 AC-4 & AC-10 & SC-7","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AC-5 - with sector enhancement","controlId":"PR.AC-5.1"},{"description":"PR.AC-5.2: The organization controls access to its wireless networks and the information that these networks process by implementing appropriate mechanisms (e.g., strong authentication for authentication and transmission, preventing unauthorized devices from connecting to the internal networks, restricting unauthorized traffic, and segregating guest wireless networks).","references":"FFIEC CAT D3, NAIC HBRS/ExC DSS.05, ECB CROE 2.3.2.1-10, ECB CROE 2.3.2.1-11, ECB CROE 2.3.2.1-17","uuid":"57128538-0a46-4d3b-a24d-14f30db06997","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AC-5.2","enhancements":"","relatedControls":"CIS CSC 9 & 14 & 15 & 18, COBIT 5 DSS01.05 & DSS05.02, ISA 62443-2-1:2009 4.3.3.4, ISA 62443-3-3:2013 SR 3.1 & SR 3.8, ISO/IEC 27001:2013 A.13.1.1 & A.13.1.3 & A.13.2.1 & A.14.1.2 & A.14.1.3, NIST SP 800-53 Rev. 4 AC-4 & AC-10 & SC-7","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AC-5 - with sector enhancement","controlId":"PR.AC-5.2"},{"description":"PR.AC-6.1: The organization authenticates identity and validates the authorization level of a user before granting access to its systems.","references":"FFIEC CAT D3, FFIEC-APX E/Risk Mitigation, NAIC HBRS/ExC DSS.05, NFA/Information Security Programs, EBA GITSRM 3.4.2.31.g, ECB CROE 2.3.2.1-35, ECB CROE 2.3.2.1-40","uuid":"e78a9f76-384a-4e6a-a1de-a9031eebdacf","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AC-6.1","enhancements":"","relatedControls":"CIS CSC 16, COBIT 5 DSS05.04 & DSS05.05 & DSS05.07 & DSS06.03, ISA 62443-2-1:2009 4.3.3.2.2 & 4.3.3.5.2 & 4.3.3.7.2 & 4.3.3.7.4, ISA 62443-3-3:2013 SR 1.1 & SR 1.2 & SR 1.4 & SR 1.5 & SR 1.9 & SR 2.1, ISO/IEC 27001:2013 & A.7.1.1 & A.9.2.1, NIST SP 800-53 Rev. 4 AC-1 & AC-2 & AC-3 & AC-16 & AC-19 & AC-24 & IA-1 & IA-2 & IA-4 & IA-5 & IA-8 & PE-2 & PS-3","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AC-6","controlId":"PR.AC-6.1"},{"description":"PR.AC-7.2: Based on the risk level of a given transaction, the organization has defined and implemented authentication requirements, such as including implementing multi-factor, out-of-band authentication for high risk transactions.","references":"CFTC-Cyber Exam/C, CPMI-IOSCO/Protection, FFIEC CAT D1/ D3/ D4, FFIEC IT Booklet/Information Security/II.C, FFIEC IT Booklet/Operations, FFIEC-APX E/Risk Mitigation, FTC/3, NAIC HBRS/ExC DSS.05, NYDFS 500.11, NYDFS/500.12, SEC Regulation S-P, EBA GITSRM 3.4.2.31.g, EBA GITSRM 3.4.6.47, ECB CROE 2.3.2.1-33","uuid":"6be0e6b6-b181-4a09-b2b5-ddd0381d59bd","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AC-7.2","enhancements":"","relatedControls":"CIS CSC 1 & 12 & 15 & 16, COBIT 5 DSS05.04 & DSS05.10 & DSS06.10, ISA 62443-2-1:2009 4.3.3.6.1 & 4.3.3.6.2 & 4.3.3.6.3 & 4.3.3.6.4 & 4.3.3.6.5 & 4.3.3.6.6 & 4.3.3.6.7 & 4.3.3.6.8 & 4.3.3.6.9, ISA 62443-3-3:2013 SR 1.1 & SR 1.2 & SR 1.5 & SR 1.7 & SR 1.8 & SR 1.9 & SR 1.10, ISO/IEC 27001:2013 A.9.2.1 & A.9.2.4 & A.9.3.1 & A.9.4.2 & A.9.4.3 & A.18.1.4, NIST SP 800-53 Rev. 4 AC-7 & AC-8 & AC-9 & AC-11 & AC-12 & AC-14 & IA-1 & IA-2 & IA-3 & IA-4 & IA-5 & IA-8 & IA-9 & IA-10 & IA-11","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AC-7","controlId":"PR.AC-7.2"},{"description":"PR.AT-1.1: All personnel (full-time or part-time; permanent, temporary or contract) receive periodic cybersecurity awareness training, as permitted by law.","references":"CFTC-Cyber Exam/B, CPMI-IOSCO/Protection, FFIEC CAT D1, FFIEC IT Booklet/Information Security/II.C.7, FFIEC IT Booklet/Operations, FFIEC-APX E/Risk Mitigation, NAIC HBRS/ExC APO.01, FFIEC Booklet BCM/9-3, NAIC ML/4, NFA/Employee Training, SEC Regulation SCI, SEC Regulation S-ID, SEC Regulation S-P, EBA GITSRM 3.2.1.3, EBA GITSRM 3.4.7.49, ECB CROE 2.1.2.2-24, ECB CROE 2.1.2.2-35, ECB CROE 2.3.2.2-56, ECB CROE 2.3.2.2-63, ECB CROE 2.3.2.2-65, ECB CROE 2.8.2.1-4","uuid":"4a8bbbcb-a3e1-48b0-9192-87fbebb16d52","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AT-1.1","enhancements":"","relatedControls":"CIS CSC 17 & 18, COBIT 5 APO07.03 & BAI05.07, ISA 62443-2-1:2009 4.3.2.4.2, ISO/IEC 27001:2013 A.7.2.2 & A.12.2.1, NIST SP 800-53 Rev. 4 AT-2 & PM-13","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AT-1","controlId":"PR.AT-1.1"},{"description":"PR.AT-1.2: Cybersecurity awareness training includes at a minimum appropriate awareness of and competencies for data protection, detecting and addressing cyber risks, and how to report any unusual activity or incidents. ","references":"CFTC-Cyber Exam/B, CPMI-IOSCO/Protection, FFIEC CAT D1/ D5, FFIEC IT Booklet/Information Security/II.C.7, FFIEC-APX E/Risk Mitigation, NAIC HBRS/ExC APO.01, NFA/Employee Training, EBA GITSRM 3.6.1.65, ECB CROE 2.1.2.2-25, ECB CROE 2.1.2.2-30, ECB CROE 2.3.2.2-62, ECB CROE 2.3.2.2-63, ECB CROE 2.4.2-7, ECB CROE 2.8.2.1-4","uuid":"6ef14597-347a-4710-838d-7285e8d20a87","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AT-1.2","enhancements":"","relatedControls":"CIS CSC 17 & 18, COBIT 5 APO07.03 & BAI05.07, ISA 62443-2-1:2009 4.3.2.4.2, ISO/IEC 27001:2013 A.7.2.2 & A.12.2.1, NIST SP 800-53 Rev. 4 AT-2 & PM-13","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AT-1","controlId":"PR.AT-1.2"},{"description":"PR.AT-1.3: Cybersecurity awareness training is updated on a regular basis to reflect risks identified by the organization in its risk assessment.","references":"FFIEC CAT D1, FFIEC IT Booklet/Information Security/II.C.7, FFIEC IT Booklet/Operations, FINRA/Staff Training, FFIEC Booklet BCM/9-1.c, 9-4, NAIC HBRS/ExC APO.01, NYDFS 500.10, NYDFS/500.14, SEC Regulation SCI, ECB CROE 2.1.2.2-27, ECB CROE 2.1.2.2-36, ECB CROE 2.3.2.2-67, ECB CROE 2.8.2.1-6","uuid":"56a71fee-2fdb-4d8b-84e3-e00d083d2ef4","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AT-1.3","enhancements":"","relatedControls":"CIS CSC 17 & 18, COBIT 5 APO07.03 & BAI05.07, ISA 62443-2-1:2009 4.3.2.4.2, ISO/IEC 27001:2013 A.7.2.2 & A.12.2.1, NIST SP 800-53 Rev. 4 AT-2 & PM-13","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AT-1","controlId":"PR.AT-1.3"},{"description":"PR.AT-2.1: High-risk groups, such as those with privileged system access or in sensitive business functions (including privileged users, senior executives, cybersecurity personnel and third-party stakeholders), receive cybersecurity situational awareness training for their roles and responsibilities.","references":"CPMI-IOSCO/Protection, FFIEC CAT D1, FFIEC Booklet BCM/3-4, 8-1.a, 9-2.b, 9-2.c, 9-3, NAIC HBRS/ExC APO.01, EBA GITSRM 3.7.4.89.c, EBA GITSRM 92, ECB CROE 2.1.2.2-20, ECB CROE 2.1.2.2-28, ECB CROE 2.3.2.2-64, ECB CROE 2.3.2.2-65, ECB CROE 2.5.2.4-50, ECB CROE 2.5.2.4-51","uuid":"bc195d81-3e4d-44f3-beda-e15248d72567","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AT-2.1","enhancements":"","relatedControls":"CIS CSC 5 & 17 & 18, COBIT 5 APO07.02 & DSS05.04 & DSS06.03, ISA 62443-2-1:2009 4.3.2.4.2 & 4.3.2.4.3, ISO/IEC 27001:2013 A.6.1.1 & A.7.2.2, NIST SP 800-53 Rev. 4 AT-3 & PM-13","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AT-2","controlId":"PR.AT-2.1"},{"description":"PR.AT-2.2: Cybersecurity personnel receive training appropriate for their roles and responsibilities in cybersecurity, including situational awareness training sufficient to maintain current knowledge of cyber threats and countermeasures. ","references":"FFIEC CAT D1, FFIEC Booklet BCM/2-5.b, 9-1.c, 9-2.d, 9-2.e FINRA/Staff Training, NAIC HBRS/ExC APO.01, NYDFS/500.10, NYDFS 500.11, NYDFS/500.14, ECB CROE 2.1.2.2-20, ECB CROE 2.1.2.2-26, ECB CROE 2.1.2.2-30, ECB CROE 2.4.2-7, ECB CROE 2.5.2.1-6, ECB CROE 2.7.2.1-8, ECB CROE 2.8.2.1-5","uuid":"de03bf2f-c182-495b-8549-a5739fbe09ce","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AT-2.2","enhancements":"","relatedControls":"CIS CSC 5 & 17 & 18, COBIT 5 APO07.02 & DSS05.04 & DSS06.03, ISA 62443-2-1:2009 4.3.2.4.2 & 4.3.2.4.3, ISO/IEC 27001:2013 A.6.1.1 & A.7.2.2, NIST SP 800-53 Rev. 4 AT-3 & PM-13","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AT-2","controlId":"PR.AT-2.2"},{"description":"PR.AT-2.3: A mechanism is in place to verify that key cybersecurity personnel maintain current knowledge of changing cyber threats and countermeasures. ","references":"FFIEC CAT D1, FFIEC Booklet BCM/9-1.a, 10-11.e, 10-16.c, 10-17.b, NAIC HBRS/ExC APO.01, NYDFS/500.10, NYDFS 500.11, ECB CROE 2.1.2.2-27, ECB CROE 2.1.2.2-31, ECB CROE 2.1.2.2-36, ECB CROE 2.3.2.2-66, ECB CROE 2.6.2-18","uuid":"02f3b441-bbcc-42cc-8163-fd78c4106022","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AT-2.3","enhancements":"","relatedControls":"CIS CSC 5 & 17 & 18, COBIT 5 APO07.02 & DSS05.04 & DSS06.03, ISA 62443-2-1:2009 4.3.2.4.2 & 4.3.2.4.3, ISO/IEC 27001:2013 A.6.1.1 & A.7.2.2, NIST SP 800-53 Rev. 4 AT-3 & PM-13","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AT-2","controlId":"PR.AT-2.3"},{"description":"PR.AT-3.1: The organization has established and maintains a cybersecurity awareness program through which the organization's customers are kept aware of their role in cybersecurity, as appropriate.","references":"CFTC-Cyber Exam/B, CFTC-Cyber Exam/C, CFTC-Cyber Exam/D, CPMI-IOSCO/Protection, FFIEC CAT D1, FFIEC-APX E/Risk Mitigation, NAIC HBRS/ExC APO.10, NYDFS/500.04, NYDFS/500.10, NYDFS/500.14, EBA GITSRM 3.4.7.49, EBA GITSRM 92, EBA GITSRM 93, EBA GITSRM 97","uuid":"e421333b-8bb4-4beb-99ac-206835e19795","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AT-3.1","enhancements":"","relatedControls":"CIS CSC 17, COBIT 5 APO07.03 & APO07.06 & APO10.04 & APO10.05, ISA 62443-2-1:2009 4.3.2.4.2, ISO/IEC 27001:2013 A.6.1.1 & A.7.2.1 & A.7.2.2, NIST SP 800-53 Rev. 4 PS-7 & SA-9 & SA-16","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AT-3","controlId":"PR.AT-3.1"},{"description":"PR.AT-3.2: Cybersecurity training provided through a third-party service provider or affiliate should be consistent with the organization's cybersecurity policy and program.","references":"FINRA/Staff Training, NAIC HBRS/ExC APO.10, NYDFS/500.04, NYDFS/500.10, NYDFS/500.14","uuid":"f2d4f4db-2ea3-46ab-a3d4-5bf842cb6a16","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AT-3.2","enhancements":"","relatedControls":"CIS CSC 17, COBIT 5 APO07.03 & APO07.06 & APO10.04 & APO10.05, ISA 62443-2-1:2009 4.3.2.4.2, ISO/IEC 27001:2013 A.6.1.1 & A.7.2.1 & A.7.2.2, NIST SP 800-53 Rev. 4 PS-7 & SA-9 & SA-16","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AT-3","controlId":"PR.AT-3.2"},{"description":"PR.AT-3.3: Cybersecurity training covers topics designed to minimize risks to or from interconnected parties.","references":"CFTC-Cyber Exam/B, CFTC-Cyber Exam/C, CFTC-Cyber Exam/D, CPMI-IOSCO/Protection, FFIEC CAT D1, NAIC HBRS/ExC APO.10, NYDFS/500.04, NYDFS/500.10, NYDFS/500.14","uuid":"c0d30c71-e3c1-44df-9e68-631f1865331c","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AT-3.3","enhancements":"","relatedControls":"CIS CSC 17, COBIT 5 APO07.03 & APO07.06 & APO10.04 & APO10.05, ISA 62443-2-1:2009 4.3.2.4.2, ISO/IEC 27001:2013 A.6.1.1 & A.7.2.1 & A.7.2.2, NIST SP 800-53 Rev. 4 PS-7 & SA-9 & SA-16","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AT-3","controlId":"PR.AT-3.3"},{"description":"PR.AT-4.1: The organization's governing body (e.g., the Board or one of its committees) and senior management receive cybersecurity situational awareness training to include appropriate skills and knowledge to: \r\n(1) Evaluate and manage cyber risks;\r\n(2) Promote a culture that recognizes that staff at all levels have important responsibilities in ensuring the organization's cyber resilience; and\r\n(3) Lead by example.","references":"CFTC/G, CPMI-IOSCO/Governance, CPMI-IOSCO/Protection, FFIEC CAT D1, FFIEC IT Booklet/Management/I.A, FINRA/Cybersecurity Governance and Risk Management, FFIEC Booklet BCM/9-1.b, 9-2.a, FINRA/Staff Training, G7/3, NAIC HBRS/ExC APO.01, NYDFS/500.14, ECB CROE 2.1.2.2-18, ECB CROE 2.1.2.2-27, ECB CROE 2.1.2.2-34","uuid":"b5f01687-9af0-40da-84cb-7365bcf34aa9","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AT-4.1","enhancements":"","relatedControls":"CIS CSC 17 & 19, COBIT 5 EDM01.01 & APO01.02 & APO07.03, ISA 62443-2-1:2009 4.3.2.4.2, ISO/IEC 27001:2013 A.6.1.1 & A.7.2.2, NIST SP 800-53 Rev. 4 AT-3 & PM-13","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AT-4","controlId":"PR.AT-4.1"},{"description":"PR.AT-4.2: Where the organization's governing authority (e.g., the Board or one of its committees) does not have adequate cybersecurity expertise, they should have direct access to the senior officer responsible for cybersecurity to discuss cybersecurity related matters.","references":"CFTC/G, CPMI-IOSCO/Governance, CPMI-IOSCO/Protection, FFIEC CAT D1, FFIEC IT Booklet/Management/I.A, FINRA/Cybersecurity Governance and Risk Management, FINRA/Staff Training, G7/3, NAIC HBRS/ExC APO.01, ECB CROE 2.1.2.2-18, ECB CROE 2.1.2.2-41, NYDFS/500.14","uuid":"37a411ce-d792-4caa-9eef-8407d6881546","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AT-4.2","enhancements":"","relatedControls":"CIS CSC 17 & 19, COBIT 5 EDM01.01 & APO01.02 & APO07.03, ISA 62443-2-1:2009 4.3.2.4.2, ISO/IEC 27001:2013 A.6.1.1 & A.7.2.2, NIST SP 800-53 Rev. 4 AT-3 & PM-13","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AT-4","controlId":"PR.AT-4.2"},{"description":"PR.AT-5.1: The individuals who fulfill the organization’s physical and cybersecurity objectives (employees or outsourced) have been informed of their roles and responsibilities.","references":"FFIEC CAT D1/ D3/ D4/ D5, FFIEC IT Booklet/Management/III.C, FFIEC Booklet BCM/2-5.c, 8-1.a, 9-1.b, 10-8.a, FINRA/Staff Training, G7/3, NAIC HBRS/ExC APO.01, NYDFS/500.03, NYDFS/500.10, NYDFS/500.14, ECB CROE 2.3.2.2-56, ECB CROE 2.3.2.2-62","uuid":"a40c0c9b-5d32-4382-92a5-749760f9e4ab","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.AT-5.1","enhancements":"","relatedControls":"CIS CSC 17, COBIT 5 APO07.03, ISA 62443-2-1:2009 4.3.2.4.2, ISO/IEC 27001:2013 A.6.1.1 & A.7.2.2, NIST SP 800-53 Rev. 4 AT-3 & IR-2 & PM-13","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.AT-5","controlId":"PR.AT-5.1"},{"description":"PR.DS-1.1: Data-at-rest is protected commensurate with the criticality and sensitivity of the information and in alignment with the data classification and protection policy.","references":"FFIEC CAT D1/ D3, FFIEC IT Booklet/Information Security/II.C.13, FFIEC IT Booklet/Operations, FFIEC-APX E/Risk Mitigation, FTC/10, FTC/4, G7/3, FFIEC Booklet BCM/8-1.f, NAIC HBRS/ExC DSS.05, NYDFS/500.03, SEC Regulation SDR, SEC Regulation S-P, ECB CROE 2.3.2.1-1.b, ECB CROE 2.3.2.1-34","uuid":"352e932d-f643-43b2-962c-87ff53055a7c","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.DS-1.1","enhancements":"","relatedControls":"CIS CSC 13 & 14, COBIT 5 APO01.06 & BAI02.01 & BAI06.01 & DSS04.07 & DSS05.03 & DSS06.06, ISA 62443-3-3:2013 SR 3.4 & SR 4.1, ISO/IEC 27001:2013 A.8.2.3, NIST SP 800-53 Rev. 4 MP-8 & SC-12 & SC-28","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.DS-1","controlId":"PR.DS-1.1"},{"description":"PR.DS-1.2: Controls for data-at-rest include, but are not be restricted to, appropriate encryption, authentication and access control. ","references":"CPMI-IOSCO/Protection, FFIEC CAT D1/ D3, FFIEC IT Booklet/Information Security/II.C.13, FFIEC IT Booklet/Operations, FFIEC-APX E/Risk Mitigation, FINRA/Technical Controls, NAIC HBRS/ExC DSS.05, NYDFS/500.11, NYDFS/500.15, EBA GITSRM 3.4.4.36.f, ECB CROE 2.3.2.1-34, ECB CROE 2.3.2.1-37","uuid":"4404f3d2-ddcb-43b5-a1d6-5bbe8e8bb399","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.DS-1.2","enhancements":"","relatedControls":"CIS CSC 13 & 14, COBIT 5 APO01.06 & BAI02.01 & BAI06.01 & DSS04.07 & DSS05.03 & DSS06.06, ISA 62443-3-3:2013 SR 3.4 & SR 4.1, ISO/IEC 27001:2013 A.8.2.3, NIST SP 800-53 Rev. 4 MP-8 & SC-12 & SC-28","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.DS-1","controlId":"PR.DS-1.2"},{"description":"PR.DS-2.1: Data-in-transit is protected commensurate with the criticality and sensitivity of the information and in alignment with the data classification and protection policy.","references":"CPMI-IOSCO/Protection, FFIEC CAT D1/ D3, FFIEC IT Booklet/Information Security/II.C.13, FFIEC-APX E/Risk Mitigation, FTC/10, FTC/4, G7/3, FFIEC Booklet BCM/8-1.f, NAIC HBRS/ExC DSS.05, NAIC ML/4, NYDFS/500.03, SEC Regulation SDR, SEC Regulation S-P, ECB CROE 2.3.2.1-1.b, ECB CROE 2.3.2.1-34","uuid":"039e4521-aaa8-4bfa-bcb9-c53aefcdd7b4","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.DS-2.1","enhancements":"","relatedControls":"CIS CSC 13 & 14, COBIT 5 APO01.06 & DSS05.02 & DSS06.06, ISA 62443-3-3:2013 SR 3.1 & SR 3.8 & SR 4.1 & SR 4.2, ISO/IEC 27001:2013 A.8.2.3 & A.13.1.1 & A.13.2.1 & A.13.2.3 & A.14.1.2 & A.14.1.3, NIST SP 800-53 Rev. 4 SC-8 & SC-11 & SC-12","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.DS-2","controlId":"PR.DS-2.1"},{"description":"PR.DS-2.2: Controls for data-in-transit include, but are not be restricted to, appropriate encryption, authentication and access control. ","references":"CFTC-Cyber Exam/B, CPMI-IOSCO/Protection, FFIEC CAT D1/ D3, FFIEC IT Booklet/Information Security/II.C.19, FFIEC-APX E/Risk Mitigation, FINRA/Technical Controls, NAIC HBRS/ExC DSS.05, NFA/Deployment, NYDFS/500.15, EBA GITSRM 3.4.4.36.c, EBA GITSRM 3.4.4.36.f, ECB CROE 2.3.2.1-14, ECB CROE 2.3.2.1-34","uuid":"fbce5691-bfcb-4110-879b-4d3543c52314","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.DS-2.2","enhancements":"","relatedControls":"CIS CSC 13 & 14, COBIT 5 APO01.06 & DSS05.02 & DSS06.06, ISA 62443-3-3:2013 SR 3.1 & SR 3.8 & SR 4.1 & SR 4.2, ISO/IEC 27001:2013 A.8.2.3 & A.13.1.1 & A.13.2.1 & A.13.2.3 & A.14.1.2 & A.14.1.3, NIST SP 800-53 Rev. 4 SC-8 & SC-11 & SC-12","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.DS-2","controlId":"PR.DS-2.2"},{"description":"PR.DS-3.1: The organization has an asset management process in place and assets are formally managed (e.g., in a configuration management database) throughout removal, transfers, end-of-life, and secure disposal or re-use of equipment processes.","references":"CFTC-Cyber Exam/B, FFIEC CAT D1/ D3/ D5, FFIEC IT Booklet/Information Security/II.C.5, FFIEC IT Booklet/Operations, G7/3, NAIC HBRS/ExC DSS.05, EBA GITSRM 54, EBA GITSRM 55, ECB CROE 2.2.2-11, ECB CROE 2.3.2.1-25","uuid":"ba268786-757b-4ca5-920d-901214aac004","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.DS-3.1","enhancements":"","relatedControls":"CIS CSC 1, COBIT 5 BAI09.03, ISA 62443-2-1:2009 4.3.3.3.9 & 4.3.4.4.1, ISA 62443-3-3:2013 SR 4.2, ISO/IEC 27001:2013 A.8.2.3 & A.8.3.1 & A.8.3.2 & A.8.3.3 & A.11.2.5 & A.11.2.7, NIST SP 800-53 Rev. 4 CM-8 & MP-6 & PE-16","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.DS-3","controlId":"PR.DS-3.1"},{"description":"PR.DS-4.1: The organization maintains appropriate system and network availability, consistent with business requirements and risk assessment.","references":"G7/3, NAIC HBRS/ExC BAI.04, NYDFS/500.03, SEC Regulation SCI, SEC Regulation SDR, EBA GITSRM 51, EBA GITSRM 56, ECB CROE 2.3.2.1-1.a","uuid":"51135c86-9f1b-43f9-9334-c4f1ed663d81","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.DS-4.1","enhancements":"","relatedControls":"CIS CSC 1 & 2 & 13, COBIT 5 APO13.01 & BAI04.04, ISA 62443-3-3:2013 SR 7.1 & SR 7.2, ISO/IEC 27001:2013 A.12.1.3 & A.17.2.1, NIST SP 800-53 Rev. 4 AU-4 & CP-2 & SC-5","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.DS-4","controlId":"PR.DS-4.1"},{"description":"PR.DS-5.1: The organization implements data loss identification and prevention tools to monitor and protect against confidential data theft or destruction by an employee or an external actor.","references":"FFIEC CAT D3/ D5, FFIEC IT Booklet/Information Security/II.C.13, NAIC HBRS/ExC DSS.05, SEC Regulation SCI, SEC Regulation S-P, EBA GITSRM 3.4.4.36.c","uuid":"9b520893-2356-4ea2-a119-42f28baa94bd","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.DS-5.1","enhancements":"","relatedControls":"CIS CSC 13, COBIT 5 APO01.06 & DSS05.04 & DSS05.07 & DSS06.02, ISA 62443-3-3:2013 SR 5.2, ISO/IEC 27001:2013 A.6.1.2 & A.7.1.1 & A.7.1.2 & A.7.3.1 & A.8.2.2 & A.8.2.3 & A.9.1.1 & A.9.1.2 & A.9.2.3 & A.9.4.1 & A.9.4.4 & A.9.4.5 & A.10.1.1 & A.11.1.4 & A.11.1.5 & A.11.2.1 & A.13.1.1 & A.13.1.3 & A.13.2.1 & A.13.2.3 & A.13.2.4 & A.14.1.2 & A.14.1.3, NIST SP 800-53 Rev. 4 AC-4 & AC-5 & AC-6 & PE-19 & PS-3 & PS-6 & SC-7 & SC-8 & SC-13 & SC-31 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.DS-5","controlId":"PR.DS-5.1"},{"description":"PR.DS-6.1: The organization uses integrity checking mechanisms to verify software, firmware and information integrity, as practicable. ","references":"FFIEC CAT D3, FFIEC IT Booklet/Information Security/II.C.10, FFIEC-APX E/Risk Mitigation, FINRA/Technical Controls, G7/3, NAIC HBRS/ExC DSS.05, NAIC ML/4, NYDFS/500.06, SEC Regulation SCI, SEC Regulation SDR, EBA GITSRM 3.4.4.36.e, EBA GITSRM 3.6.2.73, ECB CROE 2.3.2.1-1.b","uuid":"6d0f1db7-58e6-4ccf-b6a2-534fa05b0155","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.DS-6.1","enhancements":"","relatedControls":"CIS CSC 2 & 3, COBIT 5 APO01.06 & BAI06.01 & DSS06.02, ISA 62443-3-3:2013 SR 3.1 & SR 3.3 & SR 3.4 & SR 3.8, ISO/IEC 27001:2013 A.12.2.1 & A.12.5.1 & A.14.1.2 & A.14.1.3 & A.14.2.4, NIST SP 800-53 Rev. 4 SC-16 & SI-7","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.DS-6","controlId":"PR.DS-6.1"},{"description":"PR.DS-7.1: The organization's development, testing and acceptance environment(s) are separate from the production environment, and test data is protected and not used in the production environment.","references":"CFTC-Cyber Exam/B, CPMI-IOSCO/Protection, FFIEC CAT D1/ D3, FFIEC-APX E/Risk Mitigation, FINRA/Technical Controls, FTC/5, G7/3, NAIC HBRS/ExC BAI.06 & 07, EBA GITSRM 3.6.2.70, EBA GITSRM 3.6.2.72, ECB CROE 2.3.2.1-22, ECB CROE 2.3.2.1-45, ECB CROE 2.3.2.1-54","uuid":"48cbc3f6-4efc-4755-a501-af989b9949c3","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.DS-7.1","enhancements":"","relatedControls":"CIS CSC 18 & 20, COBIT 5 BAI03.08 & BAI07.04, ISO/IEC 27001:2013 A.12.1.4, NIST SP 800-53 Rev. 4 CM-2","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.DS-7","controlId":"PR.DS-7.1"},{"description":"PR.IP-1.1: The organization establishes and maintains baseline system security configuration standards to facilitate consistent application of security settings to designated information assets.","references":"CFTC-Cyber Exam/B, CPMI-IOSCO/Protection, FFIEC CAT D1/ D3, FFIEC IT Booklet/Information Security/II.C.10, FFIEC-APX E/Risk Mitigation, FTC/4, G7/3, NAIC HBRS/ExC BAI.10, SEC Regulation SCI, SEC Regulation SDR, EBA GITSRM 3.4.4.36.b, EBA GITSRM 3.4.4.36.d, ECB CROE 2.3.2.1-12, ECB CROE 2.3.2.1-48, ECB CROE 2.3.2.1-52","uuid":"8c2051b4-3f3d-4723-ad14-20607ee3395c","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-1.1","enhancements":"","relatedControls":"CIS CSC 3 & 9 & 11, COBIT 5 BAI10.01 & BAI10.02 & BAI10.03 & BAI10.05, ISA 62443-2-1:2009 4.3.4.3.2 & 4.3.4.3.3, ISA 62443-3-3:2013 SR 7.6, ISO/IEC 27001:2013 A.12.1.2 & A.12.5.1 & A.12.6.2 & A.14.2.2 & A.14.2.3 & A.14.2.4, NIST SP 800-53 Rev. 4 CM-2 & CM-3 & CM-4 & CM-5 & CM-6 & CM-7 & CM-9 & SA-10","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-1","controlId":"PR.IP-1.1"},{"description":"PR.IP-1.2: The organization establishes policies, procedures and tools, such as policy enforcement, device fingerprinting, patch status, operating system version, level of security controls, etc., to manage personnel's mobile devices before allowing access to the organization's network and resources.","references":"FFIEC CAT D3, FFIEC IT Booklet/Information Security/II.C.7, NAIC HBRS/ExC BAI.10, NFA/Deployment, EBA GITSRM 3.4.4.36.d, ECB CROE 2.3.2.1-13","uuid":"3ced1a0f-3ce2-41da-b1b2-820b9d9d3e0f","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-1.2","enhancements":"","relatedControls":"CIS CSC 3 & 9 & 11, COBIT 5 BAI10.01 & BAI10.02 & BAI10.03 & BAI10.05, ISA 62443-2-1:2009 4.3.4.3.2 & 4.3.4.3.3, ISA 62443-3-3:2013 SR 7.6, ISO/IEC 27001:2013 A.12.1.2 & A.12.5.1 & A.12.6.2 & A.14.2.2 & A.14.2.3 & A.14.2.4, NIST SP 800-53 Rev. 4 CM-2 & CM-3 & CM-4 & CM-5 & CM-6 & CM-7 & CM-9 & SA-10","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-1","controlId":"PR.IP-1.2"},{"description":"PR.IP-2.1: The organization implements a process for Secure System Development Lifecycle for in-house software design and development.","references":"CPMI-IOSCO/Protection, FFIEC CAT D1/ D3, FFIEC IT Booklet/Management/III.C, FFIEC-APX E/Risk Mitigation, FTC/7, G7/3, NAIC HBRS/ExC BAI.01, NAIC ML/4, NFA/Deployment, NYDFS/500.03, NYDFS/500.08, SEC Regulation SCI, SEC Regulation SDR, EBA GITSRM 3.6.1.65, EBA GITSRM 3.6.2.68, EBA GITSRM 3.6.2.73, ECB CROE 2.3.2.1-4, ECB CROE 2.3.2.1-7, ECB CROE 2.3.2.1-45, ECB CROE 2.5.2.2-30, ECB CROE 2.6.2-13, ECB CROE 2.6.2-24","uuid":"23c89706-5678-4eb0-b2fc-cd22202a71d4","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-2.1","enhancements":"","relatedControls":"CIS CSC 18, COBIT 5 APO13.01 & BAI03.01 & BAI03.02 & BAI03.03, ISA 62443-2-1:2009 4.3.4.3.3, ISO/IEC 27001:2013 A.6.1.5 & A.14.1.1 & A.14.2.1 & A.14.2.5, NIST SP 800-53 Rev. 4 PL-8 & SA-3 & SA-4 & SA-8 & SA-10 & SA-11 & SA-12 & SA-15 & SA-17 & SI-12 & SI-13 & SI-14 & SI-16 & SI-17","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-2","controlId":"PR.IP-2.1"},{"description":"PR.IP-2.2: The organization implements a process for evaluating (e.g., assessing or testing) externally developed applications.","references":"CPMI-IOSCO/Protection, FFIEC CAT D1/ D4, FFIEC IT Booklet/Information Security/II.C.17, G7/3, NAIC HBRS/ExC BAI.01, NAIC ML/4, NYDFS/500.03, NYDFS 500.08, EBA GITSRM 3.6.2.68, EBA GITSRM 3.6.2.70, ECB CROE 2.3.2.1-4","uuid":"7242c61f-6d26-4531-bad7-c136ae4f0130","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-2.2","enhancements":"","relatedControls":"CIS CSC 18, COBIT 5 APO13.01 & BAI03.01 & BAI03.02 & BAI03.03, ISA 62443-2-1:2009 4.3.4.3.3, ISO/IEC 27001:2013 A.6.1.5 & A.14.1.1 & A.14.2.1 & A.14.2.5, NIST SP 800-53 Rev. 4 PL-8 & SA-3 & SA-4 & SA-8 & SA-10 & SA-11 & SA-12 & SA-15 & SA-17 & SI-12 & SI-13 & SI-14 & SI-16 & SI-17","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-2","controlId":"PR.IP-2.2"},{"description":"PR.IP-2.3: The organization assesses the cyber risks of software prior to deployment.","references":"CPMI-IOSCO/Protection, FFIEC CAT D1/ D3, FFIEC IT Booklet/Information Security/II.C.17, G7/3, NAIC HBRS/ExC BAI.01, NYDFS/500.03, NYDFS 500.08, EBA GITSRM 3.6.1.63.c, EBA GITSRM 3.6.2.70, ECB CROE 2.3.2.1-4, ECB CROE 2.3.2.1-44, ECB CROE 2.3.2.1-47, ECB CROE 2.6.2-13","uuid":"2ce0e6cd-94b1-4b8b-9781-a42f5e1b7f05","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-2.3","enhancements":"","relatedControls":"CIS CSC 18, COBIT 5 APO13.01 & BAI03.01 & BAI03.02 & BAI03.03, ISA 62443-2-1:2009 4.3.4.3.3, ISO/IEC 27001:2013 A.6.1.5 & A.14.1.1 & A.14.2.1 & A.14.2.5, NIST SP 800-53 Rev. 4 PL-8 & SA-3 & SA-4 & SA-8 & SA-10 & SA-11 & SA-12 & SA-15 & SA-17 & SI-12 & SI-13 & SI-14 & SI-16 & SI-17","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-2","controlId":"PR.IP-2.3"},{"description":"PR.IP-3.1: The organization's change management process explicitly considers cyber risks, in terms of residual cyber risks identified both prior to and during a change, and of any new cyber risk created post-change. ","references":"CFTC-Cyber Exam/A, CPMI-IOSCO/Protection, FFIEC CAT D1/ D3/ D4/ D5, FFIEC IT Booklet/Information Security/II.C.10, NAIC HBRS/ExC BAI.06 & 07, EBA GITSRM 3.4.4.37, EBA GITSRM 3.4.6.45, EBA GITSRM 3.6.1.63.f, EBA GITSRM 3.6.3.75, EBA GITSRM 3.6.3.76, ECB CROE 2.3.2.1-7, ECB CROE 2.3.2.1-42, ECB CROE 2.3.2.1-42.c, ECB CROE 2.3.2.1-43, ECB CROE 2.3.2.1-46","uuid":"596daac7-a6e5-422b-8d93-cb6094a2618f","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-3.1","enhancements":"","relatedControls":"CIS CSC 3 & 11, COBIT 5 BAI01.06 & BAI06.01, ISA 62443-2-1:2009 4.3.4.3.2 & 4.3.4.3.3, ISA 62443-3-3:2013 SR 7.6, ISO/IEC 27001:2013 A.12.1.2 & A.12.5.1 & A.12.6.2 & A.14.2.2 & A.14.2.3 & A.14.2.4, NIST SP 800-53 Rev. 4 CM-3 & CM-4 & SA-10","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-3","controlId":"PR.IP-3.1"},{"description":"PR.IP-4.1: The organization designs and tests its systems and processes to enable recovery of accurate data (e.g., material financial transactions) sufficient to support normal operations and obligations following a cybersecurity incident. ","references":"FFIEC CAT D5, FFIEC IT Booklet/Information Security/IV, G7/3, FFIEC Booklet BCM/6-3.e, 8-1.d, 8-1.f, 10-2, 10-9.f, 10-16.i, 10-24.e, NAIC HBRS/ExC DSS.04, NAIC ML/4, NYDFS/500.06, SEC Regulation SCI, EBA GITSRM 57, EBA GITSRM 58, EBA GITSRM 3.6.2.71, ECB CROE 2.5.2.2-23, ECB CROE 2.5.2.2-24","uuid":"05f6735e-d0e8-4d1b-b198-138dfff4c9f3","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-4.1","enhancements":"","relatedControls":"CIS CSC 10, COBIT 5 APO13.01 & DSS01.01 & DSS04.07, ISA 62443-2-1:2009 4.3.4.3.9, ISA 62443-3-3:2013 SR 7.3 & SR 7.4, ISO/IEC 27001:2013 A.12.3.1 & A.17.1.2 & A.17.1.3 & A.18.1.3, NIST SP 800-53 Rev. 4 CP-4 & CP-6 & CP-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-4 - with sector enhancement","controlId":"PR.IP-4.1"},{"description":"PR.IP-4.2: The organization conducts and maintains backups of information and periodically conduct tests of backups to business assets (including full system recovery) to achieve cyber resilience.","references":"CFTC-Cyber Exam/B, FFIEC CAT D5, FFIEC IT Booklet/Business Continuity Planning/Other Policies/Standards and Processes/Data Synchronization Procedures, FFIEC Booklet BCM/6-3.b, 10-7.d, 10-15.d, 10-16.h, 10-19.e, NAIC HBRS/ExC DSS.04, NFA/Deployment, SEC Regulation SCI, SEC Regulation SDR, EBA GITSRM 57, ECB CROE 2.3.2.1-50, ECB CROE 2.5.2.2-22, ECB CROE 2.5.2.2-25, ECB CROE 2.5.2.2-26, ECB CROE 2.5.2.2-31, ECB CROE 2.6.2-9","uuid":"cf0c0994-c306-4bee-ba09-8d22dff9b82f","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-4.2","enhancements":"","relatedControls":"CIS CSC 10, COBIT 5 APO13.01 & DSS01.01 & DSS04.07, ISA 62443-2-1:2009 4.3.4.3.9, ISA 62443-3-3:2013 SR 7.3 & SR 7.4, ISO/IEC 27001:2013 A.12.3.1 & A.17.1.2 & A.17.1.3 & A.18.1.3, NIST SP 800-53 Rev. 4 CP-4 & CP-6 & CP-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-4 - with sector enhancement","controlId":"PR.IP-4.2"},{"description":"PR.IP-4.3: The organization has plans to identify, in a timely manner, the status of all transactions and member positions at the time of a disruption, supported by corresponding recovery point objectives. ","references":"CPMI-IOSCO/Response & Recovery, FFIEC CAT D5, FFIEC IT Booklet/Business Continuity Planning/Risk Monitoring and Testing/Principles of the Business Continuity Testing Program, FFIEC Booklet BCM/8-11.b, NAIC HBRS/ExC DSS.04, ECB CROE 2.5.2.2-27, ECB CROE 2.5.2.2-28","uuid":"9153a4a5-40fb-48c4-a5eb-c2d70d02a868","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-4.3","enhancements":"","relatedControls":"CIS CSC 10, COBIT 5 APO13.01 & DSS01.01 & DSS04.07, ISA 62443-2-1:2009 4.3.4.3.9, ISA 62443-3-3:2013 SR 7.3 & SR 7.4, ISO/IEC 27001:2013 A.12.3.1 & A.17.1.2 & A.17.1.3 & A.18.1.3, NIST SP 800-53 Rev. 4 CP-4 & CP-6 & CP-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-4 - with sector enhancement","controlId":"PR.IP-4.3"},{"description":"PR.IP-4.4: Recovery point objectives to support data integrity efforts are consistent with the organization's resumption time objective for critical operations.","references":"CPMI-IOSCO/Response & Recovery, FFIEC CAT D5, FFIEC IT Booklet/Business Continuity Planning/Risk Monitoring and Testing/Principles of the Business Continuity Testing Program, FFIEC Booklet BCM/4-5.a, 4-5.c, NAIC HBRS/ExC DSS.04, SEC Regulation SCI, SEC Regulation SDR, ECB CROE 2.5.2.1-1, ECB CROE 2.5.2.2-29","uuid":"7876706c-0128-41e0-b715-e798c262c7c2","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-4.4","enhancements":"","relatedControls":"CIS CSC 10, COBIT 5 APO13.01 & DSS01.01 & DSS04.07, ISA 62443-2-1:2009 4.3.4.3.9, ISA 62443-3-3:2013 SR 7.3 & SR 7.4, ISO/IEC 27001:2013 A.12.3.1 & A.17.1.2 & A.17.1.3 & A.18.1.3, NIST SP 800-53 Rev. 4 CP-4 & CP-6 & CP-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-4 - with sector enhancement","controlId":"PR.IP-4.4"},{"description":"PR.IP-5.1: Physical and environmental security policies are implemented and managed. ","references":"FFIEC CAT D3, FFIEC IT Booklet/Information Security/II.C.8, G7/3, FFIEC Booklet BCM/8-1.f, NAIC HBRS/ExC DSS.01, SEC Regulation SDR, SEC Regulation S-P, EBA GITSRM 3.4.3.35","uuid":"9cb8ee77-820e-4cb8-a1f2-fb97e31591e1","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-5.1","enhancements":"","relatedControls":"COBIT 5 DSS01.04 & DSS05.05, ISA 62443-2-1:2009 4.3.3.3.1 & 4.3.3.3.2 & 4.3.3.3.3 & 4.3.3.3.5 & 4.3.3.3.6, ISO/IEC 27001:2013 A.11.1.4 & A.11.2.1 & A.11.2.2 & A.11.2.3, NIST SP 800-53 Rev. 4 PE-10 & PE-12 & PE-13 & PE-14 & PE-15 & PE-18","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-5","controlId":"PR.IP-5.1"},{"description":"PR.IP-6.1: Data is maintained, stored, retained and destroyed according to the organization's data retention policy.","references":"CFTC-Cyber Exam/B, FFIEC CAT D3, FFIEC IT Booklet/Information Security/II.C.13, FFIEC-APX E/Risk Mitigation, FTC/10, G7/3, NAIC HBRS/ExC DSS.05, NAIC ML/4, NYDFS/500.13","uuid":"a19bb506-b5b1-4b9f-9142-768835089aa8","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-6.1","enhancements":"","relatedControls":"COBIT 5 BAI09.03 & DSS05.06, ISA 62443-2-1:2009 4.3.4.4.4, ISA 62443-3-3:2013 SR 4.2, ISO/IEC 27001:2013 A.8.2.3 & A.8.3.1 & A.8.3.2 & A.11.2.7, NIST SP 800-53 Rev. 4 MP-6","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-6","controlId":"PR.IP-6.1"},{"description":"PR.IP-7.1: A formal process is in place to improve protection processes by integrating lessons learned and responding to changes in the organization's environment.","references":"CPMI-IOSCO/Testing, FFIEC CAT D1/ D5, FFIEC IT Booklet/Management/Risk Mitigation/III.D, G7/3, G7/4, G7/8, NAIC HBRS/ExC APO.12, NYDFS/500.15, SEC Regulation SCI, ECB CROE 2.8.2.1-3","uuid":"fbb6dd72-d782-4ad6-8ef8-0458db392218","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-7.1","enhancements":"","relatedControls":"COBIT 5 APO11.06 & APO12.06 & DSS04.05, ISA 62443-2-1:2009 4.4.3.1 & 4.4.3.2 & 4.4.3.3 & 4.4.3.4 & 4.4.3.5 & 4.4.3.6 & 4.4.3.7 & 4.4.3.8, ISO/IEC 27001:2013 A.16.1.6 & Clause 9 & Clause 10, NIST SP 800-53 Rev. 4 CA-2 & CA-7 & CP-2 & IR-8 & PL-2 & PM-6","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-7 - with sector enhancement","controlId":"PR.IP-7.1"},{"description":"PR.IP-8.1: The organization shares appropriate types of information about the effectiveness of its protective measures with appropriate parties.","references":"FFIEC CAT D1/ D2, FFIEC IT Booklet/Management/Risk Mitigation/III.D, NAIC HBRS/ExC DSS.01, SEC Regulation SCI","uuid":"58c7a771-36a4-4a1e-9f0a-e8654620b766","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-8.1","enhancements":"","relatedControls":"COBIT 5 BAI08.04 & DSS03.04, ISO/IEC 27001:2013 A.16.1.6, NIST SP 800-53 Rev. 4 AC-21 & CA-7 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-8 - with sector enhancement","controlId":"PR.IP-8.1"},{"description":"PR.IP-9.1: The organization's business continuity, disaster recovery, crisis management and response plans are in place and managed.","references":"CFTC/C, CFTC/E, CFTC-Cyber Exam/A, CPMI-IOSCO/Protection, CPMI-IOSCO/Response & Recovery, FFIEC CAT D1/ D5, FFIEC IT Booklet/Business Continuity Planning Process, FFIEC IT Booklet/Operations, FFIEC Booklet BCM/2-1.d, 2-4.a, 8-11.a, 11-3, 11-4, FINRA/Incident Response Planning, G7/3, NAIC HBRS/ExC DSS.02, NAIC ML/4, NFA/Response and Recovery, NYDFS/500.03, NYDFS/500.16, SEC Regulation SCI, EBA GITSRM 77, ECB CROE 2.5.2.2-26, ECB CROE 2.5.2.2-31","uuid":"da9923bf-3cb9-4657-84ef-362d91e300cf","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-9.1","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 APO12.06 & DSS04.03, ISA 62443-2-1:2009 4.3.2.5.3 & 4.3.4.5.1, ISO/IEC 27001:2013 A.16.1.1 & A.17.1.1 & A.17.1.2 & A.17.1.3, NIST SP 800-53 Rev. 4 CP-2 & CP-7 & CP-12 & CP-13 & IR-7 & IR-8 & IR-9 & PE-17","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-9","controlId":"PR.IP-9.1"},{"description":"PR.IP-9.2: The organization defines objectives for resumption of critical operations.","references":"CPMI-IOSCO/Protection, CPMI-IOSCO/Response & Recovery, FFIEC CAT D5, FFIEC IT Booklet/Business Continuity Planning/Risk Monitoring and Testing/Principles of the Business Continuity Testing Program, NAIC HBRS/ExC DSS.02, ECB CROE 2.5.2.1-11","uuid":"80ce71e1-e82e-49d5-a2a8-3e295de23df6","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-9.2","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 APO12.06 & DSS04.03, ISA 62443-2-1:2009 4.3.2.5.3 & 4.3.4.5.1, ISO/IEC 27001:2013 A.16.1.1 & A.17.1.1 & A.17.1.2 & A.17.1.3, NIST SP 800-53 Rev. 4 CP-2 & CP-7 & CP-12 & CP-13 & IR-7 & IR-8 & IR-9 & PE-17","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-9","controlId":"PR.IP-9.2"},{"description":"PR.IP-10.1: The organization establishes testing programs that include a range of scenarios, including severe but plausible scenarios (e.g., disruptive, destructive, corruptive) that could affect the organization's ability to service clients.","references":"CPMI-IOSCO/Testing, FFIEC CAT D2/ D5, FFIEC IT Booklet/Business Continuity Planning/Risk Monitoring and Testing, FFIEC-APX E/Mobile Financial Services Work Program, G7/3, FFIEC Booklet BCM/2-3.c, 2-5.e, 8-1.j, 10-7.a, 10-9.c, 10-13.b, 10-13.d, 10-25.a, 10-25.b, NAIC HBRS/ExC DSS.04, EBA GITSRM 3.4.6.43, EBA GITSRM 3.4.6.44, EBA GITSRM 3.4.6.48, EBA GITSRM 37.2.82, EBA GITSRM 3.7.4.89.c, ECB CROE 2.4.2-6, ECB CROE 2.5.2.1-8, ECB CROE 2.6.2-1, ECB CROE 2.6.2-2, ECB CROE 2.6.2-15, ECB CROE 2.6.2-17, ECB CROE 2.6.2-18, ECB CROE 2.6.2-26, ECB CROE 2.6.2-27, ECB CROE 2.6.2-28, ECB CROE 2.6.2-29, ECB CROE 2.6.2-30, ECB CROE 2.6.2-41","uuid":"cb1cdf8c-0282-4c9c-92fc-2b6f6a29a312","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-10.1","enhancements":"","relatedControls":"CIS CSC 19 & 20, COBIT 5 DSS04.04, ISA 62443-2-1:2009 4.3.2.5.7 & 4.3.4.5.11, ISA 62443-3-3:2013 SR 3.3, ISO/IEC 27001:2013 A.17.1.3, NIST SP 800-53 Rev. 4 CP-4 & IR-3 & PM-14","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-10","controlId":"PR.IP-10.1"},{"description":"PR.IP-10.2: The organization's testing program validates the effectiveness of its cyber resilience framework on a regular basis.","references":"CPMI-IOSCO/Testing, FFIEC CAT D5, FFIEC IT Booklet/Business Continuity Planning/Risk Monitoring and Testing, FFIEC-APX E/Mobile Financial Services Work Program, G7/3, FFIEC Booklet BCM/2-3.c, 2-5.e, 8-1.j, 10-2, 10-3, 10-5, 10-6, 10-9.d, 10-10, 10-11.a, 10-16.b, 10-16.e, 10-16.g, 10-17.d, 10-17.e, 10-17.f, 10-18.c, 10-19.c, 10-19.d, 10-19.f, 10-19.g, 10-19.h, 10-23.f, NAIC HBRS/ExC DSS.04, SEC Regulation SCI, SEC Regulation SDR, EBA GITSRM 3.4.6.44, ECB CROE 2.4.2-6, ECB CROE 2.5.2.1-8, ECB CROE 2.6.2-1, ECB CROE 2.6.2-2","uuid":"9c886e8f-46b2-40a9-aed8-c1f804709732","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-10.2","enhancements":"","relatedControls":"CIS CSC 19 & 20, COBIT 5 DSS04.04, ISA 62443-2-1:2009 4.3.2.5.7 & 4.3.4.5.11, ISA 62443-3-3:2013 SR 3.3, ISO/IEC 27001:2013 A.17.1.3, NIST SP 800-53 Rev. 4 CP-4 & IR-3 & PM-14","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-10","controlId":"PR.IP-10.2"},{"description":"PR.IP-10.4: The organization promotes, designs, organizes and manages testing exercises designed to test its response, resumption and recovery plans and processes. ","references":"CPMI-IOSCO/Testing, FFIEC CAT D5, FFIEC IT Booklet/Business Continuity Planning/Risk Monitoring and Testing, FFIEC-APX E/Mobile Financial Services Work Program, G7/3, FFIEC Booklet BCM/2-3.c, 3-5.e, 10-4, 10-7.b, 10-7.c, 10-7.e, 10-7.f, 10-7.g, 10-8.a, 10-8.b, 10-8.c, 10-8.d, 10-9.e, 10-11.b, 10-11.c, 10-11.d, 10-11.f, 10-11.g, 10-12a, 10-12.b, 10-12.c, 10-12.d, 10-12.f, 10-12.g, 10-12.h, 10-12.i, 10-13.a, 10-13.c, 10-14.a, 10-14.b, 10-14.c, 10-14.d, 10-14.e, 10-15.a, 10-15.b, 10-16.a, 10-16.j, 10-17.a, 10-17.g, 10-18.a, 10-18.b, 10-18.d, 10-18.e, 10-18.f, 10-19.a, 10-19.b, 10-21.d, 10-23.g, 10-24.a, 10-24.b, 10-24.c, 10-24.d, 10-28.a, 10-28.b, 10-28.c, 10-28.d, 10-28.e,10-28.f, 10-28.g, NAIC HBRS/ExC DSS.04, SEC Regulation SCI, ECB CROE 2.5.2.1-8, ECB CROE 2.6.2-3, ECB CROE 2.6.2-8, ECB CROE 2.6.2-18, ECB CROE 2.6.2-20","uuid":"8a26dca6-0102-4daf-8691-292bb3ced8e4","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-10.4","enhancements":"","relatedControls":"CIS CSC 19 & 20, COBIT 5 DSS04.04, ISA 62443-2-1:2009 4.3.2.5.7 & 4.3.4.5.11, ISA 62443-3-3:2013 SR 3.3, ISO/IEC 27001:2013 A.17.1.3, NIST SP 800-53 Rev. 4 CP-4 & IR-3 & PM-14","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-10","controlId":"PR.IP-10.4"},{"description":"PR.IP-11.1: The organization conducts background/screening checks on all new employees, as permitted by law.","references":"CPMI-IOSCO/Protection, FFIEC CAT D1, FFIEC IT Booklet/Management/IT Risk Management/Risk Mitigation/III.C.2, FFIEC IT Booklet/Operations, NAIC HBRS/ExC BAI.08, ECB CROE 2.3.2.2-56.a","uuid":"b39d7ada-6ab2-4440-8d73-7bb90a0a8ea4","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-11.1","enhancements":"","relatedControls":"CIS CSC 5 & 16, COBIT 5 APO07.01 & APO07.02 & APO07.03 & APO07.04 & APO07.05, ISA 62443-2-1:2009 4.3.3.2.1 & 4.3.3.2.2 & 4.3.3.2.3, ISO/IEC 27001:2013 A.7.1.1 & A.7.1.2 & A.7.2.1 & A.7.2.2 & A.7.2.3 & A.7.3.1 & A.8.1.4, NIST SP 800-53 Rev. 4 PS-1 & PS-2 & PS-3 & PS-4 & PS-5 & PS-6 & PS-7 & PS-8 & SA-21","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-11","controlId":"PR.IP-11.1"},{"description":"PR.IP-11.2: The organization conducts background/screening checks on all staff at regular intervals throughout their employment, commensurate with staff’s access to critical systems or a change in role, as permitted by law.","references":"CPMI-IOSCO/Protection, FFIEC CAT D1, FFIEC IT Booklet/Information Security/II.C, FFIEC IT Booklet/Management/IT Risk Management/Risk Mitigation/III.C.2, FFIEC IT Booklet/Operations, NAIC HBRS/ExC BAI.08, ECB CROE 2.3.2.2-56.b","uuid":"8c11127d-efe6-4883-b3c4-0241137a8749","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-11.2","enhancements":"","relatedControls":"CIS CSC 5 & 16, COBIT 5 APO07.01 & APO07.02 & APO07.03 & APO07.04 & APO07.05, ISA 62443-2-1:2009 4.3.3.2.1 & 4.3.3.2.2 & 4.3.3.2.3, ISO/IEC 27001:2013 A.7.1.1 & A.7.1.2 & A.7.2.1 & A.7.2.2 & A.7.2.3 & A.7.3.1 & A.8.1.4, NIST SP 800-53 Rev. 4 PS-1 & PS-2 & PS-3 & PS-4 & PS-5 & PS-6 & PS-7 & PS-8 & SA-21","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-11","controlId":"PR.IP-11.2"},{"description":"PR.IP-11.3: The organization establishes processes and controls to mitigate cyber risks related to employment termination, as permitted by law.","references":"CPMI-IOSCO/Protection, FFIEC CAT D3, FFIEC IT Booklet/Information Security/II.C, FFIEC IT Booklet/Operations, NAIC HBRS/ExC BAI.08, ECB CROE 2.3.2.2-56, ECB CROE 2.3.2.2-56.c","uuid":"40c26645-9440-4ef7-adf0-6b81508f7608","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-11.3","enhancements":"","relatedControls":"CIS CSC 5 & 16, COBIT 5 APO07.01 & APO07.02 & APO07.03 & APO07.04 & APO07.05, ISA 62443-2-1:2009 4.3.3.2.1 & 4.3.3.2.2 & 4.3.3.2.3, ISO/IEC 27001:2013 A.7.1.1 & A.7.1.2 & A.7.2.1 & A.7.2.2 & A.7.2.3 & A.7.3.1 & A.8.1.4, NIST SP 800-53 Rev. 4 PS-1 & PS-2 & PS-3 & PS-4 & PS-5 & PS-6 & PS-7 & PS-8 & SA-21","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-11","controlId":"PR.IP-11.3"},{"description":"PR.IP-12.1: The organization establishes and maintains capabilities for ongoing vulnerability management, including systematic scans or reviews reasonably designed to identify publicly known cyber vulnerabilities in the organization based on the risk assessment.","references":"CFTC/E, CFTC-Cyber Exam/B, CPMI-IOSCO/Testing, FFIEC CAT D3, FFIEC IT Booklet/Information Security/III, FFIEC-APX E/Risk Mitigation, FIEC IT Booklet/Management/IT Risk Management/III.A, FFIEC Booklet BCM/1-4.c, FINRA/Incident Response Planning, G7/3, NAIC HBRS/ExC DSS.05, NFA/Deployment, NFA/Review of Information Security Programs, NFA/Security Risk Analysis, NYDFS/500.05, SEC Regulation SCI, EBA GITSRM 3.3.3.21, EBA GITSRM 3.4.4.36.a, ECB CROE 2.3.2.1-18, ECB CROE 2.4.2-21, ECB CROE 2.6.2-10, ECB CROE 2.6.2-11, ECB CROE 2.6.2-39","uuid":"68d39e22-12db-49e7-8ff9-6edc9806fef6","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-12.1","enhancements":"","relatedControls":"CIS CSC 4 & 18 & 20, COBIT 5 BAI03.10 & DSS05.01 & DSS05.02, ISO/IEC 27001:2013 A.12.6.1 & A.14.2.3 & A.16.1.3 & A.18.2.2 & A.18.2.3, NIST SP 800-53 Rev. 4 RA-3 & RA-5 & SI-2","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-12","controlId":"PR.IP-12.1"},{"description":"PR.IP-12.2: The organization establishes a process to prioritize and remedy issues identified through vulnerability scanning.","references":"CPMI-IOSCO/Testing, FFIEC CAT D3, FFIEC IT Booklet/Information Security/II.C.10, NAIC HBRS/ExC DSS.05, EBA GITSRM 3.4.4.36.a, ECB CROE 2.4.2-21, ECB CROE 2.6.2-10","uuid":"62d5887a-6ab0-4b2d-9d82-c9f1a4396584","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-12.2","enhancements":"","relatedControls":"CIS CSC 4 & 18 & 20, COBIT 5 BAI03.10 & DSS05.01 & DSS05.02, ISO/IEC 27001:2013 A.12.6.1 & A.14.2.3 & A.16.1.3 & A.18.2.2 & A.18.2.3, NIST SP 800-53 Rev. 4 RA-3 & RA-5 & SI-2","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-12","controlId":"PR.IP-12.2"},{"description":"PR.IP-12.3: The organization has a formal exception management process for vulnerabilities that cannot be mitigated due to business-related exceptions.","references":"CFTC/H, NAIC HBRS/ExC DSS.05","uuid":"f0568c26-bfab-4721-9551-079991dd4f3b","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-12.3","enhancements":"","relatedControls":"CIS CSC 4 & 18 & 20, COBIT 5 BAI03.10 & DSS05.01 & DSS05.02, ISO/IEC 27001:2013 A.12.6.1 & A.14.2.3 & A.16.1.3 & A.18.2.2 & A.18.2.3, NIST SP 800-53 Rev. 4 RA-3 & RA-5 & SI-2","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-12","controlId":"PR.IP-12.3"},{"description":"PR.IP-12.4: The organization ensures that a process exists and is implemented to identify patches to technology assets, evaluate patch criticality and risk, and test and apply the patch within an appropriate time frame.","references":"CPMI-IOSCO/Protection, FFIEC IT Booklet/Information Security/II.C.10, FFIEC-APX E/Risk Mitigation, EBA GITSRM 3.4.4.36.a, EBA GITSRM 55, ECB CROE 2.3.2.1-47, ECB CROE 2.3.2.1-49","uuid":"85a370c8-6a4d-40fc-b9b0-4acd1b6c56fe","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.IP-12.4","enhancements":"","relatedControls":"CIS CSC 4 & 18 & 20, COBIT 5 BAI03.10 & DSS05.01 & DSS05.02, ISO/IEC 27001:2013 A.12.6.1 & A.14.2.3 & A.16.1.3 & A.18.2.2 & A.18.2.3, NIST SP 800-53 Rev. 4 RA-3 & RA-5 & SI-2","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.IP-12","controlId":"PR.IP-12.4"},{"description":"PR.MA-1.1: Policies, standards and procedures for the maintenance of assets include, but are not limited to, physical entry controls, equipment maintenance and removal of assets.","references":"CFTC-Cyber Exam/B, FFIEC CAT D3, FFIEC IT Booklet / Development and Acquisition / Maintenance, FFIEC IT Booklet/Information Security/II.C.11, G7/3, NAIC HBRS/ExC DSS.01, SEC Regulation SCI","uuid":"5be3ef0e-6aa9-4e94-9df9-81d31cdaadea","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.MA-1.1","enhancements":"","relatedControls":"COBIT 5 BAI03.10 & BAI09.02 & BAI09.03 & DSS01.05, ISA 62443-2-1:2009 4.3.3.3.7, ISO/IEC 27001:2013 A.11.1.2 & A.11.2.4 & A.11.2.5 & A.11.2.6, NIST SP 800-53 Rev. 4 MA-2 & MA-3 & MA-5 & MA-6","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.MA-1 - with sector enhancement","controlId":"PR.MA-1.1"},{"description":"PR.MA-2.1: Remote maintenance of organizational assets is approved, logged, and performed in a manner that prevents unauthorized access.","references":"FFIEC CAT D3, FFIEC IT Booklet / Development and Acquisition / Maintenance, FFIEC IT Booklet / Operations / Preventive Maintenance, NAIC HBRS/ExC DSS.05, SEC Regulation SDR, ECB CROE 2.3.2.1-15","uuid":"9a019106-ebdd-46f3-b279-fb09660ca792","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.MA-2.1","enhancements":"","relatedControls":"CIS CSC 3 & 5, COBIT 5 DSS05.04, ISA 62443-2-1:2009 4.3.3.6.5 & 4.3.3.6.6 & 4.3.3.6.7 & 4.3.3.6.8, ISO/IEC 27001:2013 A.11.2.4 & A.15.1.1 & A.15.2.1, NIST SP 800-53 Rev. 4 MA-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.MA-2","controlId":"PR.MA-2.1"},{"description":"PR.PT-1.1: The organization's audit trails are designed to detect cybersecurity events that may materially harm normal operations of the organization.","references":"CFTC-Cyber Exam/A, FFIEC CAT D3, FFIEC IT Booklet/Audit, FFIEC IT Booklet/Information Security/II.C.22, FFIEC-APX E/Mobile Financial Services Work Program, FFIEC-APX E/Risk Mitigation, G7/3, G7/4, NAIC HBRS/ExC DSS.01, NAIC ML/4, NYDFS/500.06","uuid":"dabf6ebb-b78d-499a-94b1-f586aa5ad752","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.PT-1.1","enhancements":"","relatedControls":"CIS CSC 1 & 3 & 5 & 6 & 14 & 15 & 16, COBIT 5 APO11.04 & BAI03.05 & DSS05.04 & DSS05.07 & MEA02.01, ISA 62443-2-1:2009 4.3.3.3.9 & 4.3.3.5.8 & 4.3.4.4.7 & 4.4.2.1 & 4.4.2.2 & 4.4.2.4, ISA 62443-3-3:2013 SR 2.8 & SR 2.9 & SR 2.10 & SR 2.11 & SR 2.12, ISO/IEC 27001:2013 A.12.4.1 & A.12.4.2 & A.12.4.3 & A.12.4.4 & A.12.7.1, NIST SP 800-53 Rev. 4 AU Family","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.PT-1","controlId":"PR.PT-1.1"},{"description":"PR.PT-1.2: The organization's activity logs and other security event logs are reviewed and are retained in a secure manner for an appropriate amount of time.","references":"FFIEC CAT D1/ D2/ D3/ D5, FFIEC IT Booklet/Information Security/II.C.22, NAIC HBRS/ExC DSS.01, NAIC ML/5, NYDFS 500.06","uuid":"3c2f3f0f-bec1-452f-b707-47ac44860dc9","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.PT-1.2","enhancements":"","relatedControls":"CIS CSC 1 & 3 & 5 & 6 & 14 & 15 & 16, COBIT 5 APO11.04 & BAI03.05 & DSS05.04 & DSS05.07 & MEA02.01, ISA 62443-2-1:2009 4.3.3.3.9 & 4.3.3.5.8 & 4.3.4.4.7 & 4.4.2.1 & 4.4.2.2 & 4.4.2.4, ISA 62443-3-3:2013 SR 2.8 & SR 2.9 & SR 2.10 & SR 2.11 & SR 2.12, ISO/IEC 27001:2013 A.12.4.1 & A.12.4.2 & A.12.4.3 & A.12.4.4 & A.12.7.1, NIST SP 800-53 Rev. 4 AU Family","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.PT-1","controlId":"PR.PT-1.2"},{"description":"PR.PT-2.1: The organization's removable media and mobile devices are protected and use is restricted according to policy.","references":"CFTC-Cyber Exam/B, FFIEC CAT D3, FFIEC IT Booklet/Information Security/II.C.13, G7/3, NAIC HBRS/ExC DSS.05","uuid":"dfad9c0d-a975-49e2-aba1-c7b0b4dd4b22","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.PT-2.1","enhancements":"","relatedControls":"CIS CSC 8 & 13, COBIT 5 APO13.01 & DSS05.02 & DSS05.06, ISA 62443-3-3:2013 SR 2.3, ISO/IEC 27001:2013 A.8.2.1 & A.8.2.2 & A.8.2.3 & A.8.3.1 & A.8.3.3 & A.11.2.9, NIST SP 800-53 Rev. 4 MP-2 & MP-3 & MP-4 & MP-5 & MP-7 & MP-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.PT-2","controlId":"PR.PT-2.1"},{"description":"PR.PT-3.1: The organization's systems are configured to provide only essential capabilities to implement the principle of least functionality.","references":"CFTC-Cyber Exam/B, CPMI-IOSCO/Protection, FFIEC CAT D3, FFIEC IT Booklet/Information Security/II.C.10, FFIEC-APX E/Risk Mitigation, FINRA/Technical Controls, FINRA/Vendor Management, FTC/2, FTC/6, G7/3, NAIC HBRS/ExC DSS.05, NAIC ML/4, NYDFS/500.02, NYDFS/500.11","uuid":"b77bbd6d-5bf1-4e34-baff-e5338a8242f0","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.PT-3.1","enhancements":"","relatedControls":"CIS CSC 3 & 11 & 14, COBIT 5 DSS05.02 & DSS05.05 & DSS06.06, ISA 62443-2-1:2009 4.3.3.5.1 & 4.3.3.5.2 & 4.3.3.5.3 & 4.3.3.5.4 & 4.3.3.5.5 & 4.3.3.5.6 & 4.3.3.5.7 & 4.3.3.5.8 & 4.3.3.6.1 & 4.3.3.6.2 & 4.3.3.6.3 & 4.3.3.6.4 & 4.3.3.6.5 & 4.3.3.6.6 & 4.3.3.6.7 & 4.3.3.6.8 & 4.3.3.6.9 & 4.3.3.7.1 & 4.3.3.7.2 & 4.3.3.7.3 & 4.3.3.7.4, ISA 62443-3-3:2013 SR 1.1 & SR 1.2 & SR 1.3 & SR 1.4 & SR 1.5 & SR 1.6 & SR 1.7 & SR 1.8 & SR 1.9 & SR 1.10 & SR 1.11 & SR 1.12 & SR 1.13 & SR 2.1 & SR 2.2 & SR 2.3 & SR 2.4 & SR 2.5 & SR 2.6 & SR 2.7, ISO/IEC 27001:2013 A.9.1.2, NIST SP 800-53 Rev. 4 AC-3 & CM-7","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.PT-3","controlId":"PR.PT-3.1"},{"description":"PR.PT-4.1: The organization's communications and control networks are protected through applying defense-in-depth principles (e.g., network segmentation, firewalls, physical access controls to network equipment, etc.).","references":"CFTC-Cyber Exam/B, FFIEC CAT D3, FFIEC IT Booklet/Information Security/II.C.6, FFIEC IT Booklet/Operations, FFIEC-APX E/Risk Mitigation, FFIEC Booklet BCM/6-2.a, 8-1.h, FINRA/Technical Controls, G7/3, NAIC HBRS/ExC DSS.05, ECB CROE 2.3.2.1-5, ECB CROE 2.3.2.1-10, ECB CROE 2.3.2.1-11, ECB CROE 2.3.2.1-21","uuid":"623e4a2d-3345-41ed-9413-b2f7229d7af3","family":"PROTECT (PR)","subControls":"","weight":0,"title":"PR.PT-4.1","enhancements":"","relatedControls":"CIS CSC 8 & 12 & 15, COBIT 5 DSS05.02 & APO13.01, ISA 62443-3-3:2013 SR 3.1 & SR 3.5 & SR 3.8 & SR 4.1 & SR 4.3 & SR 5.1 & SR 5.2 & SR 5.3 & SR 7.1 & SR 7.6, ISO/IEC 27001:2013 A.13.1.1 & A.13.2.1 & A.14.1.3, NIST SP 800-53 Rev. 4 AC-4 & AC-17 & AC-18 & CP-8 & SC-7 & SC-19 & SC-20 & SC-21 & SC-22 & SC-23 & SC-24 & SC-25 & SC-29 & SC-32 & SC-36 & SC-37 & SC-38 & SC-39 & SC-40 & SC-41 & SC-43","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
PR.PT-4","controlId":"PR.PT-4.1"},{"description":"DE.AE-1.1: The organization identifies, establishes, documents and manages a baseline mapping of network resources, expected connections and data flows. ","references":"CFTC-Cyber Exam/A, FFIEC CAT D3/ D4, FFIEC IT Booklet/Information Security/II.C.6, FFIEC IT Booklet/Information Security/II.C.7.1, G7/3, G7/4, FFIEC Booklet BCM/1-3.b, 4-3.a, NAIC HBRS/ExC DSS.05, ECB CROE 2.3.2.1-20, ECB CROE 2.4.2-1, ECB CROE 2.4.2-19","uuid":"1b45ca68-532d-488b-8331-6d0ad45a6cd2","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.AE-1.1","enhancements":"","relatedControls":"CIS CSC 1 & 4 & 6 & 12 & 13 & 15 & 16, COBIT 5 DSS03.01, ISA 62443-2-1:2009 4.4.3.3, ISO/IEC 27001:2013 A.12.1.1 & A.12.1.2 & A.13.1.1 & A.13.1.2, NIST SP 800-53 Rev. 4 AC-4 & CA-3 & CM-2 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.AE-1","controlId":"DE.AE-1.1"},{"description":"DE.AE-2.1: The organization performs timely collection of relevant data, as well as advanced and automated analysis (including use of security tools such as antivirus, IDS/IPS) on the detected events to:\r\n(1) Assess and understand the nature, scope and method of the attack;\r\n(2) Predict and block a similar future attack; and\r\n(3) Report timely risk metrics.","references":"FFIEC CAT D1/ D2/ D3/ D5, FFIEC IT Booklet/Information Security/III, G7/3, G7/4, G7/5, FFIEC Booklet BCM/11-1.g, NAIC HBRS/ExC DSS.02, NYDFS/500.02, SEC Regulation S-ID, EBA GITSRM 3.4.5.40, EBA GITSRM 52, ECB CROE 2.2.2-12, ECB CROE 2.3.2.1-10, ECB CROE 2.3.2.1-16, ECB CROE 2.4.2-16, ECB CROE 2.4.2-21, ECB CROE 2.5.2.1-21","uuid":"221dbb11-463a-4c17-a946-ed25aa6ce3c7","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.AE-2.1","enhancements":"","relatedControls":"CIS CSC 3 & 6 & 13 & 15, COBIT 5 DSS05.07, ISA 62443-2-1:2009 4.3.4.5.6 & 4.3.4.5.7 & 4.3.4.5.8, ISA 62443-3-3:2013 SR 2.8 & SR 2.9 & SR 2.10 & SR 2.11 & SR 2.12 & SR 3.9 & SR 6.1 & SR 6.2, ISO/IEC 27001:2013 A.12.4.1 & A.16.1.1 & A.16.1.4, NIST SP 800-53 Rev. 4 AU-6 & CA-7 & IR-4 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.AE-2","controlId":"DE.AE-2.1"},{"description":"DE.AE-3.1: The organization has a capability to collect, analyze, and correlate events data across the organization in order to predict, analyze, and respond to changes in the operating environment.","references":"CPMI-IOSCO/Detection, FFIEC CAT D1/ D2/ D3/ D5, FFIEC IT Booklet/Information Security/II.C.22, FFIEC IT Booklet/Operations, NAIC HBRS/ExC DSS.05, ECB CROE 2.2.2-12, ECB CROE 2.4.2-2, ECB CROE 2.4.2-5, ECB CROE 2.4.2-13","uuid":"f3a00c11-235e-4ae1-99fa-eddf984d17f3","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.AE-3.1","enhancements":"","relatedControls":"CIS CSC 1 & 3 & 4 & 5 & 6 & 7 & 8 & 11 & 12 & 13 & 14 & 15 & 16, COBIT 5 BAI08.02, ISA 62443-3-3:2013 SR 6.1, ISO/IEC 27001:2013 A.12.4.1 & A.16.1.7, NIST SP 800-53 Rev. 4 AU-6 & CA-7 & IR-4 & IR-5 & IR-8 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.AE-3","controlId":"DE.AE-3.1"},{"description":"DE.AE-3.2: The organization deploys tools, as appropriate, to perform real-time central aggregation and correlation of anomalous activities, network and system alerts, and relevant event and cyber threat intelligence from multiple sources, including both internal and external sources, to better detect and prevent multifaceted cyber attacks.","references":"CPMI-IOSCO/Detection, FFIEC CAT D1/ D2/ D3/ D5, FFIEC IT Booklet/Information Security/II.C.22, G7/4, FFIEC Booklet BCM/8-10.c, NAIC HBRS/ExC DSS.05, SEC Regulation S-ID, SEC Regulation S-P, EBA GITSRM 3.4.2.31, EBA GITSRM 3.4.5.38, EBA GITSRM 3.4.5.38.c, ECB CROE 2.3.2.1-27, ECB CROE 2.4.2-2, ECB CROE 2.4.2-5, ECB CROE 2.4.2-9, ECB CROE 2.4.2-12, ECB CROE 2.4.2-13, ECB CROE 2.4.2-21, ECB CROE 2.7.2.1-10, ECB CROE 2.7.2.1-10.a","uuid":"3d367f62-4d48-4443-ae61-89110370d004","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.AE-3.2","enhancements":"","relatedControls":"CIS CSC 1 & 3 & 4 & 5 & 6 & 7 & 8 & 11 & 12 & 13 & 14 & 15 & 16, COBIT 5 BAI08.02, ISA 62443-3-3:2013 SR 6.1, ISO/IEC 27001:2013 A.12.4.1 & A.16.1.7, NIST SP 800-53 Rev. 4 AU-6 & CA-7 & IR-4 & IR-5 & IR-8 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.AE-3","controlId":"DE.AE-3.2"},{"description":"DE.AE-4.1: The organization has a documented process in place to analyze the impact of a material cybersecurity incident (including the financial impact) on the organization as well as across the financial sector, as appropriate, per organization's size, scope, and complexity and its role in the financial sector.","references":"FFIEC CAT D1/ D2, FFIEC IT Booklet/Information Security/III, G7/4, G7/5, FFIEC Booklet BCM/4-4.a, 4-4.b, NAIC HBRS/ExC DSS.03, NFA/Security Risk Analysis","uuid":"1543d446-a638-4769-9f8b-744845931283","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.AE-4.1","enhancements":"","relatedControls":"CIS CSC 4 & 6, COBIT 5 APO12.06 & DSS03.01, ISO/IEC 27001:2013 A.16.1.4, NIST SP 800-53 Rev. 4 CP-2 & IR-4 & RA-3 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.AE-4","controlId":"DE.AE-4.1"},{"description":"DE.AE-5.1: The organization establishes and documents cyber event alert parameters and thresholds as well as rule-based triggers for an automated response within established parameters when known attack patterns, signatures or behaviors are detected.","references":"FFIEC CAT D3/ D5, FFIEC IT Booklet/Information Security/III, G7/3, G7/4, NAIC HBRS/ExC DSS.03, SEC Regulation S-ID, ECB CROE 2.4.2-10, ECB CROE 2.4.2-22, ECB CROE 2.5.2.1-7, ECB CROE 2.5.2.1-21","uuid":"ade93e48-1b22-4f2f-a418-1d96195d09de","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.AE-5.1","enhancements":"","relatedControls":"CIS CSC 6 & 19, COBIT 5 APO12.06 & DSS03.01, ISA 62443-2-1:2009 4.2.3.10, ISO/IEC 27001:2013 A.16.1.4, NIST SP 800-53 Rev. 4 IR-4 & IR-5 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.AE-5","controlId":"DE.AE-5.1"},{"description":"DE.CM-1.1: The organization establishes relevant system logging policies that include the types of logs to be maintained and their retention periods.","references":"FFIEC CAT D1/ D2/ D3/ D5, FFIEC IT Booklet/Information Security/II.C.22, FFIEC IT Booklet/Operations, FFIEC-APX E/Risk Mitigation, NAIC HBRS/ExC DSS.05, NAIC ML/5, EBA GITSRM 3.4.2.31.d, ECB CROE 2.5.2.4-47, ECB CROE 2.5.2.4-48","uuid":"6b64bc81-c646-40b2-a64e-15a8f88bac44","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.CM-1.1","enhancements":"","relatedControls":"CIS CSC 1 & 7 & 8 & 12 & 13 & 15 & 16, COBIT 5 DSS01.03 & DSS03.05 & DSS05.07, ISA 62443-3-3:2013 SR 6.2, NIST SP 800-53 Rev. 4 AC-2 & AU-12 & CA-7 & CM-3 & SC-5 & SC-7 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.CM-1","controlId":"DE.CM-1.1"},{"description":"DE.CM-1.2: The organization implements systematic and real-time logging, monitoring, detecting, and alerting measures across multiple layers of the organization's infrastructure (covering physical perimeters, network, operating systems, applications and data).","references":"CFTC-Cyber Exam/E, CPMI-IOSCO/Detection, FFIEC CAT D2/ D3/ D4/ D5, FFIEC IT Booklet/Information Security/II.C.22, FFIEC IT Booklet/Operations, FINRA/Technical Controls, FTC/3, FTC/5, G7/4, NAIC HBRS/ExC DSS.05, NAIC ML/4, NFA/Deployment, NYDFS/500.03, SEC Regulation SCI, SEC Regulation S-P, EBA GITSRM 3.4.5.38, EBA GITSRM 3.4.5.38.a, EBA GITSRM 3.4.5.39, EBA GITSRM 52, ECB CROE 2.4.2-3, ECB CROE 2.4.2-8, ECB CROE 2.4.2-13, ECB CROE 2.4.2-17","uuid":"b17e43e4-3e65-4cca-95e0-f3995535b430","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.CM-1.2","enhancements":"","relatedControls":"CIS CSC 1 & 7 & 8 & 12 & 13 & 15 & 16, COBIT 5 DSS01.03 & DSS03.05 & DSS05.07, ISA 62443-3-3:2013 SR 6.2, NIST SP 800-53 Rev. 4 AC-2 & AU-12 & CA-7 & CM-3 & SC-5 & SC-7 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.CM-1","controlId":"DE.CM-1.2"},{"description":"DE.CM-1.3: The organization deploys an intrusion detection and intrusion prevention capabilities to detect and prevent a potential network intrusion in its early stages for timely containment and recovery. ","references":"CPMI-IOSCO/Protection, FFIEC CAT D3/ D5, NAIC HBRS/ExC DSS.05, ECB CROE 2.3.2.1-26, ECB CROE 2.4.2-18, ECB CROE 2.4.2-22","uuid":"9e9a8879-bc19-492a-ab7d-90f6a98ba2d2","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.CM-1.3","enhancements":"","relatedControls":"CIS CSC 1 & 7 & 8 & 12 & 13 & 15 & 16, COBIT 5 DSS01.03 & DSS03.05 & DSS05.07, ISA 62443-3-3:2013 SR 6.2, NIST SP 800-53 Rev. 4 AC-2 & AU-12 & CA-7 & CM-3 & SC-5 & SC-7 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.CM-1","controlId":"DE.CM-1.3"},{"description":"DE.CM-1.4: The organization implements mechanisms, such as alerting and filtering sudden high volume and suspicious incoming traffic, to prevent (Distributed) Denial of Services (DoS/DDoS) attacks.","references":"FFIEC CAT D3/ D5, FFIEC-APX E/Risk Mitigation, NAIC HBRS/ExC DSS.05, ECB CROE 2.4.2-18","uuid":"691df0a3-8027-46f9-9f8e-275cf5e33056","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.CM-1.4","enhancements":"","relatedControls":"CIS CSC 1 & 7 & 8 & 12 & 13 & 15 & 16, COBIT 5 DSS01.03 & DSS03.05 & DSS05.07, ISA 62443-3-3:2013 SR 6.2, NIST SP 800-53 Rev. 4 AC-2 & AU-12 & CA-7 & CM-3 & SC-5 & SC-7 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.CM-1","controlId":"DE.CM-1.4"},{"description":"DE.CM-2.1: The organization's controls include monitoring and detection of anomalous activities and potential cybersecurity events across the organization's physical environment and infrastructure, including unauthorized physical access to high-risk or confidential systems.","references":"CPMI-IOSCO/Detection, CPMI-IOSCO/Protection, FFIEC CAT D3, FFIEC IT Booklet/Information Security/II.C, FINRA/Technical Controls, FTC/5, G7/4, NAIC HBRS/ExC DSS.01, NAIC ML/4, NFA/Deployment, SEC Regulation S-ID, SEC Regulation S-P, ECB CROE 2.4.2-2, ECB CROE 2.4.2-19","uuid":"c784f727-de1a-41fe-b7b9-67e42aaeb73e","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.CM-2.1","enhancements":"","relatedControls":"COBIT 5 DSS01.04 & DSS01.05, ISA 62443-2-1:2009 4.3.3.3.8, ISO/IEC 27001:2013 A.11.1.1 & A.11.1.2, NIST SP 800-53 Rev. 4 CA-7 & PE-3 & PE-6 & PE-20","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.CM-2","controlId":"DE.CM-2.1"},{"description":"DE.CM-3.1: The organization's controls actively monitor personnel (both authorized and unauthorized) for access, authentication, usage, connections, devices, and anomalous behavior to rapidly detect potential cybersecurity events.","references":"CFTC-Cyber Exam/B, CPMI-IOSCO/Detection, CPMI-IOSCO/Protection, FFIEC CAT D3/ D4/ D5, FFIEC IT Booklet/Information Security/II.C.15, FINRA/Technical Controls, FTC/5, NAIC HBRS/ExC DSS.05, NYDFS/500.14, SAMA/DETECT, SEC Regulation SCI, SEC Regulation SDR, SEC Regulation S-ID, SEC Regulation S-P, EBA GITSRM 3.4.4.36, ECB CROE 2.3.2.1-17, ECB CROE 2.3.2.1-24, ECB CROE 2.3.2.1-41, ECB CROE 2.3.2.2-61","uuid":"71af990f-49d1-4978-aa9b-e6a189e8d3d1","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.CM-3.1","enhancements":"","relatedControls":"CIS CSC 5 & 7 & 14 & 16, COBIT 5 DSS05.07, ISA 62443-3-3:2013 SR 6.2, ISO/IEC 27001:2013 A.12.4.1 & A.12.4.3, NIST SP 800-53 Rev. 4 AC-2 & AU-12 & AU-13 & CA-7 & CM-10 & CM-11","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.CM-3","controlId":"DE.CM-3.1"},{"description":"DE.CM-3.2: The organization performs logging and reviewing of the systems activities of privileged users, and monitoring for anomalies is implemented.","references":"CFTC-Cyber Exam/B, CPMI-IOSCO/Detection, CPMI-IOSCO/Protection, FFIEC CAT D3/ D5, FFIEC IT Booklet/Information Security/II.C.22, FINRA/Technical Controls, FTC/5, NAIC HBRS/ExC DSS.05, NYDFS/500.14, SAMA/DETECT, SEC Regulation SCI, SEC Regulation SDR, SEC Regulation S-ID, SEC Regulation S-P, EBA GITSRM 3.4.2.31.d, ECB CROE 2.3.2.2-58","uuid":"656bb59e-777f-446b-9a76-34884b8ba024","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.CM-3.2","enhancements":"","relatedControls":"CIS CSC 5 & 7 & 14 & 16, COBIT 5 DSS05.07, ISA 62443-3-3:2013 SR 6.2, ISO/IEC 27001:2013 A.12.4.1 & A.12.4.3, NIST SP 800-53 Rev. 4 AC-2 & AU-12 & AU-13 & CA-7 & CM-10 & CM-11","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.CM-3","controlId":"DE.CM-3.2"},{"description":"DE.CM-3.3: The organization conducts periodic cyber attack simulations to detect control gaps in employee behavior, policies, procedures and resources. ","references":"FFIEC CAT D3, G7/4, NAIC HBRS/ExC DSS.05, NAIC ML/4","uuid":"41be0f42-6fa7-43ae-b760-b6a352417a1c","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.CM-3.3","enhancements":"","relatedControls":"CIS CSC 5 & 7 & 14 & 16, COBIT 5 DSS05.07, ISA 62443-3-3:2013 SR 6.2, ISO/IEC 27001:2013 A.12.4.1 & A.12.4.3, NIST SP 800-53 Rev. 4 AC-2 & AU-12 & AU-13 & CA-7 & CM-10 & CM-11","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.CM-3","controlId":"DE.CM-3.3"},{"description":"DE.CM-4.1: The organization implements and manages appropriate tools to detect and block malware from infecting networks and systems.","references":"CFTC-Cyber Exam/B, FFIEC CAT D3, FFIEC IT Booklet/Information Security/II.C.12, FFIEC-APX E/Risk Mitigation,FFIEC Booklet BCM/6-3.f, FINRA/Technical Controls, G7/4, NAIC HBRS/ExC DSS.05, EBA GITSRM 3.4.5.39","uuid":"bda78501-4ab1-42e8-99a0-0dde0e090900","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.CM-4.1","enhancements":"","relatedControls":"CIS CSC 4 & 7 & 8 & 12, COBIT 5 DSS05.01, ISA 62443-2-1:2009 4.3.4.3.8, ISA 62443-3-3:2013 SR 3.2, ISO/IEC 27001:2013 A.12.2.1, NIST SP 800-53 Rev. 4 SI-3 & SI-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.CM-4","controlId":"DE.CM-4.1"},{"description":"DE.CM-4.2: The organization implements email protection mechanisms to automatically scan, detect, and protect from any attached malware or malicious links present in the email.","references":"FFIEC CAT D3, FFIEC IT Booklet/Information Security/II.C.12, NAIC HBRS/ExC DSS.05","uuid":"eb992ef8-39b8-49e4-a72c-1785872cc1ad","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.CM-4.2","enhancements":"","relatedControls":"CIS CSC 4 & 7 & 8 & 12, COBIT 5 DSS05.01, ISA 62443-2-1:2009 4.3.4.3.8, ISA 62443-3-3:2013 SR 3.2, ISO/IEC 27001:2013 A.12.2.1, NIST SP 800-53 Rev. 4 SI-3 & SI-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.CM-4","controlId":"DE.CM-4.2"},{"description":"DE.CM-5.1: The organization implements safeguards against mobile malware and attacks for mobile devices connecting to corporate network and accessing corporate data (e.g., anti-virus, timely patch deployment, etc.).","references":"FFIEC CAT D3, FFIEC IT Booklet/Information Security/II.C.12, FFIEC-APX E/Risk Mitigation, FINRA/Technical Controls, G7/4, NAIC HBRS/ExC DSS.05, NFA/Deployment, ECB CROE 2.3.2.1-47","uuid":"549220f1-fe2c-4dfe-8576-b74acc7ab797","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.CM-5.1","enhancements":"","relatedControls":"CIS CSC 7 & 8, COBIT 5 DSS05.01, ISA 62443-3-3:2013 SR 2.4, ISO/IEC 27001:2013 A.12.5.1 & A.12.6.2, NIST SP 800-53 Rev. 4 SC-18 & SI-4 & SC-44","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.CM-5","controlId":"DE.CM-5.1"},{"description":"DE.CM-6.1: The organization authorizes and monitors all third-party connections.","references":"CFTC-Cyber Exam/D, CPMI-IOSCO/Detection, CPMI-IOSCO/Protection, FFIEC CAT D4, FFIEC IT Booklet/Information Security/II.C.20, FFIEC IT Booklet/Operations, FINRA/Vendor Management, FTC/5, G7/4, NAIC HBRS/ExC APO.10, NAIC ML/4, NFA/Security Risk Analysis, NFA/Third-Party Service Providers, NYDFS/500.11, SEC Regulation SCI, SEC Regulation SDR, SEC Regulation S-ID, ECB CROE 2.3.2.2-71, ECB CROE 2.4.2-4","uuid":"eef9c035-3456-4b44-9587-1e70f00b3dc9","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.CM-6.1","enhancements":"","relatedControls":"COBIT 5 APO07.06 & APO10.05, ISO/IEC 27001:2013 A.14.2.7 & A.15.2.1, NIST SP 800-53 Rev. 4 CA-7 & PS-7 & SA-4 & SA-9 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.CM-6","controlId":"DE.CM-6.1"},{"description":"DE.CM-6.2: The organization collaborates with third-party service providers to maintain and improve the security of external connections.","references":"FFIEC CAT D4, FFIEC IT Booklet/Information Security/II.C.20, FFIEC IT Booklet/Operations, NAIC HBRS/ExC APO.10, NAIC ML/4, ECB CROE 2.3.2.2-71, ECB CROE 2.5.2.3-35","uuid":"206a0ed3-be7d-467c-8662-a7b2bfd88537","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.CM-6.2","enhancements":"","relatedControls":"COBIT 5 APO07.06 & APO10.05, ISO/IEC 27001:2013 A.14.2.7 & A.15.2.1, NIST SP 800-53 Rev. 4 CA-7 & PS-7 & SA-4 & SA-9 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.CM-6","controlId":"DE.CM-6.2"},{"description":"DE.CM-6.3: The organization implements an explicit approval and logging process and sets up automated alerts to monitor and prevent any unauthorized access to a critical system by a third-party service provider.","references":"FFIEC CAT D3/ D4, NAIC HBRS/ExC APO.10, NAIC ML/4, SEC Regulation SCI, EBA GITSRM 3.4.5.38.b, ECB CROE 2.3.2.1-17, ECB CROE 2.3.2.2-71","uuid":"e915f3eb-851b-4686-aeee-551e4b5a8c1f","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.CM-6.3","enhancements":"","relatedControls":"COBIT 5 APO07.06 & APO10.05, ISO/IEC 27001:2013 A.14.2.7 & A.15.2.1, NIST SP 800-53 Rev. 4 CA-7 & PS-7 & SA-4 & SA-9 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.CM-6","controlId":"DE.CM-6.3"},{"description":"DE.CM-7.1: The organization implements appropriate controls to prevent use of unsupported and unauthorized software. ","references":"CFTC-Cyber Exam/E, FFIEC CAT D1/ D3, NAIC HBRS/ExC DSS.05, NFA/Deployment, ECB CROE 2.3.2.1-19, ECB CROE 2.3.2.1-23","uuid":"5c1cbd7d-6e3f-4744-8b93-b56734915532","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.CM-7.1","enhancements":"","relatedControls":"CIS CSC 1 & 2 & 3 & 5 & 9 & 12 & 13 & 15 & 16, COBIT 5 DSS05.02 & DSS05.05, ISO/IEC 27001:2013 A.12.4.1 & A.14.2.7 & A.15.2.1, NIST SP 800-53 Rev. 4 AU-12 & CA-7 & CM-3 & CM-8 & PE-3 & PE-6 & PE-20 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.CM-7","controlId":"DE.CM-7.1"},{"description":"DE.CM-7.2: The organization has policies, procedures and adequate tools in place to monitor, detect, and block access from/to devices, connections, and data transfers.","references":"CFTC-Cyber Exam/E, CPMI-IOSCO/Detection, FFIEC CAT D3, FFIEC IT Booklet/Information Security/II.C.10, FFIEC-APX E/Risk Mitigation, FINRA/Technical Controls, FTC/5, G7/4, NAIC HBRS/ExC DSS.05, NAIC ML/4, NFA/Deployment, NYDFS/500.14, SEC Regulation SCI, SEC Regulation SDR, SEC Regulation S-P, EBA GITSRM 3.4.5.38.b, ECB CROE 2.4.2-4, ECB CROE 2.4.2-14","uuid":"6b8c69de-eb32-4c5a-ae77-94aba69c951a","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.CM-7.2","enhancements":"","relatedControls":"CIS CSC 1 & 2 & 3 & 5 & 9 & 12 & 13 & 15 & 16, COBIT 5 DSS05.02 & DSS05.05, ISO/IEC 27001:2013 A.12.4.1 & A.14.2.7 & A.15.2.1, NIST SP 800-53 Rev. 4 AU-12 & CA-7 & CM-3 & CM-8 & PE-3 & PE-6 & PE-20 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.CM-7","controlId":"DE.CM-7.2"},{"description":"DE.CM-7.3: The organization sets up automatic and real-time alerts when an unauthorized software, hardware or configuration change occurs.","references":"FFIEC CAT D1/ D2/ D3, NAIC HBRS/ExC DSS.05, EBA GITSRM 53, ECB CROE 2.3.2.1-13, ECB CROE 2.3.2.1-36, ECB CROE 2.3.2.1-44, ECB CROE 2.3.2.1-51, ECB CROE 2.3.2.1-55, ECB CROE 2.4.2-14, ECB CROE 2.6.2-23","uuid":"cb17e42a-1002-41db-bb26-585d1c202a67","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.CM-7.3","enhancements":"","relatedControls":"CIS CSC 1 & 2 & 3 & 5 & 9 & 12 & 13 & 15 & 16, COBIT 5 DSS05.02 & DSS05.05, ISO/IEC 27001:2013 A.12.4.1 & A.14.2.7 & A.15.2.1, NIST SP 800-53 Rev. 4 AU-12 & CA-7 & CM-3 & CM-8 & PE-3 & PE-6 & PE-20 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.CM-7","controlId":"DE.CM-7.3"},{"description":"DE.CM-7.4: The organization implements web-filtering tools and technology to block access to inappropriate or malicious websites. ","references":"FFIEC CAT D3, NAIC HBRS/ExC DSS.05, NFA/Deployment","uuid":"419a8a60-42b5-45f0-bc90-5fc72a95a918","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.CM-7.4","enhancements":"","relatedControls":"CIS CSC 1 & 2 & 3 & 5 & 9 & 12 & 13 & 15 & 16, COBIT 5 DSS05.02 & DSS05.05, ISO/IEC 27001:2013 A.12.4.1 & A.14.2.7 & A.15.2.1, NIST SP 800-53 Rev. 4 AU-12 & CA-7 & CM-3 & CM-8 & PE-3 & PE-6 & PE-20 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.CM-7","controlId":"DE.CM-7.4"},{"description":"DE.CM-8.1: The organization conducts periodic vulnerability scanning, including automated scanning across all environments to identify potential system vulnerabilities, including publicly known vulnerabilities, upgrade opportunities, and new defense layers.","references":"CFTC/E, CFTC-Cyber Exam/E, CPMI-IOSCO/Detection, CPMI-IOSCO/Testing, FFIEC CAT D3, FFIEC IT Booklet/Information Security/IV.A, FFIEC-APX E/Risk Mitigation, FINRA/Technical Controls, FTC/7, G7/4, NAIC HBRS/ExC DSS.05, NYDFS/500.05, SEC Regulation SCI, EBA GITSRM 3.4.5.39, EBA GITSRM 3.4.6.41, EBA GITSRM 3.4.6.43.b, ECB CROE 2.4.2-21, ECB CROE 2.6.2-12, ECB CROE 2.6.2-25","uuid":"8f9c0297-221d-479c-b165-1760c211aefe","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.CM-8.1","enhancements":"","relatedControls":"CIS CSC 4 & 20, COBIT 5 BAI03.10 & DSS05.01, ISA 62443-2-1:2009 4.2.3.1 & 4.2.3.7, ISO/IEC 27001:2013 A.12.6.1, NIST SP 800-53 Rev. 4 RA-5","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.CM-8","controlId":"DE.CM-8.1"},{"description":"DE.CM-8.2: The organization conducts, either by itself or by an independent third-party, periodic penetration testing and red team testing on the organization's network, internet-facing applications or systems, and critical applications to identify gaps in cybersecurity defenses. ","references":"CFTC-Cyber Exam/E, FFIEC CAT D3, FFIEC IT Booklet/Information Security/IV.A, FINRA/Technical Controls, NAIC HBRS/ExC DSS.05, SEC Regulation SCI, NYDFS 500.05, EBA GITSRM 3.4.6.41, EBA GITSRM 3.4.6.43.a, EBA GITSRM 3.4.6.43.b, ECB CROE 2.1.2.1-13.e, ECB CROE 2.4.2-6, ECB CROE 2.6.2-4, ECB CROE 2.6.2-7, ECB CROE 2.6.2-19, ECB CROE 2.6.2-31, ECB CROE 2.6.2-32, ECB CROE 2.6.2-42","uuid":"5f03cf3f-819d-4cdf-9e35-761cd62bca8a","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.CM-8.2","enhancements":"","relatedControls":"CIS CSC 4 & 20, COBIT 5 BAI03.10 & DSS05.01, ISA 62443-2-1:2009 4.2.3.1 & 4.2.3.7, ISO/IEC 27001:2013 A.12.6.1, NIST SP 800-53 Rev. 4 RA-5","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.CM-8","controlId":"DE.CM-8.2"},{"description":"DE.DP-1.1: The organization has established and assigned roles and responsibilities for systematic monitoring and reporting processes.","references":"FFIEC CAT D2/ D3/ D5, FFIEC IT Booklet/Information Security/II.C.7, FFIEC IT Booklet/Operations, G7/4, NAIC HBRS/ExC APO.01","uuid":"5a7494b3-cd20-480e-9645-4902c8a9d516","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.DP-1.1","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 APO01.02 & DSS05.01 & DSS06.03, ISA 62443-2-1:2009 4.4.3.1, ISO/IEC 27001:2013 A.6.1.1 & A.7.2.2, NIST SP 800-53 Rev. 4 CA-2 & CA-7 & PM-14","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.DP-1","controlId":"DE.DP-1.1"},{"description":"DE.DP-2.1: The organization's monitoring and detection processes comply with all applicable requirements.","references":"G7/4, NAIC HBRS/ExC MEA.03, SEC Regulation S-ID, NYDFS 500.17","uuid":"c2244051-fc22-4d53-bb85-66d0659a6697","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.DP-2.1","enhancements":"","relatedControls":"COBIT 5 DSS06.01 & MEA03.03 & MEA03.04, ISA 62443-2-1:2009 4.4.3.2, ISO/IEC 27001:2013 A.18.1.4 & A.18.2.2 & A.18.2.3, NIST SP 800-53 Rev. 4 AC-25 & CA-2 & CA-7 & SA-18 & SI-4 & PM-14","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.DP-2","controlId":"DE.DP-2.1"},{"description":"DE.DP-3.1: The organization establishes a comprehensive testing program to conduct periodic and proactive testing and validation of the effectiveness of the organization's incident detection processes and controls.","references":"CFTC-Cyber Exam/E, CPMI-IOSCO/Detection, CPMI-IOSCO/Testing, FFIEC CAT D3, FFIEC IT Booklet/Information Security/IV.A, FFIEC IT Booklet/Operations, FFIEC-APX E/Mobile, G7/4, FFIEC Booklet BCM/1-2.d, 2-5.e, 10-7.a NAIC HBRS/ExC DSS.05, SEC Regulation SCI, EBA GITSRM 3.4.6.42, ECB CROE 2.4.2-6, ECB CROE 2.6.2-1","uuid":"f8bb4eae-8455-4d3e-be62-9332ce3f25ce","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.DP-3.1","enhancements":"","relatedControls":"COBIT 5 APO13.02 & DSS05.02, ISA 62443-2-1:2009 4.4.3.2, ISA 62443-3-3:2013 SR 3.3, ISO/IEC 27001:2013 A.14.2.8, NIST SP 800-53 Rev. 4 CA-2 & CA-7 & PE-3 & SI-3 & SI-4 & PM-14","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.DP-3","controlId":"DE.DP-3.1"},{"description":"DE.DP-4.1: The organization has established processes and protocols to communicate, alert and periodically report detected potential cyber attacks and incident information including its corresponding analysis and cyber threat intelligence to internal and external stakeholders.","references":"FFIEC CAT D1/ D2/ D3/ D5, FFIEC IT Booklet/Information Security/II.D, FFIEC IT Booklet/Operations, G7/4, FFIEC Booklet BCM/8-3.a, 8-3.b, NAIC HBRS/ExC DSS.02, SEC Regulation SCI, SEC Regulation S-ID, SEC Regulation S-P, ECB CROE 2.4.2-15, ECB CROE 2.5.2.3-35, ECB CROE 2.7.2.1-7, ECB CROE 2.7.2.2-15, ECB CROE 2.7.2.2-21, ECB CROE 2.7.2.2-23","uuid":"10701497-84a9-498f-b563-a03aeb68855e","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.DP-4.1","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 APO08.04 & APO12.06 & DSS02.05, ISA 62443-2-1:2009 4.3.4.5.9, ISA 62443-3-3:2013 SR 6.1, ISO/IEC 27001:2013 A.16.1.2 & A.16.1.3, NIST SP 800-53 Rev. 4 AU-6 & CA-2 & CA-7 & RA-5 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.DP-4 - with sector enhancement","controlId":"DE.DP-4.1"},{"description":"DE.DP-4.2: The organization tests and validates the effectiveness of the incident reporting and communication processes and protocols with internal and external stakeholders.","references":"FFIEC CAT D5, FFIEC IT Booklet/Operations/Risk Mitigation and Control Implementation/Event-Problem Management, FFIEC Booklet BCM/10-9.a, 10-9.b, 10-16.a, 10-16.f, 10-23.c, 10-23.e, NAIC HBRS/ExC DSS.02, SEC Regulation SCI, EBA GITSRM 3.7.4.89.b, ECB CROE 2.3.2.2-75, ECB CROE 2.6.2-37","uuid":"c341309a-111f-4cd8-bac3-786bb3a07579","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.DP-4.2","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 APO08.04 & APO12.06 & DSS02.05, ISA 62443-2-1:2009 4.3.4.5.9, ISA 62443-3-3:2013 SR 6.1, ISO/IEC 27001:2013 A.16.1.2 & A.16.1.3, NIST SP 800-53 Rev. 4 AU-6 & CA-2 & CA-7 & RA-5 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.DP-4 - with sector enhancement","controlId":"DE.DP-4.2"},{"description":"DE.DP-5.1: The organization establishes a systematic and comprehensive program to periodically evaluate and improve the monitoring and detection processes and controls, as well as incorporate the lessons learned, as the threat landscape evolves.","references":"CPMI-IOSCO/Detection, CPMI-IOSCO/Testing, FFIEC CAT D1/ D2/ D3/ D5, G7/4, G7/8, NAIC HBRS/ExC DSS.05, SEC Regulation SCI, SEC Regulation S-P, EBA GITSRM 3.4.5.40, ECB CROE 2.2.2-12, ECB CROE 2.4.2-21, ECB CROE 2.4.2-22, ECB CROE 2.5.2.1-15, ECB CROE 2.6.2-33, ECB CROE 2.7.2.1-5","uuid":"48d66a91-f3d3-4617-b447-6fad69839c6a","family":"DETECT (DE)","subControls":"","weight":0,"title":"DE.DP-5.1","enhancements":"","relatedControls":"COBIT 5 APO11.06 & APO12.06 & DSS04.05, ISA 62443-2-1:2009 4.4.3.4, ISO/IEC 27001:2013 A.16.1.6, NIST SP 800-53 Rev. 4 CA-2 & CA-7 & PL-2 & RA-5 & SI-4 & PM-14","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
DE.DP-5","controlId":"DE.DP-5.1"},{"description":"RS.RP-1.1: The organization's response plans are in place and executed during or after an incident.","references":"CPMI-IOSCO/Response & Recovery, FFIEC CAT D5, FFIEC IT Booklet/Information Security/III, FFIEC IT Booklet/Operations, G7/5, FFIEC Booklet BCM/8-3.c, NAIC HBRS/ExC DSS.02, NAIC ML/4, NAIC ML/5, NFA/Response and Recovery, NYDFS/500.02, SEC Regulation S-ID, EBA GITSRM 3.5.1.59, EBA GITSRM 3.5.1.60, EBA GITSRM 3.5.1.60.e, EBA GITSRM 3.7.3.83, EBA GITSRM 3.7.3.84, ECB CROE 2.5.2.1-4, ECB CROE 2.5.2.1-13","uuid":"085e3559-bcd9-4af9-8779-edecf09c64ee","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.RP-1.1","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 APO12.06 & BAI01.10, ISA 62443-2-1:2009 4.3.4.5.1, ISO/IEC 27001:2013 A.16.1.5, NIST SP 800-53 Rev. 4 CP-2 & CP-10 & IR-4 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.RP-1","controlId":"RS.RP-1.1"},{"description":"RS.CO-1.1: The organization's incident response plan contains clearly defined roles, responsibilities and levels of decision-making authority.","references":"FFIEC CAT D5, FFIEC IT Booklet/Information Security/III, FFIEC IT Booklet/Operations, FFIEC Booklet BCM/2-4.a, 7-1.b, 7-1.c, NAIC HBRS/ExC APO.01, NYDFS/500.16, EBA GITSRM 3.5.1.60.b, ECB CROE 2.5.2.1-4, ECB CROE 2.5.2.1-20, ECB CROE 2.5.2.4-46, ECB CROE 2.5.2.4-47, ECB CROE 2.5.2.4-48","uuid":"7546ce9f-9851-4430-84af-b5184b948071","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.CO-1.1","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 EDM03.02 & APO01.02 & APO12.03, ISA 62443-2-1:2009 4.3.4.5.2 & 4.3.4.5.3 & 4.3.4.5.4, ISO/IEC 27001:2013 A.6.1.1 & A.7.2.2 & A.16.1.1, NIST SP 800-53 Rev. 4 CP-2 & CP-3 & IR-3 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.CO-1","controlId":"RS.CO-1.1"},{"description":"RS.CO-1.2: The organization ensures cyber threat intelligence is made available to appropriate staff with responsibility for the mitigation of cyber risks at the strategic, tactical and operational levels within the organization.","references":"CPMI-IOSCO/Situational awareness, FFIEC CAT D1/ D2/ D5, FFIEC IT Booklet/Information Security/III, FFIEC Booklet BCM/7-1.aNAIC HBRS/ExC APO.01, ECB CROE 2.5.2.1-20, ECB CROE 2.7.2.1-7","uuid":"796a14dc-5e96-46fa-8a4b-f14c39a83661","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.CO-1.2","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 EDM03.02 & APO01.02 & APO12.03, ISA 62443-2-1:2009 4.3.4.5.2 & 4.3.4.5.3 & 4.3.4.5.4, ISO/IEC 27001:2013 A.6.1.1 & A.7.2.2 & A.16.1.1, NIST SP 800-53 Rev. 4 CP-2 & CP-3 & IR-3 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.CO-1","controlId":"RS.CO-1.2"},{"description":"RS.CO-1.3: The organization's personnel know their roles and responsibilities and order of operations when a response is needed.","references":"CPMI-IOSCO/Situational awareness, FFIEC CAT D5, FFIEC IT Booklet/Information Security/III, FFIEC IT Booklet/Operations, FFIEC Booklet BCM/10-8.a, NAIC HBRS/ExC APO.01, ECB CROE 2.5.2.1-4, ECB CROE 2.5.2.1-6, ECB CROE 2.5.2.1-20, ECB CROE 2.5.2.3-37","uuid":"ceb0ffd3-ec65-401d-9718-d8673a09fd6e","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.CO-1.3","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 EDM03.02 & APO01.02 & APO12.03, ISA 62443-2-1:2009 4.3.4.5.2 & 4.3.4.5.3 & 4.3.4.5.4, ISO/IEC 27001:2013 A.6.1.1 & A.7.2.2 & A.16.1.1, NIST SP 800-53 Rev. 4 CP-2 & CP-3 & IR-3 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.CO-1","controlId":"RS.CO-1.3"},{"description":"RS.CO-2.1: The organization's incident response plan describes how to appropriately document and report cyber events and related incident response activities.","references":"CFTC/D, CFTC-Cyber Exam/B, FFIEC CAT D1/ D3/ D5, FFIEC IT Booklet/Information Security/III, FFIEC IT Booklet/Operations, FFIEC-APX E/Mobile Financial Services Work Program, NAIC HBRS/ExC DSS.02, NYDFS/500.16","uuid":"c4b2f5af-8e03-41b2-b7dc-3f66ea260742","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.CO-2.1","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 DSS01.03, ISA 62443-2-1:2009 4.3.4.5.5, ISO/IEC 27001:2013 A.6.1.3 & A.16.1.2, NIST SP 800-53 Rev. 4 AU-6 & IR-6 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.CO-2","controlId":"RS.CO-2.1"},{"description":"RS.CO-2.2: In the event of a cybersecurity incident, the organization notifies appropriate stakeholders including, as required, government bodies, self-regulatory agencies or any other supervisory bodies.","references":"CFTC-Cyber Exam/A, FFIEC CAT D1/ D2/ D5, FFIEC Booklet BCM/7-1.a, 7-1c, 8-6, NAIC HBRS/ExC DSS.02, NAIC ML/6, NYDFS/500.11, NYDFS/500.17, SEC Regulation FD, SEC Regulation SCI, SEC Regulation S-ID, EBA GITSRM 3.5.1.60.f.ii, ECB CROE 2.5.2.3-39, ECB CROE 2.5.2.3-40, ECB CROE 2.5.2.3-40, ECB CROE 2.7.2.2-19","uuid":"1bb80ab3-7e29-4bce-9b80-161c20f0f1c6","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.CO-2.2","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 DSS01.03, ISA 62443-2-1:2009 4.3.4.5.5, ISO/IEC 27001:2013 A.6.1.3 & A.16.1.2, NIST SP 800-53 Rev. 4 AU-6 & IR-6 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.CO-2","controlId":"RS.CO-2.2"},{"description":"RS.CO-2.3: The organization's incident response program includes effective escalation protocols linked to organizational decision levels and communication strategies, including which types of information will be shared, with whom (e.g., the organization's appropriate governing authority and senior management), and how information provided to the organization will be acted upon.","references":"CFTC/G, CPMI-IOSCO/Response & Recovery, FFIEC CAT D1/ D2/ D5, FFIEC IT Booklet/Information Security/III, G7/5, G7/7, FFIEC Booklet BCM/8-1.c, 8-3.a, NAIC HBRS/ExC DSS.02, NYDFS/500.16, SEC Regulation SCI, EBA GITSRM 3.5.1.60.d, EBA GITSRM 3.5.1.60.d.i, EBA GITSRM 3.5.1.60.d.ii, ECB CROE 2.5.2.1-4, ECB CROE 2.5.2.1-13, ECB CROE 2.5.2.3-39, ECB CROE 2.5.2.3-42, ECB CROE 2.5.2.3-43, ECB CROE 2.5.2.3-44, ECB CROE 2.7.2.2-16","uuid":"e7308527-1ae3-4dd0-aa16-7c1c48b1c550","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.CO-2.3","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 DSS01.03, ISA 62443-2-1:2009 4.3.4.5.5, ISO/IEC 27001:2013 A.6.1.3 & A.16.1.2, NIST SP 800-53 Rev. 4 AU-6 & IR-6 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.CO-2","controlId":"RS.CO-2.3"},{"description":"RS.CO-2.4: The organization's reporting requirements and capabilities are consistent with information-sharing arrangements within the organization's communities and the financial sector.","references":"CFTC-Cyber Exam/A, CPMI-IOSCO/Situational awareness, FFIEC CAT D1/ D5, FFIEC IT Booklet/Information Security/III, FFIEC-APX E/Mobile Financial Services Work Program, G7/7, FFIEC Booklet BCM/7-1.d, NAIC HBRS/ExC DSS.02, NYDFS/500.11, NYDFS/500.16, NYDFS/500.17, ECB CROE 2.5.2.3-42, ECB CROE 2.5.2.3-43","uuid":"a9819884-6b34-43f7-8646-20514d77ac87","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.CO-2.4","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 DSS01.03, ISA 62443-2-1:2009 4.3.4.5.5, ISO/IEC 27001:2013 A.6.1.3 & A.16.1.2, NIST SP 800-53 Rev. 4 AU-6 & IR-6 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.CO-2","controlId":"RS.CO-2.4"},{"description":"RS.CO-3.1: Information is shared consistent with response plans. ","references":"CFTC/D, CFTC/G, CPMI-IOSCO/Response & Recovery, FFIEC CAT D1/ D2/ D5, FFIEC IT Booklet/Information Security/III, FFIEC IT Booklet/Operations, FFIEC Booklet BCM/2-1.c, 12-1.c, FINRA/Incident Response Planning, G7/5, G7/6, G7/7, NAIC HBRS/ExC DSS.02, NAIC ML/6, NYDFS/500.02, NYDFS/500.11, NYDFS/500.16","uuid":"c706f150-1a34-4948-9f20-2f47dea04b3c","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.CO-3.1","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 DSS03.04, ISA 62443-2-1:2009 4.3.4.5.2, ISO/IEC 27001:2013 A.16.1.2 & Clause 7.4 & Clause 16.1.2, NIST SP 800-53 Rev. 4 CA-2 & CA-7 & CP-2 & IR-4 & IR-8 & PE-6 & RA-5 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.CO-3","controlId":"RS.CO-3.1"},{"description":"RS.CO-3.2: In the event of a cybersecurity incident, the organization shares information in an appropriate manner that could facilitate the detection, response, resumption and recovery of its own systems and those of other financial sector participants through trusted channels.","references":"CPMI-IOSCO/Situational awareness, FFIEC CAT D1/ D2/ D5, FFIEC Booklet BCM/7-1.d, NAIC HBRS/ExC DSS.02, SEC Regulation S-ID, EBA GITSRM 3.5.1.60.f.i, ECB CROE 2.5.2.1-13, ECB CROE 2.5.2.1-19, ECB CROE 2.7.2.2-15, ECB CROE 2.7.2.2-18","uuid":"257a3656-3f99-4796-b1bf-e9206ff31744","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.CO-3.2","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 DSS03.04, ISA 62443-2-1:2009 4.3.4.5.2, ISO/IEC 27001:2013 A.16.1.2 & Clause 7.4 & Clause 16.1.2, NIST SP 800-53 Rev. 4 CA-2 & CA-7 & CP-2 & IR-4 & IR-8 & PE-6 & RA-5 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.CO-3","controlId":"RS.CO-3.2"},{"description":"RS.CO-4.1: The organization has a plan to coordinate and communicate with internal and external stakeholders during or following a cyber attack as appropriate.","references":"CFTC/D, CFTC/G, CPMI-IOSCO/Response & Recovery, CPMI-IOSCO/Situational awareness, FFIEC CAT D1/ D2/ D5, FFIEC-APX E/Mobile Financial Services Work Program, G7/5, G7/6, G7/7, FFIEC Booklet BCM/2-1.b, 7-1.b, 8-3.b, NAIC HBRS/ExC DSS.02, NAIC ML/6, NAIC ML/7, NYDFS/500.02, EBA GITSRM 3.5.1.60.f, EBA GITSRM 93, ECB CROE 2.5.2.1-4, ECB CROE 2.5.2.1-7, ECB CROE 2.5.2.1-13, ECB CROE 2.5.2.3-38","uuid":"9adbc001-0a12-486a-8cf5-c9d7595a54c1","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.CO-4.1","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 DSS03.04, ISA 62443-2-1:2009 4.3.4.5.5, ISO/IEC 27001:2013 Clause 7.4, NIST SP 800-53 Rev. 4 CP-2 & IR-3 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.CO-4","controlId":"RS.CO-4.1"},{"description":"RS.CO-5.1: The organization actively participates in multilateral information-sharing arrangements to facilitate a sector-wide response to large-scale incidents.","references":"FFIEC CAT D1/ D2/ D5, FFIEC IT Booklet/Information Security/III, FFIEC IT Booklet/Operations, FINRA/Cyber Intelligence and Information Sharing, FFIEC Booklet BCM/7-1.e, NAIC HBRS/ExC DSS.02, NFA/Response and Recovery, ECB CROE 2.1.2.1-16, ECB CROE 2.1.2.2-46, ECB CROE 2.5.2.1-19, ECB CROE 2.6.2-38, ECB CROE 2.6.2-40, ECB CROE 2.7.2.2-20, ECB CROE 2.7.2.2-24","uuid":"28835113-b231-4d8b-81b7-4d4652711070","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.CO-5.1","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 BAI08.04, ISO/IEC 27001:2013 A.6.1.4, NIST SP 800-53 Rev. 4 SI-5 & PM-15","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.CO-5","controlId":"RS.CO-5.1"},{"description":"RS.CO-5.2: The organization shares information on its cyber resilience framework bilaterally with trusted external stakeholders to promote understanding of each other’s approach to securing systems that are linked or interfaced.","references":"CPMI-IOSCO/Situational awareness, FFIEC CAT D1/ D2/ D5, G7/7, FFIEC Booklet BCM/7-1.e, NAIC HBRS/ExC DSS.02, ECB CROE 2.5.2.1-16, ECB CROE 2.7.2.2-18, ECB CROE 2.7.2.2-22","uuid":"8eb169ad-00d4-4327-928e-358d281c809d","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.CO-5.2","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 BAI08.04, ISO/IEC 27001:2013 A.6.1.4, NIST SP 800-53 Rev. 4 SI-5 & PM-15","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.CO-5","controlId":"RS.CO-5.2"},{"description":"RS.CO-5.3: The organization maintains ongoing situational awareness of its operational status and cybersecurity posture to pre-empt cyber events and respond rapidly to them.","references":"CPMI-IOSCO/Response & Recovery, FFIEC CAT D1/ D5, NAIC HBRS/ExC DSS.02, SEC Regulation FD, SEC Regulation SDR, ECB CROE 2.5.2.1-13","uuid":"9382ffa5-1050-4d7d-9c15-ada826ef3607","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.CO-5.3","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 BAI08.04, ISO/IEC 27001:2013 A.6.1.4, NIST SP 800-53 Rev. 4 SI-5 & PM-15","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.CO-5","controlId":"RS.CO-5.3"},{"description":"RS.AN-1.1: Tools and processes are in place to ensure timely detection, alert, and activation of the incident response program.","references":"FFIEC CAT D2/ D3/ D5, FFIEC IT Booklet/Information Security/III, FFIEC IT Booklet/Operations, NAIC HBRS/ExC DSS.02, SEC Regulation S-ID, EBA GITSRM 3.5.1.60, ECB CROE 2.4.2-5, ECB CROE 2.5.2.1-13","uuid":"c0f5ef00-66ae-4a4f-aa2d-2c9154575f07","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.AN-1.1","enhancements":"","relatedControls":"CIS CSC 4 & 6 & 8 & 19, COBIT 5 DSS02.04 & DSS02.07, ISA 62443-2-1:2009 4.3.4.5.6 & 4.3.4.5.7 & 4.3.4.5.8, ISA 62443-3-3:2013 SR 6.1, ISO/IEC 27001:2013 A.12.4.1 & A.12.4.3 & A.16.1.5, NIST SP 800-53 Rev. 4 AU-6 & CA-7 & IR-4 & IR-5 & PE-6 & SI-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.AN-1","controlId":"RS.AN-1.1"},{"description":"RS.AN-2.1: The organization uses cyber-attack scenarios to determine potential impact to critical business processes.","references":"FFIEC CAT D3/ D5, G7/5, FFIEC Booklet BCM/4-4.a, 5-4, NAIC HBRS/ExC DSS.02, NAIC ML/5, ECB CROE 2.5.2.1-2","uuid":"819aa39f-d989-4be8-954d-8a08f63d411f","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.AN-2.1","enhancements":"","relatedControls":"COBIT 5 DSS02.02, ISA 62443-2-1:2009 4.3.4.5.6 & 4.3.4.5.7 & 4.3.4.5.8, ISO/IEC 27001:2013 A.16.1.4 & A.16.1.6, NIST SP 800-53 Rev. 4 CP-2 & IR-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.AN-2","controlId":"RS.AN-2.1"},{"description":"RS.AN-2.2: The organization performs a thorough investigation to determine the nature of a cyber event, its extent, and the damage inflicted.","references":"CPMI-IOSCO/Response & Recovery, FFIEC CAT D1/ D2/ D3/ D5, FFIEC IT Booklet/Information Security/III, NAIC HBRS/ExC DSS.02, NAIC ML/5, SEC Regulation SCI, SEC Regulation S-ID, EBA GITSRM 3.5.1.60.c, ECB CROE 2.5.2.1-13","uuid":"39c92b7b-d294-462d-ae27-35df8ae04a79","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.AN-2.2","enhancements":"","relatedControls":"COBIT 5 DSS02.02, ISA 62443-2-1:2009 4.3.4.5.6 & 4.3.4.5.7 & 4.3.4.5.8, ISO/IEC 27001:2013 A.16.1.4 & A.16.1.6, NIST SP 800-53 Rev. 4 CP-2 & IR-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.AN-2","controlId":"RS.AN-2.2"},{"description":"RS.AN-3.1: The organization has the capability to assist in or conduct forensic investigations of cybersecurity incidents and engineer protective and detective controls to facilitate the investigative process.","references":"CPMI-IOSCO/Response & Recovery, FFIEC CAT D2/ D3/ D5, FFIEC IT Booklet/Information Security/III, FFIEC IT Booklet/Operations, G7/5, G7/6, NAIC HBRS/ExC DSS.02, EBA GITSRM 3.5.1.60.c, ECB CROE 2.4.2-11, ECB CROE 2.5.2.1-10, ECB CROE 2.5.2.4-45, ECB CROE 2.5.2.4-46, ECB CROE 2.5.2.4-47, ECB CROE 2.5.2.4-48, ECB CROE 2.5.2.4-49, ECB CROE 2.5.2.4-50, ECB CROE 2.5.2.4-51, ECB CROE 2.5.2.4-52, ECB CROE 2.5.2.4-53, ECB CROE 2.5.2.4-54","uuid":"a151d506-b6dd-40a7-bfa4-b187ceed9b70","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.AN-3.1","enhancements":"","relatedControls":"COBIT 5 APO12.06 & DSS03.02 & DSS05.07, ISA 62443-3-3:2013 SR 2.8 & SR 2.9 & SR 2.10 & SR 2.11 & SR 2.12 & SR 3.9 & SR 6.1, ISO/IEC 27001:2013 A.16.1.7, NIST SP 800-53 Rev. 4 AU-7 & IR-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.AN-3","controlId":"RS.AN-3.1"},{"description":"RS.AN-4.1: The organization categorizes and prioritizes cybersecurity incident response consistent with response plans and criticality of systems to the enterprise.","references":"FFIEC CAT D5, FFIEC IT Booklet/Information Security/III, FFIEC IT Booklet/Operations, G7/5, NAIC HBRS/ExC DSS.02, EBA GITSRM 3.5.1.60.a, ECB CROE 2.5.2.1-4, ECB CROE 2.5.2.1-11","uuid":"650ac88e-1150-4b82-a0b4-bd032a7e245e","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.AN-4.1","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 DSS02.02, ISA 62443-2-1:2009 4.3.4.5.6, ISO/IEC 27001:2013 A.16.1.4, NIST SP 800-53 Rev. 4 CP-2 & IR-4 & IR-5 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.AN-4","controlId":"RS.AN-4.1"},{"description":"RS.AN-5.1: The organization has established enterprise processes for receiving and appropriately channeling vulnerability disclosures from:\r\n(1) Public sources (e.g., security researchers);\r\n(2) Vulnerability sharing forums (e.g., FS-ISAC); and\r\n(3) Third-parties (e.g., cloud vendors);\r\n(4) Internal sources (e.g., development teams).","references":"CFTC-Cyber Exam/A, CPMI-IOSCO/Detection, FFIEC IT Booklet/Information Security/III, FFIEC IT Booklet/Operations, FFIEC-APX E/Risk Mitigation, FFIEC Booklet BCM/1-4.b, FFIEC Booklet BCM/1-4.c, FTC/9, G7/5, G7/6, G7/7, NAIC HBRS/ExC DSS.05, ECB CROE 2.5.2.3-41, ECB CROE 2.7.2.1-3, ECB CROE 2.7.2.1-14, ECB CROE 2.8.2.1-1","uuid":"3e09daef-3705-4a4e-8f50-92df0f691a00","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.AN-5.1","enhancements":"","relatedControls":"CIS CSC 4 & 19, COBIT 5 EDM03.02 & DSS05.07, NIST SP 800-53 Rev. 4 SI-5 & PM-15","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.AN-5","controlId":"RS.AN-5.1"},{"description":"RS.AN-5.2: The organization has established enterprise processes to analyze disclosed vulnerabilities with a focus on:\r\n(1) Determining its validity;\r\n(2) Aassessing its scope (e.g., affected assets);\r\n(3) Determining it's severity and impact;\r\n(4) Identifying affected stakeholders or customers; and\r\n(5) Analyzing options to respond.","references":"CBRC/10, FFIEC CAT D1/ D5, FFIEC IT Booklet/Information Security/IV, FFIEC IT Booklet/Operations, NAIC HBRS/ExC DSS.05, ECB CROE 2.5.2.3-41, ECB CROE 2.7.2.1-3, ECB CROE 2.7.2.1-4.a, ECB CROE 2.7.2.1-4.b, ECB CROE 2.7.2.1-9","uuid":"783055bd-262e-439d-8f1c-73c06a61b605","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.AN-5.2","enhancements":"","relatedControls":"CIS CSC 4 & 19, COBIT 5 EDM03.02 & DSS05.07, NIST SP 800-53 Rev. 4 SI-5 & PM-15","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.AN-5","controlId":"RS.AN-5.2"},{"description":"RS.AN-5.3: The organization has established processes to implement vulnerability mitigation plans, as well as validate their completion and effectiveness.","references":"FFIEC CAT D3/ D5, FFIEC IT Booklet/Information Security/IV, FFIEC IT Booklet/Operations, G7/7, NAIC HBRS/ExC DSS.05, SEC Regulation SCI, ECB CROE 2.6.2-10, ECB CROE 2.6.2-14","uuid":"d1373ac7-89f7-40b8-b602-2a1cd9ad1cd9","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.AN-5.3","enhancements":"","relatedControls":"CIS CSC 4 & 19, COBIT 5 EDM03.02 & DSS05.07, NIST SP 800-53 Rev. 4 SI-5 & PM-15","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.AN-5","controlId":"RS.AN-5.3"},{"description":"RS.MI-1.1: The organization contains cybersecurity incidents in a timely manner. ","references":"CPMI-IOSCO/Response & Recovery, FFIEC CAT D5, FFIEC IT Booklet/Information Security/III, G7/5, NAIC HBRS/ExC DSS.02, ECB CROE 2.5.2.1-13","uuid":"f01e09c2-0d6d-4972-b6e9-871c59a54ae9","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.MI-1.1","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 APO12.06, ISA 62443-2-1:2009 4.3.4.5.6, ISA 62443-3-3:2013 SR 5.1 & SR 5.2 & SR 5.4, ISO/IEC 27001:2013 A.12.2.1 & A.16.1.5, NIST SP 800-53 Rev. 4 IR-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.MI-1","controlId":"RS.MI-1.1"},{"description":"RS.MI-1.2: The organization's procedures include containment strategies and notifying potentially impacted third-parties, as appropriate.","references":"FFIEC CAT D5, FFIEC IT Booklet/Information Security/III, NAIC HBRS/ExC DSS.02, ECB CROE 2.3.2.2-72","uuid":"5629f831-c35a-47fe-8681-1fcf0cc8951f","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.MI-1.2","enhancements":"","relatedControls":"CIS CSC 19, COBIT 5 APO12.06, ISA 62443-2-1:2009 4.3.4.5.6, ISA 62443-3-3:2013 SR 5.1 & SR 5.2 & SR 5.4, ISO/IEC 27001:2013 A.12.2.1 & A.16.1.5, NIST SP 800-53 Rev. 4 IR-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.MI-1","controlId":"RS.MI-1.2"},{"description":"RS.MI-2.1: The organization mitigates cybersecurity incidents in a timely manner. ","references":"FFIEC CAT D5, G7/5, G7/6, NAIC HBRS/ExC DSS.02, ECB CROE 2.5.2.1-13","uuid":"3ef36aa7-bc13-4ea7-bdc1-1c0510ceaf42","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.MI-2.1","enhancements":"","relatedControls":"CIS CSC 4 & 19, COBIT 5 APO12.06, ISA 62443-2-1:2009 4.3.4.5.6 & 4.3.4.5.10, ISO/IEC 27001:2013 A.12.2.1 & A.16.1.5, NIST SP 800-53 Rev. 4 IR-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.MI-2","controlId":"RS.MI-2.1"},{"description":"RS.MI-3.1: The organization's incident response plan identifies requirements for the remediation of any identified weaknesses in systems and associated controls.","references":"CFTC/H, FFIEC CAT D5, FFIEC IT Booklet/Information Security/II.A, FFIEC IT Booklet/Operations, G7/6, NAIC HBRS/ExC MEA.02, NYDFS/500.16, NYDFS/500.16","uuid":"c88be2a1-61cc-4b89-93d3-46789896265b","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.MI-3.1","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO12.06, ISO/IEC 27001:2013 A.12.6.1, NIST SP 800-53 Rev. 4 CA-7 & RA-3 & RA-5","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.MI-3","controlId":"RS.MI-3.1"},{"description":"RS.MI-3.2: Vulnerabilities identified as a result of a cybersecurity incident are mitigated or documented by the organization as accepted risks and monitored.","references":"FFIEC CAT D5, FFIEC IT Booklet/Information Security/III, FFIEC IT Booklet/Operations, FTC/7, G7/5, NAIC HBRS/ExC MEA.02","uuid":"6371f1dd-b332-4c4f-a2bf-cd4afb376246","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.MI-3.2","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO12.06, ISO/IEC 27001:2013 A.12.6.1, NIST SP 800-53 Rev. 4 CA-7 & RA-3 & RA-5","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.MI-3","controlId":"RS.MI-3.2"},{"description":"RS.IM-1.1: The organization's incident response plans are actively updated based on current cyber threat intelligence, information-sharing and lessons learned following a cyber event.","references":"FFIEC CAT D1/ D5, FFIEC IT Booklet/Information Security/III, FFIEC IT Booklet/Operations, G7/5, G7/8, FFIEC Booklet BCM/10-8.d, 11-1.g, NAIC HBRS/ExC DSS.02, NYDFS/500.16, Regulation S-ID, SEC Regulation SCI, EBA GITSRM 3.5.1.60.c, ECB CROE 2.5.2.1-10, ECB CROE 2.5.2.1-15, ECB CROE 2.5.2.1-18, ECB CROE 2.7.2.1-5, ECB CROE 2.8.2.1-3","uuid":"5db19435-dadc-473a-ad61-5247632bc66b","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.IM-1.1","enhancements":"","relatedControls":"COBIT 5 BAI01.13, ISA 62443-2-1:2009 4.3.4.5.10 & 4.4.3.4, ISO/IEC 27001:2013 A.16.1.6 & Clause 10, NIST SP 800-53 Rev. 4 CP-2 & IR-4 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.IM-1","controlId":"RS.IM-1.1"},{"description":"RS.IM-1.2: The results of the testing program are used by the organization to support ongoing improvement of its cyber resilience.","references":"CPMI-IOSCO/Learning and evolving, CPMI-IOSCO/Response & Recovery, FFIEC CAT D1/ D3/ D5, FFIEC IT Booklet/Information Security/IV, FFIEC IT Booklet/Operations, FFIEC Booklet BCM/1-1.d, 2-3.d, 2-5.g, 10-18.f, 10-30, 11-2.a, 11-2.b, NAIC HBRS/ExC DSS.02, EBA GITSRM 3.4.6.46, ECB CROE 2.1.2.1-13.e, ECB CROE 2.6.2-5","uuid":"779ed6db-3e63-452b-a3f4-bf10cb72bb05","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.IM-1.2","enhancements":"","relatedControls":"COBIT 5 BAI01.13, ISA 62443-2-1:2009 4.3.4.5.10 & 4.4.3.4, ISO/IEC 27001:2013 A.16.1.6 & Clause 10, NIST SP 800-53 Rev. 4 CP-2 & IR-4 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.IM-1","controlId":"RS.IM-1.2"},{"description":"RS.IM-1.3: The organization's cyber resilience and incident response programs have processes in place to incorporate lessons learned from cyber events that have occurred within and outside the organization.","references":"CPMI-IOSCO/Learning and evolving, CPMI-IOSCO/Response & Recovery, FFIEC CAT D5, FFIEC IT Booklet/Information Security/IV, FFIEC IT Booklet/Operations, G7/5, FFIEC Booklet BCM/10-8.d, 11-1.g, 11-2.a, 11-2.c, 11-2.d, NAIC HBRS/ExC DSS.02, ECB CROE 2.5.2.1-10, ECB CROE 2.5.2.1-15, ECB CROE 2.5.2.4-53, ECB CROE 2.6.2-2, ECB CROE 2.8.2.1-3","uuid":"c366f3dc-3c32-4c90-8bd8-79c9abdbee8b","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.IM-1.3","enhancements":"","relatedControls":"COBIT 5 BAI01.13, ISA 62443-2-1:2009 4.3.4.5.10 & 4.4.3.4, ISO/IEC 27001:2013 A.16.1.6 & Clause 10, NIST SP 800-53 Rev. 4 CP-2 & IR-4 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.IM-1","controlId":"RS.IM-1.3"},{"description":"RS.IM-2.1: The organization periodically reviews response strategy and exercises and updates them as necessary, based on:\r\n(1) Lessons learned from cybersecurity incidents that have occurred (both within and outside the organization);\r\n(2) Current cyber threat intelligence (both internal and external sources);\r\n(3) Recent and wide-scale cyber attack scenarios;\r\n(4) Operationally and technically plausible future cyber attacks; and\r\n(5) New technological developments.","references":"CPMI-IOSCO/Learning and evolving, CPMI-IOSCO/Response & Recovery, FFIEC CAT D1/ D2/ D3/ D5, FFIEC IT Booklet/Information Security/III, G7/5, G7/8, FFIEC Booklet BCM/11-1.k, NAIC HBRS/ExC DSS.02, NYDFS/500.16, SEC Regulation SCI, ECB CROE 2.1.2.1-13.d, ECB CROE 2.1.2.1-13.g, ECB CROE 2.5.2.1-9, ECB CROE 2.5.2.1-17, ECB CROE 2.5.2.1-18, ECB CROE 2.7.2.1-5, ECB CROE 2.8.2.1-3","uuid":"641e2b3f-43b7-4d88-b8db-4da75810f247","family":"RESPOND (RS)","subControls":"","weight":0,"title":"RS.IM-2.1","enhancements":"","relatedControls":"COBIT 5 BAI01.13 & DSS04.08, ISO/IEC 27001:2013 A.16.1.6 & Clause 10, NIST SP 800-53 Rev. 4 CP-2 & IR-4 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RS.IM-2","controlId":"RS.IM-2.1"},{"description":"RC.RP-1.1: The organization executes its recovery plans, including incident recovery, disaster recovery and business continuity plans, during or after an incident to resume operations.","references":"FFIEC CAT D5, FFIEC IT Booklet/Information Security/II.C, FFIEC IT Booklet/Operations, G7/6, FFIEC Booklet BCM/8-1.k, 8-4.a, NAIC HBRS/ExC DSS.02, NYDFS/500.02, SEC Regulation SCI, SEC Regulation SDR, EBA GITSRM 3.7.3.83, ECB CROE 2.5.2.1-1, ECB CROE 2.5.2.1-13","uuid":"c2fcb58f-2c1d-4778-be81-30f829ca4659","family":"RECOVER (RC)","subControls":"","weight":0,"title":"RC.RP-1.1","enhancements":"","relatedControls":"CIS CSC 10, COBIT 5 APO12.06 & DSS02.05 & DSS03.04, ISO/IEC 27001:2013 A.16.1.5, NIST SP 800-53 Rev. 4 CP-10 & IR-4 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RC.RP-1","controlId":"RC.RP-1.1"},{"description":"RC.RP-1.2: Organization's recovery plans are executed by first resuming critical services and core business functions, and without causing any potential concurrent and widespread interruptions to interconnected entities and critical infrastructure, such as energy and telecommunications.","references":"CPMI-IOSCO/Response & Recovery, FFIEC CAT D5, FFIEC IT Booklet/Business Continuity Planning/ Risk Management, FFIEC Booklet BCM/8-1.d, NAIC HBRS/ExC DSS.02, SEC Regulation SCI, SEC Regulation SDR, EBA GITSRM 37.2.81, EBA GITSRM 3.7.3.84.a, ECB CROE 2.5.2.1-1, ECB CROE 2.5.2.1-11, ECB CROE 2.5.2.3-34","uuid":"600021d0-9dca-45ca-bc5e-b6c162253fdd","family":"RECOVER (RC)","subControls":"","weight":0,"title":"RC.RP-1.2","enhancements":"","relatedControls":"CIS CSC 10, COBIT 5 APO12.06 & DSS02.05 & DSS03.04, ISO/IEC 27001:2013 A.16.1.5, NIST SP 800-53 Rev. 4 CP-10 & IR-4 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RC.RP-1","controlId":"RC.RP-1.2"},{"description":"RC.RP-1.3: The recovery plan includes a minimum recovery time for the sector critical systems.","references":"FFIEC CAT D5, FFIEC IT Booklet/Business Continuity Planning/Business Impact Analysis, FFIEC Booklet BCM/4-5.b, NAIC HBRS/ExC DSS.02, SEC Regulation SCI, SEC Regulation SDR, EBA GITSRM 3.7.3.83, ECB CROE 2.5.2.1-1, ECB CROE 2.5.2.1-11","uuid":"ad49e684-60c9-4547-9b80-c437e482df8d","family":"RECOVER (RC)","subControls":"","weight":0,"title":"RC.RP-1.3","enhancements":"","relatedControls":"CIS CSC 10, COBIT 5 APO12.06 & DSS02.05 & DSS03.04, ISO/IEC 27001:2013 A.16.1.5, NIST SP 800-53 Rev. 4 CP-10 & IR-4 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RC.RP-1","controlId":"RC.RP-1.3"},{"description":"RC.RP-1.4: The recovery plan includes recovery of clearing and settlement activities after a wide-scale disruption with the overall goal of completing material pending transactions on the scheduled settlement date.","references":"FFIEC IT Booklet/Business Continuity Planning/Business Impact Analysis, FFIEC Booklet BCM/8-8.a, 8-11.b, 10-25.e, 10-25.f, NAIC HBRS/ExC DSS.02, SEC Regulation SCI, SEC Regulation SDR, NYDFS 500.06, EBA GITSRM 3.7.3.83, ECB CROE 2.5.2.1-12","uuid":"f66cd234-e36f-43c2-b847-87bcb4fa9c08","family":"RECOVER (RC)","subControls":"","weight":0,"title":"RC.RP-1.4","enhancements":"","relatedControls":"CIS CSC 10, COBIT 5 APO12.06 & DSS02.05 & DSS03.04, ISO/IEC 27001:2013 A.16.1.5, NIST SP 800-53 Rev. 4 CP-10 & IR-4 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RC.RP-1","controlId":"RC.RP-1.4"},{"description":"RC.RP-1.5: The recovery plan includes recovery of resilience following a long term loss of capability (e.g., site or third-party) detailing when the plan should be activated and implementation steps.","references":"FFIEC IT Booklet/Business Continuity Planning/Business Impact Analysis, FFIEC Booklet BCM/8-1.g, 8-1.i, 8-5.a, 8-5.b, 8-11.c, NAIC HBRS/ExC DSS.02, EBA GITSRM 37.2.82, ECB CROE 2.5.2.1-3","uuid":"ebde3bab-ae77-4c3b-b17b-e6d118be0628","family":"RECOVER (RC)","subControls":"","weight":0,"title":"RC.RP-1.5","enhancements":"","relatedControls":"CIS CSC 10, COBIT 5 APO12.06 & DSS02.05 & DSS03.04, ISO/IEC 27001:2013 A.16.1.5, NIST SP 800-53 Rev. 4 CP-10 & IR-4 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RC.RP-1","controlId":"RC.RP-1.5"},{"description":"RC.RP-1.6: The recovery plan includes plans to come back for both traditional and highly available (e.g., cloud) infrastructure.","references":"FFIEC IT Booklet/Business Continuity Planning/Business Impact Analysis, NAIC HBRS/ExC DSS.02, EBA GITSRM 37.2.82, ECB CROE 2.5.2.2-26, ECB CROE 2.5.2.2-31","uuid":"82b300fd-089a-4f34-adc8-b491101cd139","family":"RECOVER (RC)","subControls":"","weight":0,"title":"RC.RP-1.6","enhancements":"","relatedControls":"CIS CSC 10, COBIT 5 APO12.06 & DSS02.05 & DSS03.04, ISO/IEC 27001:2013 A.16.1.5, NIST SP 800-53 Rev. 4 CP-10 & IR-4 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RC.RP-1","controlId":"RC.RP-1.6"},{"description":"RC.IM-1.1: The organization refines its cyber resilience and incident response plans by actively identifying and incorporating crucial lessons learned from:\r\n(1) cybersecurity incidents that have occurred within the organization;\r\n(2) Cybersecurity assessments and testing performed internally; and\r\n(3) Widely reported events, industry reports and cybersecurity incidents that have occurred outside the organization.","references":"CPMI-IOSCO/Learning and evolving, FFIEC CAT D1/ D5, FFIEC IT Booklet/Business Continuity Planning/Risk Monitoring and Testing, G7/8, FFIEC Booklet BCM/2-2.e, 2-3.d, 2-5.g, 10-7.i, 11-1.e, 11-1.i, NAIC HBRS/ExC DSS.04, SEC Regulation SDR, EBA GITSRM 3.7.3.84.c, EBA GITSRM 3.7.4.88, ECB CROE 2.1.2.1-13, ECB CROE 2.1.2.1-13.c, ECB CROE 2.1.2.1-13.d, ECB CROE 2.5.2.1-9, ECB CROE 2.6.2-5, ECB CROE 2.8.2.1-3","uuid":"549e36d7-7f98-41c2-b927-b215ce618ba1","family":"RECOVER (RC)","subControls":"","weight":0,"title":"RC.IM-1.1","enhancements":"","relatedControls":"COBIT 5 APO12.06 & BAI05.07 & DSS04.08, ISA 62443-2-1:2009 4.4.3.4, ISO/IEC 27001:2013 A.16.1.6 & Clause 10, NIST SP 800-53 Rev. 4 CP-2 & IR-4 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RC.IM-1","controlId":"RC.IM-1.1"},{"description":"RC.IM-2.1: The organization periodically reviews recovery strategy and exercises and updates them as necessary, based on: \r\n(1) Lessons learned from cybersecurity incidents that have occurred (both within and outside the organization);\r\n(2) Current cyber threat intelligence (both internal and external sources);\r\n(3) Recent and wide-scale cyber attack scenarios;\r\n(4) Operationally and technically plausible future cyber attacks; and\r\n(5) New technological developments.","references":"CPMI-IOSCO/Learning and evolving, CPMI-IOSCO/Response & Recovery, FFIEC CAT D1/ D5, FFIEC IT Booklet/Business Continuity Planning/Risk Monitoring and Testing, G7/8, FFIEC Booklet BCM/1-3.g, 2-1.a, 2-5.g, 2-5.i, 6-3.c, 8-1.b, 9-1.c, 11-1.a, 11-1.b, 11-1.c, 11-1.d, 11-1.e, 11-1.i , 11-1.j, NAIC HBRS/ExC DSS.04, SEC Regulation SCI, EBA GITSRM 37.2.80, EBA GITSRM 3.7.4.90, ECB CROE 2.1.2.1-13.d, ECB CROE 2.1.2.1-13.g, ECB CROE 2.5.2.1-17, ECB CROE 2.5.2.1-18, ECB CROE 2.7.2.1-5, ECB CROE 2.8.2.1-3","uuid":"74629386-d10c-48da-bffb-d9efe8ea7d29","family":"RECOVER (RC)","subControls":"","weight":0,"title":"RC.IM-2.1","enhancements":"","relatedControls":"COBIT 5 APO12.06 & BAI07.08, ISO/IEC 27001:2013 A.16.1.6 & Clause 10, NIST SP 800-53 Rev. 4 CP-2 & IR-4 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RC.IM-2","controlId":"RC.IM-2.1"},{"description":"RC.CO-1.1: The organization's governing body (e.g., the Board or one of its committees) ensures that a communication plan exists to notify internal and external stakeholders about an incident, as appropriate.","references":"FFIEC CAT D2/ D5, FFIEC IT Booklet/Business Continuity Planning, FFIEC Booklet BCM/2-1.b, 2-5.k, 8-13.d, NAIC HBRS/ExC DSS.04, SEC Regulation SCI, EBA GITSRM 3.7.5.91","uuid":"939cb52b-4f5b-48d3-ae6b-2ab3806b9550","family":"RECOVER (RC)","subControls":"","weight":0,"title":"RC.CO-1.1","enhancements":"","relatedControls":"COBIT 5 EDM03.02, ISO/IEC 27001:2013 A.6.1.4 & Clause 7.4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RC.CO-1","controlId":"RC.CO-1.1"},{"description":"RC.CO-1.2: The organization promptly communicates the status of recovery activities to regulatory authorities and relevant external stakeholders, as appropriate.","references":"CPMI-IOSCO/Response & Recovery, FFIEC CAT D2/ D5, FFIEC IT Booklet/Business Continuity Planning/Risk Monitoring and Testing/Principles of the Business Continuity Testing Program, G7/6, G7/7, FFIEC Booklet BCM/8-13.a, NAIC HBRS/ExC DSS.04, SEC Regulation FD, SEC Regulation SCI, SEC Regulation SDR, EBA GITSRM 3.7.5.91","uuid":"591c5258-3a43-431f-82df-4bd315bc198c","family":"RECOVER (RC)","subControls":"","weight":0,"title":"RC.CO-1.2","enhancements":"","relatedControls":"COBIT 5 EDM03.02, ISO/IEC 27001:2013 A.6.1.4 & Clause 7.4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RC.CO-1","controlId":"RC.CO-1.2"},{"description":"RC.CO-2.1: Actionable and effective mitigation techniques are taken and communicated appropriately to restore and improve the organization's reputation after an incident.","references":"FFIEC CAT D5, G7/6, G7/7, NAIC HBRS/ExC DSS.04","uuid":"3bacdd4a-f641-4e66-aad0-5398c1b1bd1a","family":"RECOVER (RC)","subControls":"","weight":0,"title":"RC.CO-2.1","enhancements":"","relatedControls":"COBIT 5 MEA03.02, ISO/IEC 27001:2013 Clause 7.4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RC.CO-2 - with sector enhancement","controlId":"RC.CO-2.1"},{"description":"RC.CO-3.1: The organization timely involves and communicates the recovery activities, procedures, cyber risk management issues to the appropriate governing body (e.g., the Board or one of its committees), senior management and relevant internal stakeholders.","references":"CFTC/D, CFTC/G, CPMI-IOSCO/Response & Recovery, FFIEC CAT D2/ D5, FFIEC IT Booklet/Business Continuity Planning/Risk Monitoring and Testing/Principles of the Business Continuity Testing Program, G7/6, G7/7, FFIEC Booklet BCM/2-1.b, 2-5.j, 8-12.a, 8-12.b, 8-12.c, 8-12.d, 8-12.e, 8-12.f, 8-12.g, NAIC HBRS/ExC DSS.04, NYDFS/500.02, SEC Regulation SDR, EBA GITSRM 3.7.3.84.b, EBA GITSRM 3.7.5.91","uuid":"4db9f8ab-b485-41e8-abb7-d4f0b862b78b","family":"RECOVER (RC)","subControls":"","weight":0,"title":"RC.CO-3.1","enhancements":"","relatedControls":"COBIT 5 APO12.06, ISO/IEC 27001:2013 Clause 7.4, NIST SP 800-53 Rev. 4 CP-2 & IR-4","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
RC.CO-3","controlId":"RC.CO-3.1"},{"description":"DM.ED-1.1: The organization has integrated its external dependency management strategy into the overall cyber risk management plan.","references":"FFIEC CAT D1, FFIEC IT Booklet/Management/III.A-C, NAIC HBRS/ExC APO.12, EBA GITSRM 3.2.3.7, ECB CROE 2.3.2.2-68","uuid":"41004a63-59fe-40c1-acd5-da8fb0c99bfe","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-1.1","enhancements":"","relatedControls":"COBIT 5 APO10.04, ISO 27001:2013 A.6.1.1 & Clause 5.3, NIST SP 800-53 Rev. 4 SA-9 & SA-12","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"DM.ED-1.1"},{"description":"DM.ED-1.2: The organization monitors the effectiveness of its external dependency management strategy to reduce cyber risks associated with external dependencies.","references":"FFIEC CAT D1/ D4, FFIEC IT Booklet/Management/III.A-C, NAIC HBRS/ExC APO.12, SEC Regulation SCI","uuid":"ce101eb5-b2ac-4c20-bebc-572a3bbd2761","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-1.2","enhancements":"","relatedControls":"COBIT 5 APO10.02, ISO 27001:2013 A.15.2.1 & A.15.2.2, NIST SP 800-53 Rev. 4 SA-9 & SA-12","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"DM.ED-1.2"},{"description":"DM.ED-1.3: The organization ensures appropriate oversight and compliance with the external dependency strategy implementation.","references":"FFIEC CAT D1/ D4, FFIEC IT Booklet/Management/III.A-C, FFIEC Booklet BCM/8-2.b, NAIC HBRS/ExC APO.12, NYDFS 500.11","uuid":"0cbb1b84-7a47-4802-8234-7050ac169062","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-1.3","enhancements":"","relatedControls":"COBIT 5 APO10.02, ISO 27001:2013 A.15.2.1 & A.15.2.2, NIST SP 800-53 Rev. 4 SA-9 & SA-12","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"DM.ED-1.3"},{"description":"DM.ED-2.1: The organization has established policies, plans, and procedures to identify and manage cyber risks associated with external dependencies throughout those dependencies' lifecycles in a timely manner, including sector-critical systems and operations.","references":"FFIEC CAT D1/ D3, FFIEC Booklet BCM/6-5.c, 8-2.a, NAIC HBRS/ExC APO.10, NAIC ML/4, NYDFS/500.02, NYDFS 500.04, SEC Regulation SCI, SEC Regulation SDR, ECB CROE 2.5.2.3-34, ECB CROE 2.6.2-36","uuid":"6715cb81-ac88-4dd5-ac2f-1fe8a291dafe","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-2.1","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO10.01 & APO10.04 & APO12.04 & APO12.05 & APO13.02 & BAI01.03 & BAI02.03 & BAI04.02, ISA 62443-2-1:2009 4.3.4.2, ISO/IEC 27001:2013 A.15.1.1 & A.15.1.2 & A.15.1.3 & A.15.2.1 & A.15.2.2, NIST SP 800-53 Rev. 4 SA-9 & SA-12 & PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-1 - with sector enhancement","controlId":"DM.ED-2.1"},{"description":"DM.ED-2.2: The organization's dependency management policies, plans, and procedures are regularly updated.","references":"FFIEC CAT D1/ D4, NAIC HBRS/ExC APO.10, NYDFS/500.02, SEC Regulation SCI","uuid":"f2cf41a9-5320-493a-bf15-da42b02b3b32","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-2.2","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO10.01 & APO10.04 & APO12.04 & APO12.05 & APO13.02 & BAI01.03 & BAI02.03 & BAI04.02, ISA 62443-2-1:2009 4.3.4.2, ISO/IEC 27001:2013 A.15.1.1 & A.15.1.2 & A.15.1.3 & A.15.2.1 & A.15.2.2, NIST SP 800-53 Rev. 4 SA-9 & SA-12 & PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-1 - with sector enhancement","controlId":"DM.ED-2.2"},{"description":"DM.ED-2.3: The organization's dependency management policies, plans, and procedures have been reviewed and approved by appropriate organizational stakeholders.","references":"FFIEC CAT D1/ D4, NAIC HBRS/ExC APO.10, NYDFS/500.02","uuid":"a6968c0d-9595-4ade-b136-0052dadfb6c9","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-2.3","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO10.01 & APO10.04 & APO12.04 & APO12.05 & APO13.02 & BAI01.03 & BAI02.03 & BAI04.02, ISA 62443-2-1:2009 4.3.4.2, ISO/IEC 27001:2013 A.15.1.1 & A.15.1.2 & A.15.1.3 & A.15.2.1 & A.15.2.2, NIST SP 800-53 Rev. 4 SA-9 & SA-12 & PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-1 - with sector enhancement","controlId":"DM.ED-2.3"},{"description":"DM.ED-2.4: Dependency management processes may allow the organization to the adopt security program(s) of its \"affiliate(s)\" as long as such program provides an appropriate level of control and assurance.","references":"FFIEC CAT D1, NAIC HBRS/ExC APO.10, NYDFS/500.02","uuid":"5bd9710a-fba2-4574-bdd4-1c744ed77f13","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-2.4","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO10.01 & APO10.04 & APO12.04 & APO12.05 & APO13.02 & BAI01.03 & BAI02.03 & BAI04.02, ISA 62443-2-1:2009 4.3.4.2, ISO/IEC 27001:2013 A.15.1.1 & A.15.1.2 & A.15.1.3 & A.15.2.1 & A.15.2.2, NIST SP 800-53 Rev. 4 SA-9 & SA-12 & PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-1 - with sector enhancement","controlId":"DM.ED-2.4"},{"description":"DM.ED-2.5: The organization's dependency management process identifies third-party relationships that are in place, including those relationships that were established without formal approval.","references":"FFIEC CAT D4, FFIEC Booklet BCM/5-3, NAIC HBRS/ExC APO.10, NYDFS/500.02, ECB CROE 2.3.2.2-68","uuid":"3c68bc7e-2023-4be1-978b-a87c534681bf","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-2.5","enhancements":"","relatedControls":"CIS CSC 4, COBIT 5 APO10.01 & APO10.04 & APO12.04 & APO12.05 & APO13.02 & BAI01.03 & BAI02.03 & BAI04.02, ISA 62443-2-1:2009 4.3.4.2, ISO/IEC 27001:2013 A.15.1.1 & A.15.1.2 & A.15.1.3 & A.15.2.1 & A.15.2.2, NIST SP 800-53 Rev. 4 SA-9 & SA-12 & PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-1 - with sector enhancement","controlId":"DM.ED-2.5"},{"description":"DM.ED-3.1: Roles and responsibilities for external dependency management are defined and assigned.","references":"FFIEC CAT D1, FFIEC Booklet BCM/8-1.a, NAIC HBRS/ExC APO.01","uuid":"eff8b3eb-985c-40fd-b446-72f99ac22971","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-3.1","enhancements":"","relatedControls":"COBIT 5 APO10.02","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"DM.ED-3.1"},{"description":"DM.ED-3.2: Responsibilities for ongoing independent oversight (external) of third-party access are defined and assigned.","references":"FFIEC CAT D1/ D4, NAIC HBRS/ExC APO.01, ECB CROE 2.3.2.2-73","uuid":"68547550-8379-41a9-ad6f-f7ec5b2239ca","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-3.2","enhancements":"","relatedControls":"COBIT 5 APO10.02","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"DM.ED-3.2"},{"description":"DM.ED-4.1: The organization ensures that cyber risks associated with external dependencies are consistent with cyber risk appetite approved by an appropriate governing body (e.g., the Board or one of its committees).","references":"FFIEC CAT D1/ D4, FFIEC IT Booklet/Information Security/II.C.20, NAIC HBRS/ExC APO.12, NYDFS/500.03, ECB CROE 2.3.2.2-69","uuid":"f38b3ffb-e8fd-4d38-9e90-aea7d8b45bf9","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-4.1","enhancements":"","relatedControls":"ISO 27001:2013 A.15.1.3, NIST SP 800-53 Rev. 4 PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"DM.ED-4.1"},{"description":"DM.ED-4.2: The organization has established and applies appropriate policies and controls to address the inherent risk of external dependencies to the enterprise and the sector, if appropriate.","references":"FFIEC CAT D1/ D4, FFIEC IT Booklet/Information Security/II.C.20, FFIEC Booklet BCM/8-2.a, NAIC HBRS/ExC APO.12, NYDFS 500.03/500.04, EBA GITSRM 3.2.3.8, ECB CROE 2.3.2.2-69","uuid":"ba190206-9034-4a92-81e0-06565a1ff67a","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-4.2","enhancements":"","relatedControls":"COBIT 5 BAI09.02, ISO 27001:2013 A.15.1.3, NIST SP 800-53 Rev. 4 PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"DM.ED-4.2"},{"description":"DM.ED-4.3: The organization conducts a risk assessment to define appropriate controls to address the cyber risk presented by each external partner, implements these controls, and monitors their status throughout the lifecycle of partner relationships.","references":"FFIEC CAT D1/ D4, FFIEC IT Booklet/Information Security/II.C.29, FFIEC IT Booklet/Supervision of Service Providers/Risk-Based Supervision, FFIEC Booklet BCM/6-5.c, NAIC HBRS/ExC APO.12, NYDFS 500.15, ECB CROE 2.3.2.2-69, ECB CROE 2.6.2-37","uuid":"cff163ba-1c5a-4c95-a792-b7c6868c08d2","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-4.3","enhancements":"","relatedControls":"COBIT 5 APO10.04, ISO 27001:2013 A.15.1.3 & A.15.2.1, NIST SP 800-53 Rev. 4 PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"DM.ED-4.3"},{"description":"DM.ED-4.4: The organization has a documented third-party termination/exit strategy to include procedures for timely removal of the third-party access when no longer required.","references":"FFIEC CAT D1/ D4, FFIEC IT Booklet/ Business Continuity Planning / Coordination with Outside Parties, NAIC HBRS/ExC APO.12, NFA/Third-Party Service Providers","uuid":"4ae1baf6-ed99-4f2c-b801-a18532a63ed9","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-4.4","enhancements":"","relatedControls":"ISO 27001:2013 A.15.1.3, NIST SP 800-53 Rev 4 PS-4 (General Requirement no details regarding 3rd party)","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"DM.ED-4.4"},{"description":"DM.ED-4.5: The organization establishes contingencies to address circumstances that might put a vendor out of business or severely impact delivery of services to the organization, sector-critical systems, or the financial sector as a whole.","references":"FFIEC CAT D1/ D4/ D5, FFIEC IT Booklet/Information Security/II.C, FFIEC IT Booklet/Supervision of Service Providers/Risk-Based Supervision, FFIEC Booklet BCM/8-4.a, NAIC HBRS/ExC APO.12","uuid":"fad744d3-ebea-4fab-9f90-58fcf60a91d2","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-4.5","enhancements":"","relatedControls":"ISO 27001:2013 A.15.1.3, NIST SP 800-53 Rev. 4 PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"DM.ED-4.5"},{"description":"DM.ED-5.2: The organization maintains a current, accurate, and complete listing of all external dependencies and business functions, including mappings to supported assets and business functions.","references":"CPMI-IOSCO/Identification, FFIEC CAT D4, FFIEC IT Booklet/Information Security/II.C, FFIEC Booklet BCM/1-3.e, 4-.1a, 4-2.a, 4-3.b, 4-3.c, 4-3.d, 5-3, 6-2.b, 8-2.c, 10-22.d, NAIC HBRS/ExC APO.10, EBA GITSRM 55, ECB CROE 2.2.2-2, ECB CROE 2.2.2-3, ECB CROE 2.2.2-10, ECB CROE 2.3.2.2-68","uuid":"1072d679-809e-4548-9c26-4b89ddd05ca0","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-5.2","enhancements":"","relatedControls":"COBIT 5 APO02.06 & APO03.01 & APO10.01 & APO10.02 & APO10.04 & APO10.05 & APO12.01 & APO12.02 & APO12.03 & APO12.04 & APO12.05 & APO12.06 & APO13.02 & BAI02.03, COBIT 5 APO08.01 & APO08.04 & APO08.05 & APO10.03 & APO10.04 & APO10.05, ISA 62443-2-1:2009 4.2.3.1 & 4.2.3.2 & 4.2.3.3 & 4.2.3.4 & 4.2.3.6 & 4.2.3.8 & 4.2.3.9 & 4.2.3.10 & 4.2.3.12 & 4.2.3.13 & 4.2.3.14, ISO/IEC 27001:2013 A.15.1.1 & A.15.1.2 & A.15.1.3 & A.15.2.1 & A.15.2.2, ISO/IEC 27001:2013 A.15.2.1 & A.15.2.2 & Clause 4.1, NIST SP 800-53 Rev. 4 CP-2 & SA-12 & PM-8, NIST SP 800-53 Rev. 4 RA-2 & RA-3 & SA-12 & SA-14 & SA-15 & PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-2; ID.BE-1; ID.BE-2 - with sector enhancement","controlId":"DM.ED-5.2"},{"description":"DM.ED-5.3: The organization has prioritized functions, activities, products, and services provided by external dependencies based on criticality.","references":"FFIEC CAT D4, FFIEC IT Booklet/Management/III.C.3, FFIEC Booklet BCM/ 1-3.a, 4-2.e, 4-2.k, NAIC HBRS/ExC APO.10, ECB CROE 2.2.2-4, ECB CROE 2.2.2-10","uuid":"21293dc1-e359-47b9-8bf9-84ab1dd67b42","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-5.3","enhancements":"","relatedControls":"COBIT 5 APO02.06 & APO03.01 & APO10.01 & APO10.02 & APO10.04 & APO10.05 & APO12.01 & APO12.02 & APO12.03 & APO12.04 & APO12.05 & APO12.06 & APO13.02 & BAI02.03, COBIT 5 APO08.01 & APO08.04 & APO08.05 & APO10.03 & APO10.04 & APO10.05, ISA 62443-2-1:2009 4.2.3.1 & 4.2.3.2 & 4.2.3.3 & 4.2.3.4 & 4.2.3.6 & 4.2.3.8 & 4.2.3.9 & 4.2.3.10 & 4.2.3.12 & 4.2.3.13 & 4.2.3.14, ISO/IEC 27001:2013 A.15.1.1 & A.15.1.2 & A.15.1.3 & A.15.2.1 & A.15.2.2, ISO/IEC 27001:2013 A.15.2.1 & A.15.2.2 & Clause 4.1, NIST SP 800-53 Rev. 4 CP-2 & SA-12 & PM-8, NIST SP 800-53 Rev. 4 RA-2 & RA-3 & SA-12 & SA-14 & SA-15 & PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-2; ID.BE-1; ID.BE-2 - with sector enhancement","controlId":"DM.ED-5.3"},{"description":"DM.ED-5.4: The organization has prioritized external dependencies according to their criticality to the supported business functions, enterprise mission, and to the financial services sector.","references":"CPMI-IOSCO/Identification, FFIEC CAT D4, FFIEC Booklet BCM/10-21.a, NAIC HBRS/ExC APO.10, ECB CROE 2.2.2-4, ECB CROE 2.2.2-10","uuid":"de2d9763-6a14-4a8b-bbec-74f61cf1e76f","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-5.4","enhancements":"","relatedControls":"COBIT 5 APO02.06 & APO03.01 & APO10.01 & APO10.02 & APO10.04 & APO10.05 & APO12.01 & APO12.02 & APO12.03 & APO12.04 & APO12.05 & APO12.06 & APO13.02 & BAI02.03, COBIT 5 APO08.01 & APO08.04 & APO08.05 & APO10.03 & APO10.04 & APO10.05, ISA 62443-2-1:2009 4.2.3.1 & 4.2.3.2 & 4.2.3.3 & 4.2.3.4 & 4.2.3.6 & 4.2.3.8 & 4.2.3.9 & 4.2.3.10 & 4.2.3.12 & 4.2.3.13 & 4.2.3.14, ISO/IEC 27001:2013 A.15.1.1 & A.15.1.2 & A.15.1.3 & A.15.2.1 & A.15.2.2, ISO/IEC 27001:2013 A.15.2.1 & A.15.2.2 & Clause 4.1, NIST SP 800-53 Rev. 4 CP-2 & SA-12 & PM-8, NIST SP 800-53 Rev. 4 RA-2 & RA-3 & SA-12 & SA-14 & SA-15 & PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-2; ID.BE-1; ID.BE-2 - with sector enhancement","controlId":"DM.ED-5.4"},{"description":"DM.ED-6.1: The organization has documented minimum cybersecurity requirements for critical third-parties that, at a minimum, meet cybersecurity practices of the organization.","references":"FFIEC CAT D4, FFIEC IT Booklet/Information Security/II.C.20, FFIEC IT Booklet/Supervision of Service Providers/Risk-Based Supervision, FFIEC-APX J/Third-Party Management, FFIEC Booklet BCM/6-5.d, 6-5.e, 8-2.a, NAIC HBRS/ExC APO.10, NYDFS 500.04, NYDFS 500.10, NYDFS/500.11, SEC Regulation S-P, EBA GITSRM 3.2.3.8.a","uuid":"b8a3d259-aadd-4522-a5cd-568e39126501","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-6.1","enhancements":"","relatedControls":"COBIT 5 APO10.01 & APO10.02 & APO10.03 & APO10.04 & APO10.05, ISA 62443-2-1:2009 4.3.2.6.4 & 4.3.2.6.7, ISO/IEC 27001:2013 A.15.1.1 & A.15.1.2 & A.15.1.3, NIST SP 800-53 Rev. 4 SA-9 & SA-11 & SA-12 & PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-3 - with sector enhancement","controlId":"DM.ED-6.1"},{"description":"DM.ED-6.2: The organization's contracts require third-parties to implement minimum cybersecurity requirements and to maintain those practices for the life of the relationship.","references":"FFIEC CAT D3/ D4, FFIEC IT Booklet/Information Security/II.C.20, FFIEC IT Booklet/Supervision of Service Providers/Risk-Based Supervision, FFIEC-APX J/Third-Party Management, NAIC HBRS/ExC APO.10, NYDFS 500.04, NYDFS/500.11, EBA GITSRM 3.2.3.8.a","uuid":"0a2818ba-5d54-45e7-891d-04287c976664","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-6.2","enhancements":"","relatedControls":"COBIT 5 APO10.01 & APO10.02 & APO10.03 & APO10.04 & APO10.05, ISA 62443-2-1:2009 4.3.2.6.4 & 4.3.2.6.7, ISO/IEC 27001:2013 A.15.1.1 & A.15.1.2 & A.15.1.3, NIST SP 800-53 Rev. 4 SA-9 & SA-11 & SA-12 & PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-3 - with sector enhancement","controlId":"DM.ED-6.2"},{"description":"DM.ED-6.3: Minimum cybersecurity requirements for third-parties include how the organization will monitor security of its external dependencies to ensure that requirements are continually satisfied.","references":"FFIEC CAT D4, FFIEC IT Booklet/Information Security/II.C.20, FFIEC IT Booklet/Supervision of Service Providers/Risk-Based Supervision, FFIEC-APX J/Third-Party Management, NAIC HBRS/ExC APO.10, NYDFS 500.04, NYDFS/500.11, EBA GITSRM 3.2.3.9","uuid":"444858b9-b58a-4e7b-ac1e-cfbbd3533558","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-6.3","enhancements":"","relatedControls":"COBIT 5 APO10.01 & APO10.02 & APO10.03 & APO10.04 & APO10.05, ISA 62443-2-1:2009 4.3.2.6.4 & 4.3.2.6.7, ISO/IEC 27001:2013 A.15.1.1 & A.15.1.2 & A.15.1.3, NIST SP 800-53 Rev. 4 SA-9 & SA-11 & SA-12 & PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-3 - with sector enhancement","controlId":"DM.ED-6.3"},{"description":"DM.ED-6.4: Minimum cybersecurity requirements for third-parties include consideration of whether the third-party is responsible for the security of the organization's confidential data and of geographic limits on where data can be stored and transmitted.","references":"FFIEC CAT D4, FFIEC IT Booklet/Information Security/II.C.20, FFIEC IT Booklet/Supervision of Service Providers/Risk-Based Supervision, FFIEC-APX J/Third-Party Management, NAIC HBRS/ExC APO.10, NYDFS 500.04, NYDFS/500.11, EBA GITSRM 3.2.3.8.a, ECB CROE 2.5.2.2-32","uuid":"e1d40ea5-e1c6-47bd-9624-42b77e0300f0","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-6.4","enhancements":"","relatedControls":"COBIT 5 APO10.01 & APO10.02 & APO10.03 & APO10.04 & APO10.05, ISA 62443-2-1:2009 4.3.2.6.4 & 4.3.2.6.7, ISO/IEC 27001:2013 A.15.1.1 & A.15.1.2 & A.15.1.3, NIST SP 800-53 Rev. 4 SA-9 & SA-11 & SA-12 & PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-3 - with sector enhancement","controlId":"DM.ED-6.4"},{"description":"DM.ED-6.5: Minimum cybersecurity requirements for third-parties include how the organization and its suppliers and partners will communicate and coordinate in times of emergency, including:\r\n1) Joint maintenance of contingency plans;\r\n2) Responsibilities for responding to cybersecurity incident; \r\n3) Planning and testing strategies that address severe events in order to identify single points of failure that would cause wide-scale disruption; and\r\n4) Incorporating potential impact of a cyber event into their BCP process and ensure appropriate resilience capabilities are in place.","references":"FFIEC CAT D4/ D5, FFIEC IT Booklet/Information Security/II.C.20, FFIEC IT Booklet/Supervision of Service Providers/Risk-Based Supervision, FFIEC-APX J/Third-Party Capacity and Cyber Resilience, FFIEC Booklet BCM/1-1.e, 6-5.d, 6-5.f, 8-13.c, 10-8.e, 10-8.f, 10-20, 10-21b, NAIC HBRS/ExC APO.10, NYDFS 500.04, NYDFS/500.11, EBA GITSRM 3.2.3.8.b, ECB CROE 2.5.2.2-30, ECB CROE 2.5.2.4-54, ECB CROE 2.6.2-36, ECB CROE 2.6.2-41","uuid":"219fa011-1859-43c5-a7ec-64d2189f62e4","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-6.5","enhancements":"","relatedControls":"COBIT 5 APO10.01 & APO10.02 & APO10.03 & APO10.04 & APO10.05, ISA 62443-2-1:2009 4.3.2.6.4 & 4.3.2.6.7, ISO/IEC 27001:2013 A.15.1.1 & A.15.1.2 & A.15.1.3, NIST SP 800-53 Rev. 4 SA-9 & SA-11 & SA-12 & PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-3 - with sector enhancement","controlId":"DM.ED-6.5"},{"description":"DM.ED-6.6: Minimum cybersecurity requirements for third-parties identify conditions of and the recourse available to the organization should the third-party fail to meet their cybersecurity requirements. ","references":"FFIEC CAT D3/ D4, FFIEC IT Booklet/Information Security/II.C.20, FFIEC IT Booklet/Supervision of Service Providers/Risk-Based Supervision, FFIEC-APX J/Third-Party Management, NAIC HBRS/ExC APO.10, NYDFS 500.04, NYDFS/500.11","uuid":"2deda359-40fa-4ca1-aebe-1594374f88ee","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-6.6","enhancements":"","relatedControls":"COBIT 5 APO10.01 & APO10.02 & APO10.03 & APO10.04 & APO10.05, ISA 62443-2-1:2009 4.3.2.6.4 & 4.3.2.6.7, ISO/IEC 27001:2013 A.15.1.1 & A.15.1.2 & A.15.1.3, NIST SP 800-53 Rev. 4 SA-9 & SA-11 & SA-12 & PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-3 - with sector enhancement","controlId":"DM.ED-6.6"},{"description":"DM.ED-6.7: Minimum cybersecurity requirements for third-parties cover the entire relationship lifecycle, including return or destruction of data during cloud or virtualization use and upon relationship termination.","references":"FFIEC CAT D4, NAIC HBRS/ExC APO.10, NYDFS 500.04, NYDFS/500.11, EBA GITSRM 3.2.3.8.a, ECB CROE 2.5.2.2-32","uuid":"680ff898-1a38-4c4e-a25f-517fda402d7e","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-6.7","enhancements":"","relatedControls":"COBIT 5 APO10.01 & APO10.02 & APO10.03 & APO10.04 & APO10.05, ISA 62443-2-1:2009 4.3.2.6.4 & 4.3.2.6.7, ISO/IEC 27001:2013 A.15.1.1 & A.15.1.2 & A.15.1.3, NIST SP 800-53 Rev. 4 SA-9 & SA-11 & SA-12 & PM-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-3 - with sector enhancement","controlId":"DM.ED-6.7"},{"description":"DM.ED-7.1: The organization has a formal program for third-party due diligence and monitoring.","references":"FFIEC CAT D4/ D5, FFIEC IT Booklet/Information Security/II.C.20, FFIEC IT Booklet/Supervision of Service Providers/Risk-Based Supervision, FFIEC Booklet BCM/1-1.e, 3-3, 6-5.d, 6-6.g, NAIC HBRS/ExC DSS.01, NYDFS/500.11, SEC Regulation SDR, EBA GITSRM 3.2.3.9, ECB CROE 2.3.2.2-70, ECB CROE 2.3.2.2-74","uuid":"7c290cce-fb6f-47e3-8597-36dcfc449cb8","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-7.1","enhancements":"","relatedControls":"COBIT 5 APO10.01 & APO10.03 & APO10.04 & APO10.05 & MEA01.01 & MEA01.02 & MEA01.03 & MEA01.04 & MEA01.05, ISA 62443-2-1:2009 4.3.2.6.7, ISA 62443-3-3:2013 SR 6.1, ISO/IEC 27001:2013 A.15.2.1 & A.15.2.2, NIST SP 800-53 Rev. 4 AU-2 & AU-6 & AU-12 & AU-16 & PS-7 & SA-9 & SA-12","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-4 - with sector enhancement","controlId":"DM.ED-7.1"},{"description":"DM.ED-7.2: The organization conducts regular third-party reviews for critical vendors to validate that appropriate security controls have been implemented.","references":"FFIEC CAT D4, FFIEC IT Booklet/Information Security/II.C.20, FFIEC IT Booklet/Supervision of Service Providers/Risk-Based Supervision, FFIEC Booklet BCM/1-1.e, 3-3, 6-5.d, 6-6.d, 10-21c, NAIC HBRS/ExC DSS.01, NYDFS/500.11, ECB CROE 2.3.2.2-70","uuid":"70a09cd5-b0c4-48db-bc30-696c4bce57a4","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-7.2","enhancements":"","relatedControls":"COBIT 5 APO10.01 & APO10.03 & APO10.04 & APO10.05 & MEA01.01 & MEA01.02 & MEA01.03 & MEA01.04 & MEA01.05, ISA 62443-2-1:2009 4.3.2.6.7, ISA 62443-3-3:2013 SR 6.1, ISO/IEC 27001:2013 A.15.2.1 & A.15.2.2, NIST SP 800-53 Rev. 4 AU-2 & AU-6 & AU-12 & AU-16 & PS-7 & SA-9 & SA-12","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-4 - with sector enhancement","controlId":"DM.ED-7.2"},{"description":"DM.ED-7.3: A process is in place to confirm that the organization's third-party service providers conduct due diligence of their own third-parties (e.g., subcontractors).","references":"FFIEC CAT D4, FFIEC IT Booklet/Information Security/II.C.20, NAIC HBRS/ExC DSS.01, NYDFS/500.11","uuid":"73b31f78-55ad-4013-bd20-88da9ee88fbe","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.ED-7.3","enhancements":"","relatedControls":"COBIT 5 APO10.01 & APO10.03 & APO10.04 & APO10.05 & MEA01.01 & MEA01.02 & MEA01.03 & MEA01.04 & MEA01.05, ISA 62443-2-1:2009 4.3.2.6.7, ISA 62443-3-3:2013 SR 6.1, ISO/IEC 27001:2013 A.15.2.1 & A.15.2.2, NIST SP 800-53 Rev. 4 AU-2 & AU-6 & AU-12 & AU-16 & PS-7 & SA-9 & SA-12","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-4 - with sector enhancement","controlId":"DM.ED-7.3"},{"description":"DM.RS-1.1: The organization has an enterprise-wide cyber resilience (including business continuity, and incident response) strategy and program.","references":"FFIEC CAT D1/ D5, FFIEC Booklet BCM/2-2.b,2.c, 3.b, 6-3.e, 6-6.a, 8-2.b, 8-1.h, 8-10.a, 8-10.b, 11-3, NAIC HBRS/ExC DSS.05, SEC Regulation SCI, EBA GITSRM 77, ECB CROE 2.1.2.1-2, ECB CROE 2.1.2.1-2.d, ECB CROE 2.5.2.1-4, ECB CROE 2.5.2.1-5, ECB CROE 2.5.2.2-26, ECB CROE 2.5.2.2-31, ECB CROE 2.5.2.4-53","uuid":"be0e6749-d4fb-4582-83bc-844a7f527327","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.RS-1.1","enhancements":"","relatedControls":"COBIT 5 DSS04.01 & DSS04.02 & DSS04.03, ISO 27001:2013 A.16.1.4 & A.16.1.5 & A.17.1.1 & A.17.1.2, NIST SP 800-53 Rev. 4 CP-1 & CP-2 & CP-10 & IR-1 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"DM.RS-1.1"},{"description":"DM.RS-1.2: The cyber resilience strategy and program are based on the organization's enterprise-wide cyber risk management strategy that addresses the risks that the organization may present to other critical infrastructure sectors and the risk that the organization may present to other firms in the financial sector.","references":"FFIEC CAT D1, FFIEC Booklet BCM/2-2.a, 2-4.c, 5-1.b, 8-2.b, NAIC HBRS/ExC DSS.05, ECB CROE 2.1.2.1-14, ECB CROE 2.1.2.2-43","uuid":"84190a90-4009-4881-8cef-13e75e0dcdaa","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.RS-1.2","enhancements":"","relatedControls":"COBIT 5 DSS04.01 & DSS04.02 & DSS04.03 & APO09.03, ISO 27001:2013 A.16.1.4 & A.16.1.5 & A.17.1.1 & A.17.1.2, NIST SP 800-53 Rev. 4 CP-1 & CP-2 & CP-10 & IR-1 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"DM.RS-1.2"},{"description":"DM.RS-1.3: The cyber resilience program ensures that the organization can continue operating critical business functions and deliver services to stakeholders during cybersecurity incidents and cyber attacks (e.g., propagation of malware or corrupted data). ","references":"FFIEC CAT D1/ D5, FFIEC Booklet BCM/2-3.e, 6-3.f, 6-4.f, 8-1.d, 8-1.h, 8-2.b, 8-4.a, 8-4.b, 8-4.c, 8-5.a, 8-5.c, 8-7, 8-8.c, 8-9.a, 8-9.c, 8-9.d, 8-9.e, 8-9.f, NAIC HBRS/ExC DSS.05, NYDFS 500.06, EBA GITSRM 77, ECB CROE 2.1.2.1-1.b, ECB CROE 2.5.2.1-3, ECB CROE 2.5.2.1-11, ECB CROE 2.5.2.1-12","uuid":"a26e3bab-304e-497d-8640-1fa1516e8e9f","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.RS-1.3","enhancements":"","relatedControls":"COBIT 5 DSS04.01 & DSS04.03, ISO 27001:2013 A.17.1.1 & A.17.1.2, NIST SP 800-53 Rev. 4 CP-1 & CP-2 & CP-10 & IR-1 & IR-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
None","controlId":"DM.RS-1.3"},{"description":"DM.RS-2.1: The organization has incorporated its external dependencies and critical business partners into its cyber resilience (e.g., incident response, business continuity, and disaster recovery) strategy, plans, and exercises. ","references":"FFIEC CAT D1/ D4/ D5, FFIEC Booklet BCM/5-1.b, 6-5.a, 6-5.b, 6-5.f, 6-6.b, 10-22.d, NAIC HBRS/ExC DSS.02, NAIC ML/5, SEC Regulation SCI, SEC Regulation SDR, EBA GITSRM 3.7.3.86, EBA GITSRM 3.7.4.89.a, ECB CROE 2.5.2.1-13, ECB CROE 2.6.2-41","uuid":"15558075-70ac-49ef-843b-5e2ee6ce352e","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.RS-2.1","enhancements":"","relatedControls":"CIS CSC 19 & 20, COBIT 5 DSS04.04, ISA 62443-2-1:2009 4.3.2.5.7 & 4.3.4.5.11, ISA 62443-3-3:2013 SR 2.8 & SR 3.3 & SR.6.1 & SR 7.3 & SR 7.4, ISO/IEC 27001:2013 A.17.1.3, NIST SP 800-53 Rev. 4 CP-2 & CP-4 & IR-3 & IR-4 & IR-6 & IR-8 & IR-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-5 - with sector enhancement","controlId":"DM.RS-2.1"},{"description":"DM.RS-2.2: The organization's cyber resilience strategy addresses the organization's obligations for performing core business functions including those performed for the financial sector as a whole, in the event of a disruption, including the potential for multiple concurrent or widespread interruptions and cyber attacks on multiple elements of interconnected critical infrastructure, such as energy and telecommunications. ","references":"FFIEC CAT D1/ D5, FFIEC Booklet BCM/2-3.e, 5-1.b, 6-5.c, 6-6.a, 6-6.b, 6-6.c, 6-6.d, 6-6.e, 6-6.f, 6-6.h, 6-6.i, 6-7.a, 6-7.b, 6-7.c, 6-7.d, 8-1.g, 8-1.h, 8-1.i, 8-13.b, 8-13.c, 10-25.c, 10-25.d, NAIC HBRS/ExC DSS.02, NYDFS 500.06, ECB CROE 2.2.2-8, ECB CROE 2.5.2.1-11","uuid":"15168ba6-044b-4f49-9c86-f8851c5cd9ea","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.RS-2.2","enhancements":"","relatedControls":"CIS CSC 19 & 20, COBIT 5 DSS04.04, ISA 62443-2-1:2009 4.3.2.5.7 & 4.3.4.5.11, ISA 62443-3-3:2013 SR 2.8 & SR 3.3 & SR.6.1 & SR 7.3 & SR 7.4, ISO/IEC 27001:2013 A.17.1.3, NIST SP 800-53 Rev. 4 CP-2 & CP-4 & IR-3 & IR-4 & IR-6 & IR-8 & IR-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-5 - with sector enhancement","controlId":"DM.RS-2.2"},{"description":"DM.RS-2.3: The organization designs and tests its cyber resilience plans, and exercises to support financial sector's sector-wide resilience and address external dependencies, such as connectivity to markets, payment systems, clearing entities, messaging services, etc. ","references":"FFIEC CAT D1/ D4/ D5, FFIEC Booklet BCM /1-1.d, 2-5.e, 6-5.c, 6-6.f, 6-6.i, 8-1.j, 8-4.d, 8-8.a, 8-8.b, 8-8.c, 8-9.a, 8-9.b, 8-9.c, 8-9.d, 8-9.e, 8-9.f, 10-5, 10-7.h, 10-15.c, 10-15.e, 10-22b, 10-22c, 10-22.e, 10-23.b, 10-26, 10-27.a, 10-27.b, NAIC HBRS/ExC DSS.02, EBA GITSRM 3.7.4.87, EBA GITSRM 3.7.4.89.a, ECB CROE 2.2.2-13, ECB CROE 2.3.2.2-75, ECB CROE 2.5.2.1-19, ECB CROE 2.6.2-7, ECB CROE 2.6.2-8, ECB CROE 2.6.2-34, ECB CROE 2.6.2-36, ECB CROE 2.6.2-38, ECB CROE 2.6.2-41","uuid":"61ab3273-6174-4f95-a9fe-0bd87a9d7bbf","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.RS-2.3","enhancements":"","relatedControls":"CIS CSC 19 & 20, COBIT 5 DSS04.04, ISA 62443-2-1:2009 4.3.2.5.7 & 4.3.4.5.11, ISA 62443-3-3:2013 SR 2.8 & SR 3.3 & SR.6.1 & SR 7.3 & SR 7.4, ISO/IEC 27001:2013 A.17.1.3, NIST SP 800-53 Rev. 4 CP-2 & CP-4 & IR-3 & IR-4 & IR-6 & IR-8 & IR-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-5 - with sector enhancement","controlId":"DM.RS-2.3"},{"description":"DM.RS-2.4: The organization periodically identifies and tests alternative solutions in case an external partner fails to perform as expected. ","references":"FFIEC CAT D4, FFIEC IT Booklet/Business Continuity Planning/ Mitigation Strategies/Testing with Third-Party Service Providers, FFIEC Booklet BCM/6-2.b, 6-5.a, 6-7.a, 6-7.b, 6-7.c, 6-7.d, 10-13.b, 10-23.a, NAIC HBRS/ExC DSS.02, EBA GITSRM 3.7.3.85, ECB CROE 2.5.2.1-3","uuid":"73deb283-accc-4e75-b466-b660edd607a7","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.RS-2.4","enhancements":"","relatedControls":"CIS CSC 19 & 20, COBIT 5 DSS04.04, ISA 62443-2-1:2009 4.3.2.5.7 & 4.3.4.5.11, ISA 62443-3-3:2013 SR 2.8 & SR 3.3 & SR.6.1 & SR 7.3 & SR 7.4, ISO/IEC 27001:2013 A.17.1.3, NIST SP 800-53 Rev. 4 CP-2 & CP-4 & IR-3 & IR-4 & IR-6 & IR-8 & IR-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-5 - with sector enhancement","controlId":"DM.RS-2.4"},{"description":"DM.RS-2.5: When planning and executing incident response and recovery activities, the organization takes into consideration sector-wide impact of its systems and puts a priority on response and recovery activities for those systems ahead of the other systems.","references":"CPMI-IOSCO, FFIEC CAT D1/ D5, NAIC HBRS/ExC DSS.02, SEC Regulation SCI, ECB CROE 2.5.2.1-19","uuid":"d5f69c59-7c89-4798-9306-32053e62ce15","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.RS-2.5","enhancements":"","relatedControls":"CIS CSC 19 & 20, COBIT 5 DSS04.04, ISA 62443-2-1:2009 4.3.2.5.7 & 4.3.4.5.11, ISA 62443-3-3:2013 SR 2.8 & SR 3.3 & SR.6.1 & SR 7.3 & SR 7.4, ISO/IEC 27001:2013 A.17.1.3, NIST SP 800-53 Rev. 4 CP-2 & CP-4 & IR-3 & IR-4 & IR-6 & IR-8 & IR-9","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.SC-5 - with sector enhancement","controlId":"DM.RS-2.5"},{"description":"DM.BE-1.1: The cyber risk strategy identifies and communicates the organization's role as it relates to other critical infrastructures and as a component of the financial services sector. ","references":"CPMI-IOSCO, FFIEC CAT D1, NAIC HBRS/ExC APO.02, ECB CROE 2.1.2.2-43","uuid":"26db7e9a-ea34-493f-8d5c-4d2644c231eb","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.BE-1.1","enhancements":"","relatedControls":"COBIT 5 APO02.06 & APO03.01, ISO/IEC 27001:2013 Clause 4.1, NIST SP 800-53 Rev. 4 PM-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.BE-2","controlId":"DM.BE-1.1"},{"description":"DM.BE-1.2: A formal process is in place for the independent audit function to update its procedures based on changes to the evolving threat landscape across other sectors the institution depends upon.","references":"CPMI-IOSCO, FFIEC CAT D1, NAIC HBRS/ExC APO.02, SEC Regulation SCI","uuid":"c5eb3f01-7e60-4dc2-a473-5310310fa713","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.BE-1.2","enhancements":"","relatedControls":"COBIT 5 APO02.06 & APO03.01, ISO/IEC 27001:2013 Clause 4.1, NIST SP 800-53 Rev. 4 PM-8","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.BE-2","controlId":"DM.BE-1.2"},{"description":"DM.BE-2.1: The organization has established and implemented plans to identify and mitigate the cyber risks it poses through interconnectedness to sector partners and external stakeholders.","references":"FFIEC CAT D1/ D3/ D4/ D5, FFIEC IT Booklet/Management/III.C.3, NAIC HBRS/ExC APO.12, ECB CROE 2.1.2.1-14, ECB CROE 2.1.2.2-43","uuid":"202597f8-e6df-47b8-9e97-8dad1e818db8","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.BE-2.1","enhancements":"","relatedControls":"COBIT 5 APO10.01 & BAI04.02 & BAI09.02, ISO/IEC 27001:2013 A.11.2.2 & A.11.2.3 & A.12.1.3, NIST SP 800-53 Rev. 4 CP-8 & PE-9 & PE-11 & PM-8 & SA-14","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.BE-4","controlId":"DM.BE-2.1"},{"description":"DM.BE-2.2: The organization has prioritized monitoring of systems according to their criticality to the supported business functions, enterprise mission, and to the financial services sector.","references":"CPMI-IOSCO, FFIEC CAT D1/ D5, NAIC HBRS/ExC APO.12, EBA GITSRM 3.6.1.62","uuid":"33a9aa09-2b6b-4e40-a7a3-bcb36f959fe0","family":"SUPPLY CHAIN/DEPENDENCY MANAGEMENT (DM)","subControls":"","weight":0,"title":"DM.BE-2.2","enhancements":"","relatedControls":"COBIT 5 APO10.01 & BAI04.02 & BAI09.02, ISO/IEC 27001:2013 A.11.2.2 & A.11.2.3 & A.12.1.3, NIST SP 800-53 Rev. 4 CP-8 & PE-9 & PE-11 & PM-8 & SA-14","catalogueID":38,"practiceLevel":"","assessmentPlan":"","mappings":"NIST CSF v1.1 Ref
ID.BE-4","controlId":"DM.BE-2.2"}]}}