Security and Compliance Documents

How Code42 Helps Companies Meet Their Compliance Requirements

Issue link: https://www.code42.com/resources/i/1425647

Contents of this Issue

Navigation

Page 0 of 1

1 How Code42 Helps Companies Meet Their Compliance Requirements Incydr Compliance Table How Incydr Helps Companies Meet Their Compliance Requirements Nearly every organization today has legal, regulatory or compliance requirements they must meet to be viable in their industry. Code42 takes active measures to ensure all Incydr customer data is secure and that all deployments meet the most stringent security, compliance and operational requirements mandated by our customers. Utilizing Incydr in your environment assists you in complying with multiple relevant regulatory and security requirements. By deploying Incydr on your endpoints, you are able to address a variety of security controls across a number of security control frameworks. Below is a list of some common security frameworks implemented across industries today and some of the key controls that can be addressed by Incydr. Incydr Product Features Security Framework Insider Risk Encryption Asset Management Malware Protection Audit/ Logging Backup Incident Management NIST 800-53 AC-21(2), AU-6(9), AU-13, CA-7, CP-9, IR-4(6), IR-4(7), PM-12, SC-30(4), SI-4, SI-4(19), SI-4(21) SC-8, SC-28 AC-20(2) SI-3 AU-2, AU- 3, AU-3(1), AU-6, AU- 12, AU-14 CP-6(1), CP-9, SC-28 IR-4(4), IR-9, CA-2(2) NIST 800- 171 (and DFARS) 3.13.8, 3.13.16 3.1.21 3.14.2 3.3.1, 3.3.2 3.8.9, 3.13.16 3.3.1 ISO 27001 A.10.1.1 A.8.3.1 A.12.2.1 A.12.4.1 A.12.3.1, A.17.2.1 A.16.1.2, A.16.1.7 HIPAA Security Rule 164.312(e) (2)(ii) 164.310(d)(1) 164.308(a) (1)(ii)(D) 164.308(a) (7)(ii)(A), 164.310(d) (2)(iv) 164.308(a) (6)(ii) PCI DSS 12.10.5 3.5, 4.1 5.1, 5.4 10.3, 10.5, 10.7 10.3, 10.5, 10.7 Don't see a regulation that impacts you? Reach out to your Incydr contact for additional regulation or compliance information.

Articles in this issue

Archives of this issue

view archives of Security and Compliance Documents - How Code42 Helps Companies Meet Their Compliance Requirements