The Inner Circle

 View Only

CCM v4 Update: Additional Mapping and Version Update

  • 1.  CCM v4 Update: Additional Mapping and Version Update

    Posted Mar 16, 2023 09:01:00 AM

    The Cloud Security Alliance (CSA) and the Cloud Controls Matrix (CCM) Working Group is excited to announce an additional mapping aligned with CCM v4 and a new version update to v4.0.7. 

    This update and release incorporates the following mapping into CCM v4:

    • Information Security Forum’s (ISF) Standard of Good Practice (SOGP) 2022

     With this update, the CCM v4 controls are now accompanied with a total of ten mappings to the following standards:

    • AICPA TSC (2017)
    • CCM v3.0.1
    • CIS v8.0
    • ISF SOGP 2022
    • ISO/IEC 27001 (2013, 2022)
    • ISO/IEC 27002 (2013, 2022)
    • ISO/IEC 27017 (2015)
    • ISO/IEC 27018 (2019)
    • NIST 800-53r5
    • PCI DSS v3.2.1

    These updates serve to strengthen CCM's position as the cloud security industry's preferred control framework. Learn more here: https://cloudsecurityalliance.org/artifacts/cloud-controls-matrix-v4/



    ------------------------------
    Orbert Reavis
    Circle Guide
    CSA
    ------------------------------