Supported Standards and frameworks
    • 21 Mar 2024
    • 1 Minute to read
    • PDF

    Supported Standards and frameworks

    • PDF

    Article summary

    Red Canary helps many organizations satisfy or support their compliance controls through our monitoring and security operations. We’re happy to help you and your auditors better understand how Red Canary works behind the scenes.

    The following tables list a set of common controls, describe how Red Canary supports those controls, and map to relevant compliance framework sections.

    Asset Management/Inventory Management

    Asset_Management.png

    Configuration Family / Name / Activity

    Configuration_Management.png

    Incident Response

    Incident_Management.png

    Systems Monitoring / Audit Logging

    Systems_Monitoring_Audit_logging.png

    Systems Monitoring / Secure Audit Logging

    Systems_Monitoring_Secure_Audit.png

    Systems Monitoring / Audit Logging: Cardholder Data Environment Activity

    Cardholder_Data_Environment_.png

    Systems Monitoring / Security Monitoring Alert Criteria

    Systems_monitoring_security_monitoring_alert_criteria.png

    Systems Monitoring / Security Monitoring Alert Criteria: Privileged Functions

    Systems_Monitoring_Alert_Criteria.png

    Systems Monitoring / Security Monitoring Alert Criteria: Cardholder System Components

    System_Monitoring_Card_holder_components.png

    Systems Monitoring / System Security Monitoring

    Systems_Critical_systems.png

    Vulnerability Management / External Alerts and Advisories

    Vulnerability_management_External_Alerts.png

    Vulnerability Management / Vulnerability Remediation

    Vulnerability_Management_Remediation.png


    Was this article helpful?