Cloud Controls Matrix (CCM) Version 1.3 — FedRAMP Security Controls Mapping Preliminary Draft Release

The Cloud Security Alliance (CSA) is requesting comments on its:  Cloud Controls Matrix (CCM) Version 1.3, FedRAMP Security Controls Mapping Preliminary Draft Release.  The draft, which  maps cloud security controls to NIST SP 800-53 R. 3 controls, is attached here.

Comments are due no later than: August 31, 2012.

For more information about commenting procedures and to submit comments, please see the CSA website here.

Facebooktwittergoogle_plusredditpinterestlinkedinmail

Leave a Reply

Your email address will not be published.

Please Answer: *