FAQ

FAQs for compliance

What compliance programs does Aqua support?
Currently, Aqua CSPM supports  Well Architected Framework PCI compliance HIPAA compliance AWS CIS benchmarks Azure CIS Benchmarks GCP CIS Benchmarks ...
Tue, 21 Jul, 2020 at 9:22 AM
How do CloudSploit compliance reports work?
CloudSploit compliance scans work by defining the security controls required by the program and then mapping CloudSploit plugins to that control. For exampl...
Sun, 10 Nov, 2019 at 12:00 PM
Does CloudSploit scan for all compliance controls associated with a compliance program?
No. Most compliance programs have specific requirements that are either non-technical in nature (i.e. a process), or that cannot be audited for using the cl...
Sun, 10 Nov, 2019 at 12:01 PM
What is the difference between a compliance program, control, mapping, and finding?
A compliance program (e.g. PCI or HIPAA) has controls (e.g. “Ensure encryption is enabled”) which contain mappings to CloudSploit plugins (e.g. “EBS Volume ...
Sun, 10 Nov, 2019 at 12:01 PM
Can I add my own compliance program?
Yes. Custom compliance programs and controls can be defined from the CloudSploit console.
Sun, 10 Nov, 2019 at 12:01 PM