CSA CCM

Compliance Platform

What is the CSA CCM ?

The CSA Cloud Controls Matrix (CCM) is a cybersecurity control framework for cloud computing. It is a spreadsheet that lists 16 domains covering all key aspects of cloud technology. Each domain is broken up into 133 control objectives. It can be used as a tool to systematically assess cloud implementation, by providing guidance on which security controls should be implemented by which actor within the cloud supply chain. The controls framework is aligned to the Security Guidance v4 and is currently considered a de-facto standard for cloud security assurance and compliance.  

The CCM is a spreadsheet that lists common frameworks and regulations organizations would need to comply with. Each control maps onto multiple industry-accepted security standards, regulations, and frameworks. It reduces the need to use multiple frameworks and simplifies cloud security by letting you see all of the common cloud standards in one place. For each control the user can see all of the different requirements it fulfills.  

This solution will facilitate the implementation of CSA CCM.