CloudForge CI - Auditor Compliance Mapping
Purposeโ
This document provides a comprehensive mapping of CloudForge CI's automated controls to compliance framework requirements. It is designed for:
- External Auditors conducting SOC2, HIPAA, PCI-DSS, or GDPR assessments
- Internal Audit Teams validating control implementation
- Compliance Officers documenting control effectiveness
- Risk Management assessing control coverage
Document Classification: Public (Audit Support Documentation) Last Updated: 2025-11-20 | Version: 2.0 Audience: External auditors, compliance assessors, security reviewers
Executive Summary for Auditorsโ
What This System Providesโ
CloudForge CI is an Infrastructure-as-Code (IaC) solution that automatically deploys and enforces technical security controls on Amazon Web Services (AWS). The system uses AWS Config for continuous compliance monitoring with automatic remediation.
Key Audit Evidence:
- โ Automated Control Deployment: All controls deployed via CloudFormation (immutable infrastructure)
- โ Continuous Monitoring: AWS Config evaluates controls 24/7
- โ Audit Trail: All changes logged to CloudTrail with 6-year retention (HIPAA profile)
- โ Remediation Tracking: SSM Automation execution history provides evidence of control effectiveness
- โ Configuration Baseline: Git repository serves as configuration management database (CMDB)
Scope of Controls:
- Technical infrastructure controls only (approx. 30-40% of total framework requirements)
- Does NOT include organizational policies, procedures, or training
- Does NOT replace need for external audit or certification
Control Deployment Count:
| Framework Configuration | Base Controls | Framework-Specific Controls | Total AWS Config Rules |
|---|---|---|---|
| SOC2 only | 9 rules | + 7 SOC2-specific | = 16 rules |
| HIPAA only | 9 rules | + 8 HIPAA-specific | = 17 rules |
| PCI-DSS only | 9 rules | + 8 PCI-DSS-specific | = 17 rules |
| GDPR only | 9 rules | + 8 GDPR-specific | = 17 rules |
| Multi-framework (all 4) | 9 base | + 31 framework-specific | = 40 rules total |
Note: Base controls (encryption, IAM, S3, CloudTrail, VPC Flow Logs) are always deployed. Framework-specific controls only deploy when enabled via complianceFrameworks configuration property.
Testing Status:
- โ SOC2 (16 rules): Fully tested, all rules return COMPLIANT status
- โ ๏ธ HIPAA (17 rules): Implemented but not fully tested
- โ ๏ธ PCI-DSS (17 rules): Implemented but not fully tested
- โ ๏ธ GDPR (17 rules): Implemented but not fully tested
Control Mapping Matrixโ
3.1 SOC2 Trust Service Criteriaโ
| TSC ID | Control Name | CloudForge Implementation | AWS Service | Evidence Location | Test Status |
|---|---|---|---|---|---|
| CC6.1 | Logical and Physical Access Controls | ||||
| CC6.1.1 | Restrict logical access | IAM policies, security groups, NACLs | IAM, VPC | CloudFormation templates | โ Tested |
| CC6.1.2 | Identify and authenticate users | IAM password policy, MFA enforcement | IAM | AWS Config: iam-password-policy, iam-user-mfa-enabled | โ Tested |
| CC6.1.3 | Remove access when no longer required | Access key rotation (90 days) | IAM | AWS Config: access-keys-rotated | โ Tested |
| CC6.1.4 | Restrict access to data | S3 bucket policies, encryption | S3, KMS | AWS Config: s3-bucket-public-read-prohibited | โ Tested |
| CC6.6 | Encryption | ||||
| CC6.6.1 | Encryption at rest | EBS, RDS, S3 encryption | EC2, RDS, S3 | AWS Config: encrypted-volumes, rds-storage-encrypted | โ Tested |
| CC6.6.2 | Encryption in transit | HTTPS ALB listeners, TLS 1.2+ | ELB | ALB configuration in CloudFormation | โ Tested |
| CC6.6.3 | Key management | KMS key rotation | KMS | AWS Config: kms-key-rotation-enabled | โ Tested |
| CC6.7 | System Monitoring | ||||
| CC6.7.1 | Logging of security events | CloudTrail, VPC Flow Logs, ALB logs | CloudTrail, VPC, ELB | S3 buckets with lifecycle policies | โ Tested |
| CC6.7.2 | Log retention | 2-year retention for SOC2 | S3 | S3 lifecycle policies | โ Tested |
| CC6.7.3 | Log integrity | S3 versioning, CloudTrail validation | S3, CloudTrail | AWS Config: s3-bucket-versioning-enabled | โ Tested |
| CC7.2 | System Operations - Monitoring | ||||
| CC7.2.1 | System availability monitoring | CloudWatch metrics, alarms | CloudWatch | CloudWatch Logs and dashboards | โ Tested |
| CC7.2.2 | Incident detection | AWS Config compliance status | AWS Config | Config dashboard | โ Tested |
| CC7.2.3 | Incident response | Config remediation actions | SSM | SSM Automation execution history | โ Tested |
Additional SOC2 Controls Not Automated:
- CC1.x: Control Environment (requires organizational structure, governance)
- CC2.x: Risk Assessment (requires business risk analysis)
- CC3.x: Control Activities (requires documented policies and procedures)
- CC9.x: Vendor Management (requires third-party assessments)
SOC2 Coverage Summary:
- Controls Automated: 13 out of ~75 TSC criteria (~17%)
- Infrastructure Coverage: Primarily CC6 (Logical Access), CC7 (System Operations)
- Manual Controls Required: ~60 TSC criteria (83%) including governance, HR, policies
3.2 HIPAA Security Rule Mapping (45 CFR Part 164 Subpart C)โ
| HIPAA Reference | Standard Name | CloudForge Implementation | AWS Service | Evidence Location | Test Status |
|---|---|---|---|---|---|
| ยง 164.308(a)(1) | Security Management Process | ||||
| (i)(A) | Risk Analysis | Not automated - requires organizational risk analysis | Manual | Risk assessment documentation | โ Manual |
| (i)(B) | Risk Management | Config rules + remediation reduce technical risks | AWS Config | Config compliance reports | โ ๏ธ Partial |
| (i)(C) | Sanction Policy | Not automated - requires HR policy | Manual | Employee handbook | โ Manual |
| (i)(D) | Information System Activity Review | CloudTrail logs, Config compliance | CloudTrail, Config | CloudWatch Log Insights | โ Tested |
| ยง 164.308(a)(3) | Workforce Security | ||||
| (i)(A) | Authorization and/or Supervision | IAM policies, least privilege | IAM | IAM policy documents | โ Tested |
| (i)(B) | Workforce Clearance | Not automated - requires HR screening | Manual | Background check records | โ Manual |
| (i)(C) | Termination Procedures | Access key rotation detects unused keys | IAM | AWS Config: access-keys-rotated | โ ๏ธ Partial |
| ยง 164.308(a)(4) | Information Access Management | ||||
| (i)(A) | Isolating Healthcare Clearinghouse | VPC isolation, security groups | VPC | Network ACLs, security groups | โ Tested |
| (i)(B) | Access Authorization | IAM roles, S3 bucket policies | IAM, S3 | CloudFormation templates | โ Tested |
| (i)(C) | Access Establishment and Modification | Not automated - requires access request process | Manual | Access request tickets | โ Manual |
| ยง 164.308(a)(5) | Security Awareness and Training | ||||
| (i)(A) | Security Reminders | Not automated - requires training program | Manual | Training records | โ Manual |
| (i)(B) | Protection from Malicious Software | FARGATE + GuardDuty: Immutable containers + runtime protection | GuardDuty, ECS | ThreatProtectionRules:115-126 | โ Tested (SOC2) |
| (i)(C) | Log-in Monitoring | CloudTrail console sign-in events | CloudTrail | CloudTrail event history | โ Tested |
| (i)(D) | Password Management | IAM password policy (14 chars, 90-day rotation) | IAM | AWS Config: iam-password-policy | โ Tested |
| ยง 164.308(a)(6) | Security Incident Procedures | ||||
| (i) | Response and Reporting | Not automated - requires incident response plan | Manual | IR playbooks | โ Manual |
| ยง 164.308(a)(7) | Contingency Plan | ||||
| (i)(A) | Data Backup Plan | EBS snapshots, RDS automated backups | EC2, RDS | Backup retention policies | โ ๏ธ Partial |
| (i)(B) | Disaster Recovery Plan | Not automated - requires DR procedures | Manual | DR plan document | โ Manual |
| (i)(C) | Emergency Mode Operation | Not automated - requires emergency procedures | Manual | Emergency operations plan | โ Manual |
| (i)(D) | Testing and Revision | Not automated - requires annual testing | Manual | DR test reports | โ Manual |
| (i)(E) | Applications and Data Criticality Analysis | Not automated - requires BIA | Manual | Business impact analysis | โ Manual |
| ยง 164.312(a)(1) | Access Control (Technical) | ||||
| (i) | Unique User Identification | IAM users (no shared credentials) | IAM | IAM user list | โ Tested |
| (ii) | Emergency Access Procedure | Not automated - requires break-glass procedures | Manual | Emergency access policy | โ Manual |
| (iii) | Automatic Logoff | Not automated - requires session timeout config | Application | Application configuration | โ Manual |
| (iv) | Encryption and Decryption | KMS encryption for data at rest | KMS | AWS Config: encrypted-volumes | โ Tested |
| ยง 164.312(b) | Audit Controls | ||||
| (i) | Hardware/Software Audit Controls | CloudTrail, VPC Flow Logs, Config | CloudTrail, Config | S3 audit log buckets | โ Tested |
| ยง 164.312(c)(1) | Integrity Controls | ||||
| (i) | Mechanism to Authenticate ePHI | S3 versioning, CloudTrail log validation | S3, CloudTrail | AWS Config: s3-bucket-versioning-enabled | โ Tested |
| ยง 164.312(d) | Person or Entity Authentication | ||||
| (i) | Authentication | IAM MFA enforcement | IAM | AWS Config: iam-user-mfa-enabled, root-account-mfa-enabled |