Annotation Interface ComplianceFramework
Compliance frameworks annotated with this annotation are automatically discovered and loaded by the CloudForge compliance validation system. This enables external contributors to add new compliance frameworks without modifying core code.
Usage Example:
@ComplianceFramework(value = "FEDRAMP", priority = 15)
public final class FedRampRules implements FrameworkRules {
@Override
public void install(SystemContext ctx) {
// FedRAMP-specific validation rules
}
}
Priority Ordering:
- Negative priorities (-10, -5): Cross-framework rules (KeyManagement, DatabaseSecurity)
- 0-50: Core compliance frameworks (HIPAA, PCI-DSS, SOC2, GDPR)
- 50+: Extended/contributed frameworks (FedRAMP, ISO 27001, NIST 800-53)
- Since:
- 3.0.0
-
Required Element Summary
Required Elements -
Optional Element Summary
Optional ElementsModifier and TypeOptional ElementDescriptionbooleanWhether this framework should always be loaded regardless ofcomplianceFrameworksconfig.Description of the compliance framework for documentation purposes.Human-readable display name for logging and documentation.intLoad priority for ordering framework installation (lower values load first).
-
Element Details
-
value
String valueFramework identifier matching the value incomplianceFrameworksconfiguration.Examples: "HIPAA", "PCI-DSS", "SOC2", "GDPR", "FEDRAMP", "ISO-27001"
This value is matched against the comma-separated list in the deployment context:
"complianceFrameworks": "HIPAA,SOC2,FEDRAMP"- Returns:
- the framework identifier
-
priority
int priorityLoad priority for ordering framework installation (lower values load first).Default priority is 100 for contributed frameworks.
Recommended priorities:
- -10: Cross-framework infrastructure rules (KeyManagement)
- -5: Cross-framework security rules (DatabaseSecurity, AdvancedMonitoring)
- 0: Threat protection (ThreatProtection, IncidentResponse)
- 10-20: Core compliance frameworks (HIPAA, PCI-DSS, SOC2, GDPR)
- 50+: Extended frameworks (FedRAMP, ISO 27001, NIST 800-53)
- Returns:
- the load priority
- Default:
100
-
alwaysLoad
boolean alwaysLoadWhether this framework should always be loaded regardless ofcomplianceFrameworksconfig.Use
truefor cross-framework validators that apply to all deployments (e.g., KeyManagementRules, DatabaseSecurityRules).Use
falsefor framework-specific validators that only load when explicitly enabled (e.g., HipaaRules, PciDssRules).- Returns:
- true if this framework should always load
- Default:
false
-
displayName
String displayNameHuman-readable display name for logging and documentation.If not specified, defaults to the value of
value().Examples:
- "HIPAA Security Rule (45 CFR ยง164.308-316)"
- "PCI-DSS v3.2.1"
- "SOC 2 Trust Services Criteria"
- Returns:
- the display name
- Default:
""
-
description
String descriptionDescription of the compliance framework for documentation purposes.- Returns:
- the framework description
- Default:
""
-