Uses of Annotation Interface
com.cloudforge.core.annotation.ComplianceFramework
Packages that use ComplianceFramework
-
Uses of ComplianceFramework in com.cloudforgeci.api.core.rules
Classes in com.cloudforgeci.api.core.rules with annotations of type ComplianceFrameworkModifier and TypeClassDescriptionclassAdvanced security monitoring and compliance dashboard validation rules.classCDN and API security compliance validation rules.classCompute security compliance validation rules.final classGeneral configuration validation rules that apply to all deployments.classDatabase security compliance validation rules.classElastic Load Balancer security compliance validation rules.classGDPR organizational and data protection validation rules.classGDPR (General Data Protection Regulation) compliance validation.classHIPAA organizational and administrative safeguard validation rules.classHIPAA Security Rule compliance validation.classIAM security compliance validation rules.classIncident response and disaster recovery compliance validation rules.classISO/IEC 27001:2022 Information Security Management compliance validation.classKey Management compliance validation rules.classLambda security compliance validation rules.classMessaging security compliance validation rules.classPCI-DSS compliance validation rules.classSOC 2 (Service Organization Control 2) Trust Services Criteria compliance validation.classThreat protection compliance validation rules.