Package com.cloudforgeci.api.core.rules
package com.cloudforgeci.api.core.rules
-
ClassDescriptionAdvanced security monitoring and compliance dashboard validation rules.Maps compliance controls to AWS infrastructure monitoring and Audit Manager evidence.Framework-specific control mapping.Central registry mapping infrastructure controls to multiple compliance frameworks.AWS Config managed rules mapped to ComplianceMatrix SecurityControls.Maps cdk-nag rule IDs to CloudForge SecurityControl enums for unified compliance reporting.CDN and API security compliance validation rules.Multi-framework compliance control mapping matrix.Framework-specific requirement with enforcement level.Requirement enforcement level for a control within a compliance framework.Security control definitions mapped to framework requirements.Validation result for a control check.Represents a compliance rule with its validation status and AWS Config rule mapping.Compute security compliance validation rules.General configuration validation rules that apply to all deployments.Database security compliance validation rules.Elastic Load Balancer security compliance validation rules.Discovers and loads compliance framework validators using Java ServiceLoader.GDPR organizational and data protection validation rules.GDPR (General Data Protection Regulation) compliance validation.HIPAA organizational and administrative safeguard validation rules.HIPAA Security Rule compliance validation.IAM security compliance validation rules.Incident response and disaster recovery compliance validation rules.ISO/IEC 27001:2022 Information Security Management compliance validation.Key Management compliance validation rules.Lambda security compliance validation rules.Messaging security compliance validation rules.PCI-DSS compliance validation rules.RuleKit.PentaConsumer<A,
B, C, D, E> RuleKit.QuadConsumer<A,B, C, D> RuleKit.TriConsumer<A,B, C> Security rules installation and compliance framework orchestration.SOC 2 (Service Organization Control 2) Trust Services Criteria compliance validation.Threat protection compliance validation rules.