When you explore the framework library in AWS Audit Manager, you'll find a comprehensive list of pre-built standard frameworks that can help you to streamline your compliance efforts. These prebuilt frameworks are based on AWS best practices for various compliance standards and regulations. You can use these frameworks to assist you with your audit preparation, whether you need to assess your environment against HIPAA, PCI DSS, SOC 2, or more.
The following list provides an overview of the available frameworks so that you can easily identify the ones that align with your specific requirements. Take a moment to review the list and familiarize yourself with the frameworks that are most relevant to your organization's needs. Open any page to see an overview of that framework and learn how you can use it to create an assessment and start collecting evidence in Audit Manager.
Topics
- ACSC Essential Eight
- ACSC ISM 02 March 2023
- AWS Audit Manager Sample Framework
- AWS Control Tower Guardrails
- AWS generative AI best practices framework v2
- AWS License Manager
- AWS Foundational Security Best Practices
- AWS Operational Best Practices
- AWS Well Architected Framework WAF v10
- CCCS Medium Cloud Control
- CIS AWS Benchmark v1.2.0
- CIS AWS Benchmark v1.3.0
- CIS AWS Benchmark v1.4.0
- CIS Controls v7.1, IG1
- CIS Critical Security Controls version 8.0, IG1
- FedRAMP Security Baseline Controls r4
- GDPR 2016
- Gramm-Leach-Bliley Act
- Title 21 CFR Part 11
- EU GMP Annex 11, v1
- HIPAA Security Rule: Feb 2003
- HIPAA Omnibus Final Rule
- ISO/IEC 27001:2013 Annex A
- NIST SP 800-53 Rev 5
- NIST Cybersecurity Framework v1.1
- NIST SP 800-171 Rev 2
- PCI DSS V3.2.1
- PCI DSS V4.0
- SSAE-18 SOC 2