Usage subject to Terms and Conditions

Secure Controls Framework (SCF) - Security Assessments

  • FrameworkFramework
  • Controls AssessedControls Assessed
  • Assessment TypeAssessment Type
  • ReportReport
  • RecommendationsRecommendations
  • SCF 15

  • Exploratory

  • FrameworkSCF
  • Controls Assessed15 of 1000+15
  • Assessment TypeExploratory
  • Report
  • Recommendations
  • SCF 50

  • Basic

  • FrameworkSCF
  • Controls Assessed50 of 1000+50
  • Assessment TypeBasic
  • Report
  • Recommendations
  • NIST CSF

  • Alignment

  • FrameworkNIST CSF
  • Controls Assessed108
  • Assessment TypeAlignment
  • Report
  • Recommendations
  • Others

  • Varies

  • FrameworkVaries
  • Controls AssessedVaries
  • Assessment TypeVaries
  • Report
  • Recommendations

 

The SCF Audit leverages the Secure Controls Framework | Cybersecurity & Privacy Controls which contains 32 Domains and over 1000 Security Controls/questions in total.

The SCF 50 - Security Assessment leverages 50 of the 1000 questions to perform a Basic Security Assessment. The image below is a sample of the SFC Audit, potential recommendations, and their alignment with Industry Standard Frameworks like CIS CSC v8, ISO 27001, NIST 800-53, NIST CSF v1.1, etc.

Audit Recommendations in alignment with Industry Standards.


 

Sample Audit Report

 

DISCLAIMER: Please note that the SCF 50 - Security Assessment is a Basic Security Assessment, and it is NOT to be deemed as a full Risk Assessment, Security Assessment, etc. Such services are available upon request.