500.02(b)(5)All ControlsAustralian Cyber Security Center (ACSC) Essential EightAWS Audit Manager Control Tower GuardrailsAWS Foundational Security Best PracticesCIS AWS Compute Services Benchmark v1.0.0CIS Controls v8 IG1CIS v1.2.0CIS v1.3.0CIS v1.4.0CIS v1.5.0CIS v2.0.0CIS v3.0.0CIS v4.0.0CISA Cyber EssentialsFederal Financial Institutions Examination Council (FFIEC)FedRAMP Low Revision 4FedRAMP Moderate Revision 4General Data Protection Regulation (GDPR)GxP 21 CFR Part 11GxP EU Annex 11HIPAA Final Omnibus Security Rule 2013HIPAA Security Rule 2003NIST 800-171 Revision 2NIST 800-172NIST 800-53 Revision 4NIST 800-53 Revision 5NIST Cybersecurity Framework (CSF) v1.1NYDFS 23PCI DSS v3.2.1RBI Cyber Security FrameworkReserve Bank of India - Information Technology Framework for Non-Banking Financial Companies (RBI ITF-NBFC)SOC 2
Dashboard: GxP 21 CFR Part 11
To obtain the latest version of the official guide, please visit https://www.ecfr.gov/current/title-21/chapter-I/subchapter-A/part-11?toc=1.
Overview
The Code of Federal Regulations (CFR) is the codification of the general and permanent rules published in the Federal Register by the departments and agencies of the Federal Government. It is divided into 50 titles representing broad areas subject to federal regulation. Title 21 of the CFR is reserved for rules of the Food and Drug Administration.
Usage
Install the mod:
mkdir dashboardscd dashboardspowerpipe mod initpowerpipe mod install github.com/turbot/steampipe-mod-aws-compliance
Start the Powerpipe server:
steampipe service startpowerpipe server
Open http://localhost:9033 in your browser and select GxP 21 CFR Part 11 dashboard.
You could also snapshot and share results via Turbot Pipes:
powerpipe loginpowerpipe benchmark run aws_compliance.benchmark.gxp_21_cfr_part_11 --share
Benchmark
This dashboard is automatically generated from the following benchmark:
benchmark.gxp_21_cfr_part_11