Blog
Compliance

How Intruder Supports Your Compliance Journey: Frameworks and Criteria

Andy Hornegold
Author
Andy Hornegold
VP of Product

Key Points

Embarking on your cybersecurity compliance journey can be complex, but Intruder is here to help simplify the process. In this blog, we share the key compliance frameworks Intruder supports and highlight the specific criteria it can help you meet, including:

  • SOC 2
  • ISO 27001
  • HIPAA
  • Cyber Essentials
  • GDPR

SOC 2

CC3.2

Requirements from the official guidelines How Intruder can help
  • “Identifies Threats to Objectives – The entity identifies threats to the achievements of its objectives from intentional (including malicious) and unintentional acts and environmental events

  • Identifies Vulnerability of System Components – The entity identifies the vulnerabilities of system components, including system processes, infrastructure, software, and other information assets.” 

CC7.1

Requirements from the official guidelines How Intruder can help

“To meet its objectives, the entity uses detection and monitoring procedures to identify (1) changes to configurations that result in the introduction of new vulnerabilities, and (2) susceptibilities to newly discovered vulnerabilities

  • Conducts Vulnerability Scans — The entity conducts infrastructure and software vulnerability scans designed to identify potential vulnerabilities or misconfigurations on a periodic basis and after significant changes are made to the environment. Action is taken to remediate identified deficiencies in a timely manner to support the achievement of the entity’s objectives.” 

Easily conduct vulnerability scans on an event-driven (triggered by a change in your attack surface), scheduled, or ad hoc basis to identify vulnerabilities and misconfigurations in infrastructure, web applications, and APIs

CC7.4

Requirements from the official guidelines How Intruder can help

“The entity responds to identified security incidents by executing a defined incident-response program to understand, contain, remediate, and communicate security incidents, as appropriate.

  • Remediates Identified Vulnerabilities — Identified vulnerabilities are remediated through the development and execution of remediation activities.” 

Receive remediation advice and recommendations for how to fix identified vulnerabilities. 

ISO 27001

A 8.8

Requirements from the official guidelines How Intruder can help

“Management of Technical Vulnerabilities:

Information about technical vulnerabilities of information systems in use should be obtained, the organisations exposure to such vulnerabilities should be evaluated and appropriate measures should be taken.” 

  • Access clear reports and receive easy to follow remediation advice. 

 

A 8.25

Requirements from the official guidelines How Intruder can help

“Secure Development Life Cycle:

Rules for the secure development of software and systems should be established and applied.” 

  • Easily incorporate vulnerability scanning with your development life cycle with Intruder’s API.

A 8.28

Requirements from the official guidelines How Intruder can help

“Secure Coding:

Secure coding principles should be applied to software development.” 

Intruder is a dynamic application security testing (DAST) tool that finds vulnerabilities in web applications and APIs. Integrate Intruder with your CI/CD pipeline for security while you build. 

A 8.29

Requirements from the official guidelines How Intruder can help

“Security Testing in Development and Acceptance:

Security testing processes should be defined and implemented in the development life cycle.” 

Intruder is a dynamic application security testing (DAST) tool that finds vulnerabilities in web applications and APIs. Integrate Intruder with your CI/CD pipeline for security while you build. 

HIPAA

164.308(a)(1)(i)

Requirements from the official guidelines How Intruder can help

“Standard: Security management process. Implement policies and procedures to prevent, detect, contain, and correct security violations.” 

Run vulnerability scans to detect vulnerabilities in software used to handle, store, and transmit health data.

164.308(a)(1)(ii)(A)

Requirements from the official guidelines How Intruder can help

“Conduct an accurate and thorough assessment of the potential risks and vulnerabilities to the confidentiality, integrity, and availability of electronic protected health information held by the covered entity or business associate.” 

  • Run vulnerability scans to detect vulnerabilities in software used to handle, store, and transmit health data.

  • Intruder provides severity ratings based on CVSS to aid prioritization (which explicitly prioritizes based on confidentiality, integrity, and availability).

  • See how likely a vulnerability is to be exploited within the next 30 days (EPSS scores). 

164.308(a)(1)(ii)(B)

Requirements from the official guidelines How Intruder can help

“Implement security measures sufficient to reduce risks and vulnerabilities to a reasonable and appropriate level to comply with Section 164.306(a).” 

  • Intruder provides severity ratings based on CVSS to aid prioritization.

  • See how likely a vulnerability is to be exploited within the next 30 days (EPSS scores).

  • Intruder’s cyber hygiene score tells you how effectively you are remediating critical and high-risk vulnerabilities to help improve your vulnerability management program. 

164.308(a)(8)

Requirements from the official guidelines How Intruder can help

“Perform a periodic technical and nontechnical evaluation, based initially upon the standards implemented under this rule and subsequently, in response to environmental or operational changes affecting the security of electronic protected health information, that establishes the extent to which a covered entity’s or business associate’s security policies and procedures meet the requirements of this subpart.” 

  • Continuously evaluate your systems for technical risk and get insights to aid non-technical evaluations.

  • Intruder’s API enables you to automatically start scans of your systems when significant changes are implemented.

  • We also highlight new systems and services that did not previously exist, allowing you to track when deviations from your policies occur. 

Cyber Essentials

Firewalls

Requirements from the official guidelines How Intruder can help

“Aim: To make sure that only secure and necessary network services can be accessed from the internet.”

  • Receive immediate updates when these services are detected so that you can remediate or restrict access as quickly as possible.

  • Attack Surface View shows all exposed network services across your attack surface, giving you real-time view of what an attacker can see. 

Security Configuration

Requirements from the official guidelines How Intruder can help

“Aim: Ensure that computers and network devices are properly configured to:

  • reduce vulnerabilities

  • provide only the services required to fulfil their role” 

  • Receive remediation advice to quickly and easily fix any identified issues.

  • Intruder highlights internet-facing services which are considered unnecessary so that you can review and remove them. 

Security Update Management

Requirements from the official guidelines How Intruder can help

“Aim: Ensure that devices and software are not vulnerable to known security issues for which fixes are available.” 

  • Track your time-to-fix to see if updates are being applied within the required 14 day window. 

GDPR

Section 2 Article 32 Paragraph 1

Requirements from the official guidelines How Intruder can help

“1. Taking into account the state of the art, the costs of implementation and the nature, scope, context and purposes of processing as well as the risk of varying likelihood and severity for the rights and freedoms of natural persons, the controller and the processor shall implement appropriate technical and organisational measures to ensure a level of security appropriate to the risk, including inter alia as appropriate:

(a) the pseudonymisation and encryption of personal data;

(b) the ability to ensure the ongoing confidentiality, integrity, availability and resilience of processing systems and services;

(c) the ability to restore the availability and access to personal data in a timely manner in the event of a physical or technical incident;

(d) a process for regularly testing, assessing and evaluating the effectiveness of technical and organisational measures for ensuring the security of the processing.” 

  • Get visibility of vulnerabilities, which contributes to ensuring the confidentiality, integrity, availability and resilience of processing systems and services.

Streamline your security compliance process with Intruder

Intruder's high quality reports can be used to support audits. We also integrate with Drata and Vanta, so you can share evidence in just one click.

Get started with a 14 day free trial or chat with us to find out more.

Get our free

Ultimate Guide to Vulnerability Scanning

Learn everything you need to get started with vulnerability scanning and how to get the most out of your chosen product with our free PDF guide.

Sign up for your free 14-day trial

7 days free trial