• General
  • Healthcare

COBIT

  • COBIT® 5 Compliance Map (2012)
  • COBIT® 2019 - Governance and Management Objectives
  • COBIT® 5 Controls Framework (2012)

CSA

  • CSA Cloud Controls Matrix v4.0.4

NIST

  • NIST Cyber Security Framework v 1.1
  • NIST SP 800-171 rev. 2 (2020)
  • NIST SP 800-53 rev. 5 (2020)

Data Privacy

  • California Consumer Protection Act (CCPA) Content
  • GDPR Data Protection Impact Assessment (ISACA 2017)
  • General Data Protection Regulation (EU GDPR 2016)
  • Privacy Principles (ISACA 2016)

Payment Card Industry (PCI)

  • Payment Card Industry (PCI) Data Security Standard

ISO 27001

  • ISO/IEC 27001:2013 and ISO/IEC 27002:2013

Cybersecurity

  • Cybersecurity Requirements for Financial Services Companies (23 NYCRR 500, NYDFS 2017)

Harmonized Control Framework

  • Secure Controls Framework (2022)

SOC 2

  • Trust Services Criteria SOC 2® (AICPA 2017)

Center for Internet Security (CIS)

  • Center for Internet Security (CIS) Controls ver. 8 (2021)

U.S. Department of Defense Chief Information Officer (DoD CIO)

  • CMMC Content

  • Health Insurance Portability and Accountability Act (HIPAA) (45 CFR 160, 162, 164, HHS 2013)
  • NIST SP 800-66 Implementing HIPAA Security Rule (2008)

* Year reflects source publication used

WHO WE ARE

Support by Our Award Winning Customer Service
Diligent gives boards the right tools and support to drive more efficient and effective corporate governance.

RESPONSIVE

24/7/365
Award-Winning-Support

1,500+
Dedicated Employees


TRUSTED

25,000+
Customers

1,000,000
Users

IMPACTFUL

700,000+
Board Members & Leaders

130
Countries