
| Logical & Physical Access (CC6) | ||
|---|---|---|
| Control Name | ID | Capability |
| Restricts Logical Access | CC6.1 | Viashell supports robust Role-based Access Controls (RBAC) to:
|
| Identifies and Authenticates Users | CC6.1 | Viashell integrates with your existing identity provider (IdP) to ensure that only authorized users can access your systems. We support SSO via SAML 2.0 and OIDC, allowing you to leverage your existing authentication mechanisms. |
| Considers Network Segmentation | CC6.1 | Viashell can be deployed in any network segment, including private networks without internet access. This allows you to enforce access controls and monitor activity across all your network segments, ensuring comprehensive security coverage. |
| Manages Points of Access | CC6.1 | Viashell provides a unified access point for all SSH connections, eliminating the need for direct access to individual servers. This centralization simplifies access management and enhances security by reducing the attack surface. |
| Restricts Access to Information Assets | CC6.1 | Viashell allows you to define granular access policies based on user roles, ensuring that users can only access the information assets necessary for their job functions. This minimizes the risk of unauthorized access and data breaches. |
| Uses Encryption to Protect Data | CC6.1 | Viashell ensures that all SSH sessions are encrypted using industry-standard protocols. This protects data in transit from eavesdropping. |
| Protects Encryption Keys | CC6.1 | Viashell integrates with secure vault solutions (e.g., HashiCorp Vault, AWS KMS) to manage and protect encryption keys. This ensures that keys are stored securely and access is tightly controlled. |
| Reviews Appropriateness of Access Credentials | CC6.2 | Viashell provides detailed audit logs of all access events, allowing you to regularly review and assess the appropriateness of user access credentials. This helps ensure that access rights remain aligned with job responsibilities. |
| Uses Role-Based Access Controls | CC6.3 | Viashell implements Role-Based Access Controls (RBAC) to manage user permissions based on their roles within the organization. This ensures that users have access only to the resources necessary for their roles, reducing the risk of unauthorized access. |
| Reviews Access Roles and Rules | CC6.3 | Viashell provides tools to regularly review and update access roles and rules. This ensures that access permissions remain appropriate as organizational roles and responsibilities evolve. |
| Restricts Access | CC6.6 | Viashell allows you to enforce strict access controls based on IP address. This helps ensure that access is granted only under appropriate conditions, enhancing overall security. |
| Requires Additional Authentication or Credentials | CC6.6 | Viashell supports Multi-Factor Authentication (MFA) through TOTP apps or hardware tokens. This adds an extra layer of security by requiring users to provide additional verification beyond just a password. |
| Uses Encryption Technologies or Secure Communication Channels to Protect Data | CC6.7 | Viashell ensures that all data transmitted during SSH sessions is encrypted using strong encryption protocols. This protects sensitive information from interception and unauthorized access. |
| System Operations (CC7) | ||
|---|---|---|
| Control Name | ID | Capability |
| Implements Detection Policies, Procedures, and Tools | CC7.2 | Viashell provides comprehensive logging and monitoring of all SSH access and commands executed. This enables you to detect and respond to unauthorized or suspicious activities promptly. |
| Designs Detection Measures | CC7.2 | Viashell allows you to define and implement detection measures tailored to your organization's specific security needs. This includes setting up alerts for unusual access patterns or command executions. |
| Communicates and Reviews Detected Security Events | CC7.3 | Viashell offers session playback and detailed audit logs, enabling thorough review and analysis of detected security events. This facilitates effective communication and response to potential security incidents. |
| Develops and Implements Procedures to Analyze Security Incidents | CC7.3 | Viashell provides the necessary tools and data to support the analysis of security incidents. This includes access to detailed logs and session recordings, which can be used to investigate and understand the nature of security events. |
| Contains Security Incidents | CC7.4 | Viashell enables rapid response to security incidents by providing real-time access monitoring and the ability to quickly revoke user access if suspicious activity is detected. This helps contain potential threats and minimize their impact. |
| Obtains Understanding of Nature of Incident and Determines Containment Strategy | CC7.4 | Viashell offers detailed audit logs and session playback features that provide insights into the nature of security incidents. This information is crucial for determining effective containment strategies and mitigating risks. |
| Evaluates the Effectiveness of Incident Response | CC7.4 | Viashell provides comprehensive reporting and analytics on access and security events. This data can be used to evaluate the effectiveness of your incident response procedures and identify areas for improvement. |
| Periodically Evaluates Incidents | CC7.4 | Viashell provides tools for regular review and analysis of security incidents. This helps ensure that your incident response strategies remain effective and aligned with evolving security threats. |
| Determines Root Cause of the Event | CC7.5 | Viashell provides detailed logs and session recordings that facilitate root cause analysis of security events. This information is essential for understanding how incidents occurred and preventing future occurrences. |
| Improves Response and Recovery Procedures | CC7.5 | Viashell offers insights and analytics that can be used to refine and enhance your incident response and recovery procedures. This continuous improvement helps strengthen your overall security posture. |