Compliance Reports
Overview
Bridgecrew supports export of Compliance Reports in PDF files.
Note
See also Investigate Incidents for details on downloading a CSV report that includes benchmark information.
The Report has 3 parts:
- Part 1: A list of each of the standard's relevant policies/requirements followed by a mapping of the related Bridgecrew Incidents and their status.
- Part 2: A list of policies that have been Suppressed, grouped according to the standard's requirements.
- Part 3: A list of policies that have Failed, grouped according to the standard's requirements.
Example of the first part of a HIPAA report in PDF:

Reports can be based on a range of industry standards, including HIPAA, PCI, SOC2 and others, depending on the platform.
Report Type | Available for: |
---|---|
FedRAMP(Moderate) | AWS |
NIST 800-53 | AWS, GCP |
ISO27001 | AWS, GCP |
HIPAA | AWS, GCP |
SOC2 | AWS, GCP |
PCI-DSS v3.2.1 | AWS |
PCI-DSS v3.2 | AWS, GCP |
CIS AWS v1.2 | AWS |
CIS GCP v1.1 | GCP |
CIS Azure V1.1 | Azure |
CIS KUBERNETES v1.5 | KUBERNETES |
How To
To export a PDF report:
- Press Export at the top of the Policies page.

- Then select an Account and an Industry standard for the type of report.

- Press PDF Export.
The report will be downloaded in accordance with your browser download settings.
The cover of a PCI report generated by Bridgecrew:

Updated over 1 year ago