Compliance Reports

Overview

Bridgecrew supports export of Compliance Reports in PDF files.

đŸ“˜

Note

See also Investigate Incidents for details on downloading a CSV report that includes benchmark information.

The Report has 3 parts:

  • Part 1: A list of each of the standard's relevant policies/requirements followed by a mapping of the related Bridgecrew Incidents and their status.
  • Part 2: A list of policies that have been Suppressed, grouped according to the standard's requirements.
  • Part 3: A list of policies that have Failed, grouped according to the standard's requirements.

Example of the first part of a HIPAA report in PDF:

536

Reports can be based on a range of industry standards, including HIPAA, PCI, SOC2 and others, depending on the platform.

Report TypeAvailable for:
FedRAMP(Moderate)AWS
NIST 800-53AWS, GCP
ISO27001AWS, GCP
HIPAAAWS, GCP
SOC2AWS, GCP
PCI-DSS v3.2.1AWS
PCI-DSS v3.2AWS, GCP
CIS AWS v1.2AWS
CIS GCP v1.1GCP
CIS Azure V1.1Azure
CIS KUBERNETES v1.5KUBERNETES

How To

To export a PDF report:

  1. Press Export at the top of the Policies page.
966
  1. Then select an Account and an Industry standard for the type of report.
1256
  1. Press PDF Export.
    The report will be downloaded in accordance with your browser download settings.

The cover of a PCI report generated by Bridgecrew:

369