Compliance
Supported Compliance Standards¶
Escape supports major compliance standards including:
-
OWASP TOP 10: Key document outlining the top ten web application security risks.
-
CWE: Identifies common software security weaknesses.
-
WASC: Produces best-practice security standards.
-
PCI-DSS: Standards for organizations handling branded credit cards.
-
MITRE ATT&CK: Knowledge base of adversary tactics and techniques.
-
HIPPA: Protects sensitive patient data.
-
GDPR: Protects the personal data and privacy of EU citizens.
-
SOC-2: Framework for managing customer data.
-
PSD-2: Regulates EU payment services.
-
ISO27001: International information security standard.
-
HDS: French standard for health data hosts.
-
NIST Framework: U.S. guidelines for managing cybersecurity risk.
-
HITRUST CSF: Framework for regulatory compliance and risk management.
-
FedRAMP: U.S. government-wide program for cloud security.
-
NIS2: EU legislation enhancing cybersecurity.
-
...and many more on the horizon.
Compliance is a continuous journey, not a one-time achievement. With Escape's Compliance feature, you are equipped not just to meet current security standards but also to adapt to future regulatory challenges.
Compliance in DAST¶
Escape DAST is designed to help you manage compliance and security standards of one specific application.
Generate comprehensive compliance reports with a single click:
- Download tailored security reports for each compliance standard.
- Choose to generate reports for the entire organization or specific applications, accommodating various auditing needs.
- Share these reports with auditors, partners, customers, and other stakeholders to demonstrate your commitment to cybersecurity.
Compliance at Scale¶
The Compliance Matrix offers a visual overview of your organization's compliance status across all standards, allowing you to see at a glance where your security posture stands.