Skip to main content

Compliance

In the evolving landscape of cyber threats, adhering to compliance standards is often a mandate rather than just a best practice. The ability to swiftly generate and align security reports with globally recognized standards is essential for enterprises, not only for internal reviews but also for external scrutiny. Escape's Compliance feature ensures that your organization remains audit-ready at all times, actively assisting in addressing vulnerabilities and strengthening your applications.

Discover and Secure: Inventory and Testing​

Escape is designed around two core functionalities:

  • Inventory: Discover all APIs within your organization, whether they are widely used or operate in the shadows. This comprehensive visibility is crucial for understanding and managing your API landscape.
  • Testing: Secure your APIs by identifying and mitigating vulnerabilities. Escape supports extensive testing capabilities, facilitating the integration of security directly into your development processes.

These two pillars are reflected in the structure of this documentation, divided into sections focusing on Inventory and Testing respectively, ensuring that you have all the necessary information to manage and secure your APIs effectively.

Guided Vulnerability Remediation​

Escape does more than identify compliance gaps:

  • Interactive Guidance: Escape not only flags vulnerabilities but also guides users in addressing them, ensuring applications are not just compliant but genuinely secure.
  • Pass/Fail Indicators: Provides clear visibility into which security tests have been passed or failed, offering actionable insights that help prioritize and address compliance-related vulnerabilities effectively.

PDF Compliance Reports​

Generating compliance reports is as simple as a click:

  • Download tailored security reports for each compliance standard.
  • Choose to generate reports for the entire organization or specific applications, accommodating various auditing needs.
  • Share these reports with auditors, partners, customers, and other stakeholders to demonstrate your commitment to cybersecurity.

A Glance at Your Organization's Compliance: The Compliance Matrix​

The Compliance Matrix offers a visual overview of your organization’s compliance status across all standards, allowing you to see at a glance where your security posture stands.

Supported Compliance Standards​

Escape supports a broad array of compliance standards, each with detailed guidance available:

  • OWASP TOP 10: Key document outlining the top ten web application security risks.

  • CWE: Identifies common software security weaknesses.

  • WASC: Produces best-practice security standards.

  • PCI-DSS: Standards for organizations handling branded credit cards.

  • MITRE ATT&CK: Knowledge base of adversary tactics and techniques.

  • HIPPA: Protects sensitive patient data.

  • GDPR: Protects the personal data and privacy of EU citizens.

  • SOC-2: Framework for managing customer data.

  • PSD-2: Regulates EU payment services.

  • ISO27001: International information security standard.

  • HDS: French standard for health data hosts.

  • NIST Framework: U.S. guidelines for managing cybersecurity risk.

  • HITRUST CSF: Framework for regulatory compliance and risk management.

  • FedRAMP: U.S. government-wide program for cloud security.

  • NIS2: EU legislation enhancing cybersecurity.

  • ...and many more on the horizon.

Compliance is a continuous journey, not a one-time achievement. With Escape's Compliance feature, you are equipped not just to meet current security standards but also to adapt to future regulatory challenges.