Compliance Reports

Available Reports

The compliance reports help assess your infrastructure against industry security frameworks. The following reports are available:

Report Details

List of Controls

Each compliance report contains a list of controls as defined by the security standard or framework. Each control shows a quick pass/fail icon.

Click on each control item to expand it and display the Control Description (as defined by the standard or framework), and the Assessment Checks that were evaluated as part of this control. Each assessment check also displays an icon to indicate whether it passed, failed, or was not applicable in this environment.

Assessment Rules

Along with the list of controls, each report includes all the assessment rules that are applicable to the evaluation of this report. This view provides more details on the specific AWS resources that were evaluated, including whether they passed or failed, and resource details such as region, resource Arn, and more.

PDF Export

Use the Export PDF button to generate a PDF document based on the data included in the report

Last updated