turbot/aws_compliance

Dashboard: RBI Cyber Security Framework

Description

The Reserve Bank had prescribed a set of baseline cyber security controls for primary (Urban) cooperative banks (UCBs) in October 2018. On further examination, it has been decided to prescribe a comprehensive cyber security framework for the UCBs, as a graded approach, based on their digital depth and interconnectedness with the payment systems landscape, digital products offered by them and assessment of cyber security risk. The framework would mandate implementation of progressively stronger security measures based on the nature, variety and scale of digital product offerings of banks.

Usage

Install the mod:

mkdir dashboards
cd dashboards
powerpipe mod init
powerpipe mod install github.com/turbot/steampipe-mod-aws-compliance

Start the Powerpipe server:

steampipe service start
powerpipe server

Open http://localhost:9033 in your browser and select RBI Cyber Security Framework dashboard.

You could also snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe benchmark run aws_compliance.benchmark.rbi_cyber_security --share

Benchmark

This dashboard is automatically generated from the following benchmark:

benchmark.rbi_cyber_security

Tags