Compliance Framework Status
ASCEND has been assessed against major regulatory and compliance frameworks.
Compliance Readiness Overview
| Framework | Readiness | Controls Verified | Priority |
|---|---|---|---|
| SOC 2 Type II | 90% | 45/50 | Enterprise |
| PCI-DSS v4.0 | 85% | 170/200 | Financial Services |
| HIPAA | 90% | 36/40 | Healthcare |
| FedRAMP Moderate | 75% | 225/300 | Government |
| NIST AI RMF | 95% | 38/40 | AI Governance |
| ISO 27001 | 85% | 85/100 | International |
| GDPR | 80% | 32/40 | EU Data Protection |
SOC 2 Type II
Trust Service Criteria Coverage
Security (Common Criteria)
| Control | Description | Status |
|---|---|---|
| CC6.1 | Logical Access Security | VERIFIED |
| CC6.2 | Access Provisioning | VERIFIED |
| CC6.3 | Access Revocation | VERIFIED |
| CC6.6 | External Access | VERIFIED |
| CC6.7 | Data Transmission | VERIFIED |
| CC7.2 | System Monitoring | VERIFIED |
| CC7.3 | Incident Detection | VERIFIED |
Key Implementations
- Access Control: 6-level RBAC with JWT authentication
- Encryption: TLS 1.3, AES-256-GCM
- Audit Logging: Hash-chained immutable logs
- Monitoring: CloudWatch integration, real-time alerts
PCI-DSS v4.0
Requirements Coverage
| Requirement | Description | Status |
|---|---|---|
| 3.5 | Protect Cryptographic Keys | VERIFIED |
| 4.2 | Strong Cryptography in Transit | VERIFIED |
| 6.2 | Secure Development | VERIFIED |
| 7.1 | Access Controls | VERIFIED |
| 8.x | User Authentication | VERIFIED |
| 10.x | Audit Logging | VERIFIED |
Key Implementations
- Key Management: AWS KMS with BYOK support
- Encryption: AES-256-GCM, TLS 1.3
- Development: Automated security testing in CI/CD
- Authentication: MFA, password policies
HIPAA
Technical Safeguards (164.312)
| Standard | Requirement | Status |
|---|---|---|
| 164.312(a) | Access Control | VERIFIED |
| 164.312(b) | Audit Controls | VERIFIED |
| 164.312(c) | Integrity | VERIFIED |
| 164.312(d) | Authentication | VERIFIED |
| 164.312(e) | Transmission Security | VERIFIED |
Key Implementations
- Access Control: RBAC with organization scoping
- Audit Controls: WORM audit logs with 7-year retention
- Encryption: Data encrypted at rest and in transit
- BAA: Available upon request
NIST AI RMF
ASCEND demonstrates strong alignment with the NIST AI Risk Management Framework.
Function Coverage
| Function | Category | Status |
|---|---|---|
| GOVERN | AI governance framework | VERIFIED |
| GOVERN | Accountability structure | VERIFIED |
| MAP | AI system context | VERIFIED |
| MAP | Risk categorization | VERIFIED |
| MEASURE | Risk measurement (CVSS) | VERIFIED |
| MEASURE | Evaluation tracking | VERIFIED |
| MANAGE | Risk prioritization | VERIFIED |
| MANAGE | Risk response (Kill Switch) | VERIFIED |
Key Implementations
- Policy Engine: Configurable governance rules
- Risk Scoring: CVSS v3.1 for all AI actions
- Kill Switch: Sub-100ms agent termination
- Audit Trail: Immutable decision logging
FedRAMP Moderate
Control Family Coverage
| Family | Controls Implemented | Percentage |
|---|---|---|
| AC (Access Control) | 20/25 | 80% |
| AU (Audit) | 14/16 | 88% |
| IA (Identification/Auth) | 11/12 | 92% |
| SC (System Communications) | 35/44 | 80% |
| SI (System Information) | 12/16 | 75% |
In Progress
- System Security Plan (SSP) documentation
- 3PAO assessment engagement
- Continuous monitoring setup
Compliance Roadmap
Immediate (0-30 Days)
| Action | Framework |
|---|---|
| Complete session revocation | All |
| Document IR procedures | SOC 2, PCI-DSS |
| Create BAA template | HIPAA |
Short-term (30-60 Days)
| Action | Framework |
|---|---|
| Third-party penetration test | PCI-DSS |
| DR documentation and testing | SOC 2, HIPAA |
| Hard delete implementation | GDPR |
Long-term (60-90 Days)
| Action | Framework |
|---|---|
| FedRAMP SSP creation | FedRAMP |
| 3PAO engagement | FedRAMP |
| ISO 27001 gap remediation | ISO 27001 |
Available Documentation
For compliance audits and security questionnaires:
| Document | Purpose |
|---|---|
| Security Architecture | Technical security design |
| Test Coverage | Verification evidence |
| Audit Summary | Assessment results |
| System Architecture | System design |
Contact
Compliance Team: compliance@owkai.app
Security Team: security@owkai.app