Chat with us

The support team is always
available 24/7

Office Address

123/A, Miranda City Likaoli
Prikano, Dope

Phone Number

(+01) 234 567 89

(+01) 456 789 21

Help support

Email support@alithemes.com For help with a current product or service or refer to FAQs and developer tools.

What are you looking for?

Explore our services and discover how we can help you achieve your goals

infiniaWhat we offer

The Largest Framework Library on the Market

Our extensive risk management and compliance framework library of over 300+ frameworks

Looking for the Framework you need to implement​
Framework Library

Available Frameworks Family​

Comprehensive and Customizable​
Sr NoFramework NameCategory
1AICPA TSC 2017 (with 2022 revised POF)Privacy
2BSI Standard 200-1Information Security
3CIS CSC v8.0Cybersecurity
4CIS CSC v8.0 IG1Cybersecurity
5CIS CSC v8.0 IG2Cybersecurity
6CIS CSC v8.0 IG3Cybersecurity
7COBIT 2019Information Security
8COSO v2017Risk Management
9CSA CCM v4Cloud Security
10CSA IoT SCF v2Information Security
11ENISA v2.0Cybersecurity
12GAPPPrivacy
13IEC TR 60601-4-5 v2021Healthcare
14IEC 62443-4-2Industrial Control Systems Security
15ISO/SAE 21434 v2021Information Security
16ISO 22301 v2019Information Security
17ISO 27001 v2013Information Security
18ISO 27001 v2022Information Security
19ISO 27002 v2013Information Security
20ISO 27002 v2022Information Security
21ISO 27017 v2015Information Security
22ISO 27018 v2014Information Security
23ISO 27701 v2019Information Security
24ISO 29100 v2011Information Security
25ISO 31000 v2009Information Security
26ISO 31010 v2009Information Security
27ISO 42001 v2023Information Security
28MITRE ATT&CK 10Cybersecurity
29MPA Content Security Program v5.1Media and Content Protection
30NAIC Insurance Data Security Model Law (MDL-668)Financial Compliance
31NIST AI RMF AI 100-1 v1.0Information Security
32NIST Privacy Framework v1.0Information Security
33NIST 800-37 rev 2Information Security
34NIST 800-39Information Security
35NIST 800-53 rev4Information Security
36NIST 800-53 rev4 (low)Information Security
37NIST 800-53 rev4 (moderate)Information Security
38NIST 800-53 rev4 (high)Information Security
39NIST 800-53 rev5Information Security
40NIST 800-53B rev5 (privacy)Information Security
41NIST 800-53B rev5 (low)Information Security
42NIST 800-53B rev5 (moderate)Information Security
43NIST 800-53B rev5 (high)Information Security
44NIST 800-53 rev5 (NOC)Information Security
45NIST 800-63B (partial mapping)Information Security
46NIST 800-66 rev2Information Security
47NIST 800-82 rev3 LOW OT OverlayInformation Security
48NIST 800-82 rev3 MODERATE OT OverlayInformation Security
49NIST 800-82 rev3 HIGH OT OverlayInformation Security
50NIST 800-160Information Security
51NIST 800-161 rev 1Information Security
52NIST 800-161 rev 1 C-SCRM BaselineInformation Security
53NIST 800-161 rev 1 Flow DownInformation Security
54NIST 800-161 rev 1 Level 1Information Security
55NIST 800-161 rev 1 Level 2Information Security
56NIST 800-161 rev 1 Level 3Information Security
57NIST 800-171 rev 2Information Security
58NIST 800-171 rev 3Information Security
59NIST 800-171AInformation Security
60NIST 800-171A rev 3Information Security
61NIST 800-172Information Security
62NIST 800-207Information Security
63NIST 800-218 v1.1 SSDFInformation Security
64NIST CSF v1.1Information Security
65NIST CSF v2.0Information Security
66OWASP Top 10 v2021Application Security
67PCIDSS v3.2Privacy
68PCI DSS v4.0Privacy
69PCI DSS v4.0 SAQ APrivacy
70PCI DSS v4.0 SAQ A-EPPrivacy
71PCI DSS v4.0 SAQ BPrivacy
72PCI DSS v4.0 SAQ B-IPPrivacy
73PCI DSS v4.0 SAQ CPrivacy
74PCI DSS v4.0 SAQ C-VTPrivacy
75PCI DSS v4.0 SAQ D MerchantPrivacy
76PCI DSS v4.0 SAQ D Service ProviderPrivacy
77PCI DSS v4.0 SAQ P2PEPrivacy
78Shared Assessments SIG 2024Risk Management
79SPARTACybersecurity
80SWIFT CSF v2023Financial Security
81TISAX ISA v6Automotive Security
82UL 2900-1IoT Security
83UN R155Automotive Security
84UN ECE WP.29Automotive Security
85US C2M2 v2.1Automotive Security
86US CERT RMM v1.2Risk Management
87US CISA CPG v2022Cybersecurity
88US CJIS Security Policy 5.9.3Criminal Justice Security
89US CMMC 2.0 Level 1Cybersecurity
90US CMMC 2.0 Level 2Cybersecurity
91US CMMC 2.0 Level 3Cybersecurity
92US CMMC 2.1 (draft) Level 1Cybersecurity
93US CMMC 2.1 (draft) Level 2Cybersecurity
94US CMMC 2.1 (draft) Level 3Cybersecurity
95US CMS MARS-E v2.0Cybersecurity
96US COPPACybersecurity
97US DoD Zero Trust Reference Architecture v2.0Cybersecurity
98US DFARS Cybersecurity 252.204-70xxCybersecurity
99US DHS CISA TIC 3.0Cybersecurity
100US DHS ZTCFCybersecurity
101US FACTAPrivacy
102US FAR 52.204-21Compliance
103US FAR 52.204-27Compliance
104US FAR Section 889Compliance
105US FDA 21 CFR Part 11Healthcare
106US FedRAMP R4Cloud Security
107US FedRAMP R4 (low)Uncategorized
108US FedRAMP R4 (moderate)Uncategorized
109US FedRAMP R4 (high)Uncategorized
110US FedRAMP R4 (LI-SaaS)Uncategorized
111US FedRAMP R5Uncategorized
112US FedRAMP R5 (low)Uncategorized
113US FedRAMP R5 (moderate)Uncategorized
114US FedRAMP R5 (high)Uncategorized
115US FedRAMP R5 (LI-SaaS)Uncategorized
116US FERPAPrivacy
117US FFIECFinancial Security
118US FINRAFinancial Security
119US FTC ActPrivacy
120US GLBA CFR 314 (Dec 2023)Financial Security
121US HIPAAHealth
122HIPAA - HICP Small PracticeHealth
123HIPAA - HICP Medium PracticeHealth
124HIPAA - HICP Large PracticeHealth
125US IRS 1075Privacy
126US ITAR Part 120 (limited)Financial Security
127US NERC CIPFinancial Security
128US NISPOMFinancial Security
129US NNPI (unclass)Financial Security
130US NSTC NSPM-33Financial Security
131US Privacy ShieldPrivacy
132US SEC Cybersecurity RuleFinancial Security
133US SOXFinancial Security
134US SSA EIESR v8.0Financial Security
135US StateRAMP Low Category 1Cloud Security
136US StateRAMP Low+ Category 2Cloud Security
137US StateRAMP Moderate Category 3Cloud Security
138US TSA / DHS 1580/82-2022-01Cloud Security
139US - AK PIPAPrivacy
140US - CA SB327Privacy
141US-CA CPRA (Nov 2022)Privacy
142US - CA SB1386Privacy
143US - CO Colorado Privacy ActPrivacy
144US - IL BIPAPrivacy
145US - IL IPAPrivacy
146US - IL PIPAPrivacy
147US-MA 201 CMR 17.00Privacy
148US - NV SB220Privacy
149US - NY DFS 23 NYCRR500 2023 Amd 2Privacy
150US - NY SHIELD Act S5575BFinancial Security
151US - OR 646APrivacy
152US - SC Insurance Data Security ActFinancial Security
153US - TN Tennessee Information Protection Act Privacy
154US - TX BC521Privacy
155US-TX Cybersecurity ActCybersecurity
156US-TX DIR Control Standards 2.0Cybersecurity
157US-TX TX-RAMP Level 1Cloud Security
158US-TX TX-RAMP Level 2Cloud Security
159US-TX SB820Privacy
160US-VA CDPA 2023Privacy
161US-VT Act 171 of 2018Privacy
162EMEA EU EBA GL/2019/04Privacy
163EMEA EU DORACybersecurity
164EMEA EU ePrivacy (draft)Privacy
165EMEA EU GDPRPrivacy
166EMEA EU NIS2Privacy
167EMEA EU PSD2Privacy
168EMEA EU EU-US Data Privacy FrameworkPrivacy
169EMEA AustriaPrivacy
170EMEA BelgiumPrivacy
171EMEA Czech RepublicPrivacy
172EMEA DenmarkPrivacy
173EMEA FinlandPrivacy
174EMEA FrancePrivacy
175EMEA GermanyPrivacy
176EMEA Germany Banking Supervisory Requirements for IT (BAIT)Financial Security
177EMEA Germany C5-2020Cybersecurity
178EMEA GreecePrivacy
179EMEA HungaryPrivacy
180EMEA IrelandPrivacy
181EMEA Israel CDMO v1.0Privacy
182EMEA IsraelPrivacy
183EMEA ItalyPrivacy
184EMEA Kenya DPA 2019Privacy
185EMEA LuxembourgPrivacy
186EMEA NetherlandsPrivacy
187EMEA Nigeria DPR 2019Privacy
188EMEA NorwayPrivacy
189EMEA PolandPrivacy
190EMEA PortugalPrivacy
191EMEA Qatar PDPPLPrivacy
192EMEA RussiaPrivacy
193EMEA Saudi Arabia CSCC – 1: 2019Cybersecurity
194EMEA Saudi Arabia SACS-002Cybersecurity
195EMEA Saudi Arabia SAMA CSFv1.0Cybersecurity
196EMEA Saudi Arabia ECC-12018Cybersecurity
197EMEA Saudi Arabia OTCC-1 2022Cybersecurity
198EMEA Serbia 87/2018Privacy
199EMEA Slovak RepublicPrivacy
200EMEA South AfricaPrivacy
201EMEA Spain 1720/2007Privacy
202EMEA Spain 311/2022Privacy
203EMEA Spain CCN-STIC 825Cybersecurity
204EMEA SwedenPrivacy
205EMEA SwitzerlandPrivacy
206EMEA TurkeyPrivacy
207EMEA UAEPrivacy
208EMEA UK CAF v3.1Cybersecurity
209EMEA UK CAP 1850Privacy
210EMEA UK Cyber EssentialsUncategorized
211EMEA UK DPAPrivacy
212EMEA UK GDPRPrivacy
213APAC Australia Essential 8Cybersecurity
214APAC Australia Privacy ActPrivacy
215APAC Australian Privacy PrinciplesPrivacy
216APAC Australia ISM June 2024Cybersecurity
217APAC Australia IoT Code of PracticeCybersecurity
218APAC Australia Prudential Standard CPS230Financial Security
219APAC Australia Prudential Standard CPS234Financial Security
220APAC China Cybersecurity LawCybersecurity
221APAC China Data Security Law (DSL)Cybersecurity
222APAC China DNSIPCybersecurity
223APAC China Privacy LawPrivacy
224APAC Hong KongPrivacy
225APAC India ITRPrivacy
226APAC IndonesiaPrivacy
227APAC Japan APPIPrivacy
228APAC Japan ISMAPPrivacy
229APAC MalaysiaPrivacy
230APAC New Zealand HISF 2022Cybersecurity
231APAC New Zealand NZISM 3.6Cybersecurity
232APAC New Zealand Privacy Act of 2020Privacy
233APAC PhilippinesPrivacy
234APAC SingaporePrivacy
235APAC Singapore Cyber Hygiene PracticeCybersecurity
236APAC Singapore MAS TRM 2021Financial Security
237APAC South KoreaPrivacy
238APAC TaiwanPrivacy
239Americas ArgentinaPrivacy
240Americas Argentina Reg 132-2018Privacy
241Americas BahamasPrivacy
242Americas Bermuda BMACCCPrivacy
243Americas Brazil LGPDPrivacy
244Americas Canada CSAGCybersecurity
245Americas Canada OSFI B-13Financial Security
246Americas Canada PIPEDAPrivacy
247Americas ChilePrivacy
248Americas ColombiaPrivacy
249Americas Costa RicaPrivacy
250Americas MexicoPrivacy
251Americas PeruPrivacy
252Americas UruguayPrivacy
253SCF-B Business Mergers & AcquisitionsPrivacy
254SCF-I Cyber Insurance Duty of CarePrivacy
255SCF-E Embedded TechnologyPrivacy
256SCF-M MSP/MSSP Secure Practices BaselinePrivacy
257SCF-R Ransomware ProtectionPrivacy
258SCF-Z Zero Trust Architecture (ZTA)Privacy
259Minimum Security Requirements MCR + DSRInformation Security
260Identify Minimum Compliance Requirements (MCR)Information Security
261Identify Discretionary Security Requirements (DSR)Information Security
262Risk Threat SummaryRisk Management
263Risk R-AC-1Risk Management
264Risk R-AC-2Risk Management
265Risk R-AC-3Risk Management
266Risk R-AC-4Risk Management
267Risk R-AM-1Risk Management
268Risk R-AM-2Risk Management
269Risk R-AM-3Risk Management
270Risk R-BC-1Risk Management
271Risk R-BC-2Risk Management
272Risk R-BC-3Risk Management
273Risk R-BC-4Risk Management
274Risk R-BC-5Risk Management
275Risk R-EX-1Risk Management
276Risk R-EX-2Risk Management
277Risk R-EX-3Risk Management
278Risk R-EX-4Risk Management
279Risk R-EX-5Risk Management
280Risk R-EX-6Risk Management
281Risk R-EX-7Risk Management
282Risk R-GV-1Risk Management
283Risk R-GV-2Risk Management
284Risk R-GV-3Risk Management
285Risk R-GV-4Risk Management
286Risk R-GV-5Risk Management
287Risk R-GV-6Risk Management
288Risk R-GV-7Risk Management
289Risk R-GV-8Risk Management
290Risk R-IR-1Risk Management
291Risk R-IR-2Risk Management
292Risk R-IR-3Risk Management
293Risk R-IR-4Risk Management
294Risk R-SA-1Risk Management
295Risk R-SA-2Risk Management
296Risk R-SC-1Risk Management
297Risk R-SC-2Risk Management
298Risk R-SC-3Risk Management
299Risk R-SC-4Risk Management
300Risk R-SC-5Risk Management
301Risk R-SC-6Risk Management
302Control Threat SummaryThreat Management
303Threat NT-1Threat Management
304Threat NT-2Threat Management
305Threat NT-3Threat Management
306Threat NT-4Threat Management
307Threat NT-5Threat Management
308Threat NT-6Threat Management
309Threat NT-7Threat Management
310Threat NT-8Threat Management
311Threat NT-9Threat Management
312Threat NT-10Threat Management
313Threat NT-11Threat Management
314Threat NT-12Threat Management
315Threat NT-13Threat Management
316Threat NT-14Threat Management
317Threat MT-1Threat Management
318Threat MT-2Threat Management
319Threat MT-3Threat Management
320Threat MT-4Threat Management
321Threat MT-5Threat Management
322Threat MT-6Threat Management
323Threat MT-7Threat Management
324Threat MT-8Threat Management
325Threat MT-9Threat Management
326Threat MT-10Threat Management
327Threat MT-11Threat Management
328Threat MT-12Threat Management
329Threat MT-13Threat Management
330Threat MT-14Threat Management
331Threat MT-15Threat Management
332Threat MT-16Threat Management
333Threat MT-17Threat Management
334Threat MT-18Threat Management
335Threat MT-19Threat Management
336Threat MT-20Threat Management
337Threat MT-21Threat Management
338Threat MT-22Threat Management
339Threat MT-23Threat Management
340Errata 2024.3Uncategorized
Explore the extensive list of supported frameworks for your compliance needs.​

Report Updates/Changes to Frameworks/Regulations​

Submit Your Framework Request

infinia
We Provide Best GRC Services For Your Need

Enhancing security, efficiency, and regulatory adherence with tailored GRC strategies

Feeling overwhelmed by the audit process? Don’t worry! GRC³ is here to help. We seamlessly gather and verify all the necessary evidence from your systems, allowing you to save time and focus on what truly matters. Let us simplify your audit experience!

Integrations and automation are game-changers! They reduce repetitive tasks and simplify compliance, allowing you to save valuable time and resources. By automating workflows like evidence collection, you'll have more freedom to focus on what truly matters for your business's success!

Achieving compliance reduces the risk of breaches and security incidents by implementing controls and guidelines for protecting critical business information, incident response, risk management, and more.

Establish a centralized hub for all information! Stay organized with documents, renewal dates, and risk profiles, plus enjoy automated assessments for smart risk analysis.

Our insightful reporting will not only help you cut costs but also elegantly streamline your journey towards achieving compliance.

Compliance thrives on proactive monitoring and regular reviews for continuous improvement and growth!

Compliance shouldn’t slow you down. By automating compliance processes, you eliminate repetitive tasks, reduce errors, and free up resources to focus on strategic goals. Our solutions integrate seamlessly into your existing workflow, ensuring efficiency while maintaining compliance with industry standards.

Proactive risk management is key to business resilience. Identifying and addressing vulnerabilities before they escalate protects your organization from financial, legal, and reputational harm. With real-time risk assessment and continuous monitoring, you stay ahead of threats and regulatory changes.

Available Frameworks, Standards, Regulations, and Best Practices

ISO 27001
ISO 27001

ISO 27001 is an information security management system (ISMS) that helps keep consumer data safe.

ISO 27002
ISO 27002

ISO 27002 provides guidelines for applying ISO 27001 effectively and improving your information security practices.

PCI DSS
PCI DSS

PCI DSS ensures secure handling of cardholder data by organizations to protect against data breaches and fraud.

GDPR
GDPR

GDPR is a regulation in EU law on data protection and privacy in the European Union and the European Economic Area.

SOC 2
SOC 2

SOC 2 defines criteria for managing data based on: security, availability, processing integrity, confidentiality, and privacy.

NIST
NIST

NIST is the set of cybersecurity activities and desired outcomes common across any critical infrastructure sector.

HIPAA
HIPAA

HIPAA is a U.S. regulation that ensures the security and privacy of healthcare information, applicable to healthcare providers and related organizations.

FEDRAMP
FEDRAMP

FEDRAMP is a U.S. government framework for assessing and authorizing cloud service providers to ensure they meet strict security requirements.

CMMC
CMMC

CMMC is a framework introduced by the U.S. Department of Defense to ensure cybersecurity practices in the defense supply chain.

COBIT
COBIT

COBIT is a framework for IT governance and management, helping organizations align IT goals with business objectives while mitigating risks.

CIS Controls
CIS Controls

CIS Controls are a prioritized set of cybersecurity best practices, helping organizations defend against common threats through actionable steps.

SOX (Sarbanes-Oxley Act)
SOX (Sarbanes-Oxley Act)

SOX (Sarbanes-Oxley Act) is a U.S. law that focuses on financial data security and governance, with IT-related sections emphasizing the protection of electronic records.

infinia

All Supported Frameworks
Comprehensive and Customizable

Explore the extensive list of supported frameworks for your compliance needs.

Information Security
  • ISO 27001Information Security Management System
  • NISTNational Institute of Standards and Technology
  • COBITControl Objectives for Information Technologies
  • NIST SCFNIST Secure Controls Framework
  • SOC 1System and Organization Controls 1
  • TISAXTrusted Information Security Assessment Exchange
  • SOC 2System and Organization Controls 2
  • SOC 3System and Organization Controls 3
  • NIST 800-53Security & Privacy Controls
  • MSRMinimum Security Requirements = MCR + DSR
  • CJISCriminal Justice Information Services Security Policy
  • ISO 42001ISO 42001 Standards
  • ISO 20000 ISO 2001 Standards
  • ISO 27799 ISO 27799 Standards
  • NIST AI 600-1 NIST Artificial Intelligence Framework
  • NIST 800-171 Protecting Controlled Unclassified Information
  • NIST SP 800-218A Secure Software Development Framework
  • ISO/SAE 21434 v2021 ISO 21434 Standard
  • ISO 22301 v2019ISO 22301 Standard
  • ISO 27001 v2022ISO 2022
  • ISO 42001 v2023ISO 42001 Standard
  • NIST 800-37 rev 2NIST 800-37 Revised 2 Framework
  • NIST 800-53 rev 5NIST 800-53 Revised 5 Framework
  • NIST 800-82 rev 3 LOWNIST 800-82 Revised 3 Framework
Privacy
  • CCPACalifornia Consumer Privacy Act
  • CPRACalifornia Privacy Rights Act
  • eIDASElectronic Identification and Trust Services
  • FERPAFamily Educational Rights and Privacy Act
  • GDPRGeneral Data Protection Regulation
  • GLBAGramm-Leach-Bliley Act
  • Guernsey DPLGuernsey Data Protection Law
  • IRS 1075Internal Revenue Service Publication 1075
  • IRS 4812IRS Safeguards for Taxpayer Information
  • MARS-EMinimum Acceptable Risk Standards for Exchanges
  • PCIDSS v3.2Payment Card Industry Data Security Standard v3.2
  • PCIDSS v4.0Payment Card Industry Data Security Standard v4.0
  • Mastercard TQMMastercard Terminal Quality Management
  • PCI DSSPayment Card Industry Data Security Standard
  • PCI DSS v4.0 SAQ A Payment Card Industry Data Security Standard
  • PCI DSS v4.0 SAQ AE-P Payment Card Industry Data Security Standard
  • PCI-P2PEPoint-to-Point Encryption Standard
  • PCI-PINPIN Security Requirements
  • PCI-POIPoint of Interaction Security Requirements
  • PHIPA OntarioPersonal Health Information Protection Act
  • PIPA AlbertaPersonal Information Protection Act (Alberta)
  • PIPA BCPersonal Information Protection Act (British Columbia)
  • PIPEDAPersonal Information Protection and Electronic Documents Act
  • USA PATRIOT ActUniting and Strengthening America by Providing Appropriate Tools Required to Intercept and Obstruct Terrorism Act
Cybersecurity
  • CIS ControlsCenter for Internet Security Controls
  • Essential EightAustralian Cybersecurity Practices
  • DORADigital Operational Resilience Act
  • NCSC CAFNational Cyber Security Centre Cyber Assessment Framework
  • CIS CSC v8.0CIS Critical Security Controls Version 8
  • CIS CSC v8.0 IG1Implementation Group 1 for CIS Critical Security Controls v8.0
  • CIS CSC v8.0 IG2Implementation Group 2 for CIS Critical Security Controls v8.0
  • CIS CSC v8.0 IG3Implementation Group 3 for CIS Critical Security Controls v8.0
  • ENISA v2.0European Union Agency for Cybersecurity Framework v2.0
  • MITRE ATT&CK 10MITRE Adversarial Tactics, Techniques, and Common Knowledge Version 10
  • SPARTASecurity & Privacy Assurance Research & Technology
  • US CMMC 2.0 Level 1 Cybersecurity Maturity Framework
Health
  • HIPAAHealth Insurance Portability and Accountability Act
  • HITRUST CSFHITRUST Common Security Framework
  • HITECH ActThe Health Information Technology for Economic and Clinical Health Act
  • ICH GCPInternational Council for Harmonisation Good Clinical Practice
Financial
  • GFSC Handbook Guernsey Financial Services Commission Handbook
  • SOX Sarbane-Oxley-Act
Quality Management
  • ISO 13485 ISO 13485 Standard
  • ISO 9001 ISO 9001 Standard
Environmental Management
  • ISO 14001 Environmental Management
BCP
  • ISO 22301 Business Continuity Management Systems
  • HITRUST CSF HITRUST Common Security Framework
Conformity Assessment
  • ISO 14001 ISO 14001 Standard