Security Questionnaire
Security Questionnaire
Security Questionnaire
Your Company has been asked to complete this questionnaire for the purpose of Cybersecurity Risk Assessment wit
impact to our Business relationship.
The representative(s) responding to this questionnaire should have the appropriate authority and knowhow to com
questionnaire on behalf of your Company. Your answers to the questionnaire will be treated as your Company's Pro
Information by Schlumberger and its affiliates and can only be changed by your Company.
Please do not include any Competitively Sensitive information or Proprietary information of any customer including
Company in your answers in the questionnaire. The questionnaire may be amended without notice.
For scoping purposes, this questionnaire must cover your Company’s entire Enterprise IT infrastructure, People and
long as all elements are governed by the same security policies and are directly /non-directly related to the Busines
with Schlumberger, which in the case of a Cyber Security incident can affect Schlumberger business.
If your company affiliates infrastructure, employees, third parties are governed by differing security policies, separa
questionnaires may be required. In that case, please contact your Point of Contact at Schlumberger who has provide
Questionnaire for additional guidance.
Company Name
Company Address
Company ASL ID
Company Representative
Title
Email
Telephone
SLB Representative
Title
Email
Telephone
# Schlumberger-Private
Assessment Required Return Date
# Schlumberger-Private
Cyber-Security Assessment
mplete this questionnaire for the purpose of Cybersecurity Risk Assessment with potential
this questionnaire should have the appropriate authority and knowhow to complete the
mpany. Your answers to the questionnaire will be treated as your Company's Proprietary
s affiliates and can only be changed by your Company.
vely Sensitive information or Proprietary information of any customer including any Subscriber
estionnaire. The questionnaire may be amended without notice.
naire must cover your Company’s entire Enterprise IT infrastructure, People and Governance as
y the same security policies and are directly /non-directly related to the Business relationship
e of a Cyber Security incident can affect Schlumberger business.
ture, employees, third parties are governed by differing security policies, separate
that case, please contact your Point of Contact at Schlumberger who has provided this
ce.
name
Number
# Schlumberger-Private
Sanjay Verma
[email protected]
+91-9540937829
# Schlumberger-Private
Purpose: This questionnaire is offered as a means for determining the degree to which threats and associated vulne
The purpose of the risk analysis effort is to gauge the security practices within the context of your organization doin
1 Governance
2 Governance
Governance
3 Governance
Risk Management
4 Governance
5 Risk Assessment
7 Risk Assessment
Prior to Employment -
Prior to Employment - Terms and
15 Terms and Conditions
Conditions of Employment
of Employment
Personnel Security Termination or Change in
16 Employment
Termination or Change
in Employment
17 Termination of employment
18 Access Control
20 Access Control
25 Vulnerability Assessment
Vulnerability
Assessment
26 Vulnerability Assessment
27 Monitoring Monitoring
38 Data Security
Data Security
# Schlumberger-Private
Data Security
39 Data Security
41 Asset Management
42 Asset Management Asset Management
43 Asset Management
44 Antivirus Antivirus
Segregation of
Segregation of Computing
48 Computing
Environment
Environment
51 External Parties
External Parties
52 External Parties
# Schlumberger-Private
59 Contingency Planning Contingency Planning
# Schlumberger-Private
threats and associated vulnerabilities poses a risk to the Joint Venture and/or Cybersecurity
xt of your organization doing business with Schlumberger and where to best direct resources to remediate the areas of greates
Questions Company
Response
Has your organization adopted a Cyber Security Governance Framework or Standard on
which you base your Cyber Security program on? if so, which one did you adopt? (e.g.
NIST CSF, ISO 27001, etc.)
Has your organization established and documented cyber security policies and
procedures?
Do you have both a formal process in place for the maintenance of the Cyber Security
policies, and a process to manage any deviation from the policies?
Have you achieved any Cyber Security independent accreditation by a 3rd party
validating your Cyber Security maturity?
Have you completed a corporate wide Cyber Security risk assessment in the last 12
months?
Do you have a formal process to identify, measure, prioritize, mitigate and exempt Cyber
Security risks?
Do you have process to formally identify and protect critical assets (i.e. Systems,
Applications, Locations, People, etc.…)
Is compliance, with the controls defined in your Cyber Security standards and policies,
regularly evaluated?
Do you have processes to identify, understand and comply with any new laws or
regulations that have Cyber Security implications for the jurisdictions in which you
operate?
Do you provide communication and regular updates of your Cyber Security Standards
and Policies to all employees and contractors?
Do you have specific regular (at least annual) Cyber Security training for Senior
Executives and/or Board of Directors?
Do you have regular (at least annual) and formal Cyber Security awareness training for
all employees and contractors?
Do you have an internal phishing awareness training program for all employees and
contractors?
Does the organization have a training program on how to develop secure applications
including threat modeling, secure coding, etc.?
If this question is not applicable, please answer "Yes" and add "N/A" in the comments
Are all your employees and contractors required to sign a Non-Disclosure and/or
Confidentiality Agreement before starting to work for your organization?
Do you have a formal process to manage/update security access due to role change of
employees and contractors?
Do you timely revoke security access (less than 24hrs) for all employees and contractors
on termination?
Do you have effective physical access controls (e.g., door locks, badge access, etc.) in
place that prevent unauthorized access to facilities and secure areas?
# Schlumberger-Private
Is there an approval and provisioning process for physical access to facilities and secure
areas based on an individuals Roles and Responsibilities?
Do you timely revoke the physical access to employees and contractors on role change
or termination?
Are all systems and networks that host and process sensitive information ‘protected’
(isolated or separated) from other systems and or networks?
Are internal, external and DMZ networks segmented, segregated and separated by
firewalls with access policies and rules?
Does the security for the network systems prevent unauthorized access related to
attacks and data-theft?
Do you monitor your network to detect and protect against cyber security threats?
Do you have a vulnerability practice that regularly scans all networks and systems?
Do you have a formal access authorization process based on 'least privilege' (employees
are granted the least amount of access possible in order to perform their assigned
duties) and need to know (access permissions are granted based upon the legitimate
business need of the user to access the information)?
Does the organization have process for managing life cycle of Identity and Credentials?
Are the external suppliers and contractors that have a corporate user credentials held to
the same security policies, procedures and controls as the organization's own personnel?
Do you have a process to review privileged user accounts and related access?
Are unauthorized remote connections to the network monitored, including scanning for
unauthorized mobile and is appropriate action taken if an unauthorized connection is
discovered?
If you allow BYOD (Bring Your Own Device), do you have the mechanisms in place to
prevent Data Loss?
Do you classify data in levels related to Corporate Sensitivity confidentiality?
# Schlumberger-Private
Do you protect data at different level according to the classification level?
Do you have a maintained inventory containing your critical information assets, such as
People, Systems, Locations, Applications, Data, Intellectual Property, etc....? Yes
Are systems and corporate networks monitored for anomalous activity with appropriate
alerting?
Do you have a policy in place to protect or prevent storage of sensitive information in
external/removable media?
Are there security procedures for the decommissioning (replacement) of information
assets formally managed covering removal, transfer, erasure and disposal?
Are duties separated, where appropriate, to reduce the opportunity for unauthorized
and/or unintentional modification or misuse of the organization's IT assets?
# Schlumberger-Private
Is there a documented Business Continuity Plan including cyber security incidents for
Services or Products Provided to SLBs?
Does a Disaster Recovery plan exist for the organization and does it consider
interruption to, or failure of, critical IT systems?
Is the Disaster Recovery plan reviewed and updated as required at least annually?
Are Cyber Security drills used to thoroughly and effectively test and drill the disaster
recovery plan for critical IT systems and data ?
Do you perform Cyber Security drills with Third Parties (i.e. major customers or
suppliers)?
# Schlumberger-Private
remediate the areas of greatest concern.
Example
Existing Control Measures Company Comments/examples
Included
# Schlumberger-Private
# Schlumberger-Private
# Schlumberger-Private
# Schlumberger-Private
response.
There will be a NIST Control*
(Column K) reference for each
question; no action is required for
this cell, and more details about the
reference anc be found in the NIST
controls TAB.
PR.IP-11
PR.IP-11
PR.IP-11
PR.AC-7,ID.AM-5, DE.CM-2
# Schlumberger-Private
PR.IP-3, PR.AT-5, DE.CM-2,
PR.AC-1, PR.AC-7
PR.AC-5, PR.DS-7
ID.RA-1, DE.CM-8
ID.AM-2
PR.AC-4, PR.PT-3
PR.AC-1
PR.AC-1, PR.AC-7
ID.SC-4, DE.CM-6
PR.AC-7
PR.AC-3, DE.CM-5
ID.RA-1, PR.AC-2,PR.IP-5
ID.AM-5
# Schlumberger-Private
ID.AM-5
DE.CM-4, PR.IP-7
PR.PT-2
PR.DS-3, PR.IP-6,
PR.AC-5
PR.AC-7
PR.IP-3
ID-SC-3, ID.BE-1
PR.IP-9,
DE.AE-2, DE.AE-3, DE.AE-4, RS.AN-
1, RS.AN-2, RS.AN-4, RS.MI-1,
RS.MI-2,RS.MI-3, DE.DP-2
# Schlumberger-Private
PR.IP-9, RS.RP-1, RS.CO-4
PR.IP-4
ID.SC-5, PR.IP-4
PR.IP-10
ID.SC-5, PR.IP-10
# Schlumberger-Private
FOR REFERENCE
National Institute of Standards and Technology (NIST)Framework for Improving Critical Infrastructure Cybersecurity
The assessment questions controls are referenced to the Framework for Improving Critical Infrastructure Cybersecu
The Framework focuses on using business drivers to guide cybersecurity activities and considering cybersecurity risk
The Framework offers a flexible way to address cybersecurity, including cybersecurity’s effect on physical, cyber, an
Function Category
#Schlumberger-Private
Business Environment (ID.BE): The
organization’s mission, objectives, stakeholders,
and activities are understood and prioritized; this
Business Environment (ID.BE): The
organization’s mission, objectives, stakeholders,
and activities are understood and prioritized; this
information is used to inform cybersecurity roles,
responsibilities, and risk management decisions.
IDENTIFY (ID)
# Schlumberger-Private
Risk Assessment (ID.RA): The organization
understands the cybersecurity risk to
organizational operations (including mission,
functions, image, or reputation), organizational
assets, and individuals.
# Schlumberger-Private
Identity Management, Authentication and
Access Control (PR.AC): Access to physical
and logical assets and associated facilities is
limited to authorized users, processes, and
devices, and is managed consistent with the
assessed risk of unauthorized access to
authorized activities and transactions.
# Schlumberger-Private
Awareness and Training (PR.AT): The
organization’s personnel and partners are
provided cybersecurity awareness education and
are trained to perform their cybersecurity-related
duties and responsibilities consistent with related
policies, procedures, and agreements.
PROTECT (PR)
# Schlumberger-Private
Information Protection Processes and
Procedures (PR.IP): Security policies (that
address purpose, scope, roles, responsibilities,
Information Protection Processes and
Procedures (PR.IP): Security policies (that
address purpose, scope, roles, responsibilities,
management commitment, and coordination
among organizational entities), processes, and
procedures are maintained and used to manage
protection of information systems and assets.
# Schlumberger-Private
Protective Technology (PR.PT): Technical
security solutions are managed to ensure the
security and resilience of systems and assets,
consistent with related policies, procedures, and
agreements.
# Schlumberger-Private
Security Continuous Monitoring (DE.CM):
DETECT (DE) The information system and assets are monitored
to identify cybersecurity events and verify the
effectiveness of protective measures.
# Schlumberger-Private
Detection Processes (DE.DP): Detection
processes and procedures are maintained and
tested to ensure awareness of anomalous events.
# Schlumberger-Private
RESPOND (RS)
# Schlumberger-Private
FOR REFERENCE ONLY
(NIST)Framework for Improving Critical Infrastructure Cybersecurity , Version 1.1
ced to the Framework for Improving Critical Infrastructure Cybersecurity , Version 1.1, proposed by the National Institute of Sta
ers to guide cybersecurity activities and considering cybersecurity risks as part of the organization’s risk management processes
Subcategory
ID.AM-1: Physical devices and systems within the organization are inventoried
ID.AM-2: Software platforms and applications within the organization are inventoried
ID.AM-5: Resources (e.g., hardware, devices, data, time, personnel, and software) are
prioritized based on their classification, criticality, and business value
ID.AM-6: Cybersecurity roles and responsibilities for the entire workforce and third-
party stakeholders (e.g., suppliers, customers, partners) are established
ID.BE-1: The organization’s role in the supply chain is identified and communicated
# Schlumberger-Private
ID.BE-2: The organization’s place in critical infrastructure and its industry sector is
identified and communicated
ID.BE-4: Dependencies and critical functions for delivery of critical services are
established
ID.GV-2: Cybersecurity roles and responsibilities are coordinated and aligned with
internal roles and external partners
ID.RA-2: Cyber threat intelligence is received from information sharing forums and
sources
ID.RA-3: Threats, both internal and external, are identified and documented
# Schlumberger-Private
ID.RA-4: Potential business impacts and likelihoods are identified
ID.RA-5: Threats, vulnerabilities, likelihoods, and impacts are used to determine risk
ID.SC-1: Cyber supply chain risk management processes are identified, established,
assessed, managed, and agreed to by organizational stakeholders
ID.SC-2: Suppliers and third party partners of information systems, components, and
services are identified, prioritized, and assessed using a cyber supply chain risk
assessment process
ID.SC-3: Contracts with suppliers and third-party partners are used to implement
appropriate measures designed to meet the objectives of an organization’s
cybersecurity program and Cyber Supply Chain Risk Management Plan.
ID.SC-4: Suppliers and third-party partners are routinely assessed using audits, test
results, or other forms of evaluations to confirm they are meeting their contractual
obligations.
ID.SC-5: Response and recovery planning and testing are conducted with suppliers
and third-party providers Schlumberger-Private
#
ID.SC-5: Response and recovery planning and testing are conducted with suppliers
and third-party providers
PR.AC-1: Identities and credentials are issued, managed, verified, revoked, and
audited for authorized devices, users and processes
PR.AC-6: Identities are proofed and bound to credentials and asserted in interactions
PR.AC-7: Users, devices, and other assets are authenticated (e.g., single-factor, multi-
factor) commensurate with the risk of the transaction (e.g., individuals’ security and
privacy risks and other organizational risks)
# Schlumberger-Private
PR.AC-7: Users, devices, and other assets are authenticated (e.g., single-factor, multi-
factor) commensurate with the risk of the transaction (e.g., individuals’ security and
privacy risks and other organizational risks)
PR.DS-3: Assets are formally managed throughout removal, transfers, and disposition
# Schlumberger-Private
PR.DS-4: Adequate capacity to ensure availability is maintained
PR.DS-6: Integrity checking mechanisms are used to verify software, firmware, and
information integrity
PR.DS-7: The development and testing environment(s) are separate from the
production environment
PR.IP-5: Policy and regulations regarding the physical operating environment for
organizational assets are met
# Schlumberger-Private
PR.IP-5: Policy and regulations regarding the physical operating environment for
organizational assets are met
PR.IP-9: Response plans (Incident Response and Business Continuity) and recovery
plans (Incident Recovery and Disaster Recovery) are in place and managed
PR.MA-1: Maintenance and repair of organizational assets are performed and logged,
with approved and controlled tools
# Schlumberger-Private
PR.PT-1: Audit/log records are determined, documented, implemented, and reviewed
in accordance with policy
PR.PT-2: Removable media is protected and its use restricted according to policy
PR.PT-5: Mechanisms (e.g., failsafe, load balancing, hot swap) are implemented to
achieve resilience requirements in normal and adverse situations
DE.AE-1: A baseline of network operations and expected data flows for users and
systems is established and managed
DE.AE-2: Detected events are analyzed to understand attack targets and methods
DE.AE-3: Event data are collected and correlated from multiple sources and sensors
# Schlumberger-Private
DE.AE-4: Impact of events is determined
DE.DP-1: Roles and responsibilities for detection are well defined to ensure
accountability
# Schlumberger-Private
DE.DP-2: Detection activities comply with all applicable requirements
RS.CO-1: Personnel know their roles and order of operations when a response is
needed
# Schlumberger-Private
RS.CO-5: Voluntary information sharing occurs with external stakeholders to achieve
broader cybersecurity situational awareness
# Schlumberger-Private
RC.RP-1: Recovery plan is executed during or after a cybersecurity incident
# Schlumberger-Private
NLY
ersion 1.1
, Version 1.1, proposed by the National Institute of Standards and Technology (NIST).
eople dimensions
Informative References
· CIS CSC 1
· COBIT 5 BAI09.01, BAI09.02
· ISA 62443-2-1:2009 4.2.3.4
· ISA 62443-3-3:2013 SR 7.8
· ISO/IEC 27001:2013 A.8.1.1, A.8.1.2
· NIST SP 800-53 Rev. 4 CM-8, PM-5
· CIS CSC 2
· COBIT 5 BAI09.01, BAI09.02, BAI09.05
· ISA 62443-2-1:2009 4.2.3.4
· ISA 62443-3-3:2013 SR 7.8
· ISO/IEC 27001:2013 A.8.1.1, A.8.1.2, A.12.5.1
· NIST SP 800-53 Rev. 4 CM-8, PM-5
· CIS CSC 12
· COBIT 5 DSS05.02
· ISA 62443-2-1:2009 4.2.3.4
· ISO/IEC 27001:2013 A.13.2.1, A.13.2.2
· NIST SP 800-53 Rev. 4 AC-4, CA-3, CA-9, PL-8
· CIS CSC 12
· COBIT 5 APO02.02, APO10.04, DSS01.02
· ISO/IEC 27001:2013 A.11.2.6
· NIST SP 800-53 Rev. 4 AC-20, SA-9
· CIS CSC 13, 14
· COBIT 5 APO03.03, APO03.04, APO12.01, BAI04.02, BAI09.02
· ISA 62443-2-1:2009 4.2.3.6
· ISO/IEC 27001:2013 A.8.2.1
· NIST SP 800-53 Rev. 4 CP-2, RA-2, SA-14, SC-6
· CIS CSC 17, 19
· COBIT 5 APO01.02, APO07.06, APO13.01, DSS06.03
· ISA 62443-2-1:2009 4.3.2.3.3
· ISO/IEC 27001:2013 A.6.1.1
· NIST SP 800-53 Rev. 4 CP-2, PS-7, PM-11
· COBIT 5 APO08.01, APO08.04, APO08.05, APO10.03, APO10.04, APO10.05
· ISO/IEC 27001:2013 A.15.1.1, A.15.1.2, A.15.1.3, A.15.2.1, A.15.2.2
· NIST SP 800-53 Rev. 4 CP-2, SA-12
# Schlumberger-Private
· COBIT 5 APO02.06, APO03.01
· ISO/IEC 27001:2013 Clause 4.1
· NIST SP 800-53 Rev. 4 PM-8
· COBIT 5 APO02.01, APO02.06, APO03.01
· ISA 62443-2-1:2009 4.2.2.1, 4.2.3.6
· NIST SP 800-53 Rev. 4 PM-11, SA-14
· COBIT 5 APO10.01, BAI04.02, BAI09.02
· ISO/IEC 27001:2013 A.11.2.2, A.11.2.3, A.12.1.3
· NIST SP 800-53 Rev. 4 CP-8, PE-9, PE-11, PM-8, SA-14
· COBIT 5 BAI03.02, DSS04.02
· ISO/IEC 27001:2013 A.11.1.4, A.17.1.1, A.17.1.2, A.17.2.1
· NIST SP 800-53 Rev. 4 CP-2, CP-11, SA-13, SA-14
· CIS CSC 19
· COBIT 5 APO01.03, APO13.01, EDM01.01, EDM01.02
· ISA 62443-2-1:2009 4.3.2.6
· ISO/IEC 27001:2013 A.5.1.1
· NIST SP 800-53 Rev. 4 -1 controls from all security control families
· CIS CSC 19
· COBIT 5 APO01.02, APO10.03, APO13.02, DSS05.04 / COBIT 5 APO13.12
· ISA 62443-2-1:2009 4.3.2.3.3
· ISO/IEC 27001:2013 A.6.1.1, A.7.2.1, A.15.1.1
· NIST SP 800-53 Rev. 4 PS-7, PM-1, PM-2
· CIS CSC 19
· COBIT 5 BAI02.01, MEA03.01, MEA03.04
· ISA 62443-2-1:2009 4.4.3.7
· ISO/IEC 27001:2013 A.18.1.1, A.18.1.2, A.18.1.3, A.18.1.4, A.18.1.5 / A.18.1
· NIST SP 800-53 Rev. 4 -1 controls from all security control families / (except PM-1)
· COBIT 5 EDM03.02, APO12.02, APO12.05, DSS04.02
· ISA 62443-2-1:2009 4.2.3.1, 4.2.3.3, 4.2.3.8, 4.2.3.9, 4.2.3.11, 4.3.2.4.3, 4.3.2.6.3
· ISO/IEC 27001:2013 Clause 6
· NIST SP 800-53 Rev. 4 SA-2, PM-3, PM-7, PM-9, PM-10, PM-11
· CIS CSC 4
· COBIT 5 APO12.01, APO12.02, APO12.03, APO12.04, DSS05.01, DSS05.02
· ISA 62443-2-1:2009 4.2.3, 4.2.3.7, 4.2.3.9, 4.2.3.12
· ISO/IEC 27001:2013 A.12.6.1, A.18.2.3
· NIST SP 800-53 Rev. 4 CA-2, CA-7, CA-8, RA-3, RA-5, SA-5, SA-11, SI-2, SI-4, SI-5
· CIS CSC 4
· COBIT 5 BAI08.01
· ISA 62443-2-1:2009 4.2.3, 4.2.3.9, 4.2.3.12
· ISO/IEC 27001:2013 A.6.1.4
· NIST SP 800-53 Rev. 4 SI-5, PM-15, PM-16
· CIS CSC 4
· COBIT 5 APO12.01, APO12.02, APO12.03, APO12.04
· ISA 62443-2-1:2009 4.2.3, 4.2.3.9, 4.2.3.12
· ISO/IEC 27001:2013 Clause 6.1.2
· NIST SP 800-53 Rev. 4 RA-3, SI-5, PM-12, PM-16
# Schlumberger-Private
· CIS CSC 4
· COBIT 5 DSS04.02
· ISA 62443-2-1:2009 4.2.3, 4.2.3.9, 4.2.3.12
· ISO/IEC 27001:2013 A.16.1.6, Clause 6.1.2
· NIST SP 800-53 Rev. 4 RA-2, RA-3, SA-14, PM-9, PM-11
· CIS CSC 4
· COBIT 5 APO12.02
· ISO/IEC 27001:2013 A.12.6.1
· NIST SP 800-53 Rev. 4 RA-2, RA-3, PM-16
· CIS CSC 4
· COBIT 5 APO12.05, APO13.02
· ISO/IEC 27001:2013 Clause 6.1.3
· NIST SP 800-53 Rev. 4 PM-4, PM-9
· CIS CSC 4
· COBIT 5 APO12.04, APO12.05, APO13.02, BAI02.03, BAI04.02
· ISA 62443-2-1:2009 4.3.4.2
· ISO/IEC 27001:2013 Clause 6.1.3, Clause 8.3, Clause 9.3
· NIST SP 800-53 Rev. 4 PM-9
· COBIT 5 APO12.06
· ISA 62443-2-1:2009 4.3.2.6.5
· ISO/IEC 27001:2013 Clause 6.1.3, Clause 8.3
· NIST SP 800-53 Rev. 4 PM-9
· COBIT 5 APO12.02
· ISO/IEC 27001:2013 Clause 6.1.3, Clause 8.3
· NIST SP 800-53 Rev. 4 SA-14, PM-8, PM-9, PM-11
· CIS CSC 4
· COBIT 5 APO10.01, APO10.04, APO12.04, APO12.05, APO13.02, BAI01.03, BAI02.03,
BAI04.02
· ISA 62443-2-1:2009 4.3.4.2
· ISO/IEC 27001:2013 A.15.1.1, A.15.1.2, A.15.1.3, A.15.2.1, A.15.2.2
· NIST SP 800-53 Rev. 4 SA-9, SA-12, PM-9
· COBIT 5 APO10.01, APO10.02, APO10.04, APO10.05, APO12.01, APO12.02, APO12.03,
APO12.04, APO12.05, APO12.06, APO13.02, BAI02.03
· ISA 62443-2-1:2009 4.2.3.1, 4.2.3.2, 4.2.3.3, 4.2.3.4, 4.2.3.6, 4.2.3.8, 4.2.3.9, 4.2.3.10, 4.2.3.12,
4.2.3.13, 4.2.3.14
· ISO/IEC 27001:2013 A.15.2.1, A.15.2.2
· NIST SP 800-53 Rev. 4 RA-2, RA-3, SA-12, SA-14, SA-15, PM-9
· COBIT 5 APO10.01, APO10.02, APO10.03, APO10.04, APO10.05
· ISA 62443-2-1:2009 4.3.2.6.4, 4.3.2.6.7
· ISO/IEC 27001:2013 A.15.1.1, A.15.1.2, A.15.1.3
· NIST SP 800-53 Rev. 4 SA-9, SA-11, SA-12, PM-9
· COBIT 5 APO10.01, APO10.03, APO10.04, APO10.05, MEA01.01, MEA01.02, MEA01.03,
MEA01.04, MEA01.05
· ISA 62443-2-1:2009 4.3.2.6.7
· ISA 62443-3-3:2013 SR 6.1
· ISO/IEC 27001:2013 A.15.2.1, A.15.2.2
· NIST SP 800-53 Rev. 4 AU-2, AU-6, AU-12, AU-16, PS-7, SA-9, SA-12
· CIS CSC 19, 20
# Schlumberger-Private
· COBIT 5 DSS04.04
· ISA 62443-2-1:2009 4.3.2.5.7, 4.3.4.5.11
· ISA 62443-3-3:2013 SR 2.8, SR 3.3, SR.6.1, SR 7.3, SR 7.4
· ISO/IEC 27001:2013 A.17.1.3
· NIST SP 800-53 Rev. 4 CP-2, CP-4, IR-3, IR-4, IR-6, IR-8, IR-9
· CIS CSC 1, 5, 15, 16
· COBIT 5 DSS05.04, DSS06.03
· ISA 62443-2-1:2009 4.3.3.5.1
· ISA 62443-3-3:2013 SR 1.1, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9
· ISO/IEC 27001:2013 A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3
· NIST SP 800-53 Rev. 4 AC-1, AC-2, IA-1, IA-2, IA-3, IA-4, IA-5, IA-6, IA-7, IA-8, IA-9, IA-10,
IA-11 / IA Family
· COBIT 5 DSS01.04, DSS05.05
· ISA 62443-2-1:2009 4.3.3.3.2, 4.3.3.3.8
· ISO/IEC 27001:2013 A.11.1.1, A.11.1.2, A.11.1.3, A.11.1.4, A.11.1.5, A.11.1.6, A.11.2.1,
A.11.2.3, A.11.2.5, A.11.2.6, A.11.2.7, A.11.2.8
· NIST SP 800-53 Rev. 4 PE-2, PE-3, PE-4, PE-5, PE-6, PE-8 / PE-9
· CIS CSC 12
· COBIT 5 APO13.01, DSS01.04, DSS05.03
· ISA 62443-2-1:2009 4.3.3.6.6
· ISA 62443-3-3:2013 SR 1.13, SR 2.6
· ISO/IEC 27001:2013 A.6.2.1, A.6.2.2, A.11.2.6, A.13.1.1, A.13.2.1
· NIST SP 800-53 Rev. 4 AC-1, AC-17, AC-19, AC-20, SC-15
· CIS CSC 3, 5, 12, 14, 15, 16, 18
· COBIT 5 DSS05.04
· ISA 62443-2-1:2009 4.3.3.7.3
· ISA 62443-3-3:2013 SR 2.1
· ISO/IEC 27001:2013 A.6.1.2, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5
· NIST SP 800-53 Rev. 4 AC-1, AC-2, AC-3, AC-5, AC-6, AC-14, AC-16, AC-24
· CIS CSC 9, 14, 15, 18
· COBIT 5 DSS01.05, DSS05.02
· ISA 62443-2-1:2009 4.3.3.4
· ISA 62443-3-3:2013 SR 3.1, SR 3.8
· ISO/IEC 27001:2013 A.13.1.1, A.13.1.3, A.13.2.1, A.14.1.2, A.14.1.3
· NIST SP 800-53 Rev. 4 AC-4, AC-10, SC-7
· CIS CSC, 16
· COBIT 5 DSS05.04, DSS05.05, DSS05.07, DSS06.03
· ISA 62443-2-1:2009 4.3.3.2.2, 4.3.3.5.2, 4.3.3.7.2, 4.3.3.7.4
· ISA 62443-3-3:2013 SR 1.1, SR 1.2, SR 1.4, SR 1.5, SR 1.9, SR 2.1
· ISO/IEC 27001:2013, A.7.1.1, A.9.2.1
· NIST SP 800-53 Rev. 4 AC-1, AC-2, AC-3, AC-16, AC-19, AC-24, IA-1, IA-2, IA-4, IA-5, IA-8,
PE-2, PS-3
· CIS CSC 1, 12, 15, 16
· COBIT 5 DSS05.04, DSS05.10, DSS06.10
· ISA 62443-2-1:2009 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7,
4.3.3.6.8, 4.3.3.6.9
· ISA 62443-3-3:2013 SR 1.1, SR 1.2, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 1.10
· ISO/IEC 27001:2013 A.9.2.1, A.9.2.4, A.9.3.1, A.9.4.2, A.9.4.3, A.18.1.4
# Schlumberger-Private
· NIST SP 800-53 Rev. 4 AC-7, AC-8, AC-9, AC-11, AC-12, AC-14, IA-1, IA-2, IA-3, IA-4, IA-5,
IA-8, IA-9, IA-10, IA-11
· CIS CSC 17, 18 / 9
· COBIT 5 APO07.03, BAI05.07
· ISA 62443-2-1:2009 4.3.2.4.2
· ISO/IEC 27001:2013 A.7.2.2, A.12.2.1
· NIST SP 800-53 Rev. 4 AT-2, PM-13
· CIS CSC 5, 17, 18 / 9
· COBIT 5 APO07.02, DSS05.04, DSS06.03
· ISA 62443-2-1:2009 4.3.2.4.2, 4.3.2.4.3
· ISO/IEC 27001:2013 A.6.1.1, A.7.2.2
· NIST SP 800-53 Rev. 4 AT-3, PM-13
· CIS CSC 17 / 9
· COBIT 5 APO07.03, APO07.06, APO10.04, APO10.05
· ISA 62443-2-1:2009 4.3.2.4.2
· ISO/IEC 27001:2013 A.6.1.1, A.7.2.1, A.7.2.2
· NIST SP 800-53 Rev. 4 PS-7, SA-9, SA-16
· CIS CSC 17, 19 / 9
· COBIT 5 EDM01.01, APO01.02, APO07.03
· ISA 62443-2-1:2009 4.3.2.4.2
· ISO/IEC 27001:2013 A.6.1.1, A.7.2.2
· NIST SP 800-53 Rev. 4 AT-3, PM-13
· CIS CSC 17 / 9
· COBIT 5 APO07.03
· ISA 62443-2-1:2009 4.3.2.4.2
· ISO/IEC 27001:2013 A.6.1.1, A.7.2.2
· NIST SP 800-53 Rev. 4 AT-3, IR-2, PM-13
· CIS CSC 13, 14 / 17
· COBIT 5 APO01.06, BAI02.01, BAI06.01, DSS04.07, DSS05.03, DSS06.06
· ISA 62443-3-3:2013 SR 3.4, SR 4.1
· ISO/IEC 27001:2013 A.8.2.3
· NIST SP 800-53 Rev. 4 MP-8, SC-12, SC-28
· CIS CSC 13, 14 / 17
· COBIT 5 APO01.06, DSS05.02, DSS06.06
· ISA 62443-3-3:2013 SR 3.1, SR 3.8, SR 4.1, SR 4.2
· ISO/IEC 27001:2013 A.8.2.3, A.13.1.1, A.13.2.1, A.13.2.3, A.14.1.2, A.14.1.3
· NIST SP 800-53 Rev. 4 SC-8, SC-11, SC-12
· CIS CSC 1
· COBIT 5 BAI09.03
· ISA 62443-2-1:2009 4.3.3.3.9, 4.3.4.4.1
· ISA 62443-3-3:2013 SR 4.2
· ISO/IEC 27001:2013 A.8.2.3, A.8.3.1, A.8.3.2, A.8.3.3, A.11.2.5, A.11.2.7
· NIST SP 800-53 Rev. 4 CM-8, MP-6, PE-16
· CIS CSC 1, 2, 13
· COBIT 5 APO13.01, BAI04.04
· ISA 62443-3-3:2013 SR 7.1, SR 7.2
· ISO/IEC 27001:2013 A.12.1.3, A.17.2.1
# Schlumberger-Private
· NIST SP 800-53 Rev. 4 AU-4, CP-2, SC-5
· CIS CSC 13 / 17
· COBIT 5 APO01.06, DSS05.04, DSS05.07, DSS06.02
· ISA 62443-3-3:2013 SR 5.2
· ISO/IEC 27001:2013 A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2,
A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1,
A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3
· NIST SP 800-53 Rev. 4 AC-4, AC-5, AC-6, PE-19, PS-3, PS-6, SC-7, SC-8, SC-13, SC-31, SI-4
· CIS CSC 2, 3
· COBIT 5 APO01.06, BAI06.01, DSS06.02
· ISA 62443-3-3:2013 SR 3.1, SR 3.3, SR 3.4, SR 3.8
· ISO/IEC 27001:2013 A.12.2.1, A.12.5.1, A.14.1.2, A.14.1.3, A.14.2.4
· NIST SP 800-53 Rev. 4 SC-16, SI-7
· CIS CSC 18, 20
· COBIT 5 BAI03.08, BAI07.04
· ISO/IEC 27001:2013 A.12.1.4
· NIST SP 800-53 Rev. 4 CM-2
· COBIT 5 BAI03.05
· ISA 62443-2-1:2009 4.3.4.4.4
· ISO/IEC 27001:2013 A.11.2.4
· NIST SP 800-53 Rev. 4 SA-10, SI-7
· CIS CSC 3, 9, 11 / 10
· COBIT 5 BAI10.01, BAI10.02, BAI10.03, BAI10.05
· ISA 62443-2-1:2009 4.3.4.3.2, 4.3.4.3.3
· ISA 62443-3-3:2013 SR 7.6
· ISO/IEC 27001:2013 A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4
· NIST SP 800-53 Rev. 4 CM-2, CM-3, CM-4, CM-5, CM-6, CM-7, CM-9, SA-10
· CIS CSC 18
· COBIT 5 APO13.01, BAI03.01, BAI03.02, BAI03.03
· ISA 62443-2-1:2009 4.3.4.3.3
· ISO/IEC 27001:2013 A.6.1.5, A.14.1.1, A.14.2.1, A.14.2.5
· NIST SP 800-53 Rev. 4 PL-8, SA-3, SA-4, SA-8, SA-10, SA-11, SA-12, SA-15, SA-17, SI-12,
SI-13, SI-14, SI-16, SI-17
· CIS CSC 3, 11
· COBIT 5 BAI01.06, BAI06.01
· ISA 62443-2-1:2009 4.3.4.3.2, 4.3.4.3.3
· ISA 62443-3-3:2013 SR 7.6
· ISO/IEC 27001:2013 A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4
· NIST SP 800-53 Rev. 4 CM-3, CM-4, SA-10
· CIS CSC 10
· COBIT 5 APO13.01, DSS01.01, DSS04.07
· ISA 62443-2-1:2009 4.3.4.3.9
· ISA 62443-3-3:2013 SR 7.3, SR 7.4
· ISO/IEC 27001:2013 A.12.3.1, A.17.1.2, A.17.1.3, A.18.1.3
· NIST SP 800-53 Rev. 4 CP-4, CP-6, CP-9
· COBIT 5 DSS01.04, DSS05.05
· ISA 62443-2-1:2009 4.3.3.3.1, 4.3.3.3.2, 4.3.3.3.3, 4.3.3.3.5, 4.3.3.3.6
# Schlumberger-Private
· ISO/IEC 27001:2013 A.11.1.4, A.11.2.1, A.11.2.2, A.11.2.3
· NIST SP 800-53 Rev. 4 PE-10, PE-12, PE-13, PE-14, PE-15, PE-18
· COBIT 5 BAI09.03, DSS05.06
· ISA 62443-2-1:2009 4.3.4.4.4
· ISA 62443-3-3:2013 SR 4.2
· ISO/IEC 27001:2013 A.8.2.3, A.8.3.1, A.8.3.2, A.11.2.7
· NIST SP 800-53 Rev. 4 MP-6
· COBIT 5 APO11.06, APO12.06, DSS04.05
· ISA 62443-2-1:2009 4.4.3.1, 4.4.3.2, 4.4.3.3, 4.4.3.4, 4.4.3.5, 4.4.3.6, 4.4.3.7, 4.4.3.8
· ISO/IEC 27001:2013 A.16.1.6, Clause 9, Clause 10
· NIST SP 800-53 Rev. 4 CA-2, CA-7, CP-2, IR-8, PL-2, PM-6
· COBIT 5 BAI08.04, DSS03.04
· ISO/IEC 27001:2013 A.16.1.6
· NIST SP 800-53 Rev. 4 AC-21, CA-7, SI-4
· CIS CSC 19
· COBIT 5 APO12.06, DSS04.03
· ISA 62443-2-1:2009 4.3.2.5.3, 4.3.4.5.1
· ISO/IEC 27001:2013 A.16.1.1, A.17.1.1, A.17.1.2, A.17.1.3
· NIST SP 800-53 Rev. 4 CP-2, CP-7, CP-12, CP-13, IR-7, IR-8, IR-9, PE-17
· CIS CSC 19, 20
· COBIT 5 DSS04.04
· ISA 62443-2-1:2009 4.3.2.5.7, 4.3.4.5.11
· ISA 62443-3-3:2013 SR 3.3
· ISO/IEC 27001:2013 A.17.1.3
· NIST SP 800-53 Rev. 4 CP-4, IR-3, PM-14
· CIS CSC 5, 16
· COBIT 5 APO07.01, APO07.02, APO07.03, APO07.04, APO07.05
· ISA 62443-2-1:2009 4.3.3.2.1, 4.3.3.2.2, 4.3.3.2.3
· ISO/IEC 27001:2013 A.7.1.1, A.7.1.2, A.7.2.1, A.7.2.2, A.7.2.3, A.7.3.1, A.8.1.4
· NIST SP 800-53 Rev. 4 PS-1, PS-2, PS-3, PS-4, PS-5, PS-6, PS-7, PS-8, SA-21 / PS Family
· CIS CSC 4, 18, 20
· COBIT 5 BAI03.10, DSS05.01, DSS05.02
· ISO/IEC 27001:2013 A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3
· NIST SP 800-53 Rev. 4 RA-3, RA-5, SI-2
· COBIT 5 BAI03.10, BAI09.02, BAI09.03, DSS01.05
· ISA 62443-2-1:2009 4.3.3.3.7
· ISO/IEC 27001:2013 A.11.1.2, A.11.2.4, A.11.2.5, A.11.2.6
· NIST SP 800-53 Rev. 4 MA-2, MA-3, MA-5, MA-6
· CIS CSC 3, 5
· COBIT 5 DSS05.04
· ISA 62443-2-1:2009 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8
· ISO/IEC 27001:2013 A.11.2.4, A.15.1.1, A.15.2.1
· NIST SP 800-53 Rev. 4 MA-4
· CIS CSC 1, 3, 5, 6, 14, 15, 16
· COBIT 5 APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01
· ISA 62443-2-1:2009 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4
# Schlumberger-Private
· ISA 62443-3-3:2013 SR 2.8, SR 2.9, SR 2.10, SR 2.11, SR 2.12
· ISO/IEC 27001:2013 A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1
· NIST SP 800-53 Rev. 4 AU Family
· CIS CSC 8, 13
· COBIT 5 APO13.01, DSS05.02, DSS05.06
· ISA 62443-3-3:2013 SR 2.3
· ISO/IEC 27001:2013 A.8.2.1, A.8.2.2, A.8.2.3, A.8.3.1, A.8.3.3, A.11.2.9
· NIST SP 800-53 Rev. 4 MP-2, MP-3, MP-4, MP-5, MP-7, MP-8
· CIS CSC 3, 11, 14
· COBIT 5 DSS05.02, DSS05.05, DSS06.06
· ISA 62443-2-1:2009 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7,
4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9,
4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4
· ISA 62443-3-3:2013 SR 1.1, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR
1.10, SR 1.11, SR 1.12, SR 1.13, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7
· ISO/IEC 27001:2013 A.9.1.2
· NIST SP 800-53 Rev. 4 AC-3, CM-7
· CIS CSC 8, 12, 15 / 7
· COBIT 5 DSS05.02, APO13.01
· ISA 62443-3-3:2013 SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR
7.6
· ISO/IEC 27001:2013 A.13.1.1, A.13.2.1, A.14.1.3
· NIST SP 800-53 Rev. 4 AC-4, AC-17, AC-18, CP-8, SC-7, SC-19, SC-20, SC-21, SC-22, SC-23,
SC-24, SC-25, SC-29, SC-32, SC-36, SC-37, SC-38, SC-39, SC-40, SC-41, SC-43
· COBIT 5 BAI04.01, BAI04.02, BAI04.03, BAI04.04, BAI04.05, DSS01.05
· ISA 62443-2-1:2009 4.3.2.5.2
· ISA 62443-3-3:2013 SR 7.1, SR 7.2
· ISO/IEC 27001:2013 A.17.1.2, A.17.2.1
· NIST SP 800-53 Rev. 4 CP-7, CP-8, CP-11, CP-13, PL-8, SA-14, SC-6
· CIS CSC 1, 4, 6, 12, 13, 15, 16
· COBIT 5 DSS03.01
· ISA 62443-2-1:2009 4.4.3.3
· ISO/IEC 27001:2013 A.12.1.1, A.12.1.2, A.13.1.1, A.13.1.2
· NIST SP 800-53 Rev. 4 AC-4, CA-3, CM-2, SI-4
· CIS CSC 3, 6, 13, 15
· COBIT 5 DSS05.07
· ISA 62443-2-1:2009 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8
· ISA 62443-3-3:2013 SR 2.8, SR 2.9, SR 2.10, SR 2.11, SR 2.12, SR 3.9, SR 6.1, SR 6.2
· ISO/IEC 27001:2013 A.12.4.1, A.16.1.1, A.16.1.4
· NIST SP 800-53 Rev. 4 AU-6, CA-7, IR-4, SI-4
· CIS CSC 1, 3, 4, 5, 6, 7, 8, 11, 12, 13, 14, 15, 16
· COBIT 5 BAI08.02
· ISA 62443-3-3:2013 SR 6.1
· ISO/IEC 27001:2013 A.12.4.1, A.16.1.7
· NIST SP 800-53 Rev. 4 AU-6, CA-7, IR-4, IR-5, IR-8, SI-4
· CIS CSC 4, 6
· COBIT 5 APO12.06, DSS03.01
· ISO/IEC 27001:2013 A.16.1.4
# Schlumberger-Private
· NIST SP 800-53 Rev. 4 CP-2, IR-4, RA-3, SI-4
· CIS CSC 6, 19
· COBIT 5 APO12.06, DSS03.01
· ISA 62443-2-1:2009 4.2.3.10
· ISO/IEC 27001:2013 A.16.1.4
· NIST SP 800-53 Rev. 4 IR-4, IR-5, IR-8
· CIS CSC 1, 7, 8, 12, 13, 15, 16 / 14
· COBIT 5 DSS01.03, DSS03.05, DSS05.07
· ISA 62443-3-3:2013 SR 6.2
· NIST SP 800-53 Rev. 4 AC-2, AU-12, CA-7, CM-3, SC-5, SC-7, SI-4
· COBIT 5 DSS01.04, DSS01.05
· ISA 62443-2-1:2009 4.3.3.3.8
· ISO/IEC 27001:2013 A.11.1.1, A.11.1.2
· NIST SP 800-53 Rev. 4 CA-7, PE-3, PE-6, PE-20
· CIS CSC 5, 7, 14, 16
· COBIT 5 DSS05.07
· ISA 62443-3-3:2013 SR 6.2
· ISO/IEC 27001:2013 A.12.4.1, A.12.4.3
· NIST SP 800-53 Rev. 4 AC-2, AU-12, AU-13, CA-7, CM-10, CM-11
· CIS CSC 4, 7, 8, 12 / 5
· COBIT 5 DSS05.01
· ISA 62443-2-1:2009 4.3.4.3.8
· ISA 62443-3-3:2013 SR 3.2
· ISO/IEC 27001:2013 A.12.2.1
· NIST SP 800-53 Rev. 4 SI-3, SI-8
· CIS CSC 7, 8
· COBIT 5 DSS05.01
· ISA 62443-3-3:2013 SR 2.4
· ISO/IEC 27001:2013 A.12.5.1, A.12.6.2
· NIST SP 800-53 Rev. 4 SC-18, SI-4, SC-44
· COBIT 5 APO07.06, APO10.05
· ISO/IEC 27001:2013 A.14.2.7, A.15.2.1
· NIST SP 800-53 Rev. 4 CA-7, PS-7, SA-4, SA-9, SI-4
· CIS CSC 1, 2, 3, 5, 9, 12, 13, 15, 16
· COBIT 5 DSS05.02, DSS05.05
· ISO/IEC 27001:2013 A.12.4.1, A.14.2.7, A.15.2.1
· NIST SP 800-53 Rev. 4 AU-12, CA-7, CM-3, CM-8, PE-3, PE-6, PE-20, SI-4
· CIS CSC 4, 20
· COBIT 5 BAI03.10, DSS05.01
· ISA 62443-2-1:2009 4.2.3.1, 4.2.3.7
· ISO/IEC 27001:2013 A.12.6.1
· NIST SP 800-53 Rev. 4 RA-5
· CIS CSC 19 / 5
· COBIT 5 APO01.02, DSS05.01, DSS06.03
· ISA 62443-2-1:2009 4.4.3.1
· ISO/IEC 27001:2013 A.6.1.1, A.7.2.2
· NIST SP 800-53 Rev. 4 CA-2, CA-7, PM-14
# Schlumberger-Private
· COBIT 5 DSS06.01, MEA03.03, MEA03.04
· ISA 62443-2-1:2009 4.4.3.2
· ISO/IEC 27001:2013 A.18.1.4, A.18.2.2, A.18.2.3
· NIST SP 800-53 Rev. 4 AC-25, CA-2, CA-7, SA-18, SI-4, PM-14
· COBIT 5 APO13.02, DSS05.02
· ISA 62443-2-1:2009 4.4.3.2
· ISA 62443-3-3:2013 SR 3.3
· ISO/IEC 27001:2013 A.14.2.8
· NIST SP 800-53 Rev. 4 CA-2, CA-7, PE-3, SI-3, SI-4, PM-14
· CIS CSC 19
· COBIT 5 APO08.04, APO12.06, DSS02.05
· ISA 62443-2-1:2009 4.3.4.5.9
· ISA 62443-3-3:2013 SR 6.1
· ISO/IEC 27001:2013 A.16.1.2, A.16.1.3
· NIST SP 800-53 Rev. 4 AU-6, CA-2, CA-7, RA-5, SI-4
· COBIT 5 APO11.06, APO12.06, DSS04.05
· ISA 62443-2-1:2009 4.4.3.4
· ISO/IEC 27001:2013 A.16.1.6
· NIST SP 800-53 Rev. 4, CA-2, CA-7, PL-2, RA-5, SI-4, PM-14
· CIS CSC 19
· COBIT 5 APO12.06, BAI01.10
· ISA 62443-2-1:2009 4.3.4.5.1
· ISO/IEC 27001:2013 A.16.1.5
· NIST SP 800-53 Rev. 4 CP-2, CP-10, IR-4, IR-8
· CIS CSC 19
· COBIT 5 EDM03.02, APO01.02, APO12.03
· ISA 62443-2-1:2009 4.3.4.5.2, 4.3.4.5.3, 4.3.4.5.4
· ISO/IEC 27001:2013 A.6.1.1, A.7.2.2, A.16.1.1
· NIST SP 800-53 Rev. 4 CP-2, CP-3, IR-3, IR-8
· CIS CSC 19
· COBIT 5 DSS01.03
· ISA 62443-2-1:2009 4.3.4.5.5
· ISO/IEC 27001:2013 A.6.1.3, A.16.1.2
· NIST SP 800-53 Rev. 4 AU-6, IR-6, IR-8
· CIS CSC 19
· COBIT 5 DSS03.04
· ISA 62443-2-1:2009 4.3.4.5.2
· ISO/IEC 27001:2013 A.16.1.2, Clause 7.4, Clause 16.1.2
· NIST SP 800-53 Rev. 4 CA-2, CA-7, CP-2, IR-4, IR-8, PE-6, RA-5, SI-4
· CIS CSC 19
· COBIT 5 DSS03.04
· ISA 62443-2-1:2009 4.3.4.5.5
· ISO/IEC 27001:2013 Clause 7.4
· NIST SP 800-53 Rev. 4 CP-2, IR-4, IR-8
· CIS CSC 19
· COBIT 5 BAI08.04
· ISO/IEC 27001:2013 A.6.1.4
# Schlumberger-Private
· NIST SP 800-53 Rev. 4 SI-5, PM-15
· CIS CSC 4, 6, 8, 19
· COBIT 5 DSS02.04, DSS02.07
· ISA 62443-2-1:2009 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8
· ISA 62443-3-3:2013 SR 6.1
· ISO/IEC 27001:2013 A.12.4.1, A.12.4.3, A.16.1.5
· NIST SP 800-53 Rev. 4 AU-6, CA-7, IR-4, IR-5, PE-6, SI-4
· COBIT 5 DSS02.02
· ISA 62443-2-1:2009 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8
· ISO/IEC 27001:2013 A.16.1.4, A.16.1.6
· NIST SP 800-53 Rev. 4 CP-2, IR-4
· COBIT 5 APO12.06, DSS03.02, DSS05.07
· ISA 62443-3-3:2013 SR 2.8, SR 2.9, SR 2.10, SR 2.11, SR 2.12, SR 3.9, SR 6.1
· ISO/IEC 27001:2013 A.16.1.7
· NIST SP 800-53 Rev. 4 AU-7, IR-4
· CIS CSC 19
· COBIT 5 DSS02.02
· ISA 62443-2-1:2009 4.3.4.5.6
· ISO/IEC 27001:2013 A.16.1.4
· NIST SP 800-53 Rev. 4 CP-2, IR-4, IR-5, IR-8
· CIS CSC 4, 19
· COBIT 5 EDM03.02, DSS05.07
· NIST SP 800-53 Rev. 4 SI-5, PM-15
· CIS CSC 19
· COBIT 5 APO12.06
· ISA 62443-2-1:2009 4.3.4.5.6
· ISA 62443-3-3:2013 SR 5.1, SR 5.2, SR 5.4
· ISO/IEC 27001:2013 A.12.2.1, A.16.1.5
· NIST SP 800-53 Rev. 4 IR-4
· CIS CSC 4, 19
· COBIT 5 APO12.06
· ISA 62443-2-1:2009 4.3.4.5.6, 4.3.4.5.10
· ISO/IEC 27001:2013 A.12.2.1, A.16.1.5
· NIST SP 800-53 Rev. 4 IR-4
· CIS CSC 4
· COBIT 5 APO12.06
· ISO/IEC 27001:2013 A.12.6.1
· NIST SP 800-53 Rev. 4 CA-7, RA-3, RA-5
· COBIT 5 BAI01.13
· ISA 62443-2-1:2009 4.3.4.5.10, 4.4.3.4
· ISO/IEC 27001:2013 A.16.1.6, Clause 10
· NIST SP 800-53 Rev. 4 CP-2, IR-4, IR-8
· COBIT 5 BAI01.13, DSS04.08
· ISO/IEC 27001:2013 A.16.1.6, Clause 10
· NIST SP 800-53 Rev. 4 CP-2, IR-4, IR-8
· CIS CSC 10 / 8
· COBIT 5 APO12.06, DSS02.05, DSS03.04
# Schlumberger-Private
· ISO/IEC 27001:2013 A.16.1.5
· NIST SP 800-53 Rev. 4 CP-10, IR-4, IR-8
· COBIT 5 APO12.06, BAI05.07, DSS04.08
· ISA 62443-2-1:2009 4.4.3.4
· ISO/IEC 27001:2013 A.16.1.6, Clause 10
· NIST SP 800-53 Rev. 4 CP-2, IR-4, IR-8
· COBIT 5 APO12.06, BAI07.08
· ISO/IEC 27001:2013 A.16.1.6, Clause 10
· NIST SP 800-53 Rev. 4 CP-2, IR-4, IR-8
· COBIT 5 EDM03.02
· ISO/IEC 27001:2013 A.6.1.4, Clause 7.4
· COBIT 5 MEA03.02
· ISO/IEC 27001:2013 Clause 7.4
· COBIT 5 APO12.06
· ISO/IEC 27001:2013 Clause 7.4
· NIST SP 800-53 Rev. 4 CP-2, IR-4
# Schlumberger-Private