This article is meant to provide examples of evidence for the ‘Not Monitored’ Microsoft SSPA Controls in Drata. For each Control, you’ll find one or more examples of evidence to upload.
NOTE: This document should not be interpreted as legal advice. When supplying evidence for Controls, you should always have your legal team review the evidence to ensure that documents are appropriate for your organization’s specific facts and circumstances. In addition, we cannot guarantee that the recommendations provided below will meet specific requirements of the Microsoft SSPA.
Code | Name | Evidence |
DCF-16 | Periodic Risk Assessment | Upload your most recent risk assessment report. |
DCF-19 | Penetration Tests | Upload your most recent annual penetration test. |
DCF-20 | Asset Inventory | 1. Formal, documented listing of all assets (workstations, mobile devices, servers, databases, etc.) - and - 2. For cloud infrastructure, screenshots from cloud environments listing all infrastructure
|
DCF-26 | BCP/DR Tests | Upload most recently completed BCP/DR test. |
DCF-46 | Formal Screening Process | Upload evidence of the formal interview/recruitment process for a recently hired personnel. Example: Calendar invites for interviews, documented feedback notes from interviewers, exports from the candidate's profile within the applicant tracking system, evidence of evaluation of resume and professional credentials, etc.
Note: For many controls, auditors may request a complete population of applicable items (e.g., users, assets, vendors) and select a sample for evidence review. One example may not be sufficient unless explicitly agreed upon in scope.
|
DCF-64 | Commitments Communicated to Customers | 1. Upload evidence of a recently executed service agreement with a customer. - and - 2. Upload evidence of your terms of service available online, as well as screenshots of the account sign up process showing users are required to accept the terms of service prior to using the system.
|
DCF-69 | Access Provisioning | Formal, documented access request form/help desk ticket for a recent new hire. |
DCF-76 | Critical Change Management | For a hot fix or emergency change, upload evidence to show that the change followed the standard change management process (reviews, testing and approval) or that it was reviewed and approved by an authorized individual after implementation. Example:
|
DCF-91 | Intrusion Detection/Prevention System | 1. Screenshots from AWS GuardDuty, Azure Sentinel, GCP Security Command Center or equivalent monitoring tool showing that the service is enabled. - and - 2. Screenshots from the mentioned applications/tools/services showing the types of threats that would be detected. - and - 3. Screenshots from the mentioned applications/tools/services showing how personnel would be alerted and who would be alerted when threats are detected.
|
DCF-98 | Backup Storage | Tickets showing that backup failures were monitored and resolved. |
DCF-103 | Customer Data Deletion Upon Termination |
-and-
|
DCF-107 | Disposal of Sensitive Data on Paper | Observation of hard copy material being disposed Note: This can be performed by auditors on-site, or via virtual meeting.
|
DCF-108 | Secure Storage Mechanisms | Pictures of secure storage bins from office locations. |
DCF-109 | Disposal of Sensitive Data on Hardware | Data Retention Policy or equivalent policy documenting this policy and procedure. |
DCF-112 | Notice and Acknowledgement of Privacy Practices | Screenshots of the new user registration process where new users are provided the notice of privacy practices before completing the registration process. |
DCF-115 | Privacy Policy Content | Add a link to your publicly available privacy policy/notice.
The privacy policy should contain information including, but not limited to:
Additional information may be required in the privacy policy to comply with privacy-specific legislation depending on the relevant jurisdiction. Consult with legal counsel.
|
DCF-123 | Procedures for Information Disposal | Formal, documented data deletion policy. |
DCF-126 | Personal Information Accessible Through System Authentication | Screenshots of a user modifying their personal information within the application. |
DCF-127 | Privacy Requirements Communicated to Third parties | Evidence to support that third parties with whom PII is sent to, were provided requirements for how PII should be handled, according to your requirements. |
DCF-132 | Privacy and Security Requirements in Third-Party Agreements | Executed agreements (such Data Processing Agreements, Business Associates Agreements, Service Provider Agreements) with third parties and vendors that are provided access to personal data. |
DCF-135 | Notification of Incidents or Breaches | 1. Formal, documented breach notification procedures. - and - 2. Breach Notification Template
|
DCF-136 | Use of Subprocessors Communicated | Section from privacy practices on your website showing that 3rd parties that receive PII are listed. |
DCF-141 | Privacy Inquiries Tracked | 1. Screenshots of the incident tracking system used to track users' complaints, inquiries and disputes. - and - 2. Example submitted inquiries, complaints or disputes and evidence that resolution was communicated to the customer and corrective actions were performed, as necessary.
|
DCF-149 | Removable Media Device Encryption | If removable media devices are issued by the company to employees, provide evidence that removable media devices are encrypted. |
DCF-150 | Data Loss Prevention (DLP) Mechanisms | 1. Screenshots of DLP software. - and - 2. Example of emails being blocked when they contain sensitive data
|
DCF-156 | Change Releases Approved | For an example change release, upload evidence showing that the release was approved by authorized personnel prior to deployment to production (e.g., screenshot of a pull request/ticket showing approval for a release candidate by an authorized personnel). |
DCF-166 | Business Continuity Plan | Upload your Business Continuity Plan |
DCF-167 | Business Impact Analysis | Upload Business Impact Analysis (Typically part of the business continuity plan). |
DCF-174 | Telework and Endpoint Devices | Upload copy of Information Security Policy |
DCF-186 | Data De-identification | 1. Data Classification Policy - and - 2. Data Protection Policy
|
DCF-195 | Business Associate Agreements | 1. Vendor Management Policy -and- 2. Business Associate Policy -and- 3. BAA template (if not contained within the Business Associate Policy)
|
DCF-253 | Data Secure Disposal | Policies and procedures for data disposal. |
DCF-258 | Sensitive Authentication Data Secured | For issuers and/or companies that support issuing services and store sensitive authentication data, screenshots of data stores and system configurations showing that the sensitive authentication data is secured. |
DCF-265 | Separate Encrypted File System Access Management | If disk encryption is used, screenshots of the configurations showing that logical access to encrypted file systems is implemented via a mechanism that is separate from the native operating system’s authentication mechanism (for example, not using local user account databases or general network login credentials). |
DCF-286 | Proper Encryption Strength | Documented policies and procedures which document implementing the proper encryption strength, per encryption methodology in use.
Screenshots showing that encryption methods listed in documented policies and procedures are implemented and other methodologies are not supported.
|
DCF-287 | TLS Enabled during Data Transmission | If TLS has been implemented for encrypting cardholder data during transmission, screenshots showing that TLS has been implemented.
Example: For browser based cardholder data transmissions, screenshots showing that HTTPS appears in the URL wherever cardholder data is collected.
|
DCF-291 | Anti-Malware on All System Components | Vendor documentation for all anti-virus software used within the CDE.
Screenshots from the anti-virus tools in use to verify that the solutions:
Examples of types of malicious software include viruses, Trojans, worms, spyware, adware, and rootkits.
|
DCF-292 | Periodic Evaluation of Malware Threats | For systems not commonly affected by malicious software, job description of the individuals responsible for evaluating new/emerging malware threats.
Screenshots of any tools, group memberships, or mailing lists used to assist in this monitoring.
|
DCF-293 | Anti-Malware Capabilities and Automatic Updates | Screenshots from the anti-virus configurations. including the master installation, showing how the anti-virus and virus definitions are kept current and updated.
|
DCF-294 | Anti-Malware Tools Behavior | Screenshots from the anti-virus configurations. including the master installation, showing that periodic scans are performed.
|
DCF-297 | Patch Management | Lists of patches provided by the vendor for systems within the CDE.
Screenshots from systems within the CDE showing that critical security patches have been installed.
|
DCF-312 | Secure Code Development Training | Screenshots or exported training records showing that developers have received secure coding training, including how to avoid common software vulnerabilities, within the last 12 months.
|
DCF-313 | Application Development based on Secure Coding Guidelines | Documented software development policies and procedures which include processes to protect custom developed code from the vulnerabilities.
|
DCF-334 | Privileged and General User ID Authorization |
|
DCF-339 | Account Lockout after Failed Logins | For service providers, documented internal processes and customer documentation which state that accounts will be locked out after six unsuccessful authentication attempts.
Screenshots of system configurations showing how the account lockout requirement is enforced.
|
DCF-340 | Lockout Duration | Documented policies and procedures related to Identity Management which state a requirement that locked out accounts will remain locked out for no less than 30 minutes or until unlocked by an administrator.
Screenshots of system configurations showing how this account lockout duration is enforced.
|
DCF-382 | Security of Offline Media Backup Storage | Documented review of the security of the backup media storage location from the last 12 months.
|
DCF-390 | Media Destruction | Documented policies and procedures related to Media Destruction |
DCF-391 | Media Destruction Policies and Procedures | Documented policies and procedures related to Media Destruction which includes:
|
DCF-414 | Audit Trail of System-Level Object Changes | Screenshots of audit log settings showing that the creation or deletion of system-level objects are logged.
Screenshots of an example log showing that these log settings are functioning correctly.
|
DCF-438 | Follow-up Procedures on Log Review Anomalies and Exceptions | Documented policies and procedures related to Log Review detailing how to follow up on identified anomalies and exceptions found in logs. |
DCF-455 | Internal Vulnerability Scans | Internal Vulnerability Scans from the past 4 quarters (NOTE: for initial compliance, the past 4 quarters are not required, just the most recent scan).
Any supporting documentation from these internal vulnerability scans.
|
DCF-456 | Vulnerabilities Identified and Resolved | Documentation showing that any high-risk items in quarterly vulnerability scans have been remediated.
Rescan reports showing that all high-risk items identified in quarterly internal scans have been remediated.
|
DCF-461 | External Vulnerability Scans After Significant Change | Documented policies and procedures which define what constitutes the definition of a significant change.
Any documented vulnerability scan results showing that scans are carried out after a significant change within the CDE has occurred.
|
DCF-469 | Resolving Vulnerabilities from Penetration Testing | Documented penetration test reports, retesting reports, and remediation documentation showing that any identified exploitable vulnerabilities were corrected and that testing was repeated until the vulnerabilities were corrected.
|
DCF-477 | IDS/IPS Up to Date | Vendor documentation for the IDS/IPS solution implemented.
Screenshots of system configurations showing how the IDS/IPS and signatures are kept up-to-date.
|
DCF-479 | Periodic Critical File Comparisons | 1. Screenshots of the alerting configuration for the change detection solution, including who is alerted. 2. Screenshots of the change detection system configuration settings showing that critical file comparisons are carried out at least weekly.
|
DCF-482 | Acceptable Use Policy for End-User Technologies | Documented policies for acceptable use of critical technologies which states that explicit approval from authorized parties is required to use all technologies. |
DCF-485 | Technology User Tags | Documented policies for acceptable use of critical technologies which states a requirement to tag devices in a way that displays owner, contact information, and purpose.
|
DCF-507 | Vendor Due Diligence | Formally documented policies and procedures for engaging with service providers, including proper due diligence which will be performed on potential service providers.
|
DCF-516 | Incident Response Training | Documented policies or procedures related to Incident Response or Training which include a requirement to train staff with Incident Response roles on a periodic basis.
|
DCF-528 | Management of Sensitive Information | Data Classification Policy as long as it includes:
Any Security Awareness Training materials that include information about handling PII and inform end users how to report security issues.
|
DCF-529 | Data Subject Consent |
|
DCF-536 | Record of Processing Activity (ROPA) |
|
DCF-537 | Data Processing Agreements |
|
DCF-540 | Timely Response to Data Subject Requests or Inquiries | Records of Data Subject Requests (DSRs) received and the actions taken to resolve them.
|
DCF-541 | Procedures for Management of Data Subject Rights |
|
DCF-543 | Communication of Changes in Subprocessors | For any recent changes in subprocessors, upload evidence showing that changes were communicated to customers. Examples: Screenshots of email communications sent to notify customers of changes in subprocessors, screenshots of announcements in web page or customer portal, etc.) |
DCF-547 | Management of Data Subject Rights (Minors) | Upload evidence from your privacy policy showing that it includes specific procedures for managing the data rights of individuals under the age of 16.
Examples:
|
DCF-549 | Identity Verification for Data Subject Requests | For one example data subject access request received by the organization, upload evidence showing that verification was done to confirm that the person making a privacy right request is the data subject or an authorized agent. Alternatively, upload your documented procedures to verify the identity of the requestor submitting an data subject request. |
DCF-550 | Specific Requirements for Managing Data Subject Rights | Upload evidence of your established process for managing data subject requests, including how requests are submitted, responded to, and how users can opt-in or out. Examples:
|
DCF-555 | Privacy by Design | Upload evidence demonstrating that privacy principles are proactively integrated into the design and architecture of your IT systems and business practices. Examples:
|
DCF-557 | Shared Account Management | System Access Control Policy |
DCF-570 | Disciplinary Process | Upload your company's documented disciplinary process. The disciplinary process may be an HR-owned process available and communicated to employees through an employee handbook, code of conduct, or included within an information security policy documentation. Note: This evidence should not be confused with disciplinary procedures for general performance issues or misconduct such as harassment. This specifically pertains to disciplinary actions for breaches of information security policies or violations of security requirements. A formal disciplinary process should outline a graduated response based on factors such as:
The disciplinary response must also account for legal, regulatory, contractual, and business obligations. It should serve not only to address violations but also as a preventive and deterrent measure to discourage future breaches by personnel or other relevant parties. In cases of deliberate violations, immediate actions may be warranted.
|
DCF-574 | Mobile Device Management Software | Upload evidence to show that a Mobile Device Management (MDM) solution has been implemented to enforce security controls on mobile devices. Examples: Screenshots from the MDM’s centralized management console, baseline configuration settings, or enforced security policies/blueprints by device OS type.
|
DCF-576 | System Information and Integrity Policy | Link the System Information and Integrity Policy to the control as evidence. Drata provides a template in your Policy Center. |
DCF-637 | Secure Development Process | Upload documentation of your organization's secure development processes. Example:
|
DCF-671 | External Systems Inventoried | A documented list of external assets (clearly labeled as external), including ownership and location details for each external asset.
|
DCF-677 | Software Update and Patch Management | Upload evidence showing that automated mechanisms have been implemented to install security upgrades to operating systems (e.g., screenshots showing unattended upgrades, apt-get-update / apt-get-upgrades within infrastructure as code configuration files, screenshots of management console for patch management tools such as Automox, etc.) |
DCF-707 | Credentials for System Accounts Not Hard-Coded | Upload evidence showing that the organization has implemented mechanisms to validate that authentication credentials for any application and system accounts are not hard coded in scripts, configuration/property files, or bespoke and custom source code. Example:
|
DCF-712 | Static Application Security Testing | Upload evidence that Static Application Security Testing (SAST) is performed as part of the software development process. Example:
|
DCF-716 | Application and System Accounts Authorized | Upload company’s access control policies, access request forms or approval tickets, access logs demonstrating privileges align with system needs, signed management approval for provisioning access, and periodic access review records.
Examples:
|
DCF-737 | Protected Storage of Secret and Private Keys for Account Data | Upload evidence that cryptographic keys are stored within a certified Secure Cryptographic Device (SCD) and are split into at least two components or shares (e.g., the SCD’s FIPS 140-2/3 certificate and screenshots from the SCD management console showing a quorum or multi-person control policy configured for the keys). |
DCF-741 | Logging and Monitoring Policy | Logging and Monitoring Policy. |
DCF-746 | Privacy Training | Upload evidence that a PII protection training program is established and that all personnel complete it upon hire and annually thereafter.
Examples:
|
DCF-750 | Data Minimization Objectives | Upload evidence of your documented data minimization objectives and the technical or procedural mechanisms used to achieve them.
Examples:
|
DCF-752 | Obligations to Data Subjects | Upload evidence that you have documented your legal and regulatory obligations to data subjects and the mechanisms you provide for them to exercise their rights.
Examples:
|
DCF-754 | Right to Access | Upload evidence of your documented procedures and implemented mechanisms for fulfilling data subject access requests, including locating, retrieving, and providing PII.
Examples:
|
DCF-762 | Managing Changes to Supplier Services | For a change to the provision of services by a vendor, provide documentation to evidence that a review and due diligence activities were required and authorized by management
Note: Auditors may request a complete population and select samples to verify this control.
|
DCF-763 | Requirements for Protection of Intellectual Property Rights | Upload an example executed agreement addressing confidentiality with recently hired employees (e.g., NDA, PIIA, employment agreement including confidentiality clauses, etc.). |
DCF-765 | Limit Collection of PII | Upload evidence that optional PII collection and processing is disabled by default and requires explicit, opt-in consent from the user.
Examples:
|
DCF-768 | Personal Data Inventory | A formal, up-to-date inventory of all system components, products, or services that store or process PII. The inventory should include:
|
DCF-770 | Consulting with Customer Prior to PII Disclosures | Upload evidence of your process for verifying an authorized agent's permission directly with the data subject before fulfilling a privacy rights request.
Examples:
|
DCF-771 | Infringing Instruction | Upload evidence of your process for notifying customers when their data processing instructions may infringe on applicable laws, and how you document these notifications. |
DCF-772 | PII Handling Mechanisms and Policies to Customers | Upload evidence demonstrating that you provide customers with the ability to securely return, transfer, or dispose of their PII, and that you make your data disposal policies available to them.
Examples:
|
DCF-782 | Cloud Storage Lifecycle | Upload evidence of any cloud storage lifecycle rules in place to delete data automatically after expiration of specified retention periods (e.g., screenshots from cloud storage showing configured expiration actions, etc.). |
DCF-785 | Supported System Components | 1. Asset Management Policy. - and - 2. Screenshots of run configuration standards for in-scope applications and platforms.
|
DCF-800 | AI Governance Policy | Upload evidence of your documented policy for the governance of AI systems, which establishes your requirements for responsible AI practices.
Examples:
|
DCF-801 | AI Risk Management Policy | Upload evidence of your documented policy for managing AI-related risks, including the methodology for how you assess, evaluate, and mitigate those risks.
Examples:
|
DCF-802 | AI Feedback Management | Upload evidence of your established process and active mechanisms for collecting feedback on your AI systems from both internal employees and external parties.
Examples:
|
DCF-803 | AI System Opt-Out | Upload evidence of the mechanisms that allow users to opt out of, or contest decisions made by, your AI systems.
Examples:
|
DCF-804 | AI Training | Upload evidence that relevant personnel complete Responsible AI training upon hire and annually thereafter.
Examples:
|
DCF-805 | AI Committees | Upload evidence that you have formally identified and documented the groups and committees responsible for AI-related feedback and information sharing.
Examples:
|
DCF-806 | AI Development and Evaluation Policy | Upload evidence of your documented policy that governs the entire lifecycle of your AI systems, including the practices and roles for ensuring their safe and responsible use.
Examples:
|
DCF-809 | AI Practitioner Proficiency | Upload evidence of your documented process for ensuring and assessing the proficiency of personnel who operate or manage AI systems.
Examples:
|
DCF-810 | Human Oversight over AI Systems | Upload evidence of your documented processes and implementation of human oversight for your AI systems.
Examples:
|
DCF-811 | AI System Fairness and Bias Evaluation | Upload evidence of your documented process for evaluating fairness and bias in your AI systems, along with records of its implementation.
Examples:
|
DCF-812 | AI Model Environmental Impact | Upload evidence of your process for assessing and documenting the environmental impact of your AI systems.
Examples:
|
DCF-813 | AI Risk Tracking | Upload evidence of your documented process for tracking emerging and currently unmeasurable risks related to AI.
Examples:
|
DCF-814 | Security Impact Assessment for Changes | Upload evidence of the documented process for evaluating the security impact of system changes and validating security requirements after implementation.
Examples:
|
DCF-821 | Removable System Media Ownership | Upload evidence of your process for assigning ownership to removable media and prohibiting the use of un-owned devices.
Examples:
|
DCF-826 | Role-Based Security Training | Documented policy outlining the requirements for specialized security training for personnel with security-related duties and procedures specifying when training is required (e.g., before access is granted, after system changes, periodically).
Upload records of completed training sessions, including dates, attendees, and training topics.
|
DCF-832 | Review of Agreements and Contracts | For New Agreements (Pre-Execution Review)
For Existing Agreements (Ad-Hoc Review)
|
DCF-837 | Identity Verification for New Personnel | Upload evidence of your process for verifying the identity of new personnel using government-issued credentials and retaining the verification records.
Examples:
|
DCF-877 | AI Impact Assessment | Upload evidence of your process for conducting and documenting AI impact assessments that consider consequences to individuals, groups, and society.
Examples:
|
DCF-879 | AI Data Management | Upload evidence of your documented process for managing the lifecycle of data used in your AI systems.
Examples:
|
DCF-176.AI | Measurement and Monitoring Plan (AI) | Upload evidence that you have defined and periodically monitor performance measurements for your AI management system.
Examples:
|
DCF-566.AI | Management of Nonconformities (AI) | Upload evidence of your process for performing root-cause analysis and implementing corrective actions for nonconformities. Examples:
|
