About WatchGuard Compliance Reporting

This feature is only available to participants in the WatchGuard Compliance Reporting Beta program. To generate data, you must also enable the ThreatSync+ NDR Beta feature. For more information, go to Quick Start — Set Up ThreatSync+ NDR.

We strongly recommend that you enable ThreatSync+ NDR for network traffic monitoring. ThreatSync+ NDR provides the network data required by these reports. For more information on ThreatSync+ NDR, go to About ThreatSync+ NDR.

WatchGuard Compliance Reporting provides additional defense goal reports to help prove compliance for audit or cyber insurance purposes. Defense goal reports include a network defense overview and show whether you are in compliance with the objectives and controls for a specified time period.

With Compliance Reporting, you can generate these reports:

Cyber Essentials Certification

This report provides an overview of your network defense and shows whether you are in compliance with the objectives and controls outlined by the National Cyber Security Centre Cyber Essentials certification. This certification helps you to protect your organization against the most common cyber attacks.

FFIEC

This report provides an overview of your network defense and shows whether you are in compliance with the objectives and controls outlined by the Federal Financial Institutions Examination Council (FFIEC) guidelines. These guidelines help financial institutions operate safely, mitigate risk, comply with applicable regulations, follow legal requirements, and adequately manage cybersecurity risks.

ISO 27001 – Information Security, Cybersecurity and Privacy Protection

There are two versions of the ISO 27001 Defense Goal report — one for the 2013 version of the standard and one for the 2022 version.

These reports provide an overview of your network defense and show whether you are in compliance with the objectives and controls outlined by ISO 27001. This standard provides companies with guidance to establish, implement, maintain, and improve information security management systems.

Motion Picture Association Content Security Program

This report provides an overview of your network defense and shows whether you are in compliance with the objectives and controls outlined by the Motion Picture Association (MPA) Content Security Program. This program is a set of voluntary content security best practices to protect intellectual property against theft, piracy, and tampering.

NIST 800-53 – Security and Privacy Controls for Information Systems and Organizations

This report provides an overview of your network defense and shows whether you are in compliance with the objectives and controls outlined by the National Institute of Standards and Technology (NIST) guideline 800-53. NIST 800-53 provides a catalog of guidelines that support the development of secure and resilient federal information systems. These guidelines include operational, technical, and management safeguards to maintain the integrity, confidentiality, and security of federal information systems.

NIST 800-171 – Protecting Controlled Unclassified Information in Non-federal Systems and Organizations

This report provides an overview of your network defense and shows whether you are in compliance with the objectives and controls outlined by the National Institute of Standards and Technology (NIST) guideline SP 800-171. NIST SP 800-171 sets standards for safeguarding sensitive information on federal contractor IT systems and networks.

NIST CSF – Cybersecurity Framework

This report provides an overview of your network defense and shows whether you are in compliance with the objectives and controls outlined by the National Institute of Standards and Technology (NIST) cybersecurity framework (CSF). The CSF provides guidance to industry, government agencies, and other organizations to manage cybersecurity risks. It includes a taxonomy of high-level cybersecurity outcomes that organizations can use to better understand, assess, prioritize, and communicate their cybersecurity efforts.

Related Topics

ThreatSync+ NDR Defense Goal Reports

Schedule Compliance Reports

ThreatSync+ NDR Reports

Manage Network Defense Goals