Policies

You can apply the predefined policies, as well as your own custom policies, to show only data for the issues that are relevant for you.

ASoC includes a selection of predefined policies. You also can create your own custom policies using our predefined functions. Policy creation and management is available through the user interface and through the REST API. You can associate up to five policies with any application. In addition you can apply a baseline policy, that takes account only of issues found after a specified date and time.
Note: When you associate a policy with an application, it is enabled by default. You can disable the policy while maintaining the association, and re-enable it later.
Note: When a policy is deleted, all associations are removed.
Note: If no policies are enabled, an application is considered compliant only if there are no active issues with severity Critical, High, Medium, or Low. You can associate and enable policies to override this default compliance.

Predefined policies

All predefined policies are available through the user interface as well as through the API. Policies available are:
Industry Standard Regulatory Compliance
CWE Top 25 Most Dangerous Software Weaknesses 2021 CANADA Freedom of Information and Protection of Privacy Act (FIPPA)
International Standard - ISO 27001 EU General Data Protection Regulation (GDPR)
International Standard - ISO 27002 Payment Application Data Security Standard
NIST Special Publication 800-53 PCI Compliance
OWASP API Security Top 10 2019 South Africa Protection of Personal Information Act (PoPIA)
OWASP Top 10 2017 US California Consumer Privacy Act (CCPA) - AB-375
OWASP Top 10 2021 US DISA's Application Security and Development STIG. V5R2
OWASP Top 10 Mobile 2016 US Electronics Funds and Transfer Act (EFTA)
WASC Threat Classification 2.0 US Federal Information Security Modernization Act (FISMA)
US Federal Risk and Authorization Management Program (FedRAMP)
US Health Insurance Portability and Accountability Act (HIPAA)
US Sarbanes-Oxley Act (SOX)

Baseline policy

Baseline policy calculates compliance based on issues found in the application for the first time after a set date. Unlike the predefined policies, a baseline policy is specific to a single application.

Baseline policy does not count as one of the five policies that can be associated with an application. You can have five associated policies and also a baseline policy.

To set a baseline policy for an application:
  1. On the general Applications page, click an application name to open the specific application page.
  2. In the Policies area, click Manage policies.
  3. Click Add baseline policy (or, if one already exists, Update baseline policy).
  4. Adjust date and time as needed, then click Set baseline.
Note: If you promote a personal scan in an application with a baseline policy dated after the personal scan ran, issues found in the scan will not change the status of the application. This is because the issues are counted from when they were discovered, not when the scan was promoted.

Custom policies

You can create your own custom policies. For details, see Creating custom policies.