Mappings

The Mappings page in CyberGuard.ai provides a unified interface for managing cross-framework mappings between cybersecurity and compliance standards. This feature allows administrators to correlate requirements, controls, and objectives across different frameworks (for example, aligning NIST SP 800-53 controls with CMMC or ISO 27001 requirements).

Each mapping defines a relationship between a source framework and a target framework, enabling users to identify overlaps, equivalencies, and dependencies among compliance standards. This not only reduces redundancy in audits but also streamlines multi-framework compliance management by reusing evidence and control implementations across various regulations.

By maintaining these mappings, CyberGuard.ai empowers organizations to achieve greater efficiency in compliance operations and ensures traceability between standards and internal control sets.


Usage Notes

  1. Creating a New Mapping Set

    • Click Add Mapping to create a new framework relationship.

    • Select the source framework (e.g., NIST CSF) and the target framework (e.g., CMMC v2.0).

    • Define mapping rules or equivalencies between framework requirements.

  2. Viewing and Editing Mappings

    • Use the view icon to explore existing mappings in detail.

    • Use the edit icon to adjust relationships when frameworks are updated or revised.

  3. Filtering and Searching

    • The search bar helps locate specific mapping sets by framework names.

    • The filter panel enables narrowing down mappings based on domains, providers, or categories.

  4. Framework Relationship Management

    • Cross-mappings help ensure that compliance work done for one framework (e.g., NIST 800-53) can be reused for another (e.g., SOC 2).

    • This feature is particularly useful for organizations subject to multiple regulatory obligations.

  5. Supporting Continuous Compliance

    • Mapping relationships are also utilized in analytics, governance, and audit planning modules to track how one control satisfies multiple framework requirements.


  • Frameworks – Review the frameworks available for mapping and compliance alignment.

  • Reference Controls – Explore how common controls serve as the bridge between multiple frameworks.

  • Risk Matrices – Understand how framework mappings affect risk evaluation and scoring.

  • Compliance Module – See how mapped frameworks simplify multi-standard audit readiness.

Last updated