Audit Readiness
Prepare your team and documentation for audits with Vanta’s built-in tools and guidance.
Compliance Standards Library
Reference control mappings and requirements across supported security frameworks.
FedRAMP
Vanta and HITRUST MyCSF API Integration
FedRAMP r5 Control Sets
Migrating from FedRAMP v4 to v5
Framework Control Sets (CIS: Center of Internet Security)
Understanding the Differences Between NIST CSF 1.1 and 2.0
HITRUST CSF
Integrating Climate Change Considerations into your ISMS following the ISO 27001 2024 Amendment
ISO 42001 AI Management System (AIMS)
UK Cyber Essentials & Australian Essential 8
PCI 4.0 Frequently Asked Questions
PCI Requirement Changes
NIST 800-53
US Data Privacy
Open Finance Data Security Standard (OFDSS)
ISO 27001:2022 Frequently Asked Questions
Understanding an ISO Internal Audit
ISO 27001
ISO 27018
ISO 27017
ISO 27701
NIST CSF (Cybersecurity Framework)
NIST 800-171
Minimum Viable Security Product (MVSP)
AWS Foundational Technical Review (FTR)
Microsoft Supplier Security & Privacy Assurance Program (SSPA)
SOX IT General Controls (ITGC)
Checklists
Step-by-step guides and task lists to help you stay organized and complete key compliance workflows efficiently.
Audit Readiness Checklist
Vanta Onboarding Checklists
Security and Compliance: Industry Topics
Insights and guidance on broader industry standards, regulations, and best practices.
ISO/IEC 27001:2022 ISMS Management Review Checklist
How to Approach Your Incident Response Plan in Vanta
Conducting Annual Performance Reviews
What Should be in Scope for Vendor Reviews?
RTO (Recovery Time Objective) and RPO (Recovery Point Objective)
Gap Assessments
Cyber Insurance
Frequently Asked Questions: SOC 2 Bridge Letter
Security Posture Best Practices
Follow expert recommendations to maintain and improve your security and compliance stance.
SOC 2: Year Two Security Tasks
Device Monitoring in Vanta
Background Checks in Vanta
Frequently Asked Questions: Audits
Migrate from ISO 27001:2013 to ISO 27001:2022
Missing information on Access Page for HubSpot
Vanta Guide to SOC 2: Type I & Type II
Using Groups
Getting Started with ISMS 11: Statement of Applicability
Turning on Microsoft Defender Antivirus
Encrypting Your Computer Hard Drives
Understanding Policies
Security Awareness Trainings
Configure Screen Lock on MacOS Devices
Configure Screen Lock on Windows Devices
Audits
Manage your audit timeline, share evidence with auditors, and track progress toward certification directly within Vanta.
Alternative Compliance Paths
Audit Evidence
Adding and Managing Auditors in Vanta
Where to see observation window for your audit