Github Get Started

Custom Framework

How Openlane Supports Custom Frameworks

Bring your own compliance requirements or import unsupported standards with full control and flexibility

Framework Import

Import any compliance framework using CSV, JSON, or Excel formats. Define custom controls, requirements, and evidence mappings that match your organization's specific needs.

  • Multiple import formats (CSV, JSON, Excel)
  • Bulk control upload
  • Template generation

Internal Policy Management

Create and manage your organization's internal security policies, corporate governance requirements, and custom compliance controls alongside industry standards.

  • Custom policy frameworks
  • Internal control libraries
  • Company-specific requirements

Cross-Framework Mapping

Map custom controls to existing frameworks like SOC 2, ISO 27001, or NIST. Eliminate duplicate work by connecting overlapping requirements across multiple standards.

  • Multi-framework control mapping
  • Evidence reuse across frameworks
  • Gap analysis tools

Flexible Evidence Collection

Define custom evidence requirements, validation criteria, and collection schedules. Attach any document type and create custom workflows for your unique compliance needs.

  • Custom evidence types
  • Configurable validation rules
  • Flexible collection schedules

Unsupported Standards

Need a framework we don't natively support? Import industry standards like FedRAMP, StateRAMP, TISAX, or regional regulations using our flexible import capabilities.

  • Regional compliance frameworks
  • Industry-specific standards
  • Customer-required frameworks

Framework Version Management

Track framework updates, maintain version history, and manage transitions between different framework versions. Update controls while preserving historical compliance evidence.

  • Version control & history
  • Update management
  • Audit trail preservation

Ready to Import Your Custom Framework?

Start your 30-day free trial and manage any compliance requirement with Openlane's flexible platform.

Frequently Asked Questions

Custom Framework Basics

What is a custom framework in Openlane?
A custom framework allows you to import and manage any set of compliance controls that aren't natively supported in Openlane. This includes internal security policies, industry standards we don't yet support, customer-specific requirements, or regional regulations. You have complete control over how controls are defined, organized, and assessed.
Why would I need a custom framework?
Organizations often need custom frameworks for several reasons: implementing internal security policies unique to their company, complying with industry standards not yet built into Openlane (like TISAX or StateRAMP), meeting customer-specific compliance requirements, or managing regional regulations. Custom frameworks let you handle any compliance need in one platform.
Can I use custom frameworks alongside built-in frameworks?
Yes, custom frameworks work seamlessly alongside Openlane's built-in frameworks like SOC 2, ISO 27001, and HIPAA. You can map controls between custom and standard frameworks, reuse evidence across all frameworks, and manage everything from a single dashboard. This eliminates duplicate work when requirements overlap.
What formats can I use to import a custom framework?
Openlane supports importing frameworks in CSV, JSON, and Excel formats. We provide templates to help you structure your data correctly. Each format allows you to define controls, control families, requirements, descriptions, evidence needs, and assessment criteria. You can also manually create frameworks within the platform.

Implementation & Management

How do I structure a custom framework?
Custom frameworks should include: control families or domains to organize controls, individual controls or requirements with unique identifiers, detailed descriptions and implementation guidance, evidence requirements and validation criteria, assessment frequency and responsible parties, and any sub-controls or control enhancements. Our import templates guide you through the structure.
Can I map custom controls to other frameworks?
Yes, control mapping is a key feature. You can map your custom controls to equivalent controls in SOC 2, ISO 27001, NIST, or other frameworks. When controls overlap, you collect evidence once and it satisfies requirements across all mapped frameworks. This dramatically reduces compliance burden for multi-framework organizations.
How do I update or modify a custom framework?
Custom frameworks can be updated at any time through the platform or by re-importing updated files. Openlane tracks version history, so you can see what changed and when. When updating controls, you can choose to preserve existing evidence and assessment data or start fresh. All changes are logged in the audit trail.
Can I share custom frameworks across my organization?
Yes, custom frameworks can be shared across your organization's workspace. Multiple teams can reference the same framework, assign controls to different owners, and collaborate on evidence collection. You can also set permissions to control who can view, edit, or delete custom frameworks.

Common Use Cases

How do I use custom frameworks for internal policies?
Import your company's security policies, acceptable use policies, data classification requirements, or other internal standards as a custom framework. Assign ownership, collect evidence of implementation, schedule regular reviews, and demonstrate compliance to leadership or board members. This centralizes policy management alongside external compliance.
Can I import frameworks requested by customers?
Yes, customers often require vendors to comply with specific standards or questionnaires. Import customer security requirements as a custom framework, map them to your existing controls where possible, identify gaps, and track remediation. Generate reports showing compliance status to share with customers during vendor assessments.
What if I need a framework that Openlane doesn't support?
First, check if we're adding it to our roadmap. If not, you can import it as a custom framework. Many organizations successfully manage FedRAMP, StateRAMP, TISAX, GDPR Article 32, and other specialized frameworks this way. If you need assistance with import or framework structure, our support team can help.