2 Security Considerations for Cloud Computing

Size: px
Start display at page:

Download "2 Security Considerations for Cloud Computing"

Transcription

1 1

2 2 Security Considerations for Cloud Computing About ISACA With more than 100,000 constituents in 180 countries, ISACA ( is a leading global provider of knowledge, certifications, community, advocacy and education on information systems (IS) assurance and security, enterprise governance and management of IT, and IT-related risk and compliance. Founded in 1969, the nonprofit, independent ISACA hosts international conferences, publishes the ISACA Journal, and develops international IS auditing and control standards, which help its constituents ensure trust in, and value from, information systems. It also advances and attests IT skills and knowledge through the globally respected Certified Information Systems Auditor (CISA ), Certified Information Security Manager (CISM ), Certified in the Governance of Enterprise IT (CGEIT ) and Certified in Risk and Information Systems Control TM (CRISC TM ) designations. ISACA continually updates and expands the practical guidance and product family based on the COBIT framework. COBIT helps IT professionals and enterprise leaders fulfill their IT governance and management responsibilities, particularly in the areas of assurance, security, risk and control, and deliver value to the business. Disclaimer ISACA has designed and created Security Considerations for Cloud Computing (the Work ) primarily as an educational resource for governance and assurance professionals. ISACA makes no claim that use of any of the Work will assure a successful outcome. The Work should not be considered inclusive of all proper information, procedures and tests or exclusive of other information, procedures and tests that are reasonably directed to obtaining the same results. In determining the propriety of any specific information, procedure or test, governance and assurance professionals should apply their own professional judgment to the specific circumstances presented by the particular systems or information technology environment. Reservation of Rights 2012 ISACA. All rights reserved. No part of this publication may be used, copied, reproduced, modified, distributed, displayed, stored in a retrieval system or transmitted in any form by any means (electronic, mechanical, photocopying, recording or otherwise) without the prior written authorization of ISACA. Reproduction and use of all or portions of this publication are permitted solely for academic, internal and noncommercial use and for consulting/advisory engagements, and must include full attribution of the material s source. No other right or permission is granted with respect to this work. ISACA 3701 Algonquin Road, Suite 1010 Rolling Meadows, IL USA Phone: Fax: info@isaca.org Web site: Feedback: Participate in the ISACA Knowledge Center: Follow ISACA on Twitter: Join ISACA on LinkedIn: ISACA (Official), Like ISACA on Facebook: ISBN Security Considerations for Cloud Computing

3 Acknowledgments 3 ISACA wishes to recognize: Development Team Stefanie Grijp, PwC, Belgium Chris Kappler, PwC, Belgium Bart Peeters, CISA, PwC, Belgium Tomas Clemente Sanchez, PwC, Belgium Acknowledgments Work Group Yves Marcel Le Roux, CISM, CISSP, CA Technologies, France Alan Mayer, USA Perry Menezes, CISM, CRISC, CIPP, CISSP, Deutsche Bank, USA Yogendra Rajput, India Paras Shah, CISA, CGEIT, CRISC, CA, Transpire Pty Ltd., Australia Brett Smith, CISSP, ISSAP, Deutsche Bank, USA Expert Reviewers Muhammad Amir, CISA, CISM, CRISC, CEH, CISSP, MCSE Security, Security+, NetSol Technologies Ltd., Pakistan Mark E.S. Bernard, CISA, CSIM, CGEIT, CRISC, CISSP, PM, ISO 27001, SABSA-F2, TechSecure Holdings Inc., Canada Roberta Donaldson Caraglia, EMCIS, ITIL V3, EMC Consulting, USA Christos K. Dimitriadis, Ph.D., CISA, CISM, CRISC, INTRALOT S.A., Greece Meenu Gupta, CISA, CISM, CBP, CIPP, CISPP, Mittal Technologies, USA Masatoshi Kajimoto, CISA, CRISC, Independent Consultant, Japan Hesham Moussa, CISM, Lumension Security, USA Jo Stewart-Rattray, CISA, CISM, CGEIT, CRISC, CSEPS, RSM Bird Cameron, Australia Lou Tinto, CISA, CRISC, CFE, CIA, NYLB, USA Sukhwinder Wadhwa, ITIL V3, Infosys Ltd, India Justin Williams, CA (SA), Transnet, South Africa ISACA Board of Directors Gregory T. Grocholski, CISA, The Dow Chemical Co., USA, International President Allan Boardman, CISA, CISM, CGEIT, CRISC, ACA, CA (SA), CISSP, Morgan Stanley, UK, Vice President Juan Luis Carselle, CISA, CGEIT, CRISC, Wal-Mart, Mexico, Vice President Christos K. Dimitriadis, Ph.D., CISA, CISM, CRISC, INTRALOT S.A., Greece, Vice President Ramses Gallego, CISM, CGEIT, CCSK, CISSP, SCPM, 6 Sigma, Quest Software, Spain, Vice President Tony Hayes, CGEIT, AFCHSE, CHE, FACS, FCPA, FIIA, Queensland Government, Australia, Vice President Jeff Spivey, CRISC, CPP, PSP, Security Risk Management Inc., USA, Vice President Marc Vael, Ph.D., CISA, CISM, CGEIT, CRISC, CISSP, Valuendo, Belgium, Vice President Kenneth L. Vander Wal, CISA, CPA, Ernst & Young LLP (retired), USA, Past International President Emil D Angelo, CISA, CISM, Bank of Tokyo-Mitsubishi UFJ Ltd., (retired), USA, Past International President John Ho Chi, CISA, CISM, CRISC, CBCP, CFE, Ernst & Young LLP, Singapore, Director Krysten McCabe, CISA, The Home Depot, USA, Director Jo Stewart-Rattray, CISA, CISM, CGEIT, CRISC, CSEPS, RSM Bird Cameron, Australia, Director Knowledge Board Marc Vael, Ph.D., CISA, CISM, CGEIT, CRISC, CISSP, Valuendo, Belgium, Chairman Steven A. Babb, CGEIT, CRISC, Betfair, UK Thomas E. Borton, CISA, CISM, CRISC, CISSP, Cost Plus, USA Phillip J. Lageschulte, CGEIT, CPA, KPMG LLP, USA Salomon Rico, CISA, CISM, CGEIT, Deloitte, Mexico Steven E. Sizemore, CISA, CIA, CGAP, Texas Health and Human Services Commission, USA

4 4 Security Considerations for Cloud Computing Acknowledgments (cont.) Guidance and Practices Committee Phillip J. Lageschulte, CGEIT, CPA, KPMG LLP, USA, Chairman Dan Haley, CISA, CGEIT, CRISC, MCP, Johnson & Johnson, USA Yves Marcel Le Roux, CISM, CISSP, CA Technologies, France Aureo Monteiro Tavares Da Silva, CISM, CGEIT, Pelissari, Brazil Jotham Nyamari, CISA, Deloitte, USA Connie Lynn Spinelli, CISA, CRISC, CFE, CGMA, CIA, CISSP, CMA, CPA, GRC Solutions LLC, USA John William Walker, CISM, CRISC, FBCS CITP, ITPC Secure Bastion Limited, UK Siang Jun Julia Yeo, CISA, CPA (Australia), Visa Worldwide Pte. Limited, Singapore Nikolaos Zacharopoulos, CISA, CISSP, DeutschePost DHL, Germany ISACA and IT Governance Institute (ITGI ) Affiliates and Sponsors Information Security Forum Institute of Management Accountants Inc. ISACA chapters ITGI France ITGI Japan Norwich University Socitum Performance Management Group Solvay Brussels School of Economics and Management Strategic Technology Management Institute (STMI) of the National University of Singapore University of Antwerp Management School ASIS International Hewlett-Packard IBM Symantec Corp. TruArx Inc.

5 Table of Contents 5 Table of Contents 1. Introduction... 7 Background... 7 Purpose of This Document... 7 Who Should Use This Guide?... 7 Scope and Approach Cloud Computing... 9 Essential Characteristics... 9 Cloud Service Models... 9 Cloud Deployment Models The Key Element of Trust Overview of Security Risk and Threats Related to Operating in the Cloud Visibility as a Critical Factor Information Assets and Risk Cost Considerations (or Cost as a Risk Event) Privacy Considerations Risk Assessment When Migrating to the Cloud Risk Factors by Service Model S1. IaaS S2. PaaS S3. SaaS Risk Factors by Deployment Model D1. Public Cloud D2. Community Cloud D3. Private Cloud D4. Hybrid Cloud Overview of Threats and Mitigating Actions Technical Regulatory Information Security Governance The Path to the Decision and Beyond Step 1. Preparation of the Internal Environment Step 2. Selection of the Cloud Service Model Breakdown of Cloud Service Model Decision Tree Step 3. Selection of the Cloud Deployment Model Breakdown of Cloud Deployment Decision Tree Step 4. Selection of the Cloud Service Provider... 51

6 6 Security Considerations for Cloud Computing Appendix A. The Path to the Decision and Beyond Checklist Appendix B. Overview of Different Risk Factors per Service and Deployment Model Appendix C. Mapping Threats and Mitigating Actions to COBIT 5 for Information Security Abbreviations References... 79

7 1. Introduction 7 1. Introduction Background In recent years cloud computing has become more than a just another IT buzzword. It refers to a business trend that is expected to have and for some enterprises already has a significant impact on the way enterprises operate. It is likely that cloud computing will gain even more importance as both the cloud and cloud service provider markets mature. In times of cost optimization and economic downturn the cloud can be perceived as a way to realize a more cost-effective approach to technological support of the enterprise. However, security and data privacy concerns are frequently seen as critical issues or even barriers for adopting cloud computing services. Purpose of This Document This publication is not intended to provide yet another detailed, theoretical description of the concept of cloud and the different alternatives of cloud computing. Instead, it is designed to present practical guidance and facilitate the decision process for IT and business professionals concerning the decision to move to the cloud. This guide aims to enable effective analysis and measurement of risk using items such as decision trees and checklists outlining the security factors to be considered when evaluating the cloud as a potential solution. Who Should Use This Guide? Just as cloud computing is about more than just IT infrastructures, platforms and applications, the decision to operate in the cloud should not be taken solely by IT organizations. The use of cloud services might entail high risk for the business and should therefore be evaluated by responsible parties from the different control functions within an enterprise. This guide is meant for all current and potential cloud users who need to ensure protection of information assets. Scope and Approach This publication provides practical guidance regarding the decision process surrounding the adoption of cloud services. This requires a short theoretical description of cloud concepts before presenting the most common risk areas and threats in the cloud landscape. This guide also provides an approach to cope with these risk areas and threats. (To avoid scope creep, this publication s discussion of risk and threats is limited to cloud-specific elements.)

8 8 Security Considerations for Cloud Computing Consequently, this guide is structured as follows: Chapter 2 Cloud computing in a nutshell: What is cloud computing and how can it be implemented? This section provides a short description of the different service and deployment models used in cloud operations. Chapter 3 Overview of security risk and threats related to operating in the cloud, structured by service and deployment model Chapter 4 The path to the decision and beyond: guidance on how to evaluate the cloud as a potential solution by means of practical tools (decision trees and checklists)

9 2. Cloud Computing 9 2. Cloud Computing Cloud computing is defined by the US National Institute of Standards and Technology (NIST) as a model for enabling ubiquitous, convenient, on-demand network access to a shared pool of configurable computing resources (e.g., networks, servers, storage, applications, and services) that can be rapidly provisioned and released with minimal management effort or service provider interaction. 1 There are five essential characteristics, three types of service models and four major deployment models to be taken into account relative to cloud computing. To ensure a common understanding of these models, the characteristics of each are described in the following sections. Essential Characteristics The essential characteristics of cloud computing are: On-demand self-service Computing capabilities can be provisioned without human interaction from the service provider. Broad network access Computing capabilities are available over the network and can be accessed by diverse client platforms. Resource pooling Computer resources are pooled to support a multitenant model. Rapid elasticity Resources can scale up or down rapidly and in some cases automatically in response to business demands. Measured service Resource utilization can be optimized by leveraging charge-per-use capabilities. Cloud Service Models There are three main service models and each represents a different level of involvement of an outsourcing partner or cloud service provider (CSP): Infrastructure as a Service (IaaS) In an IaaS solution, the CSP provides cloud users with processing, storage, networks and other fundamental computing resources. Operating systems and applications, however, are the responsibility of the user and are not included in the service offering of the CSP. Examples are: Rackspace, Equinix, Softlayer, iomart Group plc, Amazon Web Services LLC, etc. Platforms as a Service (PaaS) PaaS entails the CSP making available infrastructures and platforms on which cloud users deploy their own applications. This requires the CSP to support programming languages, libraries, services and tools. Examples are: Google App Engine TM, Microsoft Windows Azure TM, Heroku, OpenShift, Amazon Web Services LLC, etc. Software as a Service (SaaS) When opting for SaaS, cloud users not only hire infrastructure and platforms from the CSP, but also run CSP-provided applications on them. Examples are: Computer Services Inc., Salesforce, New Relic, Logicworks, Apptix, Google App Engine, Microsoft Windows Azure, Amazon Web Services LLC, etc. 1 Mell, Peter; Timothy Grance; The NIST Definition of Cloud Computing, US National Institute of Standards and Technology (NIST) Special Publication (SP) , USA, 2011

10 10 Security Considerations for Cloud Computing In each of these models, cloud users do not own, operate or control the underlying cloud infrastructure. They may, however, have (limited) control over operating systems and applications. Cloud Deployment Models The cloud is most often deployed in one of three models also frequently referred to as cloud structures: Public cloud The infrastructure is made available to the general public (e.g., Google Apps, Amazon Elastic Compute Cloud (EC2 TM ), Apple icloud). It is deployed within the CSP infrastructure, offsite to the enterprise infrastructure. Community cloud The cloud infrastructure is provisioned for exclusive use by a specific community of consumers from enterprises or interest groups (e.g., vertical industries, schools, researchers, software developers) that have shared concerns. It can be deployed onsite (within the enterprise infrastructure) or offsite (within the CSP infrastructure, also called outsourced ). Private cloud The infrastructure can be used only by one single enterprise. As for community clouds, it can be deployed onsite or offsite enterprise premises. Hybrid cloud The cloud infrastructure is a composition of two or more distinct cloud infrastructures (private, community or public) that remain unique entities. The Key Element of Trust Security and data privacy concerns are typically seen as critical barriers to the adoption of cloud services. To mitigate identified risk, cloud users can opt to set in place service level agreements (SLAs) or they can ask cloud service providers to meet certain control objectives. In the end, however, the discussion comes down to the key element of trust, which is a major component in the cloud computing business model. There can never be sufficient controls and agreements to mitigate all concerns if trust is a missing factor in the client-supplier relationship. Therefore, in considering cloud adoption, it is important to know all the parties involved and their physical locations. The parties involved are not limited to the CSP and its employees, but also include all vendors that are in close contact with the cloud service provider and that may come in contact with user data. It is important to ensure that they are trustworthy (e.g., they are not involved in fraudulent activities, they are economically solvent). A good rule of thumb is to select CSPs that have significant history in the cloud services industry and can provide solid business references.

11 2. Cloud Computing 11 The answer to the question How can I rely on a CSP to protect my data? will be influenced by a number of aspects: The possibility for auditing and the verification of controls. Does the cloud user have a view of the CSP s mitigating controls to handle risk controls related to security, availability, processing integrity, confidentiality and privacy? In this context, several standards or best practices are available for CSPs to report on their security status. The American Institute of Certified Public Accountants (AICPA) SOC 2 report or any security certification (International Organization for Standardization [ISO 2700x]) can be used to evaluate the security practices of a possible CSP. Guidance on how to fully understand and use AICPA SOC 2 reports can be found in ISACA s SOC 2 SM User Guide, scheduled to be available by the end of September The enterprise must identify compliance requirements or select a recognized security framework (e.g., ISO, Statements on Standards for Attestation Agreements [SSAE] 16, Payment Card Industry Data Security Standard [PCI DSS], Health Insurance Portability and Accountability Act [HIPAA], US Sarbanes-OxleyAct [SOX]) and request proof of compliance from the CSP. The CSP financial position and market recognition Is the CSP certified or recognized by one or more security standards authorities (e.g., the National Information Assurance Partnership [NIAP], which is a US government body operated by the National Security Agency [NSA], and NIST)? The availability of business continuity plans (BCPs), disaster recovery plans (DRPs) and robust backup procedures, taking into account multifacility, multicountry CSPs The quality of the user s own data and data classification; policies, principles and frameworks; processes; organizational structures; culture, ethics and behaviour; services, infrastructure and applications; people, skills and competencies; and risk appetite (see chapter 4) General negotiations and relationship with the service provider: contracts, SLAs, communication processes, roles and responsibilities matrices, etc.

12 12 Security Considerations for Cloud Computing Page intentionally left blank

13 3. Overview of Security Risk and Threats 13 Related to Operating in the Cloud 3. Overview of Security Risk and Threats Related to Operating in the Cloud Recent publications and media coverage have discussed the extensive benefits of migrating to the cloud: better management and allocation of IT physical resources, flexibility, high scalability, elasticity and cost savings. However, changing from one environment to another entails some disadvantages as well, e.g., in the form of new risk or new threats. Enterprises that are considering moving to the cloud must be aware of the risk and threats involved to decide whether the cloud is an appropriate solution and which service and deployment models entail a degree of risk that they can manage and are willing to accept. Once the enterprise is aware of the risk and threats, it can implement a series of mitigating actions and controls to reduce or eliminate the threats related to the service and delivery model it has chosen and to ensure that the benefits of moving to the cloud are realized as expected. Visibility as a Critical Factor The decision to move to the cloud implies that the information assets of the enterprise will be managed by the CSP. However, the enterprise the owner of the assets is likely to have little knowledge or visibility into the people, processes and technology supporting its information assets. The lack of visibility is also known as abstraction; to counter the effects the CSP should provide to customers full details on how its assets are managed. The level of abstraction or visibility provided by the CSP becomes extremely important when evaluating risk. In fact, each service model corresponds to an abstraction level based on the number of layers in the Internet Protocol (IP) stack being replaced by the cloud. For this reason, IaaS represents the lowest abstraction level (infrastructure only) and SaaS the highest (application + middleware + infrastructure). The higher the abstraction level, the higher the risk or the number of threats to take into account because risk is cumulative (figure 1). However, CSPs often offer only visibility into the cloud stack corresponding to the service model chosen. Security professionals must be aware of this factor when evaluating a move to the cloud. A common mistake is to assume that SaaS will not also be subject to risk related to infrastructure; however, risk and threats are there. They are on a layer that is less visible because it is no longer under the operational responsibility of the enterprise, but is under that of the CSP.

14 14 Security Considerations for Cloud Computing Client Assumes All Data and Application Security Risk IaaS Infrastructure as a Service APIs Core Connectivity and Delivery Abstraction Hardware Facilities Infrastructure as a Service (IaaS) Figure 1 Cloud Service Models PaaS Platform as a Service Integration and Middleware APIs Core Connectivity and Delivery Abstraction Hardware Facilities Infrastructure as a Service (IaaS) Platform as a Service (PaaS) Data and Application Security Risk Per SLA SaaS Software as a Service Presentation Modality APIs Applications Presentation Platform Data Metadata Content Integration and Middleware APIs Core Connectivity and Delivery Abstraction Hardware Facilities Infrastructure as a Service (IaaS) Platform as a Service (PaaS) Software as a Service (SaaS) Source: Universal Model, Cloud Security Alliance. Used with permission. Information Assets and Risk The first question to ask when evaluating cloud-related risk is: Which information assets are we considering moving to the cloud? Information assets can be roughly categorized as data, applications and processes. These assets are commonly subject to the following risk events: 2 Unavailability The asset is unavailable and cannot be used or accessed by the enterprise. The cause can be accidental (failure of the infrastructure), intentional (distributed denial-of-service [DDoS] attacks) or legal (subpoena of database holding all data in a case of multitenancy architecture where one client s data are subject to legal investigation). Loss The asset is lost or destroyed. The cause can be accidental (natural disaster, wrong manipulation, etc.) or intentional (deliberate destruction of data). Theft The asset has been intentionally stolen and is now in possession of another individual/enterprise. Theft is a deliberate action that can involve data loss. Disclosure The asset has been released to unauthorized staff/enterprises/ organizations or to the public. Disclosure can be accidental or deliberate. This also includes the undesired, but legal, access to data due to different regulations across international borders. Data are commonly the most valuable assets and the most probable targets of attacks in the cloud. However, it is important not to overlook the risk related to applications and processes. The business impact of long DDoS attacks cannot always be absorbed by an enterprise; although no data loss or disclosure is suffered, 2 ISACA s Risk IT framework considers the following risk events: interruption, destruction, theft and disclosure. However, the terms unavailability (interruption) and loss (destruction) are found to be more suitable for the assets presented in this context.

15 3. Overview of Security Risk and Threats 15 Related to Operating in the Cloud paralyzing the systems has direct, negative effects on the data. Disclosure of details about how applications handle critical information or about internal enterprise processes could pave the way to more selective attacks with greater consequences. Figure 2 explains at a high level the possible impact of the four risk events on assets. Figure 2 Impact of Risk Events on Assets Type Unavailability Loss Theft Disclosure Data Disruption of activities; lack of resources to keep on with business as usual; possibility of data poisoning Business competitive disadvantage; possibility of blackmail; loss of credibility with customers/clients Damage to company reputation or image; possibility of regulatory sanctions; financial impact Applications/ processes Disruption of activities; lack of resources to keep on with business as usual Disruption of activities; required activation of backup restore procedures (DRP); possibility of partial loss of the asset (depending on the recovery point objective [RPO]); financial loss associated with recovery efforts Higher risk/threat of more selective attacks to data Cost Considerations (or Cost as a Risk Event) Cost-benefit financial analysis is an additional factor to consider when evaluating risk-related impacts of the cloud on enterprise assets. Technically speaking, cost is not generally considered to be a risk to our information assets, but it can trigger one or more of the risk events mentioned (unavailability, loss, theft or disclosure). Consider the following case: an enterprise that neglects the cost impact of a migration to a CSP can see its information assets seized by the CSP if proper payment is not made. In this case, the asset could be effectively lost to the enterprise, and possibly disclosed, although there is no technical reason or a technical countermeasure to prevent it. It is not the purpose of this document to explain financial analysis and risk. However, as described, other technical risk areas can be triggered due to cost considerations. Therefore, in some specific cases described in the document, cost will be included as a risk event (in addition to unavailability, loss, theft and disclosure). Privacy Considerations Privacy is one of the most common concerns when considering a move to the cloud. In most cases, this concern arises when an information asset is composed of personal or extremely sensitive data. There is, however, another component to consider besides the content of the information asset: the difference between privacy of data within the information asset and privacy of data outside the information asset.

16 16 Security Considerations for Cloud Computing For example, an enterprise that has migrated to a CSP possesses a database of customers and sends s to these customers to advertise new products. Both the database and the content are considered sensitive information assets that must be kept private, and have appropriate measures (encryption, e-signatures, data access management, etc.) to protect them. However, the CSP (or an intruder) can use the network logs to trace the destination of the s and can, therefore, rebuild the database, thus compromising asset privacy. In the first case (privacy of data within information assets), the primary concern is to ensure that the information asset is not disclosed. Such assets should be identified through proper data classification prior to migration and should then be protected against disclosure. (Factors that increase the risk of disclosure within cloud infrastructures and appropriate prevention measures are explained later in this chapter.) The second case (privacy of data outside information assets) is more complex because it involves the collection, retention and processing of data that are not part of the information assets of the enterprise. Such data are often collected by service providers for benign purposes (like troubleshooting and incident analysis) or for legal reasons (data retention policies, for example) so it can be very difficult to prevent disclosure or theft. Often it is unavoidable; however, this specific problem is not particular to CSPs as it can apply to any infrastructure that is not entirely under control of the enterprise. Therefore, it is not discussed in detail in this publication. Risk Assessment When Migrating to the Cloud The chief information security officer (CISO) or the information security manager (ISM) is responsible for being aware of the current risk affecting the assets of the enterprise and for understanding how the migration to the cloud will affect those assets and the current level of risk. In absence of a CISO or ISM, this is the responsibility of a similar control organization/function within the enterprise. The impact of a migration to the cloud depends on the cloud service model and deployment model being considered. The combination of service model and deployment model can help identify an appropriate balance for organizational assets (e.g., choosing a private cloud deployment model can help balance the risk related to multitenancy). In the previous section entitled, Information Assets and Risk, the possible risk affecting information assets (unavailability, theft, loss and disclosure) were enumerated. Following is a discussion of risk-decreasing and risk-increasing factors by service model. These risk factors will then be linked to actual threats and mitigating actions. (A table listing all risk factors can be found in the appendices section.) As mentioned in chapter 1, the scope of this publication is to provide practical guidance for the adoption of cloud computing. To facilitate a better understanding of the issues specific to the cloud, common risk factors (increasing or decreasing) that are not linked solely to cloud infrastructures, but apply to all types of infrastructure, are not covered in this guide. Examples of such risk factors include external hacking, malicious insiders, mobile computing vulnerabilities, virus and malicious code and business impact due to provider inability.

17 3. Overview of Security Risk and Threats 17 Related to Operating in the Cloud Risk Factors by Service Model S1. IaaS With IaaS, the CSP provides the enterprise with fundamental computing resources/equipment (storage, hardware, servers and network components) while the enterprise remains in control of the operating system (OS) and applications installed. Risk-decreasing factors: S1.A Scalability and elasticity Lack of physical resources is no longer an issue. Due to the scalable nature of cloud technologies, the CSP can provide capacity on demand at low cost to support peak loads (expected or unexpected). Elasticity eliminates overprovisioning and underprovisioning of IT resources, allowing better cost optimization. This becomes a great advantage for resilience when defensive measures or resources need to be expanded quickly (e.g., during DDoS attacks). Risk affected Unavailability S1.B DRP and backup CSPs should already have in place, as common practice, disaster recovery and backup procedures. However, recovery point objective (RPO), recovery time objective (RTO), and backup testing frequency and procedures provided by the CSP should be consistent with the enterprise security policy. Risk affected Unavailability, loss S1.C Patch management Cloud infrastructures are commonly based on hypervisors and are controlled through a central hypervisor manager or client. The hypervisor manager allows the necessary patches to be applied across the infrastructure in a short time, reducing the time available for a new vulnerability to be exploited. Risk affected Unavailability, loss, theft, disclosure Risk-increasing factors: S1.D Legal transborder requirements CSPs are often transborder, and different countries have different legal requirements, especially concerning personal private information. The enterprise might be committing a violation of regulations in other countries when storing, processing or transmitting data within the CSP s infrastructure without the necessary compliance controls. Furthermore, government entities in the hosting country may require access to the enterprise s information with or without proper notification. Risk affected Disclosure S1.E Multitenancy and isolation failure One of the primary benefits of the cloud is the ability to perform dynamic allocation of physical resources when required. The most common approach is a multi-tenant environment (public cloud), where different entities share a pool of resources, including storage, hardware and network components. All resources allocated to a particular tenant should be isolated and protected to avoid disclosure of information to other tenants. For example, when allocated storage is no longer needed

18 18 Security Considerations for Cloud Computing by a client it can be freely reallocated to another enterprise. In that case, sensitive data could be disclosed if the storage has not been scrubbed thoroughly (e.g., using forensic software). Risk affected Theft, disclosure S1.F Lack of visibility surrounding technical security measures in place For any infrastructure, intrusion detection systems (IDS)/intrusion prevention systems (IPS) and security incident and event management (SIEM) capabilities must be in place. It is the responsibility of the CSP to provide these capabilities to its customers. To ensure that there are no security gaps, the security policy and governance of the CSP should match those of the enterprise. Risk affected Unavailability, loss, theft, disclosure S1.G Absence of DRP and backup The absence of a proper DRP or backup procedures implies a high risk for any enterprise. CSPs should provide such basic preventive measures aligned with the enterprise s business needs (in terms of RTO/RPO). Risk affected Unavailability, loss S1.H Physical security In an IaaS model, physical computer resources are shared with other entities in the cloud. If physical access to the CSP s infrastructure is granted to one entity, that entity could potentially access information assets of other entities. The CSP is responsible for applying physical security measures to protect assets against destruction or unauthorized access. Risk affected Theft, disclosure S1.I Data disposal Proper disposal of data is imperative to prevent unauthorized disclosure. If appropriate measures are not taken by the CSP, information assets could be sent (without approval) to countries where the data can be legally disclosed due to different regulations concerning sensitive data. Disks could be replaced, recycled or upgraded without proper cleaning so that the information still remains within storage and can later be retrieved. When a contract expires, CSPs should ensure the safe disposal or destruction of any previous backups. S1.J Risk affected Disclosure Offshoring infrastructure Offshoring of key infrastructure expands the attack surface area considerably. In practice this means that the information assets in the cloud need to integrate back to other noncloud-based assets within the boundaries of the enterprise. These communications (normally done through border gateway devices) could be insecure, exposing both the cloud and internal infrastructures. Risk affected Unavailability, loss, theft, disclosure S1.K Virtual machine (VM) security maintenance IaaS providers allow consumers to create VMs in various states (e.g., active, running, suspended and off). Although the CSP could be involved, the maintenance of security updates is generally the responsibility of the customer only. An inactive VM could be easily overlooked and important security patches could be left unapplied. This out-of-date VM could become compromised when activated. Risk affected Unavailability, loss, theft, disclosure

19 3. Overview of Security Risk and Threats 19 Related to Operating in the Cloud S1.L Cloud provider authenticity Although communications between the enterprise and the cloud provider can be secured with technical means (encryption, virtual private network [VPN], mutual authentication, etc.) it is the consumer s responsibility to check the identity of the cloud provider to ensure that it is not an imposter. Risk affected Unavailability, loss, theft, disclosure S2. PaaS PaaS adds a layer to IaaS by providing the capability to deploy applications in a cloud infrastructure. The applications are developed using the programming languages and tools supported by the CSP. Thus, physical support, OS and programming tools are the responsibility of the CSP, while the applications and the data remain under the control of the enterprise. This service model entails the same impacts on risk as IaaS, plus the following factors. Risk-decreasing factor: S2.A Short development time Using the service oriented architecture (SOA) library provided by the CSP, applications can be developed and tested within a reduced time frame because SOA provides a common framework for application development. Risk affected Unavailability, loss Risk-increasing factors: S2.B Application mapping If current applications are not perfectly aligned with the capabilities provided by the CSP, additional undesirable features (and vulnerabilities) could be introduced. Risk affected Theft, disclosure S2.C SOA-related vulnerabilities Security for SOA presents new challenges because vulnerabilities arise not only from the individual elements, but also from their mutual interaction. Because the SOA libraries are under the responsibility of the CSP and are not completely visible to the enterprise, there may exist unnoticed application vulnerabilities. Risk affected Unavailability, loss, theft, disclosure S2.D Application disposal When applications are developed in a PaaS environment, originals and backups should always be available. In the event of a contract termination, the details of the application could be disclosed and used to create more selective attacks on applications. Risk affected Theft, disclosure

20 20 Security Considerations for Cloud Computing S3. SaaS In a SaaS model, the CSP provides to the enterprise the capability to use applications running on the cloud infrastructure. The enterprise, in turn, provides to the CSP the data necessary to run the application. The physical infrastructure, OS, applications and data are the responsibility of the CSP. The enterprise has only the role of client/user. This service model entails the same impacts on risk as PaaS, plus the following factors. Risk-decreasing factors: S3.A Improved security CSPs depend on the good reputation of their software capabilities to maintain their SaaS offering. Consequently, they introduce additional features to improve the resilience of their software (e.g., security testing or strict versioning) or to inform users about the exact state of their business application (e.g., specific software logging and monitoring). Risk affected Unavailability, loss S3.B Application patch management Due to the fact that the SaaS application service is managed globally and only by the CSPs, application patch management is more effective, allowing patches to be deployed in little time with limited impact. Risk affected Unavailability, loss Risk-increasing factors: S3.C Data ownership The CSP provides the applications and the customer provides the data. If data ownership is not clearly defined, the CSP could refuse access to data when required or even demand fees to return the data once the service contracts are terminated. Risk affected Unavailability, loss, disclosure S3.D Data disposal In the event of a contract termination, the data fed into the CSP s application must be erased immediately using the necessary tools to avoid disclosures and confidentiality breaches (forensic cleaning may be required for sensitive data). Risk affected Theft, disclosure S3.E Lack of visibility into software systems development life cycle (SDLC) Enterprises that use cloud applications have little visibility into the software SDLC. Customers do not know in detail how the applications were developed and what security considerations were taken into account during the SDLC. This could lead to an imbalance between the security provided by the application and the security required by customers/users. Risk affected Unavailability, loss, theft, disclosure S3.F Identity and access management (IAM) To maximize their revenues, CSPs offer their services and applications to several customers concurrently. Those customers share servers, applications and, eventually, data. If data access is not properly managed by the CSP application, one customer could obtain access to another customer s data. Risk affected Loss, theft, disclosure

21 3. Overview of Security Risk and Threats 21 Related to Operating in the Cloud S3.G Exit strategy Currently, there is very little available in terms of tools, procedures or other offerings to facilitate data or service portability from CSP to CSP. This can make it very difficult for the enterprise to migrate from one CSP to another or to bring services back in-house. It can also result in serious business disruption or failure should the CSP go bankrupt, face legal action, or be the potential target for an acquisition (with the likelihood of sudden changes in CSP policies and any agreements in place). If the customer-csp relationship goes sour and the enterprise wants to bring the data back in-house, the question of how to securely render the data becomes critical because the in-house applications may have been decommissioned or sunsetted and there is no application available to render the data. Risk affected Unavailability, loss S3.H Broad exposure of applications In a cloud environment, the applications offered by the CSP have broader exposure which increases the attack space. Additionally, it is quite common that those applications still need to integrate back to other noncloud applications within the boundaries of the enterprise. Standard network firewalls and access controls are sometimes insufficient to protect the applications and their external interactions. Additional security measures may be required. Risk affected Unavailability, loss, disclosure S3.I Ease to contract SaaS Business organizations may contract cloud applications without proper procurement and approval oversight, thus bypassing compliance with internal enterprise policies. S3.J Risk affected Unavailability, loss, theft, disclosure Lack of control of the release management process As described before, CSPs are able to introduce patches in their applications quickly. These deployments are often done without the approval (or even the knowledge) of the application users for practical reasons: if an application is used by hundreds of different enterprises, it would take an extremely long time for a CSP to look for the formal approval of every customer. In this case, the enterprise could have no control (or no view) of the release management process and could be subject to unexpected side effects. Risk affected Unavailability, loss S3.K Browser vulnerabilities As a common practice, applications offered by SaaS providers are accessible to customers via secure communication through a web browser. Web browsers are a common target for malware and attacks. If the customer s browser becomes infected, the access to the application can be compromised as well. Risk affected Theft, disclosure Risk Factors by Deployment Model Cloud deployment models do not have the same abstraction as cloud service models. That is, risk is not cumulative, but particular to each model. However, trust among the different entities (CSP, customers, CSP s third-party service providers, etc.) is an important factor not just trust between the CSP and the customer, but enough trust in the other tenants sharing computing resources

22 22 Security Considerations for Cloud Computing hosting the enterprise s information assets. If a user abuses the infrastructure and services of the public cloud, the entire infrastructure might be at risk of failure, theft or seizure (for forensics), including the services used by other enterprises. It is important as part of the decision process to carefully consider which assets can securely be hosted in a public cloud and which cannot. D1. Public Cloud In a public cloud, the CSP shares infrastructure and resources among various unrelated enterprises and individuals. Risk-decreasing factors: D1.A Public reputation Providers of public cloud services are aware that they are generally perceived as more risky. It is critical for them to ensure a good reputation as a secure provider or customers will simply move elsewhere. Risk affected Unavailability, loss, theft, disclosure Risk-increasing factors: D1.B Full sharing of the cloud (data pooling) The cloud infrastructure is shared by multiple tenants of the cloud service provider. These tenants have no relation to the enterprise or other tenants in the same space, therefore no common interest and concerns for security. Risk affected Unavailability, loss, theft, disclosure D1.C Collateral damage If one tenant of a public cloud is attacked, there could be an impact to the other tenants of the same CSP, even if they are not the intended target (e.g., DDoS). Another possible scenario of collateral damage could be a public cloud IaaS that is affected by an attack exploiting vulnerabilities of software installed by one of the tenants. Risk affected Unavailability, loss, theft, disclosure D2. Community Cloud In the community cloud, cloud services are deployed for the use of a group of entities who share an inherent level of trust. In some cases, all the entities are subject to a common security policy (thus making the trust factor stronger). In other cases, there is no common security strategy or policy. As described previously, there are on-site and off-site community clouds. Risk-decreasing factors: D2.A Same group of entities The component of trust among the entities in a community cloud makes the level of risk lower than in a public cloud. (However, it remains higher than in a private cloud.) Risk affected Unavailability, loss, theft, disclosure D2.B Dedicated access for the community Dedicated access can be configured for authorized community users only. Risk affected Theft, disclosure

23 3. Overview of Security Risk and Threats 23 Related to Operating in the Cloud Risk-increasing factor: D2.C Sharing of the cloud Different entities may have different security measures or security requirements in place, even if they belong to the same enterprise. This could render an entity at risk because of the faulty procedures or SLAs of another entity, or simply because of differing security levels for the same type of data. Risk affected Loss, theft, disclosure D3. Private Cloud In a private cloud, cloud services are deployed for the exclusive use of one enterprise. No interaction with other entities is allowed within the cloud. As described previously, there are on-site and off-site private clouds. Risk-decreasing factors: D3.A Can be built on-premises Physical or location-related considerations can be more closely controlled by the enterprise because the cloud infrastructure can be located on the enterprise s premises. Global enterprise security policies would apply. Risk affected Unavailability, loss, theft, disclosure D3.B Performance Affects on-site private clouds. Because the private cloud is deployed inside the firewall on the enterprise s intranet, transfer rates are dramatically increased (fewer nodes to cross). Storage capacity can also be higher; private clouds usually start with a few terabytes and can be increased by adding disks. Risk affected Unavailability, loss Risk-increasing factors: D3.C Application compatibility While applications that have already been confirmed to be virtualization-friendly are likely to run well in a private cloud environment, problems can occur with older and/or customized software that assumes direct access to resources. Larger applications that currently run on dedicated specialized clusters with hardwiring into proprietary runtime and management environments may also be questionable candidates for migration, at least until standards settle and vendors take steps to make their solutions private-cloud-compatible. In the meantime, compatibility testing and remediation are critical. Risk affected Unavailability, loss D3.D Investments required Making a business case for shared infrastructure and the necessary training or recruitment to acquire associated skills is notoriously hard at the best of times. Although the word cloud has a high profile, messages from vendors and service providers are often confusing and contradictory, making seeking support from senior stakeholders even more of an issue. If the head of finance thinks cloud is all about getting rid of infrastructure, it can be difficult to explain that investments are needed in new equipment, software and tools. The enterprise must conduct a cost-benefit analysis and prepare a business case to determine whether the cloud is a viable solution to meet specific business requirements, and justify any expenses. Risk affected Cost

24 24 Security Considerations for Cloud Computing D3.E Cloud IT skills required Affects on-site private clouds. Building a private cloud within the enterprise infrastructure seems the best option in terms of security. However, the maintenance of cloud infrastructures requires specific cloud IT skills in addition to the traditional IT skills, thus increasing the required initial investment and maintenance costs. Risk affected Cost D4. Hybrid Cloud Hybrid cloud is a model that allows enterprises to create a mix of public, community and private clouds, depending on the level of trust required for their information assets. For example, an enterprise could decide that its web portals can be migrated to a public cloud, but its main business application should be migrated to a private cloud, this combination will create a hybrid cloud model. Because hybrid clouds are a mix of the other three models, their risk-increasing or risk-decreasing factors are the same as those models. There is, however, one risk-increasing factor related mainly to this model: D4.A Cloud-interdependency If the enterprise mixes two or more different types of clouds, strict identity controls and strong credentials will be needed to allow one cloud to have access to another. This is similar to a common network infrastructure problem: how to allow access from a low-level security zone to a high-level security zone? Risk affected Unavailability, loss, theft, disclosure Overview of Threats and Mitigating Actions When considering these implementation strategies, service models and related risk, it is noteworthy that most of the risk-increasing factors affect theft and disclosure while most of the risk-decreasing factors affect unavailability and loss. This could be interpreted as a trade-off. Risk-decreasing factors are exploited through the implementation of controls to ensure that the enterprise receives the full benefits of the cloud. Control objectives for cloud operations are covered extensively in ISACA s publication IT Control Objectives for Cloud Computing: Controls and Assurance in the Cloud. This section addresses the possible threats that could exploit any of the risk-increasing factors previously described. It also maps the threats to mitigating actions found in COBIT 5 for Information Security, which explains in more detail selected terminology and how to implement certain actions within the enterprise. (A table mapping threats and mitigating actions can be found in the appendices section.) With the implementation of these mitigation actions, the impact and probability of a risk event are greatly reduced, depending on the level of severity of the controls involved. But risk and threats still exist, although reduced. Specific risk assessments must be conducted periodically to evaluate the risk situation of the assets specific to the enterprise and identify improvement opportunities.

CLOUD GOVERNANCE: Questions Boards of Directors Need to Ask AN ISACA CLOUD VISION SERIES WHITE PAPER

CLOUD GOVERNANCE: Questions Boards of Directors Need to Ask AN ISACA CLOUD VISION SERIES WHITE PAPER AN ISACA CLOUD VISION SERIES WHITE PAPER CLOUD GOVERNANCE: Questions Boards of Directors Need to Ask Cloud computing is gaining momentum. As cloud offerings gain maturity, cloud service providers are becoming

More information

Managing Cloud Computing Risk

Managing Cloud Computing Risk Managing Cloud Computing Risk Presented By: Dan Desko; Manager, Internal IT Audit & Risk Advisory Services Schneider Downs & Co. Inc. ddesko@schneiderdowns.com Learning Objectives Understand how to identify

More information

Business Continuity Management: Emerging Trends

Business Continuity Management: Emerging Trends An ISACA Emerging Technology White Paper December 2012 Business Continuity Management: Emerging Trends Abstract As the pace of change in information technology (IT) accelerates, business continuity management

More information

Calculating Cloud ROI: From the Customer Perspective

Calculating Cloud ROI: From the Customer Perspective An ISACA Cloud Computing Vision Series White Paper July 2012 Calculating Cloud ROI: From the Customer Perspective Abstract Marketing hype claims that cloud computing can help any enterprise meet most IT

More information

Securing The Cloud. Foundational Best Practices For Securing Cloud Computing. Scott Clark. Insert presenter logo here on slide master

Securing The Cloud. Foundational Best Practices For Securing Cloud Computing. Scott Clark. Insert presenter logo here on slide master Securing The Cloud Foundational Best Practices For Securing Cloud Computing Scott Clark Agenda Introduction to Cloud Computing What is Different in the Cloud? CSA Guidance Additional Resources 2 What is

More information

Security Issues in Cloud Computing

Security Issues in Cloud Computing Security Issues in Computing CSCI 454/554 Computing w Definition based on NIST: A model for enabling ubiquitous, convenient, on-demand network access to a shared pool of configurable computing resources

More information

Advanced Persistent Threat Awareness

Advanced Persistent Threat Awareness Advanced Persistent Threat Awareness Study Results Advanced persistent threat (APT) has been a term used frequently during security threat discussion; however, confusion exists as to what an APT is and

More information

John Essner, CISO Office of Information Technology State of New Jersey

John Essner, CISO Office of Information Technology State of New Jersey John Essner, CISO Office of Information Technology State of New Jersey http://csrc.nist.gov/publications/nistpubs/800-144/sp800-144.pdf Governance Compliance Trust Architecture Identity and Access Management

More information

Security & Trust in the Cloud

Security & Trust in the Cloud Security & Trust in the Cloud Ray Trygstad Director of Information Technology, IIT School of Applied Technology Associate Director, Information Technology & Management Degree Programs Cloud Computing Primer

More information

Cloud Computing An Auditor s Perspective

Cloud Computing An Auditor s Perspective Cloud Computing An Auditor s Perspective Sailesh Gadia, CPA, CISA, CIPP sgadia@kpmg.com December 9, 2010 Discussion Agenda Introduction to cloud computing Types of cloud services Benefits, challenges,

More information

Overview of Cloud Computing and Cloud Computing s Use in Government Justin Heyman CGCIO, Information Technology Specialist, Township of Franklin

Overview of Cloud Computing and Cloud Computing s Use in Government Justin Heyman CGCIO, Information Technology Specialist, Township of Franklin Overview of Cloud Computing and Cloud Computing s Use in Government Justin Heyman CGCIO, Information Technology Specialist, Township of Franklin Best Practices for Security in the Cloud John Essner, Director

More information

HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT

HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT HIPAA CRITICAL AREAS TECHNICAL SECURITY FOCUS FOR CLOUD DEPLOYMENT A Review List This paper was put together with Security in mind, ISO, and HIPAA, for guidance as you move into a cloud deployment Dr.

More information

Cloud Computing; What is it, How long has it been here, and Where is it going?

Cloud Computing; What is it, How long has it been here, and Where is it going? Cloud Computing; What is it, How long has it been here, and Where is it going? David Losacco, CPA, CIA, CISA Principal January 10, 2013 Agenda The Cloud WHAT IS THE CLOUD? How long has it been here? Where

More information

PRIVACY& BIG DATA AN ISACA WHITE PAPER AUGUST 2013

PRIVACY& BIG DATA AN ISACA WHITE PAPER AUGUST 2013 PRIVACY& BIG DATA AN ISACA WHITE PAPER AUGUST 2013 Improved decision making, faster time to market, better customer service and increased profits are just some of the benefits contributing to the explosion

More information

Virginia Government Finance Officers Association Spring Conference May 28, 2014. Cloud Security 101

Virginia Government Finance Officers Association Spring Conference May 28, 2014. Cloud Security 101 Virginia Government Finance Officers Association Spring Conference May 28, 2014 Cloud Security 101 Presenters: John Montoro, RealTime Accounting Solutions Ted Brown, Network Alliance Presenters John Montoro

More information

Cloud Computing: Risks and Auditing

Cloud Computing: Risks and Auditing IIA Chicago Chapter 53 rd Annual Seminar April 15, 2013, Donald E. Stephens Convention Center @IIAChicago #IIACHI Cloud Computing: Risks Auditing Phil Lageschulte/Partner/KPMG Sailesh Gadia/Director/KPMG

More information

ITAF. 3 rd Edition. A Professional Practices Framework for IS Audit/Assurance

ITAF. 3 rd Edition. A Professional Practices Framework for IS Audit/Assurance ITAF 3 rd Edition A Professional Practices Framework for IS Audit/Assurance About ISACA With more than 115,000 constituents in 180 countries, ISACA (www.isaca.org) helps business and IT leaders build trust

More information

Future of Cloud Computing. Irena Bojanova, Ph.D. UMUC, NIST

Future of Cloud Computing. Irena Bojanova, Ph.D. UMUC, NIST Future of Cloud Computing Irena Bojanova, Ph.D. UMUC, NIST No Longer On The Horizon Essential Characteristics On-demand Self-Service Broad Network Access Resource Pooling Rapid Elasticity Measured Service

More information

Cloud Computing and Security Risk Analysis Qing Liu Technology Architect STREAM Technology Lab Qing.Liu@chi.frb.org

Cloud Computing and Security Risk Analysis Qing Liu Technology Architect STREAM Technology Lab Qing.Liu@chi.frb.org Cloud Computing and Security Risk Analysis Qing Liu Technology Architect STREAM Technology Lab Qing.Liu@chi.frb.org 1 Disclaimers This presentation provides education on Cloud Computing and its security

More information

How to ensure control and security when moving to SaaS/cloud applications

How to ensure control and security when moving to SaaS/cloud applications How to ensure control and security when moving to SaaS/cloud applications Stéphane Hurtaud Partner Information & Technology Risk Deloitte Laurent de la Vaissière Directeur Information & Technology Risk

More information

Cloud Security: Evaluating Risks within IAAS/PAAS/SAAS

Cloud Security: Evaluating Risks within IAAS/PAAS/SAAS Cloud Security: Evaluating Risks within IAAS/PAAS/SAAS Char Sample Security Engineer, Carnegie Mellon University CERT Information Security Decisions TechTarget Disclaimer Standard Disclaimer - This talk

More information

Cloud Security considerations for business adoption. Ricci IEONG CSA-HK&M Chapter

Cloud Security considerations for business adoption. Ricci IEONG CSA-HK&M Chapter Cloud Security considerations for business adoption Ricci IEONG CSA-HK&M Chapter What is Cloud Computing? Slide 2 What is Cloud Computing? My Cloud @ Internet Pogoplug What is Cloud Computing? Compute

More information

Cloud Computing Governance & Security. Security Risks in the Cloud

Cloud Computing Governance & Security. Security Risks in the Cloud Cloud Computing Governance & Security The top ten questions you have to ask Mike Small CEng, FBCS, CITP Fellow Analyst, KuppingerCole This Webinar is supported by Agenda What is the Problem? Ten Cloud

More information

Cloud Computing: Compliance and Client Expectations

Cloud Computing: Compliance and Client Expectations Cloud Computing: Compliance and Client Expectations February 15, 2012 MOSS ADAMS LLP 1 TODAY S PRESENTERS Moderator Kevin Villanueva, CPA, CISA, CISM, CITP, CRISC Sr. Manager, Infrastructure and Security

More information

Key Considerations of Regulatory Compliance in the Public Cloud

Key Considerations of Regulatory Compliance in the Public Cloud Key Considerations of Regulatory Compliance in the Public Cloud W. Noel Haskins-Hafer CRMA, CISA, CISM, CFE, CGEIT, CRISC 10 April, 2013 w_haskins-hafer@intuit.com Disclaimer Unless otherwise specified,

More information

OFFICE OF AUDITS & ADVISORY SERVICES CLOUD COMPUTING AUDIT FINAL REPORT

OFFICE OF AUDITS & ADVISORY SERVICES CLOUD COMPUTING AUDIT FINAL REPORT County of San Diego Auditor and Controller OFFICE OF AUDITS & ADVISORY SERVICES CLOUD COMPUTING AUDIT FINAL REPORT Chief of Audits: Juan R. Perez Audit Manager: Lynne Prizzia, CISA, CRISC Senior Auditor:

More information

Orchestrating the New Paradigm Cloud Assurance

Orchestrating the New Paradigm Cloud Assurance Orchestrating the New Paradigm Cloud Assurance Amsterdam 17 January 2012 John Hermans - Partner Current business challenges versus traditional IT Organizations are challenged with: Traditional IT seems

More information

The Elephant in the Room: What s the Buzz Around Cloud Computing?

The Elephant in the Room: What s the Buzz Around Cloud Computing? The Elephant in the Room: What s the Buzz Around Cloud Computing? Warren W. Stippich, Jr. Partner and National Governance, Risk and Compliance Solution Leader Business Advisory Services Grant Thornton

More information

NETWORK ACCESS CONTROL AND CLOUD SECURITY. Tran Song Dat Phuc SeoulTech 2015

NETWORK ACCESS CONTROL AND CLOUD SECURITY. Tran Song Dat Phuc SeoulTech 2015 NETWORK ACCESS CONTROL AND CLOUD SECURITY Tran Song Dat Phuc SeoulTech 2015 Table of Contents Network Access Control (NAC) Network Access Enforcement Methods Extensible Authentication Protocol IEEE 802.1X

More information

Cloud Services Overview

Cloud Services Overview Cloud Services Overview John Hankins Global Offering Executive Ricoh Production Print Solutions May 23, 2012 Cloud Services Agenda Definitions Types of Clouds The Role of Virtualization Cloud Architecture

More information

Public Clouds. Krishnan Subramanian Analyst & Researcher Krishworld.com. A whitepaper sponsored by Trend Micro Inc.

Public Clouds. Krishnan Subramanian Analyst & Researcher Krishworld.com. A whitepaper sponsored by Trend Micro Inc. Public Clouds Krishnan Subramanian Analyst & Researcher Krishworld.com A whitepaper sponsored by Trend Micro Inc. Introduction Public clouds are the latest evolution of computing, offering tremendous value

More information

CRISC is a trademark/service mark of ISACA. The mark has been applied for or registered in countries throughout the world.

CRISC is a trademark/service mark of ISACA. The mark has been applied for or registered in countries throughout the world. ISACA Model Curriculum for IS Audit and Control, 3 rd Edition ISACA With 95,000 constituents in 10 countries, ISACA (www.isaca.org) is a leading global provider of knowledge, certifications, community,

More information

PCI Compliance and the Cloud: What You Can and What You Can t Outsource Presented By:

PCI Compliance and the Cloud: What You Can and What You Can t Outsource Presented By: PCI Compliance and the Cloud: What You Can and What You Can t Outsource Presented By: Peter Spier Managing Director PCI and Risk Assurance Fortrex Technologies Agenda Instructor Biography Background On

More information

Security, Compliance & Risk Management for Cloud Relationships. Adnan Dakhwe, MS, CISA, CRISC, CRMA Safeway Inc. In-Depth Seminars D32

Security, Compliance & Risk Management for Cloud Relationships. Adnan Dakhwe, MS, CISA, CRISC, CRMA Safeway Inc. In-Depth Seminars D32 Security, Compliance & Risk Management for Cloud Relationships Adnan Dakhwe, MS, CISA, CRISC, CRMA Safeway Inc. In-Depth Seminars D32 Introductions & Poll Organization is leveraging the Cloud? Organization

More information

Cloud Computing: Business Benefits With Security, Governance and Assurance Perspectives

Cloud Computing: Business Benefits With Security, Governance and Assurance Perspectives An ISACA Emerging Technology White Paper Cloud Computing: Business Benefits With Security, Governance and Assurance Perspectives Abstract Globalization and recent economic pressures have resulted in increased

More information

for Information Security

for Information Security for Information Security The following pages provide a preview of the information contained in COBIT 5 for Information Security. The publication provides guidance to help IT and Security professionals

More information

The Cloud is Not Enough Why Hybrid Infrastructure is Shaping the Future of Cloud Computing

The Cloud is Not Enough Why Hybrid Infrastructure is Shaping the Future of Cloud Computing Your Platform of Choice The Cloud is Not Enough Why Hybrid Infrastructure is Shaping the Future of Cloud Computing Mark Cravotta EVP Sales and Service SingleHop LLC Talk About Confusing? Where do I start?

More information

A COALFIRE PERSPECTIVE. Moving to the Cloud. NCHELP Spring Convention Panel May 2012

A COALFIRE PERSPECTIVE. Moving to the Cloud. NCHELP Spring Convention Panel May 2012 A COALFIRE PERSPECTIVE Moving to the Cloud A Summary of Considerations for Implementing Cloud Migration Plans into New Business Platforms NCHELP Spring Convention Panel May 2012 DALLAS DENVER LOS ANGELES

More information

Cloud Computing for SCADA

Cloud Computing for SCADA Cloud Computing for SCADA Moving all or part of SCADA applications to the cloud can cut costs significantly while dramatically increasing reliability and scalability. A White Paper from InduSoft Larry

More information

IT Cloud / Data Security Vendor Risk Management Associated with Data Security. September 9, 2014

IT Cloud / Data Security Vendor Risk Management Associated with Data Security. September 9, 2014 IT Cloud / Data Security Vendor Risk Management Associated with Data Security September 9, 2014 Speakers Brian Thomas, CISA, CISSP In charge of Weaver s IT Advisory Services, broad focus on IT risk, security

More information

The Magical Cloud. Lennart Franked. Department for Information and Communicationsystems (ICS), Mid Sweden University, Sundsvall.

The Magical Cloud. Lennart Franked. Department for Information and Communicationsystems (ICS), Mid Sweden University, Sundsvall. The Magical Cloud Lennart Franked Department for Information and Communicationsystems (ICS), Mid Sweden University, Sundsvall. 2014-10-20 Lennart Franked (MIUN IKS) The Magical Cloud 2014-10-20 1 / 35

More information

Business Benefits Business Benefits

Business Benefits Business Benefits AN ISACA Cloud Vision Series WHITE PAPER Security Security as as a a Service: Service: Business Benefits Business Benefits With Security, Governance and With Assurance Security, Perspectives Governance

More information

Whitepaper. What You Need to Know About Infrastructure as a Service (IaaS) Encryption

Whitepaper. What You Need to Know About Infrastructure as a Service (IaaS) Encryption Whitepaper What You Need to Know About Infrastructure as a Service (IaaS) Encryption What You Need to Know about IaaS Encryption What You Need to Know About IaaS Encryption Executive Summary In this paper,

More information

Cloud Security Panel: Real World GRC Experiences. ISACA Atlanta s 2013 Annual Geek Week

Cloud Security Panel: Real World GRC Experiences. ISACA Atlanta s 2013 Annual Geek Week Cloud Security Panel: Real World GRC Experiences ISACA Atlanta s 2013 Annual Geek Week Agenda Introductions Recap: Overview of Cloud Computing and Why Auditors Should Care Reference Materials Panel/Questions

More information

10/25/2012 BY VORAPOJ LOOKMAIPUN CISSP, CISA, CISM, CRISC, CEH VORAPOJ.L@G-ABLE.COM. Agenda. Security Cases What is Cloud? Road Map Security Concerns

10/25/2012 BY VORAPOJ LOOKMAIPUN CISSP, CISA, CISM, CRISC, CEH VORAPOJ.L@G-ABLE.COM. Agenda. Security Cases What is Cloud? Road Map Security Concerns BY VORAPOJ LOOKMAIPUN CISSP, CISA, CISM, CRISC, CEH VORAPOJ.L@G-ABLE.COM Agenda Security Cases What is Cloud? Road Map Security Concerns 1 Security Cases on Cloud Data Protection - Two arrested in ipad

More information

ITL BULLETIN FOR JUNE 2012 CLOUD COMPUTING: A REVIEW OF FEATURES, BENEFITS, AND RISKS, AND RECOMMENDATIONS FOR SECURE, EFFICIENT IMPLEMENTATIONS

ITL BULLETIN FOR JUNE 2012 CLOUD COMPUTING: A REVIEW OF FEATURES, BENEFITS, AND RISKS, AND RECOMMENDATIONS FOR SECURE, EFFICIENT IMPLEMENTATIONS ITL BULLETIN FOR JUNE 2012 CLOUD COMPUTING: A REVIEW OF FEATURES, BENEFITS, AND RISKS, AND RECOMMENDATIONS FOR SECURE, EFFICIENT IMPLEMENTATIONS Shirley Radack, Editor Computer Security Division Information

More information

SMS. Cloud Computing. Systems Management Specialists. Grupo SMS www.grupo-sms.com 949.223.9240 option 3 for sales

SMS. Cloud Computing. Systems Management Specialists. Grupo SMS www.grupo-sms.com 949.223.9240 option 3 for sales SMS Systems Management Specialists Cloud Computing Grupo SMS www.grupo-sms.com 949.223.9240 option 3 for sales Cloud Computing The SMS Model: Cloud computing is a model for enabling ubiquitous, convenient,

More information

Cloud Computing and Records Management

Cloud Computing and Records Management GPO Box 2343 Adelaide SA 5001 Tel (+61 8) 8204 8773 Fax (+61 8) 8204 8777 DX:336 srsarecordsmanagement@sa.gov.au www.archives.sa.gov.au Cloud Computing and Records Management June 2015 Version 1 Version

More information

Running head: TAKING A DEEPER LOOK AT THE CLOUD: SOLUTION OR 1

Running head: TAKING A DEEPER LOOK AT THE CLOUD: SOLUTION OR 1 Running head: TAKING A DEEPER LOOK AT THE CLOUD: SOLUTION OR 1 Taking a Deeper Look at the Cloud: Solution or Security Risk? LoyCurtis Smith East Carolina University TAKING A DEEPER LOOK AT THE CLOUD:

More information

UTH~ihltli. December 11, 2014. Report on Institutional Use of Cloud Computing #14-204

UTH~ihltli. December 11, 2014. Report on Institutional Use of Cloud Computing #14-204 -- UTH~ihltli The University of Texas Health Science Center at Houston Office of Auditing & Advisory Services December 11, 2014 Report on Institutional Use of Cloud Computing #14-204 We have completed

More information

Security Issues in Cloud Computing

Security Issues in Cloud Computing Security Issues in Cloud Computing Dr. A. Askarunisa Professor and Head Vickram College of Engineering, Madurai, Tamilnadu, India N.Ganesh Sr.Lecturer Vickram College of Engineering, Madurai, Tamilnadu,

More information

CLOUD COMPUTING SECURITY ISSUES

CLOUD COMPUTING SECURITY ISSUES CLOUD COMPUTING SECURITY ISSUES Florin OGIGAU-NEAMTIU IT Specialist The Regional Department of Defense Resources Management Studies, Brasov, Romania The term cloud computing has been in the spotlights

More information

IBM Cognos TM1 on Cloud Solution scalability with rapid time to value

IBM Cognos TM1 on Cloud Solution scalability with rapid time to value IBM Solution scalability with rapid time to value Cloud-based deployment for full performance management functionality Highlights Reduced IT overhead and increased utilization rates with less hardware.

More information

Cloud Infrastructure Security

Cloud Infrastructure Security Cloud Infrastructure Security Dimiter Velev 1 and Plamena Zlateva 2 1 University of National and World Economy, UNSS - Studentski grad, 1700 Sofia, Bulgaria dvelev@unwe.acad.bg 2 Institute of Control and

More information

The Cloud in Regulatory Affairs - Validation, Risk Management and Chances -

The Cloud in Regulatory Affairs - Validation, Risk Management and Chances - 45 min Webinar: November 14th, 2014 The Cloud in Regulatory Affairs - Validation, Risk Management and Chances - www.cunesoft.com Rainer Schwarz Cunesoft Holger Spalt ivigilance 2014 Cunesoft GmbH PART

More information

Cloud Computing: Background, Risks and Audit Recommendations

Cloud Computing: Background, Risks and Audit Recommendations Cloud Computing: Background, Risks and Audit Recommendations October 30, 2014 Table of Contents Cloud Computing: Overview 3 Multiple Models of Cloud Computing 11 Deployment Models 16 Considerations For

More information

Cloud Security and Managing Use Risks

Cloud Security and Managing Use Risks Carl F. Allen, CISM, CRISC, MBA Director, Information Systems Security Intermountain Healthcare Regulatory Compliance External Audit Legal and ediscovery Information Security Architecture Models Access

More information

Cloud Courses Description

Cloud Courses Description Courses Description 101: Fundamental Computing and Architecture Computing Concepts and Models. Data center architecture. Fundamental Architecture. Virtualization Basics. platforms: IaaS, PaaS, SaaS. deployment

More information

OWASP Chapter Meeting June 2010. Presented by: Brayton Rider, SecureState Chief Architect

OWASP Chapter Meeting June 2010. Presented by: Brayton Rider, SecureState Chief Architect OWASP Chapter Meeting June 2010 Presented by: Brayton Rider, SecureState Chief Architect Agenda What is Cloud Computing? Cloud Service Models Cloud Deployment Models Cloud Computing Security Security Cloud

More information

Keeping up with the World of Cloud Computing: What Should Internal Audit be Thinking About?

Keeping up with the World of Cloud Computing: What Should Internal Audit be Thinking About? Keeping up with the World of Cloud Computing: What Should Internal Audit be Thinking About? IIA San Francisco Chapter October 11, 2011 Agenda Introductions Cloud computing overview Risks and audit strategies

More information

CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST618 Designing and Implementing Cloud Security CAST

CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST618 Designing and Implementing Cloud Security CAST CENTER FOR ADVANCED SECURITY TRAINING 618 Designing and Implementing Cloud Security About EC-Council Center of Advanced Security Training () The rapidly evolving information security landscape now requires

More information

Cloud models and compliance requirements which is right for you?

Cloud models and compliance requirements which is right for you? Cloud models and compliance requirements which is right for you? Bill Franklin, Director, Coalfire Stephanie Tayengco, VP of Technical Operations, Logicworks March 17, 2015 Speaker Introduction Bill Franklin,

More information

Risky Business. Is Your Cybersecurity in Cruise Control? ISACA Austin Chapter Meeting May 5, 2015

Risky Business. Is Your Cybersecurity in Cruise Control? ISACA Austin Chapter Meeting May 5, 2015 Risky Business Is Your Cybersecurity in Cruise Control? ISACA Austin Chapter Meeting May 5, 2015 What We ll Cover About Me Background The threat Risks to your organization What your organization can/should

More information

Creating Business Value with Effective, Pervasive Cloud Security and Cloud Enablement Services

Creating Business Value with Effective, Pervasive Cloud Security and Cloud Enablement Services Creating Business Value with Effective, Pervasive Cloud Security and Cloud Enablement Services Managing Governance, Risk, and Compliance for Cloud Information Security Introduction Businesses today are

More information

IT Security Risk Management Model for Cloud Computing: A Need for a New Escalation Approach.

IT Security Risk Management Model for Cloud Computing: A Need for a New Escalation Approach. IT Security Risk Management Model for Cloud Computing: A Need for a New Escalation Approach. Gunnar Wahlgren 1, Stewart Kowalski 2 Stockholm University 1: (wahlgren@dsv.su.se), 2: (stewart@dsv.su.se) ABSTRACT

More information

INFORMATION SECURITY CAREER PROGRESSION S U R V E Y R E S U LTS

INFORMATION SECURITY CAREER PROGRESSION S U R V E Y R E S U LTS INFORMATION SECURITY CAREER PROGRESSION S U R V E Y R E S U LTS ISACA With more than 75,000 members in more than 160 countries, ISACA (www.isaca.org) is a recognized worldwide leader in IT governance,

More information

A Survey on Cloud Security Issues and Techniques

A Survey on Cloud Security Issues and Techniques A Survey on Cloud Security Issues and Techniques Garima Gupta 1, P.R.Laxmi 2 and Shubhanjali Sharma 3 1 Department of Computer Engineering, Government Engineering College, Ajmer Guptagarima09@gmail.com

More information

Enabling Information PREVIEW VERSION

Enabling Information PREVIEW VERSION Enabling Information These following pages provide a preview of the information contained in COBIT 5: Enabling Information. The main benefit of this publication is that it provides COBIT 5 users with a

More information

Daren Kinser Auditor, UCSD Jennifer McDonald Auditor, UCSD

Daren Kinser Auditor, UCSD Jennifer McDonald Auditor, UCSD Daren Kinser Auditor, UCSD Jennifer McDonald Auditor, UCSD Agenda Cloud Computing Technical Overview Cloud Related Applications Identified Risks Assessment Criteria Cloud Computing What Is It? National

More information

G13 USE OF RISK ASSESSMENT IN AUDIT PLANNING

G13 USE OF RISK ASSESSMENT IN AUDIT PLANNING IS AUDITING GUIDELINE G13 USE OF RISK ASSESSMENT IN AUDIT PLANNING The specialised nature of information systems (IS) auditing and the skills necessary to perform such audits require standards that apply

More information

University of Pittsburgh Security Assessment Questionnaire (v1.5)

University of Pittsburgh Security Assessment Questionnaire (v1.5) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.5) Directions and Instructions for completing this assessment The answers provided

More information

Cloud Computing: Opportunities, Challenges, and Solutions. Jungwoo Ryoo, Ph.D., CISSP, CISA The Pennsylvania State University

Cloud Computing: Opportunities, Challenges, and Solutions. Jungwoo Ryoo, Ph.D., CISSP, CISA The Pennsylvania State University Cloud Computing: Opportunities, Challenges, and Solutions Jungwoo Ryoo, Ph.D., CISSP, CISA The Pennsylvania State University What is cloud computing? What are some of the keywords? How many of you cannot

More information

STORAGE SECURITY TUTORIAL With a focus on Cloud Storage. Gordon Arnold, IBM

STORAGE SECURITY TUTORIAL With a focus on Cloud Storage. Gordon Arnold, IBM STORAGE SECURITY TUTORIAL With a focus on Cloud Storage Gordon Arnold, IBM SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA. Member companies and individual members

More information

The silver lining: Getting value and mitigating risk in cloud computing

The silver lining: Getting value and mitigating risk in cloud computing The silver lining: Getting value and mitigating risk in cloud computing Frequently asked questions The cloud is here to stay. And given its decreased costs and increased business agility, organizations

More information

Auditing Cloud Computing and Outsourced Operations

Auditing Cloud Computing and Outsourced Operations Session 136 Auditing Cloud Computing and Outsourced Operations Monday, May 7, 2012 3:30 PM 5:00 PM Mike Schiller Director of Sales & Marketing IT, Texas Instruments Co Author, IT Auditing: Using Controls

More information

Microsoft s Compliance Framework for Online Services

Microsoft s Compliance Framework for Online Services Microsoft s Compliance Framework for Online Services Online Services Security and Compliance Executive summary Contents Executive summary 1 The changing landscape for online services compliance 4 How Microsoft

More information

www.pwc.com/mt Internal Audit Takes On Emerging Technologies

www.pwc.com/mt Internal Audit Takes On Emerging Technologies www.pwc.com/mt In Internal Audit Takes On Emerging Technologies Contents Introduction 2 Cloud Computing & Internal Audit 3 Smart Devices/ Technology & Internal Audit 6 Social Media & Internal Audit 8 Cyber

More information

Cloud Security. DLT Solutions LLC June 2011. #DLTCloud

Cloud Security. DLT Solutions LLC June 2011. #DLTCloud Cloud Security DLT Solutions LLC June 2011 Contact Information DLT Cloud Advisory Group 1-855-CLOUD01 (256-8301) cloud@dlt.com www.dlt.com/cloud Your Hosts Van Ristau Chief Technology Officer, DLT Solutions

More information

CLOUD COMPUTING ISSUES FOR SCHOOL DISTRICTS. Presented to the 2013 BRADLEY F. KIDDER LAW CONFERENCE. October 2, 2013

CLOUD COMPUTING ISSUES FOR SCHOOL DISTRICTS. Presented to the 2013 BRADLEY F. KIDDER LAW CONFERENCE. October 2, 2013 CLOUD COMPUTING ISSUES FOR SCHOOL DISTRICTS Presented to the 2013 BRADLEY F. KIDDER LAW CONFERENCE October 2, 2013 By: Diane M. Gorrow Soule, Leslie, Kidder, Sayward & Loughman, P.L.L.C. 220 Main Street

More information

Security of Payment Card Data on Cloud-Based Mobile Payment Platforms

Security of Payment Card Data on Cloud-Based Mobile Payment Platforms Security of Payment Card Data on Cloud-Based Mobile Payment Platforms Randy Gainer ACI Forum on Emerging Payment Systems San Francisco March 22, 2013 Topics to be covered Cloud-based mobile payment solutions

More information

Cloud Computing in a Regulated Environment

Cloud Computing in a Regulated Environment Computing in a Regulated Environment White Paper by David Stephenson CTG Regulatory Compliance Subject Matter Expert February 2014 CTG (UK) Limited, 11 Beacontree Plaza, Gillette Way, READING, Berks RG2

More information

Data Protection Act 1998. Guidance on the use of cloud computing

Data Protection Act 1998. Guidance on the use of cloud computing Data Protection Act 1998 Guidance on the use of cloud computing Contents Overview... 2 Introduction... 2 What is cloud computing?... 3 Definitions... 3 Deployment models... 4 Service models... 5 Layered

More information

Cloud Computing 159.735. Submitted By : Fahim Ilyas (08497461) Submitted To : Martin Johnson Submitted On: 31 st May, 2009

Cloud Computing 159.735. Submitted By : Fahim Ilyas (08497461) Submitted To : Martin Johnson Submitted On: 31 st May, 2009 Cloud Computing 159.735 Submitted By : Fahim Ilyas (08497461) Submitted To : Martin Johnson Submitted On: 31 st May, 2009 Table of Contents Introduction... 3 What is Cloud Computing?... 3 Key Characteristics...

More information

Building Secure Cloud Applications. On the Microsoft Windows Azure platform

Building Secure Cloud Applications. On the Microsoft Windows Azure platform Building Secure Cloud Applications On the Microsoft Windows Azure platform Contents 1 Security and the cloud 3 1.1 General considerations 3 1.2 Questions to ask 3 2 The Windows Azure platform 4 2.1 Inside

More information

Cloud Computing: What needs to Be Validated and Qualified. Ivan Soto

Cloud Computing: What needs to Be Validated and Qualified. Ivan Soto Cloud Computing: What needs to Be Validated and Qualified Ivan Soto Learning Objectives At the end of this session we will have covered: Technical Overview of the Cloud Risk Factors Cloud Security & Data

More information

FACING SECURITY CHALLENGES

FACING SECURITY CHALLENGES 24 July 2013 TimeTec Cloud Security FACING SECURITY CHALLENGES HEAD-ON - by Mr. Daryl Choo, Chief Information Officer, FingerTec HQ Cloud usage and trend Cloud Computing is getting more common nowadays

More information

VENDOR RISK MANAGEMENT UPDATE- ARE YOU AT RISK? Larry L. Llirán, CISA, CISM December 10, 2015 ISACA Puerto Rico Symposium

VENDOR RISK MANAGEMENT UPDATE- ARE YOU AT RISK? Larry L. Llirán, CISA, CISM December 10, 2015 ISACA Puerto Rico Symposium 1 VENDOR RISK MANAGEMENT UPDATE- ARE YOU AT RISK? Larry L. Llirán, CISA, CISM December 10, 2015 ISACA Puerto Rico Symposium 2 Agenda Introduction Vendor Management what is? Available Guidance Vendor Management

More information

INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) Introduction to Cloud Security. Taniya

INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) Introduction to Cloud Security. Taniya INTERNATIONAL JOURNAL OF ELECTRONICS AND COMMUNICATION ENGINEERING & TECHNOLOGY (IJECET) International Journal of Electronics and Communication Engineering & Technology (IJECET), ISSN 0976 6464(Print)

More information

Top Ten Technology Risks Facing Colleges and Universities

Top Ten Technology Risks Facing Colleges and Universities Top Ten Technology Risks Facing Colleges and Universities Chris Watson, MBA, CISA, CRISC Manager, Internal Audit and Risk Advisory Services cwatson@schneiderdowns.com April 23, 2012 Overview Technology

More information

SECURITY MODELS FOR CLOUD 2012. Kurtis E. Minder, CISSP

SECURITY MODELS FOR CLOUD 2012. Kurtis E. Minder, CISSP SECURITY MODELS FOR CLOUD 2012 Kurtis E. Minder, CISSP INTRODUCTION Kurtis E. Minder, Technical Sales Professional Companies: Roles: Security Design Engineer Systems Engineer Sales Engineer Salesperson

More information

IBM Cloud Security Draft for Discussion September 12, 2011. 2011 IBM Corporation

IBM Cloud Security Draft for Discussion September 12, 2011. 2011 IBM Corporation IBM Cloud Security Draft for Discussion September 12, 2011 IBM Point of View: Cloud can be made secure for business As with most new technology paradigms, security concerns surrounding cloud computing

More information

Improving IT Service Management Architecture in Cloud Environment on Top of Current Frameworks

Improving IT Service Management Architecture in Cloud Environment on Top of Current Frameworks Improving IT Service Management Architecture in Cloud Environment on Top of Current Frameworks Fatemeh Arabalidousti 1 and Ramin Nasiri 2 1 Department of Computer Engineering, Islamic Azad University,

More information

5 Essential Benefits of Hybrid Cloud Backup

5 Essential Benefits of Hybrid Cloud Backup 5 Essential Benefits of Hybrid Cloud Backup QBR is a backup, disaster recovery (BDR), and business continuity solution targeted to the small to medium business (SMB) market. QBR solutions are designed

More information

SaaS Security for the Confirmit CustomerSat Software

SaaS Security for the Confirmit CustomerSat Software SaaS Security for the Confirmit CustomerSat Software July 2015 Arnt Feruglio Chief Operating Officer The Confirmit CustomerSat Software Designed for The Web. From its inception in 1997, the architecture

More information

Build (develop) and document Acceptance Transition to production (installation) Operations and maintenance support (postinstallation)

Build (develop) and document Acceptance Transition to production (installation) Operations and maintenance support (postinstallation) It is a well-known fact in computer security that security problems are very often a direct result of software bugs. That leads security researches to pay lots of attention to software engineering. The

More information

Governance and Control in the Cloud. Infrastructure as a Service

Governance and Control in the Cloud. Infrastructure as a Service 1 Governance and Control in the Cloud Infrastructure as a Service Cows 2 The Triumph of the Utility 3 Our Discussion 4 How we ll talk about Governance and Controls today Not an IT-assurance methodology

More information

Domain 5 Information Security Governance and Risk Management

Domain 5 Information Security Governance and Risk Management Domain 5 Information Security Governance and Risk Management Security Frameworks CobiT (Control Objectives for Information and related Technology), developed by Information Systems Audit and Control Association

More information

Cloud Computing Security Issues

Cloud Computing Security Issues Copyright Marchany 2010 Cloud Computing Security Issues Randy Marchany, VA Tech IT Security, marchany@vt.edu Something Old, Something New New: Cloud describes the use of a collection of services, applications,

More information