WP9 D9.5 Risk Analysis and Countermeasures

Size: px
Start display at page:

Download "WP9 D9.5 Risk Analysis and Countermeasures"

Transcription

1 WP9 D9.5 Risk Analysis and Countermeasures Risk Analysis approach for the Cloud for Europe PCP pilots Friday Jan Colpaert Fedict, BE

2 Starting points - observations any Before using cloud technology, think about risk Cloud makes it easier to reduce risk Easier resilience Pre-certified components Cloud introduces new risks Lock-in Legal imbalance between provider and tenant s risk Insufficient distinction between tenant s duties and duties that can be outsourced to the CSP 2

3 Types of audience Corporate (Government) end user of cloud technology (typically SaaS) Owner of applications that use cloud technology IaaS PaaS SaaS sub-components Legal contractual exit strategy technical security resilience Owners of applications that provide cloud services Legal contractual certification of end-service 3

4 Think about risk! People make shortcuts like: This application only handles public data so we can host it in a low cost simple environment My IaaS cloud provider is certified, so we are safe Lets try to ask the right questions! 4

5 The risk landscapes (The Open Group, FAIR) Asset Landscape Loss Landscape Controls Landscape Threat Landscape Vulnerability Landscape 5

6 Asset Landscape Asset Analysis Application Context Compliance requirements Hosting type Application related assets 6

7 Threat landscape Likelihood: depends on Loss potential, Implemented protection measures Often tenant s responsibility Capabilities of the treat source / agent Depends highly on the loss potential In Internet facing applications and high profile applications we always have to assume very high capability The impact of most threats can be assessed by means of the impact of more generic risks: Confidentiality breach Integrity breach Availability breach (RTO) Transaction loss (RPO) 7

8 Loss (Impact) Landscape Government applications: Business Impact Society Impact How to assess impact level? Lack of internationally accepted scales UK s HMG IA nr 1 defines a scale 6 impact levels not really needed for mapping on measures Differentiation between Confidentiality, Integrity and Availabiltiy makes sense 8

9 Threat Community Risk analysis approach Asset Analysis Threat landscape analysis Generic Threats Confidentiality Breach Loss (impact) analysis Threat Own Business Society Integrity Breach Transaction loss Availability Breach threat s Specific Threats Vulnerability or likelihood consideration Risk aversion Required Controls 9

10 Cloud technology Introduces new risks such as: Lock-in Legislation related risks Contractual, financial Unbalanced: Impact for underlying IaaS/PaaS CSP may be smaller than impact of application Makes it easier to reduce risk: Easier to build resilient services Use multiple (IaaS) providers Easy scaling Disaster recovery datacenter without capex Certification of the underlying infrastructure layers 10

11 Classical Risk Assessment Classical risk assessment methods tend to be very detailed and time consuming: hundreds of threats for which: Impact Probability/Likelyhood Threat source capabilities need to be analyzed A risk appetite/aversion factor is applied 11

12 Simplified Risk Assessment (1) Impact is more dependent on the application than on the threat. Therefore we determine the impact of more generic threats Impact of confidentiality breach Impact of integrity breach Impact of availability breach Not all threats belong to these generic threats. There are some special cases: Legal Contractual Financial 12

13 Simplified Risk Assessment (2) Likelihood depends mainly on the threat, the planned protection methods, the attractiveness of the assets and the loss potential. There remains a dependence on the application that must be examined in some cases Document the assumptions under which the risk assessment was made! Tenant is responsible for the controls, not only cloud provider! 13

14 Simplified Risk Assessment (3) Threat source capabilities. Depends on the loss potential! Most cloud applications are open to the Internet, we must assume capabilities are very high for high-profile applications Classical threat agents (natural, unintentional human,.. ) can be covered at the underlying CSP level (assuming certified service). 14

15 Main goals: Make application owners think about Characteristics of the application Impact level, and availability requirements Required certification levels Measures to avoid lock-in Measures to enhance availability 15

16 Mapping risk level on measures/controls Special focus on: Controls that could be forgotten because tenant believes it is CSP s responsibility Areas that cannot be covered by certification or contract Cloud related controls 16

17 Risk assessment for PCP Pilots Is a risk impact level scale required? Too many controls Is there a way to find a drilldown approach (e.g. depending on impact level) CSA CCM and Enisa metaframework are helpful but do not really define a drill-down method Not enough distinction between tenants responsibilities and CSP s guarantees. Too often, certification of underlying platform is seen as sufficient, where highest risks resides on application side 17

18 Risk assessment questionnaire Currently using (or inspired by): Impact levels from UK s HMG IA 1 Appendix A Structure of controls from CSA Cloud Controls Matrix 18

19 HMG IA 1 Appendix A example 19

20 Questionnaire Quick Scan 20

21 Availability Impact mapping 21

22 Questions? public D9.5 Deliverable 22

Challenges and Methodology for Hosting Applications in a Cloud Environment

Challenges and Methodology for Hosting Applications in a Cloud Environment Risk Analysis Challenges and Methodology for Hosting Applications in a Cloud Environment Tuesday 20151117 Jan Colpaert Network Architect Fedict, Belgium jan.colpaert@fedict.be Starting points - observations

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION CHAPTER 1 INTRODUCTION 1.1 Background Technology nowadays is changing rapidly, it is very important to keep up with the existing technology. Technology is very important to everyday life or in business

More information

EuroCloud Deutschland_eco e.v. Cloud Computing is the future! For sure! But secure!

EuroCloud Deutschland_eco e.v. Cloud Computing is the future! For sure! But secure! Cloud Computing is the future! For sure! But secure! ISO/IEC JTC1 national day 2011 The EuroCloud Network EuroCloud Europe was founded on Jan., 22 nd 2010 in Paris Today EuroCloud is present in 27 European

More information

Security in the Cloud

Security in the Cloud Security in the Cloud Visibility & Control of your Cloud Service Provider Murray Goldschmidt, Pierre Tagle, Ph.D. April 2012 Compliance, Protection & Business Confidence Sense of Security Pty Ltd Sydney

More information

Cloud Security and Managing Use Risks

Cloud Security and Managing Use Risks Carl F. Allen, CISM, CRISC, MBA Director, Information Systems Security Intermountain Healthcare Regulatory Compliance External Audit Legal and ediscovery Information Security Architecture Models Access

More information

Securing The Cloud. Foundational Best Practices For Securing Cloud Computing. Scott Clark. Insert presenter logo here on slide master

Securing The Cloud. Foundational Best Practices For Securing Cloud Computing. Scott Clark. Insert presenter logo here on slide master Securing The Cloud Foundational Best Practices For Securing Cloud Computing Scott Clark Agenda Introduction to Cloud Computing What is Different in the Cloud? CSA Guidance Additional Resources 2 What is

More information

How to ensure control and security when moving to SaaS/cloud applications

How to ensure control and security when moving to SaaS/cloud applications How to ensure control and security when moving to SaaS/cloud applications Stéphane Hurtaud Partner Information & Technology Risk Deloitte Laurent de la Vaissière Directeur Information & Technology Risk

More information

Protec'ng Data and Privacy in a World of Clouds and Third Par'es Vincent Campitelli

Protec'ng Data and Privacy in a World of Clouds and Third Par'es Vincent Campitelli Protec'ng Data and Privacy in a World of Clouds and Third Par'es Vincent Campitelli Vice President, IT Risk Management McKesson Corpora-on What is Your Business Model? Economic Moats In business, I look

More information

Business Continuity and the Cloud. Aaron Shaver US Signal, Solution Architect

Business Continuity and the Cloud. Aaron Shaver US Signal, Solution Architect Business Continuity and the Cloud Aaron Shaver US Signal, Solution Architect Overview What is BC/DR? Why should businesses have a strategy? Why do many business choose not to? How does the cloud change

More information

Is it Time to Trust the Cloud? Unpacking the Notorious Nine

Is it Time to Trust the Cloud? Unpacking the Notorious Nine Is it Time to Trust the Cloud? Unpacking the Notorious Nine Jonathan C. Trull, CISO, Qualys Cloud Security Alliance Agenda Cloud Security Model Background on the Notorious Nine Unpacking the Notorious

More information

Virginia Government Finance Officers Association Spring Conference May 28, 2014. Cloud Security 101

Virginia Government Finance Officers Association Spring Conference May 28, 2014. Cloud Security 101 Virginia Government Finance Officers Association Spring Conference May 28, 2014 Cloud Security 101 Presenters: John Montoro, RealTime Accounting Solutions Ted Brown, Network Alliance Presenters John Montoro

More information

Validating Enterprise Systems: A Practical Guide

Validating Enterprise Systems: A Practical Guide Table of Contents Validating Enterprise Systems: A Practical Guide Foreword 1 Introduction The Need for Guidance on Compliant Enterprise Systems What is an Enterprise System The Need to Validate Enterprise

More information

Working Group on. First Working Group Meeting 29.5.2012

Working Group on. First Working Group Meeting 29.5.2012 Working Group on Cloud Security and Privacy (WGCSP) First Working Group Meeting 29.5.2012 1 Review of fexisting i Standards d and Best Practices on Cloud Security Security Standards and Status List of

More information

Tufts University. Department of Computer Science. COMP 116 Introduction to Computer Security Fall 2014 Final Project. Guocui Gao Guocui.gao@tufts.

Tufts University. Department of Computer Science. COMP 116 Introduction to Computer Security Fall 2014 Final Project. Guocui Gao Guocui.gao@tufts. Tufts University Department of Computer Science COMP 116 Introduction to Computer Security Fall 2014 Final Project Investigating Security Issues in Cloud Computing Guocui Gao Guocui.gao@tufts.edu Mentor:

More information

Cloud Computing. P a n a g i o t i s F o u z a s I T S o l u t i o n s M a n a g e r

Cloud Computing. P a n a g i o t i s F o u z a s I T S o l u t i o n s M a n a g e r C l a s s i f i c a t i o n I S O 2 7 0 0 1 : P u b l i c Cloud Computing Prospects & Challenges P a n a g i o t i s F o u z a s I T S o l u t i o n s M a n a g e r 1 OUTLINE Cloud Definition and Classification

More information

Cloud Security. Peter Jopling joplingp@uk.ibm.com IBM UK Ltd Software Group Hursley Labs. peterjopling. 2011 IBM Corporation

Cloud Security. Peter Jopling joplingp@uk.ibm.com IBM UK Ltd Software Group Hursley Labs. peterjopling. 2011 IBM Corporation Cloud Security Peter Jopling joplingp@uk.ibm.com IBM UK Ltd Software Group Hursley Labs peterjopling 2011 IBM Corporation Cloud computing impacts the implementation of security in fundamentally new ways

More information

An SME perspective on Cloud Computing November 09. Survey

An SME perspective on Cloud Computing November 09. Survey An SME perspective on Cloud Computing November 09 About ENISA The European Network and Information Security Agency (ENISA) is an EU agency created to advance the functioning of the internal market. ENISA

More information

Open Certification Framework. Vision Statement

Open Certification Framework. Vision Statement Open Certification Framework Vision Statement Jim Reavis and Daniele Catteddu August 2012 BACKGROUND The Cloud Security Alliance has identified gaps within the IT ecosystem that are inhibiting market adoption

More information

G-Cloud III Services Service Definition Accenture Cloud Security Services

G-Cloud III Services Service Definition Accenture Cloud Security Services G-Cloud III Services Service Definition Accenture Cloud Security Services 1 Table of contents 1. Scope of our services... 3 2. Approach... 3 3. Assets and tools... 4 4. Outcomes... 5 5. Pricing... 5 6.

More information

A Comparison of IT Governance & Control Frameworks in Cloud Computing. Jack D. Becker ITDS Department, UNT & Elana Bailey

A Comparison of IT Governance & Control Frameworks in Cloud Computing. Jack D. Becker ITDS Department, UNT & Elana Bailey A Comparison of IT Governance & Control Frameworks in Cloud Computing Jack D. Becker ITDS Department, UNT & Elana Bailey ITDS Department, UNT MS in IS AMCIS 2014 August, 2014 Savannah, GA Presentation

More information

Cloud Terminology Handbook

Cloud Terminology Handbook Cloud Terminology Handbook Cloud Terminology Handbook 2 Cloud advocates love to argue over semantics. That s fine for them. But when it comes to procuring services, language shouldn t get in the way of

More information

M A N A G I N G C O N U S U L T A N T

M A N A G I N G C O N U S U L T A N T UNDERSTANDING MANAGED SERVICES RUSS HENDERSON M A N A G I N G C O N U S U L T A N T AGENDA Define Compare Implement DEFINE DEFINE Managed Services is the proactive management of an IT asset or object,

More information

Disaster recovery strategic planning: How achievable will it be?

Disaster recovery strategic planning: How achievable will it be? Disaster recovery strategic planning: How achievable will it be? Amr Ahmed Ernst & Young Advisory Services, Executive Director amr.ahmed@ey.com Christopher Rivera Ernst & Young Advisory Services, Manager

More information

Security Issues in Cloud Computing

Security Issues in Cloud Computing Security Issues in Computing CSCI 454/554 Computing w Definition based on NIST: A model for enabling ubiquitous, convenient, on-demand network access to a shared pool of configurable computing resources

More information

The NREN s core activities are in providing network and associated services to its user community that usually comprises:

The NREN s core activities are in providing network and associated services to its user community that usually comprises: 3 NREN and its Users The NREN s core activities are in providing network and associated services to its user community that usually comprises: Higher education institutions and possibly other levels of

More information

Cloud Security: Evaluating Risks within IAAS/PAAS/SAAS

Cloud Security: Evaluating Risks within IAAS/PAAS/SAAS Cloud Security: Evaluating Risks within IAAS/PAAS/SAAS Char Sample Security Engineer, Carnegie Mellon University CERT Information Security Decisions TechTarget Disclaimer Standard Disclaimer - This talk

More information

Cloud Computing What Auditors need to know

Cloud Computing What Auditors need to know Cloud Computing What Auditors need to know This presentation is provided solely for educational purposes and, in developing and presenting these materials, Deloitte is not providing accounting, business,

More information

Advice Note: Considering Cloud Services. Supporting the Public Service ICT Strategy

Advice Note: Considering Cloud Services. Supporting the Public Service ICT Strategy Supporting the Public Service ICT Strategy December 2015 Introduction A key objective of the Public Service ICT Strategy 1 focuses on improving governance around ICT in the Public Service. ICT governance

More information

Cloud Security Introduction and Overview

Cloud Security Introduction and Overview Introduction and Overview Klaus Gribi Senior Security Consultant klaus.gribi@swisscom.com May 6, 2015 Agenda 2 1. Cloud Security Cloud Evolution, Service and Deployment models Overview and the Notorious

More information

Cloud computing and personal data protection. Gwendal LE GRAND Director of technology and innovation CNIL

Cloud computing and personal data protection. Gwendal LE GRAND Director of technology and innovation CNIL Cloud computing and personal data protection Gwendal LE GRAND Director of technology and innovation CNIL 1 Data protection in Europe Directive 95/46/EC Loi 78-17 du 6 janvier 1978 amended in 2004 (France)

More information

White Paper. Cloud Vademecum

White Paper. Cloud Vademecum White Paper Cloud Vademecum Cloud is the new IT paradigm this document offers a collection of thoughts, internal and external discussions and information. The goal is to inspire and stimulate the route

More information

Hedge Funds & the Cloud: The Pros, Cons and Considerations

Hedge Funds & the Cloud: The Pros, Cons and Considerations Hedge Funds & the Cloud: The Pros, Cons and Considerations By Mary Beth Hamilton, Director of Marketing, Eze Castle Integration The increased use of cloud-based services is undeniable. Analyst firm Forrester

More information

East African Information Conference 13-14 th August, 2013, Kampala, Uganda. Security and Privacy: Can we trust the cloud?

East African Information Conference 13-14 th August, 2013, Kampala, Uganda. Security and Privacy: Can we trust the cloud? East African Information Conference 13-14 th August, 2013, Kampala, Uganda Security and Privacy: Can we trust the cloud? By Dr. David Turahi Director, Information Technology and Information Management

More information

Whitepaper. Canopy Security. Simplicity, Agility, Transparency. An Atos company. Powered by EMC 2 and VMware

Whitepaper. Canopy Security. Simplicity, Agility, Transparency. An Atos company. Powered by EMC 2 and VMware Whitepaper Canopy Security Simplicity, Agility, Transparency 2 Whitepaper Summary Introduction While business is turning to the cloud to save costs and improve agility, for many enterprises security is

More information

Strategic Compliance & Securing the Cloud. Annalea Sharack-Ilg, CISSP, AMBCI Technical Director of Information Security

Strategic Compliance & Securing the Cloud. Annalea Sharack-Ilg, CISSP, AMBCI Technical Director of Information Security Strategic Compliance & Securing the Cloud Annalea Sharack-Ilg, CISSP, AMBCI Technical Director of Information Security Complexity and Challenges 2 Complexity and Challenges Compliance Regulatory entities

More information

Cisco Cloud Assessments. Justin Tang

Cisco Cloud Assessments. Justin Tang Cisco Cloud Assessments Justin Tang Cisco Landscape Evolution of Cloud Assessments Performing Cloud Assessments Challenges 2010 Cisco and/or its affiliates. All rights reserved. Cisco Public 2 Definition:

More information

Cloud Computing. What we should be auditing

Cloud Computing. What we should be auditing Cloud Computing What we should be auditing What is cloud computing? Model Description What it does Examples SAAS Software as a service Applications often available through a browser Workday, Salesforce.com

More information

Security, Compliance & Risk Management for Cloud Relationships. Adnan Dakhwe, MS, CISA, CRISC, CRMA Safeway Inc. In-Depth Seminars D32

Security, Compliance & Risk Management for Cloud Relationships. Adnan Dakhwe, MS, CISA, CRISC, CRMA Safeway Inc. In-Depth Seminars D32 Security, Compliance & Risk Management for Cloud Relationships Adnan Dakhwe, MS, CISA, CRISC, CRMA Safeway Inc. In-Depth Seminars D32 Introductions & Poll Organization is leveraging the Cloud? Organization

More information

Overview TECHIS60441. Carry out security testing activities

Overview TECHIS60441. Carry out security testing activities Overview Information, services and systems can be attacked in various ways. Understanding the technical and social perspectives, how attacks work, the technologies and approaches used are key to being

More information

EXIN Cloud Computing Foundation

EXIN Cloud Computing Foundation Sample Questions EXIN Cloud Computing Foundation Edition April 2013 Copyright 2013 EXIN All rights reserved. No part of this publication may be published, reproduced, copied or stored in a data processing

More information

Private & Hybrid Cloud: Risk, Security and Audit. Scott Lowry, Hassan Javed VMware, Inc. March 2012

Private & Hybrid Cloud: Risk, Security and Audit. Scott Lowry, Hassan Javed VMware, Inc. March 2012 Private & Hybrid Cloud: Risk, Security and Audit Scott Lowry, Hassan Javed VMware, Inc. March 2012 Private and Hybrid Cloud - Risk, Security and Audit Objectives: Explain the technology and benefits behind

More information

Cloud Computing Governance & Security. Security Risks in the Cloud

Cloud Computing Governance & Security. Security Risks in the Cloud Cloud Computing Governance & Security The top ten questions you have to ask Mike Small CEng, FBCS, CITP Fellow Analyst, KuppingerCole This Webinar is supported by Agenda What is the Problem? Ten Cloud

More information

How To Secure Cloud Computing

How To Secure Cloud Computing A hole in the cloud: Is cloud secure? N. Vijaykumar Infosys Technologies Limited, Bangalore presented at Security in cloud is a key challenge! 70% 60% 50% 40% 30% 20% 10% 0% Data integrity tampering Hacker

More information

How To Secure Your Cloud In A Private Cloud

How To Secure Your Cloud In A Private Cloud Cloud Computing: Blue skies or Tornadoes? Peter Strickx IAPP 19/11/2014 Fedict 2009. All rights reserved Agenda Context On the Road The Storm End of the Journey Lessons learned Conclusion Fedict 2009.

More information

Orchestrating the New Paradigm Cloud Assurance

Orchestrating the New Paradigm Cloud Assurance Orchestrating the New Paradigm Cloud Assurance Amsterdam 17 January 2012 John Hermans - Partner Current business challenges versus traditional IT Organizations are challenged with: Traditional IT seems

More information

INFORMATION ASSURANCE

INFORMATION ASSURANCE Service Definition Thomson Reuters Legal Matter Management service (Serengeti Tracker) is the highest rated legal matter management, e-billing and analytics system designed for inhouse legal departments.

More information

How To Be A Successful Compliance Officer

How To Be A Successful Compliance Officer : A Pragmatic Approach to SOC2 and PCI compliance The Cadence Group is a professional services firm specializing in financial and IT compliance and risk management services. Our value proposition includes:

More information

Security Threat Risk Assessment: the final key piece of the PIA puzzle

Security Threat Risk Assessment: the final key piece of the PIA puzzle Security Threat Risk Assessment: the final key piece of the PIA puzzle Curtis Kore, Information Security Analyst Angela Swan, Director, Information Security Agenda Introduction Current issues The value

More information

Service Organization Control Reports

Service Organization Control Reports SAS 70 ENDS EXIT TO SSAE 16 Service Organization Control Reports What Did We Learn from Year One? Agenda Definitions Service Organization Reports What are they? Year One Experiences SSAE 16 Year One Experiences

More information

Understanding ISO 27018 and Preparing for the Modern Era of Cloud Security

Understanding ISO 27018 and Preparing for the Modern Era of Cloud Security Understanding ISO 27018 and Preparing for the Modern Era of Cloud Security Presented by Microsoft and Foley Hoag LLP s Privacy and Data Security Practice Group May 14, 2015 Proposal or event name (optional)

More information

Summary Report Report # 1. Security Challenges of Cross-Border Use of Cloud Services under Special Consideration of ENISA s Contributions

Summary Report Report # 1. Security Challenges of Cross-Border Use of Cloud Services under Special Consideration of ENISA s Contributions Summary Report Report # 1 Security Challenges of Cross-Border Use of Cloud Services under Special Consideration of ENISA s Contributions COINS Summer School 2015 on Could Security Prepared by: Nabeel Ali

More information

AHLA. JJ. Keeping Your Cloud Services Provider from Raining on Your Parade. Jean Hess Manager HORNE LLP Ridgeland, MS

AHLA. JJ. Keeping Your Cloud Services Provider from Raining on Your Parade. Jean Hess Manager HORNE LLP Ridgeland, MS AHLA JJ. Keeping Your Cloud Services Provider from Raining on Your Parade Jean Hess Manager HORNE LLP Ridgeland, MS Melissa Markey Hall Render Killian Heath & Lyman PC Troy, MI Physicians and Hospitals

More information

How to procure a secure cloud service

How to procure a secure cloud service How to procure a secure cloud service Dr Giles Hogben European Network and Information Security Agency Security in the cloud contracting lifecycle Can cloud meet your security requirements Choose the provider

More information

Service availability (in the clouds)

Service availability (in the clouds) Warsaw, 24 th of March 2014 Service availability (in the clouds) Aleksander P. Czarnowski, AVET INS / EuroCloud Polska Page 1 of 16 Table of Contents 1. Introduction... 3 2. Availability concept for IaaS,

More information

Residual risk. 3 Compliance challenges (i.e. right to examine, exit clause, privacy acy etc.)

Residual risk. 3 Compliance challenges (i.e. right to examine, exit clause, privacy acy etc.) Organizational risks 1 Lock-in Risk of not being able to migrate easily from one provider to another 2 Loss of Governance Control and influence on the cloud providers, and conflicts between customer hardening

More information

A. Reference information. A0. G-Cloud Programme unique ID number for the service and version number of this scoping template

A. Reference information. A0. G-Cloud Programme unique ID number for the service and version number of this scoping template G-Cloud Service Pan Government Security Accreditation Scope This form is intended for Suppliers of services on the G-Cloud to complete. Upon receipt, the G-Cloud Programme will check Section A, Reference

More information

INFRASTRUCTURE AS A SERVICE BUYER S CHECKLIST

INFRASTRUCTURE AS A SERVICE BUYER S CHECKLIST INFRASTRUCTURE AS A SERVICE BUYER S CHECKLIST 2 CONTENTS SERVICE LEVELS 3 SERVICE AND SUPPORT 4 CERTIFICATIONS 4 MANAGED HOSTING 7 BILLING 8 SERVICE MANAGEMENT 8 TECHNOLOGY 9 GLOBAL, REGIONAL, LOCAL 10

More information

Cloud Security. DLT Solutions LLC June 2011. #DLTCloud

Cloud Security. DLT Solutions LLC June 2011. #DLTCloud Cloud Security DLT Solutions LLC June 2011 Contact Information DLT Cloud Advisory Group 1-855-CLOUD01 (256-8301) cloud@dlt.com www.dlt.com/cloud Your Hosts Van Ristau Chief Technology Officer, DLT Solutions

More information

ASETiC and PaaS Taxonomy Overview

ASETiC and PaaS Taxonomy Overview ASCETiC Project Market Analysis Project Acronym ASCETiC Project Title Adapting lifecycle towards EfficienT Clouds Project Number 610874 Instrument Collaborative Project Start Date 01/10/2013 Duration 36

More information

Team A SaaS Strategy

Team A SaaS Strategy Team A SaaS Strategy What is a strategy? Strategy is the direction and scope of an organization over the long-term term: : which achieves advantages for the organization through its configuration of resources

More information

Security in the Green Cloud

Security in the Green Cloud Security in the Green Cloud Smart and Green infrastructure symposium 2011 Prague May 19 th 2011 Steinthor Bjarnason sbjarnas@cisco.com 2011 Cisco and/or its affiliates. All rights reserved. Cisco Public

More information

Security Challenges of Cloud Providers ( Wie baue ich sichere Luftschlösser in den Wolken )

Security Challenges of Cloud Providers ( Wie baue ich sichere Luftschlösser in den Wolken ) 23.11.2015 Jan Philipp Manager, Cyber Risk Services Enterprise Architect Security Challenges of Cloud Providers ( Wie baue ich sichere Luftschlösser in den Wolken ) Purpose today Introduction» Who I am

More information

Information Security: Cloud Computing

Information Security: Cloud Computing Information Security: Cloud Computing Simon Taylor MSc CLAS CISSP CISMP PCIRM Director & Principal Consultant All Rights Reserved. Taylor Baines Limited is a Registered Company in England & Wales. Registration

More information

A clearer view. Security, compliance, and the cloud

A clearer view. Security, compliance, and the cloud A clearer view Security, compliance, and the cloud 2 A Clearer View ecurñ This document examines the current regulatory climate around the cloud and explains what to look for from a security standpoint

More information

Cloud Computing Risk and Rewards

Cloud Computing Risk and Rewards Cloud Computing Risk and Rewards John Lazarine Vice President and Chief Audit Executive Mark Salamasick Director of Center for Internal Auditing For Dallas CPA Society Convergence 2013 May 8, 2013 John

More information

How small and medium-sized enterprises can formulate an information security management system

How small and medium-sized enterprises can formulate an information security management system How small and medium-sized enterprises can formulate an information security management system Royal Holloway Information Security Thesis Series Information security for SMEs Vadim Gordas, MSc (RHUL) and

More information

ESKITP6026 IT Security Management Level 6 Role

ESKITP6026 IT Security Management Level 6 Role Overview This sub-discipline is about the competencies required to ensure the security of all aspects of Information Technology services, systems and assets within an organisation. This includes the data,

More information

Towards the Integration of Security transparency in the modelling and design of cloud based systems. M. Ouedraogo, S. Islam

Towards the Integration of Security transparency in the modelling and design of cloud based systems. M. Ouedraogo, S. Islam Towards the Integration of Security transparency in the modelling and design of cloud based systems M. Ouedraogo, S. Islam The rationale for security transparency [and mutual auditability] A Shift: From

More information

White Paper: Cloud Security. Cloud Security

White Paper: Cloud Security. Cloud Security White Paper: Cloud Security Cloud Security Introduction Due to the increase in available bandwidth and technological advances in the area of virtualisation, and the desire of IT managers to provide dynamically

More information

Cloud Security Certification

Cloud Security Certification Cloud Security Certification January 21, 2015 1 Agenda 1. What problem are we solving? 2. Definitions (Attestation vs Certification) 3. Cloud Security Responsibilities and Risk Exposure 4. Who is responsible

More information

Successful Data Management Strategies for the Modern Data Center & Beyond

Successful Data Management Strategies for the Modern Data Center & Beyond Successful Data Management Strategies for the Modern Data Center & Beyond May 3 rd 2016 2016 COMMVAULT SYSTEMS, INC. ALL RIGHTS RESERVED. Business Dynamics and Challenges Budget Constraints Lines of Business

More information

GRC Stack Research Sponsorship

GRC Stack Research Sponsorship GRC Stack Research Sponsorship Overview Achieving Governance, Risk Management and Compliance (GRC) goals requires appropriate assessment criteria, relevant control objectives and timely access to necessary

More information

Cloud Computing Paradigm Shift. Jan Šedivý

Cloud Computing Paradigm Shift. Jan Šedivý Cloud Computing Paradigm Shift Jan Šedivý Business expectations Improving business processes Reducing enterprise costs Increasing the use of information/analytics Improving enterprise workforce effectiveness

More information

Chapter 2. Migrating into a Cloud

Chapter 2. Migrating into a Cloud (a) Introduction Chapter 2. Migrating into a Cloud - Cloud computing: a disruptive model of IT * Part technology and part business model * Raised the IT expectations of small and medium enterprises * Large

More information

Infrastructure as a Service (IaaS) Dancik International and Peak 10

Infrastructure as a Service (IaaS) Dancik International and Peak 10 Infrastructure as a Service (IaaS) Dancik International and Peak 10 Infrastructure as a Service Monty Blight, Peak 10 Data Center & Network Services Cloud Services Managed Services Agenda 1. Who is Peak

More information

Cloud Infrastructure Security

Cloud Infrastructure Security Cloud Infrastructure Security Dimiter Velev 1 and Plamena Zlateva 2 1 University of National and World Economy, UNSS - Studentski grad, 1700 Sofia, Bulgaria dvelev@unwe.acad.bg 2 Institute of Control and

More information

Security and Privacy in Cloud Computing

Security and Privacy in Cloud Computing Security and Privacy in Cloud Computing - Study Report Sai Lakshmi General Manager Enterprise Security Solutions 2 Agenda Background & Objective Current Scenario & Future of Cloud Computing Challenges

More information

Need to reassure customers that your cloud services are secure? Inspire confidence with STAR Certification from BSI

Need to reassure customers that your cloud services are secure? Inspire confidence with STAR Certification from BSI Need to reassure customers that your cloud services are secure? Inspire confidence with STAR Certification from BSI What is STAR Certification? TM STAR Certification is a unique new certification which

More information

On Premise Vs Cloud: Selection Approach & Implementation Strategies

On Premise Vs Cloud: Selection Approach & Implementation Strategies On Premise Vs Cloud: Selection Approach & Implementation Strategies Session ID#:10143 Prepared by: Praveen Kumar Practice Manager AST Corporation @Praveenk74 REMINDER Check in on the COLLABORATE mobile

More information

Leveraging Cloud Computing for Disaster Recovery

Leveraging Cloud Computing for Disaster Recovery Leveraging Cloud Computing for Disaster Recovery November oe 18, 2010 0 Bill Russell brussell@bickgroup.com bill@bluemountainlabs.com AGENDA What is Cloud How do we leverage it for disaster recovery WHO

More information

Some thoughts about cloud computing risks. Andris Soroka 28 th of January, 2015 Riga, Latvia

Some thoughts about cloud computing risks. Andris Soroka 28 th of January, 2015 Riga, Latvia Some thoughts about cloud computing risks Andris Soroka 28 th of January, 2015 Riga, Latvia Role of DSS in Cyber-security Development in Baltics Cyber-Security Awareness Raising Technology and knowledge

More information

Managing Cloud Computing Risk

Managing Cloud Computing Risk Managing Cloud Computing Risk Presented By: Dan Desko; Manager, Internal IT Audit & Risk Advisory Services Schneider Downs & Co. Inc. ddesko@schneiderdowns.com Learning Objectives Understand how to identify

More information

IBM & Cloud Computing. Smarter Planet. John Easton UK & Ireland Cloud Computing Technical Leader

IBM & Cloud Computing. Smarter Planet. John Easton UK & Ireland Cloud Computing Technical Leader Cloud Getting hold Computing of the cloud: for a & Cloud Computing Smarter Planet John Easton UK & Ireland Cloud Computing Technical Leader Copyright Corporation 2010 Cloud is important to Corporation

More information

NNIT Cybersecurity. A new threat landscape requires a new approach

NNIT Cybersecurity. A new threat landscape requires a new approach NNIT Cybersecurity A new threat landscape requires a new approach Effective cybersecurity is not about spending more money. It s about aligning your security initiatives with the threats and priorities

More information

PCI Compliance and the Cloud: What You Can and What You Can t Outsource Presented By:

PCI Compliance and the Cloud: What You Can and What You Can t Outsource Presented By: PCI Compliance and the Cloud: What You Can and What You Can t Outsource Presented By: Peter Spier Managing Director PCI and Risk Assurance Fortrex Technologies Agenda Instructor Biography Background On

More information

Cloud computing: benefits, risks and recommendations for information security

Cloud computing: benefits, risks and recommendations for information security Cloud computing: benefits, risks and recommendations for information security Dr Giles Hogben Secure Services Programme Manager European Network and Information Security Agency (ENISA) Goals of my presentation

More information

ENISA and Cloud Security

ENISA and Cloud Security ENISA and Cloud Security Rossen Naydenov Network Information Security Officer Critical Information Infrastructure Protection Department - ENISA European Union Agency for Network and Information Security

More information

How To Protect Your Cloud Computing Resources From Attack

How To Protect Your Cloud Computing Resources From Attack Security Considerations for Cloud Computing Steve Ouzman Security Engineer AGENDA Introduction Brief Cloud Overview Security Considerations ServiceNow Security Overview Summary Cloud Computing Overview

More information

Need to reassure customers that your cloud services are secure? Inspire confidence with STAR Certification from BSI

Need to reassure customers that your cloud services are secure? Inspire confidence with STAR Certification from BSI Need to reassure customers that your cloud services are secure? Inspire confidence with STAR Certification from BSI What is STAR Certification? TM STAR Certification differentiates you from your competition.

More information

Acquia Comments on EU Recommendations for Data Processing in the Cloud

Acquia Comments on EU Recommendations for Data Processing in the Cloud Acquia Comments on EU Recommendations for Data Processing in the Cloud Executive Summary On July 1, 2012, European Union (EU) data protection regulators provided guidelines for service providers processing

More information

FLEXIBLE COMPUTING LTD. Service Description & Pricing. Cloud RockStars. G-Cloud

FLEXIBLE COMPUTING LTD. Service Description & Pricing. Cloud RockStars. G-Cloud FLEXIBLE COMPUTING LTD Service Description & Pricing Cloud RockStars G-Cloud This document outlines the services and prices of Flexible Computing's Cloud Rockstars Cloud Services for Government and Public

More information

Refresher on cloud computing

Refresher on cloud computing Refresher on cloud computing Cloud computing is a form of outsourcing where the organization outsources data processing to computers owned by the vendor. Outsourcing may also include utilizing the vendor

More information

A guide to procuring Accredited Cloud Services

A guide to procuring Accredited Cloud Services A guide to procuring Accredited Cloud Services Contents 2 Introduction 3 Chapter 1: What are Accredited Cloud Services? 4 Chapter 2: Preparing to procure Accredited Cloud Services 6 Chapter 3: Comparing

More information

Cloud Computing: The atmospheric jeopardy. Unique Approach Unique Solutions. Salmon Ltd 2014 Commercial in Confidence Page 1 of 5

Cloud Computing: The atmospheric jeopardy. Unique Approach Unique Solutions. Salmon Ltd 2014 Commercial in Confidence Page 1 of 5 Cloud Computing: The atmospheric jeopardy Unique Approach Unique Solutions Salmon Ltd 2014 Commercial in Confidence Page 1 of 5 Background Cloud computing has its place in company computing strategies,

More information

Federal Aviation Administration. efast. Cloud Computing Services. 25 October 2012. Federal Aviation Administration

Federal Aviation Administration. efast. Cloud Computing Services. 25 October 2012. Federal Aviation Administration efast Cloud Computing Services 25 October 2012 1 Bottom Line Up Front The FAA Cloud Computing Vision released in 2012 identified the agency's road map to meet the Cloud First Policy efast must provide

More information

IDENTITY SOLUTIONS: Security Beyond the Perimeter

IDENTITY SOLUTIONS: Security Beyond the Perimeter IDENTITY SOLUTIONS: Security Beyond the Perimeter 2016 Cloud Security Alliance All Rights Reserved All rights reserved. You may download, store, display on your computer, view, print, and link to the Cloud

More information

NATIONAL RECORDS OF SCOTLAND preserving the past; recording the present; informing the future. 2011 Census

NATIONAL RECORDS OF SCOTLAND preserving the past; recording the present; informing the future. 2011 Census NATIONAL RECORDS OF SCOTLAND preserving the past; recording the present; informing the future 2011 Census Information Assurance Policy Statement By the UK Census Offices June 2011 NATIONAL RECORDS OF SCOTLAND

More information

Cloud Computing and Security Risk Analysis Qing Liu Technology Architect STREAM Technology Lab Qing.Liu@chi.frb.org

Cloud Computing and Security Risk Analysis Qing Liu Technology Architect STREAM Technology Lab Qing.Liu@chi.frb.org Cloud Computing and Security Risk Analysis Qing Liu Technology Architect STREAM Technology Lab Qing.Liu@chi.frb.org 1 Disclaimers This presentation provides education on Cloud Computing and its security

More information

FedRAMP Penetration Test Guidance. Version 1.0.1

FedRAMP Penetration Test Guidance. Version 1.0.1 FedRAMP Penetration Test Guidance Version 1.0.1 July 6, 2015 Revision History Date Version Page(s) Author 06/30/2015 1.0 All First Release FedRAMP PMO 07/06/2015 1.0.1 All Minor corrections and edits FedRAMP

More information

Copyright 2014 Thomas Trappler All Rights Reserved

Copyright 2014 Thomas Trappler All Rights Reserved 1 Cloud Computing Risk Mitigation 2 Cloud Computing Risk Mitigation http://www.flickr.com/photos/61056899@n06/5751301741/sizes/l/in/photostream/ As with the adoption of any IT solution, The adoption of

More information