Certification in the EU Cloud Strategy

Size: px
Start display at page:

Download "Certification in the EU Cloud Strategy"

Transcription

1 Certification in the EU Cloud Strategy Authors Marnix Dekker, Dimitra Liveri, European Union Network and Information Security Agency (ENISA) Contact For enquiries about this paper or ENISA s activities in the area of cloud security, send an to: cloud.security@enisa.europa.eu 1 Introduction In 2012 the EC issued a communication called European strategy for Cloud computing unleashing the power of cloud computing in Europe. One of the actions outlined there is to assist the development of EU-wide voluntary certification schmes make a list of such schemes. In the strategy ENISA is asked to support this work. The EC, as one of the first steps, set up a group of experts from industry, called Cloud Select Industry Group (C-SIG), with a number of working groups, also on Certification, abbreviated as the CERT-SIG. For several months the CERT-SIG met and discussed about the possible role of (voluntary) cloud certification schemes in the context of the European cloud computing strategy. The CERT-SIG derived a list of high-level criteria (for cloud certification schemes) and a first list of certification schemes. Under the European cloud computing strategy and following the first results of the CERT-SIG, ENISA was asked to collect the results of the CERT-SIG and propose further steps. In this paper we first introduce the context, by recalling the parts of the EC Cloud strategy related to certification and by giving a brief overview of how existing information security certification work (Section 2). We then summarize the results of the CERT-SIG (Section 3). Finally we give ENISA s perspective on the results so far and the challenges (Section 4). In Section 5 we propose two solutions and a timeline of next steps. We conclude with some general remarks and recommendations for the Steering Board of the European Cloud Partnership. Page 1

2 2 Background 2.1 Certification in the European Cloud Strategy In September 2012, the European Commission adopted a strategy for Unleashing the Potential of Cloud Computing in Europe. The strategy outlines actions to deliver a net gain of 2.5 million new European jobs, and an annual boost of EUR 160 billion to EU GDP (around 1%), by The strategy is designed to speed up and increase the use of cloud computing across the economy. This strategy was the result of an analysis of the overall policy, regulatory and technology landscapes and of a wide consultation of stakeholders, undertaken to identify what needs to be done to make the most of the potential that the cloud has to offer. The goal of the European Cloud Strategy is to stimulate the active adoption of cloud computing in Europe (by both the public and private sector) by providing a climate of certainty and trust. The key actions of the cloud strategy, which are closely related to information security and certification, are: Standardization and certification: ETSI is asked to produce a map of existing standards relevant for cloud computing. The EC will work with ENISA to support development of EUwide voluntary schemes and to make a list of such schemes by Cloud Contract Terms: The EC will develop model terms for Cloud SLAs as well as a set of safe and fair contract terms for consumers and SMEs. The EC will also work with experts to develop a code of conduct for cloud providers regarding data protection, which will be submitted to the Article 29 Working Party for endorsement. European Cloud Partnership: The EC will set up a European Cloud Partnership, involving industry and public sector, which will develop common procurement requirements adapted to European needs. The strategy highlights the importance of public sector procurement: The public sector has a strong role to play in shaping the cloud computing market. As the EU's largest buyer of IT services, it can set stringent requirements for features, performance, security, interoperability and data portability and compliance with technical requirements. It can also lay down requirements for certification. In the strategy ENISA was asked to support the Commission in these activities and in particular to work with the EC to support voluntary certification schemes and establishing a list of existing certification schemes. Page 2

3 2.2 Information security certification schemes To provide the reader with some background on information security certification schemes, we first give a brief 1 overview of some existing certification schemes for information security management. We chose three examples to give an overview of the variety of existing informations security certification schemes: ISO 27001, which is used globally in different sectors, PCI DSS, which is used by organizations processing payments with payment cards, and IT Grundschutz, a national scheme set-up by the German BSI. These schemes are not cloud specific, but they are relevant examples of existing certification schemes in the area of network and information security. For the sake of clarity we introduce two terms used in this document (see Figure 1). Information security standard: a standard or specification of technical or organisational measures to protect the security of network and information systems. Certification scheme: the information security standard and the processes for auditing (or selfassessments), the subsequent certification of an organization and/or expiry of the certification ISO certification scheme The most well known and most widely used certification scheme is the ISO27001 certification scheme for information security management systems. The underlying standard (ISO27001) ISO 2700x specifies requirements for implementing an EC-Enterprise/ information security management system Industry (ISMS), as part of the organization's overall business risks management processes. ISO27001 accreditation describes a set of high-level security objectives National (aka control objectives). It is accompanied by IRCA Accreditation the ISO standard 2, which describes more Body detailed security measures (aka security controls). In a way ISO is a taxonomy of certification of the key auditor Certification Certification controls, while the annex of ISO and the Body Body standard ISO provide detailed recommendations for the implementation of controls. The ISMS of an organization can be formally certified to be compliant with ISO the standard. This is shortly called being ISMS ISMS ISMS ISMS ISO27K1 certified. Figure 2 Overview of ISO certification scheme It is good to make three remarks here: Certification scheme Information security standard Figure 1: Terminology used certification and audit 1 A more lengthy overview of such schemes can be found in a separate ENISA paper, which was produced for national telecom regulators, in the context of ENISA s work on supporting the EU countries in implementing Article 13a of the Framework directive. 2 Page 3

4 The ISO standard focuses on the risks for an organization, using network and information systems. It may not be entirely appropriate to address the issue of whether or not an organization can be trusted to deliver IT services as a product for customers. The organization can choose the scope of the certification, which means in practice that an organization s ISO27K1 certificate might not cover all the organization s products or services. Sometimes the scope of certifications is publicly available, but not always. The organization can choose which control it wants to implement and which risks it decides to accept. Being ISO27K1 certified does not mean that security controls are always appropriate but that there is a due process behind risk management and the selection of controls and that associated risks have been accepted by management. In the Figure 2 we depict the overall set-up of the ISO certification scheme. It works as follows. An organisation may be certified compliant with ISO by a number of Certification Bodies worldwide. Certification bodies are accredited by a National Accreditation Body (NAB). For example, the NAB in the United Kingdom is UKAS 3. The auditors auditing the ISMS have to be licensed/certified as ISMS Lead Auditor(s) by a NAB-accredited Certification Body, or the International Register of Certificated Auditors (IRCA) Payment Card Industry Data Security Standard (PCI-DSS) certification Another well-known certification scheme is PCI- DSS. PCI-DSS is governed and operated by payment card brands. It is mandatory for organisations that store, process or transmit cardholder data (for these brands). PCI DSS gives guidance to software developers and manufacturers of applications and devices used in payment transactions. The overall process is overlooked by the PCI Council. The scheme is depicted in the figure on the right. Each payment card brand has its own program for compliance with PCI DSS. Merchants and service providers must prove compliance and report their compliance status annually to the payment card brand they work with. So while the PCI Security Standards Council sets the standards, merchants and service providers participating in certain payment schemes have to comply with the requirements of their partners. Payment Card Industry Data Security Standard (PCI-DSS) Auditing standards for QSAs Payment Card Brands (Mastercard, Visa, etc) Enforcement of compliance with the PCI DSS Figure 3 Overview of PCI DSS certification and determination of any non-compliance penalties are carried out by the individual payment card brands and not by the PCI Security Standards council. Operational issues regarding compliance by involved entities are directed to the payment brands themselves. The diagram to the right shows the overall set-up of PCI-DSS. issues compliance with PCI Security Standards Council (PCI SSC) certifies and audits periodically for adequacy members of Qualified Security Assessors (QSAs)/ Approved Scanning Vendors(ASVs) QSA audits Organization issues ASV scans Auditing standards for ASVs compliance with audits and scans reports to PC brand(s) Page 4

5 2.2.3 IT Grundschutz certification As a last example we discuss a certification scheme set up by the German government, the Federal Office for Information Security (BSI) to be precise: the IT Grundschutz certification. IT Grundschutz (German for IT Baseline protection) provides a framework and a list of basic information security requirements. The BSI Standards contain recommendations on methods, processes, procedures, approaches and measures relating for information security. The BSI standards are a set of recommended security measures for IT systems. The purpose of these standards is is to provide a baseline of security which is reasonable and adequate to satisfy basic security requirements. The standards are not meant to be used for higher security requirements. BSI standards are implemented on a voluntary basis and also certification to the IT- Grundschutz standards is optional. Numerous companies and public agencies use IT-Grundschutz Catalogues as the basis for their security measures. audit outcome Federal Office for Information Security (BSI) BSI Certification authority BSI BSI Standards BSI accreditation Auditor licences An IT Grundschutz certification involves Figure 4: Overview of IT Grundschutz certification auditing of the information security management system as well as auditing of the specific information security measures on the basis of IT-Grundschutz. Aufitors are licenses by the BSI and the BSI organizes periodic trainings for auditors. An IT Grundschutz certification always includes an official ISO27001 certification but, due to some additionally audited technical aspects, it is more comprehensive. In fact IT Grundschutz can be considered to be more detailed and more prescriptive than ISO defines implements BSI Federal German Government BSI checks Provider implements Page 5

6 3 CERT SIG Results Last year the EC set up a group of experts from industry 5, called the Select Industry Group, which consists of three subgroups: one working group focusses on SLAs for cloud computing, one focusses on data protection in cloud computing, and one focusses on certification for cloud computing: we call the latter CERT-SIG in this document. The focus of CERT-SIG is to discuss about the possible role of (voluntary) cloud certification schemes in the context of the cloud computing strategy. In the first meeting of the CERT-SIG it was decided that the scope would be security as well as data protection 6. In the first months of 2013 the CERT-SIG produced the following results. These results were presented at the CERT-SIG meeting of May 29 th 2013: a list of guiding principles for cloud certification schemes, a first list of existing certification schemes, and general recommendations for further steps. Below we summarize these results. 3.1 Guiding Principles The CERT-SIG produced a list of guiding principles that were derived after discussion and a survey across a range of stakeholders selected by the members of the CERT-SIG. The main principles were selected from a long list of potential principles and the rating by respondents to the survey was used to select the key principles: Certification schemes for cloud providers should: be customer-centric, i.e. address real user concerns especially liability risk in the cloud. be industry-driven and voluntary, i.e. no mandatory schemes should be imposed. have a governance structure with a separation of duties, i.e. standard setting, accreditation and execution organizations is carried out by separate organizations. provide for the possibility of self-attestation. be technology neutral i.e. it should be appropriate for all vendors, products, technologies, and business models (closed source, open source, et cetera). be lean and affordable, i.e. it should be appropriate also for small cloud providers (SMEs). be based as much as possible on global standards to avoid duplications and ensure global compatibility of cloud services. 3.2 List of certification schemes The CERT-SIG produced a list of existing certification schemes which could be relevant for cloud computing. We report the list below. ISO 27001/2 ISO (ITIL) CSA Open Certification Framework (OCF) Eurocloud Star Audit - 5 The working groups under the Select Industry Group are open for participation for all interested stakeholders. 6 The work of the subgroup on data protection will be taken into account for this aspect. Page 6

7 SOC PCI DSS Europrise FISMA Cloud Industry Forum Code of Practice ISACA COBIT Security Rating (Leet security) TUV certififed 3.3 Recommendations from industry The CERT-SIG issued several recommendations for the EC and the European Cloud Partnership about (voluntary) certification schemes. These recommendations were also presented to the European Cloud Partnership Steering Board at their second meeting on July 4 th 2013 in Tallinn, Estonia. We report them below: Endorse coherent application of the guiding principles for cloud computing certification schemes for future policy making at EU level and by EU member states, most notably with respect to the review of the EU Data Protection Directive and the Draft Network and Information Security Directive; Endorse improvement of existing data security standards and certification schemes to meet the specific requirements of cloud computing; Endorse development of a data protection standard and certification regime for cloud computing that is compatible with existing data security standards; the new data protection standard should be endorsed by the data protection authorities in the EU (Art 29 Working Party); Endorse creation for an EU-wide one-stop shop for data security and data protection certification schemes for cloud computing (through mutual recognition by EU member states); Endorse application of data security and data protection certification schemes for cloud computing in public procurement all over the EU. Page 7

8 4 ENISA s perspective At the meeting of the CERT-SIG of May 29 th 2013, it was concluded that ENISA would be invited to advance the first results of the CERT-SIG. In this section we make some remarks about the CERT-SIG results and we introduce two specific (hypothetical) scenario s to outline problems to be addressed. 4.1 About the CERT-SIG results First of all we would like to remark the quick work by the EC and the industry experts to get some first results. We believe it is very important to consult with the industry about the role of certification. At the same time we think it is important to better understand the needs of customers in this respect: the public sector CIOs who are the first customers of the strategy, because usually the needs and views of the industry are not fully aligned with those of customers. Having said this, there are some more technical and more detailed remarks we would like to make about the CERT-SIG results. Existing Certification schemes: A number of the certification schemes listed by CERT-SIG are not really certification schemes that could be used in a procurement scenario. For example, PCI DSS, although a very interesting certification scheme, can not be used as a cloud certification scheme because PCI DSS is meant for providers processing payment card details, and it applies only to those processes and systems supporting payments. Subjective principles: Some of the principles listed by the CERT-SIG are rather subjective, for example, the criteria customer centric and lean and affordable. It seems difficult to use these principles as objective criteria to assess or categorise certification schemes. It would be better to use more objective and technical criteria, which would allow customers to judge how customer centric or lean and affordable a certification scheme is. Principle: Customer-centric, addressing real user concerns: Traditional information security standards (such as ISO27001) provide a certain structure of security management processes and certification asserts compliance with this structure. Overall such certifications could create more trust with customers. At the same time it should be noted that despite the existence and widespread use of such schemes (see the widespread adoption and use of ISO27001) customer still cite lack of trust as a key concern. Apparently customers have additional concerns not addressed by such high-level information security management standards. For example, the study 7 commissioned by the EC mentions accountability and liability of providers regarding security breaches and data protection and cites data protection requirements and jurisdiction issues as common concerns. These issues are not always addressed by existing certification schemes 8. This would suggest that certification schemes might need to be extended. Principle: Self-assessment and self-attestation: The possibility of self-attestation is listed by CERT-SIG as a key principle. In practice this would mean that the underlying standard and, if needed, an auditing manual or self assessment guide, should be available (publicly or for purchase). In other words, for self-assessment to be a possibility the security standard underlying the certification should be open (public, or available against a fee) and sufficiently self-explanatory to allow a self-assessment. The possibility to do a selfassessment could be a way to make a certification scheme affordable for smaller companies, On the positive side, new certification initiatives seem to be focussing more on the core process of cloud providers (delivering a service to providers) and on the interface between provider and customer (SLAs, liability, division of responsibilities, et cetera). Page 8

9 because no (expensive) third-party audits are necessary. Of course, this also means that the costs of purchasing the standards should be fairly limited, and be significantly smaller than the yearly costs of audits, or otherwise self-assessments would not be affordable either. Principle: Lean and affordable: Certification schemes should be lean and affordable also for smaller providers. This is important to allow innovation and to support new and smaller providers to enter the market. As mentioned, the possibility to do a self-assessment and a subsequent self-attestation is one way of achieving this. Secondly, when a certification or standard prescribes specific technical security measures, the situation of smaller providers must be take into account, and for them it should be possible to use more light-weight security measures, appropriate for their situation and their information security risks in particular. High-level recommendations about data protection: Finally, CERT-SIG also made more highlevel recommendations: Two recommendations regard data protection (one-stop shop, data protection standards and certification). Data protection legislation is often mentioned as one of the key obstacles for customers in adopting to cloud computing. The borderless nature of cloud computing puts the spotlight on the fact that that there are different jurisdictions with different data protection laws. We note that there are hardly any standards or certification schemes that address the compliance needs of customers in this respect. Customers need to be compliant to data protection legislation and often (as data controllers) they have to perform due-dilligence on the services before they can start using them. To simplify matters customers would like to have a certification scheme for cloud services which assures them that they will be compliant when using these services. The question is whether informations security certification schemes can be extended to support this. There is a SIG working group focussing specifically on data protection, developing a code of conduct for providers. Pragmatically the best approach seems to be for CERT-SIG to focus now on the security controls which are currently contained in existing cloud certification schemes, and use the results of the data protection subgroup later to derive auditable security controls. 4.2 About the challenges: Two procurement scenarios We sketch two simple hypothetical scenarios to explain better some of the issues mentioned in the cloud strategy. The first scenario is directly related to the goal of the cloud strategy, which is to see how certification can be used to improve uptake of cloud computing in the private sector. The second scenario focusses on cloud computing procurement in the public sector. The cloud strategy underlines the role public procurement can play in improving the (secure) adoption of cloud computing also in the private sector Scenario 1: SME buying a cloud service Let us take an SME who considers adopting a cloud service. John works at a small SME and he wants to use cloud for and document sharing, basically to bring down costs and reduce the work of maintaining servers on premise. John s CEO asks John to find a secure and resilient cloud service which is not too expensive. John is browsing different offers in the market. Trying to understand which service is more secure, John notices there are a number of different certification schemes that could be relevant. Some providers are ISO27001 certified, some providers are certified as CloudSecure a new certification scheme from IberianCloud, an association that aims to improve trust in the cloud market in Spain and Portugal, and then there are also providers who are participating in the CloudAssured program of the CloudRobustness Consortium an international organisation focussing on improving security and Page 9

10 resilience of cloud computing services. John is confused and he has not even started to look at the brochures of these providers yet. How can John trust the security certifications of these providers. What does it mean that a provider is certified as CloudSecure. Is the CloudAssured certification comparable to CloudSecure? Or is there an important difference? Scenario 2: Government organisation buying a cloud service Now take two countries Wonderland and Atlantis both the countries have similar but different public procurement security requirements 9. A public procurement officer Alice, who works for the government of Wonderland, issues an RFP (request for proposal), asking vendors to offer a particular service. In Wonderland government IT should be compliant with a list of requirements (called X). Alice adds these requirements to the RFP. A provider CloudAlpha, based in Wonderland, has just what Alice needs and makes an offer. Before accepting the offer Alice does a due-dilligence to assess that the security requirements X are met. After the deal is done Alice lists this service on a government intranet page under the heading compliant cloud services. The idea is that other procurement officers in Wonderland can now procure the same service quicker, without having to worry if all government requirements are met. In the country Atlantis Bob is a procurement officer. In Atlantis the list of security requirements for public procurement are slightly different (called Y). Bob comes across the service of CloudAlpha which looks interesting. CloudAlpha, at the same time, has been looking for an oppportunity to expand its business and deliver also to government customers in other countries. How can Bob (somehow) reuse the work done by Alice, and quickly assess whether or not the service of CloudAlpha is compliant with the list of security requirements Y. Because we know that there is a lot of overlap between the public procurement security requirements of Wonderland and Atlantis. Note that in scenario 2 we give an example of government procurement of cloud services, but it is good to stress that there are many different approaches to public procurement of cloud computing and there are many different types of governmental cloud programs. For example, in some countries the governmental cloud computing program involves a kind of pre-assessment of cloud providers, which allows providers to list their services in a catalogue after a quick cross-check of security requirements by the government organization supporting the cloud program. 9 Most countries have national security requirements, more or less similar to ISO27001, but most countries also have specific detailed additional requirements, for example about the use of cryptography. Page 10

11 5 Solutions and timeline In this section we look at how to address the problems described in the two scenarios of the previous section. First of all it is good to note a key difference between the two scenarios. In the first scenario the SME is not so much interested in all the detailed security requirements. The customer is more interested in the general set-up of the scheme who audits, who sets the standard, et cetera. But in the second scenario the customer has to fulfil detailed security requirements (set government-wide). So in this case the customer needs to know in detail which security requirements are covered by the certificatioin scheme. To address these different needs we propose to develop two tools: - List of certification schemes: It is important to list the existing certification schemes, relevant for cloud computing customers, and to provide potential customer with an overview of objective characteristics per scheme, to help the customer understand how the scheme works and if it is appropriate. - Metaframework of existing certification schemes: It is important to build a meta-framework of detailed security requirements (aka controls) covered by the existing schemes, to provide more transparency to customers and allow customers to map their detailed security requirements to the certification(s) of a provider. 5.1 List of certification schemes Based on the preliminary work done by the CERT-SIG, and taking into account some of the issues we raised earlier, we made a list of detailed aspects which could be usefull for customers to understand how a certification scheme works (for example, who is governing it, how quality is assured, and so on). From this list of aspects we created a questionnaire which could be filled in by owners of a certification scheme or by experts familiar with the scheme. The questionnaire is included in Annex A1. In Annex A we include the full questionnaire and we show the answers for ISO as an example. We also asked some members in the CERT-SIG to fill in this questionnaire for their certification schemes. Their answers are included in the annex as well: it covers CSA OCF, Leet security rating, EuroCloud Star Audit framework and the TUV certififed cloud service program. 5.2 Meta-framework of certification schemes Next year, supporting the cloud strategy and as part of its annual work program, ENISA will work on creating a meta-framework of security measures for cloud providers. This meta-framework will be built from the detailed security measures in existing security standards and allow a mapping between relevant cloud certification schemes and also between custom security requirements from customers. The meta-framework will consist of: A set of domains each containing several high level security control objectives Per security objective a detailed set of detailed security measures, grouped in sophistication levels, creating in this way a maturity model 10. The meta-framework will build on ENISA experience in Article 13a where such a framework was developed for government authorities who supervise security in the telecom sector. 10 The need for a maturity model was also highlighted in recent discussions held with the ECP steering board. Page 11

12 Key objectives for the meta-framework: It should be a mapping that is useful for customers. It should not become a technical exercise which is only understandable by the GRC experts at providers. And secondly, it should address a setting where one provider adheres to several standards and schemes. Remark about maturity models versus security levels The meta-framework we propose here contains per security objective detailed security measures, grouped in sophistication levels. This creates a kind of maturity model. We would like to stress here however that we do not advocate a one-dimensional rating for security (bronze, silver, gold). To explain the difference we take an example: Suppose an IaaS provider specializes in business continuity and physical security. The IaaS provider does not have many employees, does not develop software and does not have a helpdesk for trouble shooting accounts of end-users. In this case the security measures around business continuity and physical security are probably state-of-the-art. But at the same time, because the provider employs few employees and does not develop software, there is no need for a state-of-the-art human resource security policy or state-of-the-art secure software development programs. A SaaS provider, on the other hand, may have a very different focus much more on software development. It would be difficult and misleading to try and capture the security of these two providers in a single value. The problem of a one-dimensional security rating can also be explained from the perspective of the customer. Suppose a customer wants to buy a highly reliable cloud service, for storing encrypted backups of its data. The customer would like to be able to select a provider with top-notch business continuity but at the same time the customer is not too interested in confidentiality aspects, because the service will be used only for storing encrypted backups. A one-dimensional rating would treat all the different aspects of security in the same way, and this would not make selection much easier for the customer. The meta-framework we aim to develop here (which follows the approach taken in the work on Article 13a) basically splits high-level security objectives from detailed security measures. Per security objective a range of different security measures are listed and these measures are grouped in different levels of sophistication. In this way different topics (like software security, or business continuity) can be treated separately. 5.3 Alternative solutions We also discuss briefly some alternative solutions for the sake of completeness, and we argue why they are not feasible or less feasible. One set of security requirements and one certification scheme Instead of listing different schemes and making a meta-framework for mapping the different schemes, one could also try and agree on a single set of security requirements. In that case the first step would be to try and find a single set of security requirements that is acceptable to all EU countries. This list would then be used as the basis for a single EU-wide certification scheme. Although it is certainly a possible approach we see two major issues with this approach: One set of security requirements and one certification scheme means that SMEs and member states should agree completely about these security requirements. Given the variety of different security standards and certification schemes it will be hard to get agreement on this. One certification scheme would also not leverage on the many certification schemes that exist already, risking duplicate work. Page 12

13 List of certification schemes and one-on-one mappings An alternative approach would be to list existing cloud certification schemes and map these certification schemes one-on-one. We see some issues with the second part of this approach: A one-on-one mapping between every pair of schemes means a lot of work. For example, for 10 schemes 45 mappings (or deltas) would be needed 11 ). Not all certification schemes or security standards have the same level of detail. Some schemes focus on high-level security objectives, while others go into details about technical security measures, for specific technology. This complicates a one-to-one mapping. Take for example an ISO27001 certification and an IT Grundschutz certification. There is not a simple delta between the two schemes, because the IT Grundschutz certification has a higher level of detail. 5.4 Timeline Taking into account discussions with CERT-SIG and the feedback from the ECP steering board, we propose the following next steps. These next steps have been discussed and agreed with the experts in the CERT-SIG Next steps for the list of certification schemes We propose to implement a website which lists certification schemes, with, per scheme, the fields discussed in Section 6, and included in an annex. The list of certification schemes would give customers (SMEs for example) a quick overview of general characteristics, like who governs the scheme, who does the auditing, what type of assets are certified, who has been certified. Proposed next steps in this area are: End of 2013, certification website: Develop a website by the end of 2013 which lists different information security certification schemes. ENISA will commit resources to set up and maintain this list. Beginning of 2014, update process: Develop together with CERT-SIG a process A process (for example a periodic meeting of experts) for adding a new certification scheme to the list of certification schemes (or updating the listing if needed). ENISA will drive and oversee this process, and use the expertise from members of CERT-SIG. Mid 2014, customer review: The characteristics used in the list of schemes should be developed not only together with the industry, but also together with customers, including public sector customers and private sector customers. We propose to ask the ECP steering board and government experts to review the structure of the list and provide feedback. End of 2014, interface layer: Using the feedback from public and private sector we propose to enhance the (flat) list of schemes with an interface layer that allows customers to analyse and compare different schemes Next steps for the meta-framework Next year, as part of its annual work program, ENISA will develop a single meta-framework containing high-level security objectives and detailed security measures grouped in sophistication levels. Hence the meta-framework will allow mapping to high-level standards such as ISO27001 but also more detailed security requirements (such as those contained in IT Grundschutz and PCI DSS). 11 The number of possible pairs from a set of N, is (mathematically) pronounced as N choose 2, and is calculated as N! divided by 2 times (N-2)!. Page 13

14 As mentioned, this meta framework would allow us to map the different existing certification schemes and also to map the different governmental security standards in the different EU member states. Proposed next steps in this area are: Beginning of 2014, usage scenarios: Select usage scenarios that will be the drivers for the meta-framework, together with experts from CERT-SIG. Beginning of 2014, scope and set-up: Selection of schemes in scope and the general set-up of the meta-framework, together with experts in the CERT-SIG. Mid 2014, first draft: Delivery of a first draft of the meta-framework for review by experts in the CERT-SIG. End of 2014, mapping process: A process (for example a periodic meeting of experts) to support: o Mapping a new certification scheme to the meta-framework (or updating the mapping if needed). o Updating the meta-framework (security objectives, security measures), if needed, for example if new best practices become part of certification schemes. o Updating the meta-framework to take into account results from the other SIG subgroups, for example from the SIG subgroup on data protection. Page 14

15 6 Conclusions In this paper have summarized the results of the CERT-SIG on cloud certification obtained so far. We also gave our perspective on these results and we identify the main challenges. In Section 5 we propose two solutions that could improve and support the use of (voluntary) certification schemes, improve transparency and general address the security issues customers are faced with when adopting cloud computing. We also provide an indicative timeline of next steps (Section 5.4). We would like to mention here the constructive collaboration with the EC and the members of CERT- SIG in quickly reaching consensus about intermediate results, identifying key challenges and next steps. One important challenge is the fact that there are many different certification schemes in use (in the EU and globally) and that in many EU member states there are different sets of security requirements for public procurement of IT. The work the of CERT-SIG group was also discussed at the ECP steering board meeting in Talinn. Apart from a general endorsement of the work so far and a request to deliver practical results as soon as possible, several comments were made about information security and data protection 12 : The key security challenge is the lack of transparency on security. An approach based on certification against two or three security levels seems very useful. There is a need to identify minimal standards, based on existing best practices. These should focus on public sector needs, but the private sector is free to adopt these if it sees a benefit to doing so. With a single standard the EU cloud sector could lead the world market for cloud services. We believe the current approach and timeline addresses the feedback received from the ECP Steering board. The two proposed solutions (a list of certification schemes and a meta-framework of certification schemes) have the potential to improve transparency and clarity about information security in cloud computing. The work of CERT-SIG is now split in two parts: the list of certification schemes and the meta-framework of certification schemes. The former can be seen as a quick win. The work done by CERT-SIG so far this year allows us set up such a list quickly. We are planning to deliver a website this year, which lists objective characteristics of the different existing certification schemes. In this way a tangible result is delivered quickly. The list could be used directly by SMEs and government organizations in the process of procuring cloud services. We also propose a meta-framework which contains detailed security requirements (aka security controls) which are common in different certification schemes. This metaframework will improve transparency. The meta-framework will have different security levels and in this way be flexible enough to deal with different types of services and different types of customers. The meta-framework will be developed in Finally, although the meta-framework will not substitute the many existing certification schemes, it will provide the basis for discussing about which are the common security requirements used in different EU member states. In that sense, this meta-framework could 12 Minutes of the Page 15

16 be a first step towards identifying a set of common security requirements for public procurement of cloud computing. We invite the ECP steering board to provide feedback on this document, the proposed solutions and the timeline for future work. We would like to ask the ECP Steering board to: Endorse the approach described here, the two solutions: a list of certification schemes and a meta-framework of certification schemes, as well as the timeline of next steps. Faciltate a review by public sector customers of the list of certification schemes (in spring 2014), to allow iterative improvement of the list of schemes. This review should cover what is listed about schemes but also if there is a need to develop a better interface layer on top of the (flat) listing currently envisioned. Facilitate usage of the meta-framework in pilots (around mid 2014), to provide early feedback and realistic test cases for the meta-framework. Provide CERT-SIG with feedback about customer needs which are not yet covered by existing certification schemes. In this way CERT-SIG would be able to understand if existing certification schemes need to be extended with new security controls. We look forward to continuing the fruitful collaboration with the European Commission and the CERT-SIG and we look forward to deliver useful and tangible results that can be used directly by SMEs, European enterprises, public organizations procureing cloud computing, and the organizations in the European Cloud Partnership. Page 16

17 Annex A: This annex contains: Listing certification schemes An empty questionnaire, which provides a structure for describing, objectively, the main characteristics of a certification scheme. We provided an example of how to fill in the questionnaire: ISO Furthermore we have asked several representatives in the CERT-SIG to use the questionnaire and fill in the answers for their certification schemes. They are: o CSA OCF o Leetsecurity rating o TUV Cloud certified o Eurocloud Star Audit Note that the empty questionnaire was subsequently changed as a result of feedback, so their may be difference between the questions in the empty questionnaire (in Appendix A1) and the answers for the different schemes in the rest of the appendix. A.1 Empty questionnaire A.1.1 General information Provide general information about the certification scheme. Name of certification scheme Acronym Governing organisation What is the governance model Link to main site of scheme (describe briefly the governance model, which organizations are in the board, if/how customers/providers can provide feedback on the overall scheme, etc) Certification target one or more cloud services, an organisation, one or more services, set of business processes, other describe briefly A.1.2 Underlying information security standard or best practices Provide information about the underlying security standard(s) or best practice(s). What is the underlying information security standard or best practice Organisation governing the standard Link to standard or best practice What is the structure of the standard or best practice? (describe briefly titles, structure, areas/domains addressed, et cetera) control objectives, detailed technical requirements, both, Page 17

18 general advice other describe briefly Which assets are covered Organization (processes, policies), Facilities (hardware, cooling, etc), IaaS PaaS SaaS Is the standard or best practice available to the public? Is the standard or best practice based on existing international standards? Give one or more representative examples of a requirement set in the standard? public and free, purchase for a small fee, membership required for access, no, other describe briefly yes- describe briefly no (quote/or describe the requirement) A.1.3 Assessments and certification of compliance Provide information about the process of assessment of compliance to the standard or best practice, (self-assessment, auditing, monitoring) and how the assessment results to certification. Describe the process leading to certififcation, from the assessments (self-assessment, auditing, continuous monitoring) to the issuing of a certificate of compliance. Which organisations are accredited to issue certificates? Which organisations license/certify auditors? How is the quality of the auditors guaranteed. Is a description of the audit process publicly available? Does the framework support quality or maturity levels? (describe) (describe briefly) (describe briefly) training, information sessions courses, diplomas audit code/guideline, not yes, provide a link no yes, provide a link no Is self-assessment an option? yes provide a link to a self-assessment form no Page 18

19 Is continuous monitoring part of the framework (like in PCI DSS)? Are the results of assessments (selfassessments, auditing, monitoring) publicly accessible? Is the scope of assessment publicly available? Is the standard and/or framework updated following past incidents and/or changing technology. yes no yes - provide a link to an example no yes - provide a link to an example no yes describe briefly no Does certification expire? yes describe briefly no A.1.4 Current adoption and usage Provide information about the adoption and usage of the certification framework. Describe the current adoption of the certification framework. How many providers have been certified? What is the reach of the certification scheme What is the potential applicability of the certification scheme (describe briefly) (integer) provide link national, across the EU, sector-specific, global, pilots only, few providers, none). national, across the EU, sector-specific, global Page 19

20 A.2 Example: ISO We have filled in this example based on publicly available information, without consulting representatives from ISO. A.2.1 General information Name of certification framework Acronym Governing organisation Link to main site of framework Certification target ISO/IEC Certification ISO27001 ISO/IEC an organisation (the scope can be limited to specific systems or business processes) A.2.2 Underlying information security standard or best practices What is the underlying information security standard or best practice Organisation governing the standard Link to standard or best practice What is the structure of the standard or best practice? Which assets are covered Is the standard publicly available? Is the standard or best practice based on existing international standards? Give one or more representative examples of a requirement set in the standard? ISO/IEC 27001:2005 Information technology Security techniques Information security management systems Requirements ISO/IEC catalogue_detail.htm?csnumber=42103 control objectives (detailed technical requirements are described in ISO27002) Organization (processes, policies) Purchase for a fee (130 euro) Yes The standard is based on 4 steps: Plan (establish the ISMS) Establish ISMS policy, objectives, processes and procedures relevant to managing risk and improving information security to deliver results inaccordance with an organization s overall policies and objectives. Do (implement and operate the ISMS): Implement and operate the ISMS policy, controls, processes and procedures. Check (monitor and review the ISMS): Assess and, where applicable, measure process performance against ISMS policy, objectives and practical experience and report the results to management for review. Page 20

21 Act (maintain and improve the ISMS): Take corrective and preventive actions, based on the results of the internal ISMS audit and management review or other relevant information, to achieve continual improvement of the ISMS. A.2.3 Assessments and certification of compliance Describe the process leading to certififcation, from the assessments (self-assessment, auditing, continuous monitoring) to the issuing of a certificate of compliance. Which organisations are accredited to issue certificates? Which organisations license/certify auditors? How is the quality of the auditors guaranteed. Is a description of the audit process publicly available? Does the framework support quality or maturity levels? Is self-assessment an option? Is continuous monitoring part of the framework (like in PCI DSS)? Are the results of assessments (selfassessments, auditing, monitoring) publicly accessible? Is the scope of assessments publicly available? Is the standard and/or framework See Each country has a national accreditation body (NAB). The provider who wants to be ISO27001 certified contacts its NAB. The NAB.has a list of accredited organisations, aka certification bodies (CBs), who can do audits and assess compliance to the standard. The certification usually has two steps. First the CB does a pre-certification audit, the audited organization can then take actions on suggestions from the certification auditor. In the second step the CB does the final audit and certifies the ISMS. Each country has a NAB who accredits CBs. CBs include for example BSI, Certification Europe, DNV, JACO IS, KEMA, KPMG, SFS-Sertifiointi Oy, SGS, STQC, SAI Global Limited, UIMCert GmbH Organisations accredited by the NAB they are called CBs Training and an exam results in certification of auditor. IRCA certifies auditors: No (but steps are described in ) no no no no (sometimes organisations publish the scope see ) ISO updates the standard every couple of years Page 21

22 updated following past incidents and/or changing technology. Does certification expire? yes, yearly re-certification is required A.2.4 Current adoption and usage Describe the current adoption of the certification framework. How many organisations have been certified? What is the reach of the certification scheme What is the potential applicability of the certification scheme It is the most widely used information security management standard and thousands of organisations are certified across the globe the register of certificates can be found at: global, global Page 22

23 A.3 Example: CSA Open Certification Framework The data contained in the questionnaire was provided by a representative from CSA. A.3.1 General information Name of certification framework Acronym Governing organisation Link to main site of framework Certification target Open Certification Framework - OCF The OCF Programme is structured in 3 levels; OCF - Level 1 CSA STAR Self Assessment - Level 2 CSA STAR Certification / Level 2 CSA STAR Attestation - Level 3 CSA STAR Continuous Cloud Security Alliance (CSA) is the organisation governing the overall programme. In same cases CSA have a partner that support the implementation of the scheme. For Instance: In Level 2 STAR Certification, CSA is supported by the British Standard Institution (BSI) that is the organisation managing the certification and accreditation of STAR Certification Lead Auditors. In Level 2 STAR Attestation, CSA is supported by AICPA An organisation or a service or a business process. More in details: - Level 2 STAR Certification: the certification process is based ISO and similarly to ISO27001 it follows ISO/IEC 17021:2011, Conformity assessment Requirements for bodies providing audit and certification of management systems, ISO/IEC 27006:2011, Information technology Security techniques Requirements for bodies providing audit and certification of information security management systems, ISO 19011, Guidelines for auditing management systems - Level 2 STAR ATTESTATION: the certification process is based on AICPA SOC 2 (AT 101) A.3.2 Underlying information security standard or best practices What is the underlying information security standard or best practice - STAR Self Assessment is based on Cloud Controls Matrix v 1.3. and Cloud Assessment Initiatives Questionnaire Page 23

24 - STAR Certification is based on 2 underlying standards: - ISO/IEC 27001:2005 Information technology Security techniques Information security management systems Requirements - Cloud Security Alliance Cloud Control Matrix (CCM) v. 1.4 Please note that as soon as the new version of Cloud Control Matrix will be made available there will a transition period during which companies can decide to use either V 1.4. or the new version. The new version of CCM will be named V.3 this is because the new version represent an harmonisation with CSA Guidance v3 - STAR Attestation is based on the following underlying standards: - AICPA Trust Services Principles & Criteria and - AICPA AT Cloud Security Alliance Cloud Control Matrix (CCM) v. 1.4 STAR Continuous will be based on the following underlying standards: - Cloud Security Alliance Cloud Control Matrix (CCM) v. 3 - Cloud Security Alliance - Cloud Trust Protocol - Cloud Security Alliance CloudAudit Organisation governing the standard Link to standard or best practice Cloud Security Alliance (CCM, Cloud Trust Protocol and CLoudAudit) ISO/IEC (ISO 27001) AICPA (Trust Service Principle & Criteria AT 101). Cloud Control Matrix: Cloud Assessment Initiative Questionnaire: Cloud Trust Protocol: CloudAudit: Please note that both Cloud Trust Protocol and Cloud Audit Page 24

25 What is the structure of the standard or best practice? are currently under review. Version 2 of CTP will be published at the end of Cloud Control Matrix is security framework currently structured in 13 domains and composed of 98 controls. Some of them are to be considered controls objectives, others are more detailed technical requirements The set of controls included in CCM are cloud relevant controls. The CCM controls are also mapped against the most relevant information security controls framework: ISO , Nist SP , FedRAMP, PCI DSS, Cobit v4.1, AICPA Trust Principle. The CCM v3 includes also the mapping against ENISA IAF and German BSI Cloud Security Catalogue. Which assets are covered Organization (processes, policies), IaaS PaaS SaaS Is the standard or best practice available to the public? Public and free Is the standard or best practice based on existing international standards? Cloud Control Matrix CCM: The controls of CCM are mainly based on the Cloud Security Alliance Security Guidance The CSA CCM provides a controls framework that gives detailed understanding of security concepts and principles that are aligned to the Cloud Security Alliance guidance in 13 domains. The foundations of the Cloud Security Alliance Controls Matrix rest on its customized relationship to other industry-accepted security standards, regulations, and controls frameworks such as the ISO 27001/27002, ISACA COBIT, PCI, NIST, Jericho Forum and NERC CIP and will augment or provide internal control direction for service organization control reports attestations provided by cloud providers. As a framework, the CSA CCM provides organizations with the needed structure, detail and clarity relating to information security tailored to the cloud industry. Cloud Trust Protocol: it is a new standards Cloud Audit it is a new standard Page 25

26 Give one or more representative examples of a requirement set in the standard? STAR Certification: it is based on ISO 27001, therefore adopts the same PLAN-DO-CHECK-ACT approach. Moreover the underlying cloud relevant standard (CCM) is composed of 98 controls, structured in 13 domains: Example of controls areas are: - Compliance - Information System Regulatory Mapping - Data Governance - Information Leakage - Facility Security - Secure Area Authorization - Human Resources - Employment Termination - Information Security - User Access Restriction / Authorization - Information Security - Incident Reporting - Information Security - Source Code Access Restriction - Risk Management - Business / Policy Change Impacts - Resiliency - Business Continuity Testing - Security Architecture - Remote User Multi-Factor Authentication - Security Architecture - Shared Networks - Security Architecture - Audit Logging / Intrusion Detection STAR Attestation: is based on SOC 2 therefore is a period of time type of assessment vs. the point in time type of assessment of ISO In essence in a SOC 2 audit the auditors are assessing the effectiveness of a controls over a period of time. Like in the case of STAR Certification, even STAR Attestation support SOC 2 assessment with cloud relevant controls coming from CCM. A.3.3 Assessments and certification of compliance Describe the process leading to certification, from the assessments (self-assessment, auditing, continuous monitoring) to the issuing of a certificate of compliance. STAR Self Assessment: based on a self assessment STAR Certification: it follow the same process of an ISO ceritification with the addition of the assessment of Cloud Control Matrix againist a maturity model. Details can be found in the document Auditing CCM Release 1 STAR Attestation: it will follow the same process of a SOC 2 audit. Page 26

27 Which organisations are accredited to issue certificates? Which organisations license/certify auditors? STAR Certification: only recognised Certification Body can apply to become STAR Certification Auditors. At this point in time the only Certification Body accredited is the British Standard Institution (BSI). STAR Attestation: A SOC 2 audit can only performed by an independent certified public accountant (CPA) or firm. CPA firms that perform SOC audits must adhere to specific professional standards established by the American Institute of Certified Public Accountants (AICPA). The same principle applies to STAR Attestation audits. STAR Certification: the British Standard Institution (BSI) is the only governing body for the certification of other Certification Body that want to become STAR Certification Auditors. STAR Attestation: any accountant could become a CPA How is the quality of the auditors guaranteed. STAR Certification: to be become a STAR Certification Auditor, an individual working for a Certification Body has to attend the STAR Certification Lead Auditor course. It should be noted that to become a STAR Certification Auditor such individual should be already ISO Lead Audit (in other word being ISO Lead Auditor is a pre-requisite for becoming STAR Certification Auditor). For detailed information please consult the document: Requirements for organisations providing STAR certification Release 1 at Is a description of the audit process publicly available? YES Relevant document: Auditing CCM Release 1 Does the framework support quality or maturity levels? Is self-assessment an option? Is continuous monitoring part of the framework (like in PCI DSS)? Are the results of assessments (self- STAR Self Assessment: no it doesn t STAR Certification: Yes it does STAR Attestation: no it doesn t STAR Continuous: To be defined. YES: Yes, but Level 3 STAR Continuous would be available for certification only 2015 STAR Self Assessment: YES, Page 27

28 assessments, auditing, monitoring) publicly accessible? STAR Certification: Yes, company will be asked to publish the scope of their certification and the Statement of Applicability (this would be done on voluntary basis though). STAR Attestation: no it doesn t Is the scope of assessment publicly available? STAR Continuous: To be defined. STAR Self Assessment: YES, STAR Certification: Yes STAR Attestation: no Is the standard and/or framework updated following past incidents and/or changing technology. Does certification expire? STAR Continuous: To be defined. Cloud Control Matrix that is the common denominator across OCF Levels (STAR Self Assessment, Certification, Attestation and Continuous) is reviewed periodically (every year) based on relevant input provided by the Information Security community. Those input might be based on the past incidents or changing in technology. The review policy for CCM foresees a DOT release on annual basis in case new controls are added or the content or existing ones is changed. Major releases are expected to happen only in case of structural changes. CSA doesn t foresee any structural change after CCM v3 for a long period of time. STAR Self Assessment: No, but anybody visiting the STAR Registry can verify the date of the self assessment. STAR Certification: the certification follows the ISO cycle, therefore inspection are done every 6 or 12 months STAR Attestation: it follow the SOC 2 cycles, therefore period inspections are done STAR Continuous: it will be based on a continuous auditing of relevant security properties A.3.4 Current adoption and usage Describe the current adoption of the certification framework. STAR Self Assessment: currently there are 36 entries in the STAR self assessment registry. STAR Certification: to be launched on the 25 th of September Already 15 companies have requested to be certified. 6 companies (2 in APAC, 2 in Europe, 2 in USA) went through a pilot. STAR Attestation: will be available in Q Page 28

29 How many providers have been certified? What is the reach of the certification scheme What is the potential applicability of the certification scheme STAR Continuous: will be available in 2015 NOTE: Cloud Controls Matrix is adopted by over a thousand organising word wide (this is basd on the companies that have notified us their intention to use CCM in their internal practices). Other available data on CCM adoption: an avaregae of 1500 download / month in the last 24 months. CCM is currently used to the biggest security consulting organisations (KPMG, E&Y, Accenture, PwC, Deloitte and others) in their consuting practives. NOTE: The Singaporean Govrnment has already selected OCF as reference internation certification scheme for the internal market. NOTE: Taiwan G-Cloud will be the first Gov Cloud to be certified againist STAR Certification; they have already succesully completed a pilot in May and the certification assessment is due to take place before end of Global Global Sector specific Page 29

30 A.4 Example: LeetSecurity A.4.1 General information Name of certification framework Acronym - Governing organisation Link to main site of framework Certification target Security Rating Guide Leet security, SL All kind of ICT services, including any type of cloud service (SaaS, PaaS, or IaaS) A.4.2 Underlying information security standard or best practices What is the underlying information security standard or best practice General information regarding the provider: o Strategic Business plan Strategic plan for the following 3 years o Financial Financial statements audited o Management Organization chart Short-term objectives CV/Bio of people in the management of the company/unit responsible for the service o Commercial Number of service users Evolution of service users Commercial plan for the service o Operation Service road map People certifications in the service operation Training policy Unwanted rotation ratio Service awards and recognitions Certifications (quality, development ) Outsourcing policy Dispute resolution system (arbitration) Follow-up information regarding: o Mergers and acquisitions o Security incidents o Changes in service plans o Certifications and/or audits issues o Change in key third party outsourcers Page 30

31 Organisation governing the standard Link to standard or best practice What is the structure of the standard or best practice? Maturity of security measures implemented, classified into the following 14 areas: o Information security Management Program o Systems Operation o Personnel Security o Facility Security o Third-party processing o Resilience o Compliance o Malware protection o Network controls o Monitoring Access control o Secure development o Incident handling o Cryptography Leet security, SL The guide includes two types of requirements: General information, regarding the provider (see first question). The cloud provider should provide this information to the governing organisation that, after evaluating it, could establish an upper rating level for their services. Specific requirements regarding security measures implemented in the specific service that is being rated. These requirements are classified into 14 areas (see first question). Every area, if needed, has further classification of requirements for clarification purpouses. So, requirements are divided in two levels. Which assets are covered Organization (processes, policies), Facilities (hardware, cooling, etc), All the elements needed to provide the service being rated, including all the elements that are subcontracted to third parties. Is the standard or best practice available to the public? Is the standard or best practice based on existing international standards? Public and free A Guide to Building Secure Web Applications and Web Services, 2.0 Black Hat Editions. July 27, 2005; OWASP The Open Web Application Security Project. ANSI/TIA Telecommunications Infrastructure Standard for Data Centers. CERT Resilience Management Model, Version 1.0. Generic Goals and Practices, Software Engineering Institute, May Page 31

32 Give one or more representative examples of a requirement set in the standard? Cloud Control Matrix version 1.2, Cloud Security Alliance, August European Parliament and Council Directive 95/46/EC of Oct, 24th 1995 on the protection of individuals with regard to the processing of personal data. Data Center Site Infrastructure Tier Standard: Topology, Uptime Institute Professional Services, LLC. Fundamental Practices for Secure Software Development. A Guide to the Most Effective Secure Development Practices in Use Today, 2nd Edition, February 8, SAFECode Software Assurance Forum for Excellence in Code ISO/IEC 27001:2005 Information Technology Security Techniques Information security management systems Requirements. ISO/IEC 27002:2005 Information Technology Security Techniques Code of practice for Information Security Management. NIST Special Publication Revision 4, Security and Privacy Controls for Federal Information Systems and Organizations, February 2012, National Institute of Standards and Technology U.S. Department of Commerce. Payment Card Industry Data Security Standard version 2.0, October 2010, Payment Card Industry Security Standard Council. Procure Secure. A guide to monitoring of security service levels in cloud contracts, European Network and Information Security Agency (ENISA), Security Recommendations for Cloud Computing Providers (minimum information security requirements), June 2011, Federal Office for Information Security. Systems Security Engineering Capability Maturity Model SSE CMM version 3.0, June 15, 2003, Carnegie Mellon University. Example 1. How to calculate the rating level Every chapter is also divided in a number of variable different elements that should be considered to evaluate the rating of each chapter. Finally, for each element, this methodology states the conditions that should be meet for achieve each level, considering that the conditions are cumulative; this is for achieving rating B, conditions of rating E, D and C should also be met. In order to aggregate the rating levels obtained, the formula is the minimum one. This is, when aggregating rating levels, Page 32

33 A.4.3 the result is the minimum of the levels achieved in each element or chapter. That is, a service may have different ratings for different chapters of its infrastructure. However, the service s overall rating is equal to the lowest rating across all chapters. Thus, a service that is rated B for all chapters except Systems Operation, where it is rated C, is rated C overall. The overall rating for the data center is based on its weakest component. Besides, chapters are divided into the following categories: Common security measures Security Measures regarding confidentiality Security Measures regarding integrity Security Measures regarding availability Example 2. Supply-chain assurance (see annex A) Example 3. Compliance with security policies and standards, and technical compliance (see annex B) Example 4. Monitoring system-use (see annex C) Assessments and certification of compliance Describe the process leading to certififcation, from the assessments (self-assessment, auditing, continuous monitoring) to the issuing of a certificate of compliance. The rating system proposed by leet security is a provider-fee model with the peculiarity that includes self-declaration of the level by the vendor itself. This model means that the vendor decides the rating level of its service, but with the surveillance of leet security. According to the methodology defined, first rating requires a validation by leet security team to assure that criteria included in this guide have been correctly applied, in the same way that any modification proposed by the vendor is analyzed by the agency before publish it. To assure the correct application of our methodology over time, leet security has established two mechanisms of control: Random periodic audits Complaint channel for users of rated services Leet security keeps the right to modify the rating level assigned to a service as a result of these controls, but also because of our analysts opinion or the market / sector evolution. Graphically, the procedure could be represented as shown in the attached diagram. Page 33

34 Which organisations are accredited to issue certificates? Which organisations license/certify auditors? How is the quality of the auditors guaranteed. Is a description of the audit process publicly available? Does the framework support quality or maturity levels? Is self-assessment an option? Only leet security There is no licensing / cerfication for external auditors. leet security trains the vendor staff that will elaborate the rating proposal for the rating classification. Training by leet security CISA certification Other certifications are optional: CCSK, for example. Yes: Yes. Rating system is based on five levels from A to E (being A the best case) which are assigned to three dimensions of security for each service rated: confidentiality, integrity and availability (CIA). In this way, the rating of a service will have the form of three letters set, i.e. BDC meaning that the service has a rating of B regarding confidentiality, a D in relation to integrity, and an C in availability. See: As mentioned, the scheme stablishes a supervised selfassessment model to provide the ratings to the cloud service. Page 34

European Cloud Computing. Strategy. Cloud standards. Ken Ducatel DG CONNECT

European Cloud Computing. Strategy. Cloud standards. Ken Ducatel DG CONNECT European Cloud Computing Cloud standards Strategy Ken Ducatel DG CONNECT The Cloud Computing Strategy The European Commission's strategy 'Unleashing the potential of cloud computing in Europe' Adopted

More information

European Cloud. Computing Strategy. State of play: 1-2014. Ken Ducatel DG CONNECT

European Cloud. Computing Strategy. State of play: 1-2014. Ken Ducatel DG CONNECT European Cloud State of play: 1-2014 Computing Strategy Ken Ducatel DG CONNECT What is at stake? Cloud as a growth engine Boost GDP : 940 bn cumulative impact for 2015-2020 250bn in 2020 Boosts productivity

More information

Open Certification Framework. Vision Statement

Open Certification Framework. Vision Statement Open Certification Framework Vision Statement Jim Reavis and Daniele Catteddu August 2012 BACKGROUND The Cloud Security Alliance has identified gaps within the IT ecosystem that are inhibiting market adoption

More information

A Flexible and Comprehensive Approach to a Cloud Compliance Program

A Flexible and Comprehensive Approach to a Cloud Compliance Program A Flexible and Comprehensive Approach to a Cloud Compliance Program Stuart Aston Microsoft UK Session ID: SPO-201 Session Classification: General Interest Compliance in the cloud Transparency Responsibility

More information

Cloud Computing. and the European Strategy. State of play: 12-2013. Dan-Mihai CHIRILĂ DG CONNECT

Cloud Computing. and the European Strategy. State of play: 12-2013. Dan-Mihai CHIRILĂ DG CONNECT Cloud Computing State of play: 12-2013 Dan-Mihai CHIRILĂ DG CONNECT and the European Strategy Cloud: an elastic execution environment of resources involving multiple stakeholders and providing a metered

More information

ENISA and Cloud Security

ENISA and Cloud Security ENISA and Cloud Security Dimitra Liveri NIS Expert EuroCloud Forum 2015 Barcelona 07-10-2015 European Union Agency for Network and Information Security Securing Europe s Information Society Operational

More information

The PCI DSS Compliance Guide For Small Business

The PCI DSS Compliance Guide For Small Business PCI DSS Compliance in a hosted infrastructure A Rackspace White Paper Spring 2010 Summary The Payment Card Industry Data Security Standard (PCI DSS) is a global information security standard defined by

More information

COMMISSION STAFF WORKING DOCUMENT. Report on the Implementation of the Communication 'Unleashing the Potential of Cloud Computing in Europe'

COMMISSION STAFF WORKING DOCUMENT. Report on the Implementation of the Communication 'Unleashing the Potential of Cloud Computing in Europe' EUROPEAN COMMISSION Brussels, 2.7.2014 SWD(2014) 214 final COMMISSION STAFF WORKING DOCUMENT Report on the Implementation of the Communication 'Unleashing the Potential of Cloud Computing in Europe' Accompanying

More information

AN OVERVIEW OF INFORMATION SECURITY STANDARDS

AN OVERVIEW OF INFORMATION SECURITY STANDARDS AN OVERVIEW OF INFORMATION SECURITY STANDARDS February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced

More information

The Cloud Security Alliance

The Cloud Security Alliance The Cloud Security Alliance Daniele Catteddu, Managing Director EMEA & OCF-STAR Program Director Cloud Security Alliance ABOUT THE CLOUD SECURITY ALLIANCE To promote the use of best practices for providing

More information

Hans Bos Microsoft Nederland. hans.bos@microsoft.com

Hans Bos Microsoft Nederland. hans.bos@microsoft.com Hans Bos Microsoft Nederland Email: Twitter: hans.bos@microsoft.com @hansbos Microsoft s Cloud Environment Consumer and Small Business Services Software as a Service (SaaS) Enterprise Services Third-party

More information

Payment Card Industry Standard - Symantec Services

Payment Card Industry Standard - Symantec Services Payment Card Industry Standard - Symantec Services The Payment Card Industry Data Security Standard (PCI, or PCI DSS) was developed by the PCI Security Standards Council to assure cardholders that their

More information

Summary Report Report # 1. Security Challenges of Cross-Border Use of Cloud Services under Special Consideration of ENISA s Contributions

Summary Report Report # 1. Security Challenges of Cross-Border Use of Cloud Services under Special Consideration of ENISA s Contributions Summary Report Report # 1 Security Challenges of Cross-Border Use of Cloud Services under Special Consideration of ENISA s Contributions COINS Summer School 2015 on Could Security Prepared by: Nabeel Ali

More information

Whitepaper. Simplifying the Payment Card Industry Data Security Standard. Abstract. A Security-Assessment.com Publication. Special points of interest:

Whitepaper. Simplifying the Payment Card Industry Data Security Standard. Abstract. A Security-Assessment.com Publication. Special points of interest: Whitepaper Simplifying the Payment Card Industry Data Security Standard A Security-Assessment.com Publication Special points of interest: Visa research found that...theft or loss of per sonal fi nanci

More information

Puzzled about PCI compliance? Proactive ways to navigate through the standard for compliance

Puzzled about PCI compliance? Proactive ways to navigate through the standard for compliance Puzzled about PCI compliance? Proactive ways to navigate through the standard for compliance March 29, 2012 1:00 p.m. ET If you experience any technical difficulties, please contact 888.228.0988 or support@learnlive.com

More information

Cloud Standardization, Compliance and Certification. Class 2012 event 25.rd of October 2012 Dalibor Baskovc, CEO Zavod e-oblak

Cloud Standardization, Compliance and Certification. Class 2012 event 25.rd of October 2012 Dalibor Baskovc, CEO Zavod e-oblak Cloud Standardization, Compliance and Certification Class 2012 event 25.rd of October 2012 Dalibor Baskovc, CEO Zavod e-oblak Todays Agenda IT Resourcing with Cloud Computing and related challenges Landscape

More information

-Blue Print- The Quality Approach towards IT Service Management

-Blue Print- The Quality Approach towards IT Service Management -Blue Print- The Quality Approach towards IT Service Management The Qualification and Certification Program in IT Service Management according to ISO/IEC 20000 TÜV SÜD Akademie GmbH Certification Body

More information

Payment Card Industry Data Security Standard (PCI DSS) v1.2

Payment Card Industry Data Security Standard (PCI DSS) v1.2 Payment Card Industry Data Security Standard (PCI DSS) v1.2 Joint LA-ISACA and SFV-IIA Meeting February 19, 2009 Presented by Mike O. Villegas, CISA, CISSP 2009-1- Agenda Introduction to PCI DSS Overview

More information

Cloud and Critical Information Infrastructures

Cloud and Critical Information Infrastructures Cloud and Critical Information Infrastructures Cloud computing in ENISA Dr. Evangelos Ouzounis Head of Infrastructure & Services Unit www.enisa.europa.eu About ENISA The European Union Network and Information

More information

2.1.2 CARDHOLDER DATA SECURITY

2.1.2 CARDHOLDER DATA SECURITY University of Oxford Finance Division FINANCIAL POLICY 2.1.2 CARDHOLDER DATA SECURITY Date: 21 March 2013 Version: 2.1.2 Status: Approved Author: Simon Blee Bridget Midwinter TABLE OF CONTENTS Page EXECUTIVE

More information

Council of the European Union Brussels, 4 July 2014 (OR. en) Mr Uwe CORSEPIUS, Secretary-General of the Council of the European Union

Council of the European Union Brussels, 4 July 2014 (OR. en) Mr Uwe CORSEPIUS, Secretary-General of the Council of the European Union Council of the European Union Brussels, 4 July 2014 (OR. en) 11603/14 ADD 1 COVER NOTE From: date of receipt: 2 July 2014 To: No. Cion doc.: Subject: RECH 323 TELECOM 140 MI 521 DATAPROTECT 100 COMPET

More information

ENISA and Cloud Security

ENISA and Cloud Security ENISA and Cloud Security Rossen Naydenov Network Information Security Officer Critical Information Infrastructure Protection Department - ENISA European Union Agency for Network and Information Security

More information

PCI DSS. Payment Card Industry Data Security Standard. www.tuv.com/id

PCI DSS. Payment Card Industry Data Security Standard. www.tuv.com/id PCI DSS Payment Card Industry Data Security Standard www.tuv.com/id What Is PCI DSS? PCI DSS (Payment Card Industry Data Security Standard) is the common security standard of all major credit cards brands.the

More information

An Overview of ISO/IEC 27000 family of Information Security Management System Standards

An Overview of ISO/IEC 27000 family of Information Security Management System Standards What is ISO/IEC 27001? The ISO/IEC 27001 standard, published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC), is known as Information

More information

WHITE PAPER. How to simplify and control the cardholder security environment

WHITE PAPER. How to simplify and control the cardholder security environment WHITE PAPER How to simplify and control the cardholder security environment Document Version V1-0 Document Set: QCC Information Security Prepared By Nick Prescot - QCC Information Security Ltd Sponsored

More information

GRC Stack Research Sponsorship

GRC Stack Research Sponsorship GRC Stack Research Sponsorship Overview Achieving Governance, Risk Management and Compliance (GRC) goals requires appropriate assessment criteria, relevant control objectives and timely access to necessary

More information

Orchestrating the New Paradigm Cloud Assurance

Orchestrating the New Paradigm Cloud Assurance Orchestrating the New Paradigm Cloud Assurance Amsterdam 17 January 2012 John Hermans - Partner Current business challenges versus traditional IT Organizations are challenged with: Traditional IT seems

More information

PCI Standards: A Banking Perspective

PCI Standards: A Banking Perspective Slide 1 PCI Standards: A Banking Perspective Bob Brown, CISSP Wachovia Corporate Information Security Slide 2 Agenda 1. Payment Card Initiative History 2. Description of the Industry 3. PCI-DSS Control

More information

An article on PCI Compliance for the Not-For-Profit Sector

An article on PCI Compliance for the Not-For-Profit Sector Level 8, 66 King Street Sydney NSW 2000 Australia Telephone +61 2 9290 4444 or 1300 922 923 An article on PCI Compliance for the Not-For-Profit Sector Page No.1 PCI Compliance for the Not-For-Profit Sector

More information

ENISA What s On? ENISA as facilitator for enhanced Network and Information Security in Europe. CENTR General Assembly, Brussels October 4, 2012

ENISA What s On? ENISA as facilitator for enhanced Network and Information Security in Europe. CENTR General Assembly, Brussels October 4, 2012 ENISA What s On? ENISA as facilitator for enhanced Network and Information Security in Europe CENTR General Assembly, Brussels October 4, 2012 christoffer.karsberg@enisa.europa.eu 1 Who we are ENISA was

More information

PIN Entry Device Security Requirements: Frequently Asked Questions

PIN Entry Device Security Requirements: Frequently Asked Questions PIN Entry Device Security Requirements: Frequently sked Questions Contents PCI and PED Security Requirements...1 Laboratory Testing...4 pproval Process...5 PCI PED Testing and EMVco Terminal Type pproval...6

More information

Cloud certification guidelines and recommendations

Cloud certification guidelines and recommendations Cloud certification guidelines and recommendations www.cloudwatchhub.eu info@cloudwatchhub.eu Security and privacy certifications and attestations have been identified as one of most effective and efficient

More information

WP9 D9.5 Risk Analysis and Countermeasures

WP9 D9.5 Risk Analysis and Countermeasures WP9 D9.5 Risk Analysis and Countermeasures Risk Analysis approach for the Cloud for Europe PCP pilots Friday 20150911 Jan Colpaert Fedict, BE Starting points - observations any Before using cloud technology,

More information

PCI DSS Compliance. 2015 Information Pack for Merchants

PCI DSS Compliance. 2015 Information Pack for Merchants PCI DSS Compliance 2015 Information Pack for Merchants This pack contains general information regarding PCI DSS compliance and does not take into account your business' particular requirements. ANZ recommends

More information

Cloud certification guidelines and recommendations

Cloud certification guidelines and recommendations Cloud certification guidelines and recommendations www.cloudwatchhub.eu info@cloudwatchhub.eu Security and privacy certifications and attestations have been identified as one of most effective and efficient

More information

/ BROCHURE / CHECKLIST: PCI/ISO COMPLIANCE. By Melbourne IT Enterprise Services

/ BROCHURE / CHECKLIST: PCI/ISO COMPLIANCE. By Melbourne IT Enterprise Services / BROCHURE / CHECKLIST: PCI/ISO COMPLIANCE By Melbourne IT Enterprise Services CHECKLIST: PCI/ISO COMPLIANCE If your business handles credit card transactions then you ve probably heard of the Payment

More information

A Compliance Overview for the Payment Card Industry (PCI)

A Compliance Overview for the Payment Card Industry (PCI) A Compliance Overview for the Payment Card Industry (PCI) Many organizations are aware of the Payment Card Industry (PCI) and PCI compliance but are unsure if they are doing everything necessary. This

More information

Governance and Management of Information Security

Governance and Management of Information Security Governance and Management of Information Security Øivind Høiem, CISA CRISC Senior Advisor Information Security UNINETT, the Norwegian NREN About Øivind Senior Adviser at the HE sector secretary for information

More information

VISA EUROPE ACCOUNT INFORMATION SECURITY (AIS) PROGRAMME FREQUENTLY ASKED QUESTIONS (FAQS)

VISA EUROPE ACCOUNT INFORMATION SECURITY (AIS) PROGRAMME FREQUENTLY ASKED QUESTIONS (FAQS) VISA EUROPE ACCOUNT INFORMATION SECURITY (AIS) PROGRAMME FREQUENTLY ASKED QUESTIONS (FAQS) Q1: What is the purpose of the AIS programme? Q2: What exactly is the Payment Card Industry (PCI) Data Security

More information

WHY we left. Amazon Web Services for. Regulatory Compliance Improved Efficiency NO SURPRISES. Why We Left Amazon Web Services 1

WHY we left. Amazon Web Services for. Regulatory Compliance Improved Efficiency NO SURPRISES. Why We Left Amazon Web Services 1 WHY we left Amazon Web Services for Regulatory Compliance Improved Efficiency NO SURPRISES Why We Left Amazon Web Services 1 Launched in 2005, this mobile payment solutions startup quickly became a worldwide

More information

The State Of PCI Compliance

The State Of PCI Compliance September 2007 The State Of PCI Compliance A commissioned study conducted by Forrester Consulting on behalf of RSA, the Security Division of EMC Table Of Contents Executive Summary...3 Introduction...4

More information

Compliance and the Cloud: What You Can and What You Can t Outsource

Compliance and the Cloud: What You Can and What You Can t Outsource Compliance and the Cloud: What You Can and What You Can t Outsource Presented By: Kate Donofrio Security Assessor Fortrex Technologies Instructor Biography Background On Fortrex What s In A Cloud? Pick

More information

PCI Compliance Overview

PCI Compliance Overview PCI Compliance Overview 1 PCI DSS Payment Card Industry Data Security Standard Standard that is applied to: Merchants Service Providers (Banks, Third party vendors, gateways) Systems (Hardware, software)

More information

Cloud Security Panel: Real World GRC Experiences. ISACA Atlanta s 2013 Annual Geek Week

Cloud Security Panel: Real World GRC Experiences. ISACA Atlanta s 2013 Annual Geek Week Cloud Security Panel: Real World GRC Experiences ISACA Atlanta s 2013 Annual Geek Week Agenda Introductions Recap: Overview of Cloud Computing and Why Auditors Should Care Reference Materials Panel/Questions

More information

NEW SCHEME FOR THE INFORMATION SECURITY MANAGEMENT WITH ISO 27001:2013

NEW SCHEME FOR THE INFORMATION SECURITY MANAGEMENT WITH ISO 27001:2013 NEW SCHEME FOR THE INFORMATION SECURITY MANAGEMENT WITH ISO 27001:2013 INTRODUCTION The Organization s tendency to implement and certificate multiple Managements Systems that hold up and align theirs IT

More information

WHITE PAPER. PCI Basics: What it Takes to Be Compliant

WHITE PAPER. PCI Basics: What it Takes to Be Compliant WHITE PAPER PCI Basics: What it Takes to Be Compliant Introduction A long-running worldwide advertising campaign by Visa states that the card is accepted everywhere you want to be. Unfortunately, and through

More information

1 ARE PCI SECURITY MEASURES SUITED TO THE FRENCH MARKET?

1 ARE PCI SECURITY MEASURES SUITED TO THE FRENCH MARKET? 1 ARE PCI SECURITY MEASURES SUITED TO THE FRENCH MARKET? As part of its task of monitoring the security policies implemented by issuers and acquirers, the Observatory conducted an assessment in 2010 to

More information

How To Understand The Differences Between The 2005 And 2011 Editions Of Itil 20000

How To Understand The Differences Between The 2005 And 2011 Editions Of Itil 20000 A Guide to the new ISO/IEC 20000-1 The differences between the 2005 and the 2011 editions A Guide to the new ISO/IEC 20000-1 The differences between the 2005 and the 2011 editions Lynda Cooper First published

More information

MARITIME OPERATOR SAFETY SYSTEM: MARITIME RULE PARTS 19 AND 44

MARITIME OPERATOR SAFETY SYSTEM: MARITIME RULE PARTS 19 AND 44 Office of the Minister of Transport Chair Cabinet Economic Growth and Infrastructure Committee MARITIME OPERATOR SAFETY SYSTEM: MARITIME RULE PARTS 19 AND 44 Proposal 1. The purpose of this paper is to

More information

HOW SECURE IS YOUR PAYMENT CARD DATA?

HOW SECURE IS YOUR PAYMENT CARD DATA? HOW SECURE IS YOUR PAYMENT CARD DATA? October 27, 2011 MOSS ADAMS LLP 1 TODAY S PRESENTERS Francis Tam, CPA, CISA, CISM, CITP, CRISC, PCI QSA Managing Director PCI Practice Leader Kevin Villanueva,, CISSP,

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Payment Card Industry Data Security Standard Abhinav Goyal, B.E.(Computer Science) MBA Finance Final Trimester Welingkar Institute of Management ISACA Bangalore chapter 13 th February 2010 Credit Card

More information

PCI Compliance: How to ensure customer cardholder data is handled with care

PCI Compliance: How to ensure customer cardholder data is handled with care PCI Compliance: How to ensure customer cardholder data is handled with care Choosing a safe payment process for your business Contents Contents 2 Executive Summary 3 PCI compliance and accreditation 4

More information

Payment Card Industry Compliance Overview

Payment Card Industry Compliance Overview January 31, 2014 11:30am 12:30pm Central Hosted by: Texas.gov Presented by: Jayne Holland Barbara Brinson Payment Card Industry Compliance Overview Securing Government Payments Audio Dial In: 866-740-1260

More information

Don Roeber Vice President, PCI Compliance Manager. Lisa Tedeschi Assistant Vice President, Compliance Officer

Don Roeber Vice President, PCI Compliance Manager. Lisa Tedeschi Assistant Vice President, Compliance Officer Complying with the PCI DSS All the Moving Parts Don Roeber Vice President, PCI Compliance Manager Lisa Tedeschi Assistant Vice President, Compliance Officer Types of Risk Operational Risk Normal fraud

More information

Appendix 1 Payment Card Industry Data Security Standards Program

Appendix 1 Payment Card Industry Data Security Standards Program Appendix 1 Payment Card Industry Data Security Standards Program PCI security standards are technical and operational requirements set by the Payment Card Industry Security Standards Council to protect

More information

European Cloud Computing Strategy

European Cloud Computing Strategy European Cloud Computing Strategy Key actions and state of play Jorge GASOS DG Connect, European Commission Jorge.Gasos@ec.europa.eu Impact on providers and users Cloud services: market forecast Supply

More information

PCI Compliance for Cloud Applications

PCI Compliance for Cloud Applications What Is It? The Payment Card Industry Data Security Standard (PCIDSS), in particular v3.0, aims to reduce credit card fraud by minimizing the risks associated with the transmission, processing, and storage

More information

IT Security Compliance PCI DSS FOR MERCHANTS THE PAYMENT CARD INDUSTRY DATE SECURITY STANDARD WHITE PAPER

IT Security Compliance PCI DSS FOR MERCHANTS THE PAYMENT CARD INDUSTRY DATE SECURITY STANDARD WHITE PAPER July 9 th, 2012 Prepared By: Mark Akins PCI QSA, CISSP, CISA WHITE PAPER IT Security Compliance PCI DSS FOR MERCHANTS THE PAYMENT CARD INDUSTRY DATE SECURITY STANDARD PCI DSS for Merchants The Payment

More information

Information Security Management System for Microsoft s Cloud Infrastructure

Information Security Management System for Microsoft s Cloud Infrastructure Information Security Management System for Microsoft s Cloud Infrastructure Online Services Security and Compliance Executive summary Contents Executive summary 1 Information Security Management System

More information

Payment Card Industry Data Security Standard (PCI DSS) and Payment Application Data Security Standard (PA-DSS) Frequently Asked Questions

Payment Card Industry Data Security Standard (PCI DSS) and Payment Application Data Security Standard (PA-DSS) Frequently Asked Questions PCI/PA-DSS FAQs Payment Card Industry Data Security Standard (PCI DSS) and Payment Application Data Security Standard (PA-DSS) Frequently Asked Questions What is PCI DSS? The Payment Card Industry Data

More information

SUPPLY CHAIN ASSURANCE FRAMEWORK: THE SUPPLY CHAIN STANDARDS TRANSLATOR

SUPPLY CHAIN ASSURANCE FRAMEWORK: THE SUPPLY CHAIN STANDARDS TRANSLATOR SUPPLY CHAIN ASSURANCE FRAMEWORK: THE SUPPLY CHAIN STANDARDS TRANSLATOR Michael de Crespigny, CEO Information Security Forum Session ID: GRC R02B Session Classification: General Interest KEY ISSUE Our

More information

Information Security ISO Standards. Feb 11, 2015. Glen Bruce Director, Enterprise Risk Security & Privacy

Information Security ISO Standards. Feb 11, 2015. Glen Bruce Director, Enterprise Risk Security & Privacy Information Security ISO Standards Feb 11, 2015 Glen Bruce Director, Enterprise Risk Security & Privacy Agenda 1. Introduction Information security risks and requirements 2. Information Security Management

More information

PCI DSS Compliance Services January 2016

PCI DSS Compliance Services January 2016 PCI DSS Compliance Services January 2016 20160104-Galitt-PCI DSS Compliance Services.pptx Agenda 1. Introduction 2. Overview of the PCI DSS standard 3. PCI DSS compliance approach Copyright Galitt 2 Introduction

More information

An Acquirer s view: Payment security best practice and PCI DSS compliance. PCI London 23 January 2014

An Acquirer s view: Payment security best practice and PCI DSS compliance. PCI London 23 January 2014 An Acquirer s view: Payment security best practice and PCI DSS compliance PCI London 23 January 2014 Looking back over the years that the Barclaycard Payment Security team has presented at the PCI London

More information

Achieving PCI Compliance for Your Site in Acquia Cloud

Achieving PCI Compliance for Your Site in Acquia Cloud Achieving PCI Compliance for Your Site in Acquia Cloud Introduction PCI Compliance applies to any organization that stores, transmits, or transacts credit card data. PCI Compliance is important; failure

More information

BCS, The Chartered Institute for IT Consultation Response to:

BCS, The Chartered Institute for IT Consultation Response to: BCS, The Chartered Institute for IT Consultation Response to: A Comprehensive Approach to Personal Data Protection in the European Union Dated: 15 January 2011 BCS The Chartered Institute for IT First

More information

Matthias Hauss- SRC Security Research & Consulting GmbH October 2011. PCI DSS Requirements in the Context of European Data Protection Law

Matthias Hauss- SRC Security Research & Consulting GmbH October 2011. PCI DSS Requirements in the Context of European Data Protection Law Matthias Hauss- SRC Security Research & Consulting GmbH October 2011 PCI DSS Requirements in the Context of European Data Protection Law About SRC Two pillars: Card-based Payment Systems and IT security

More information

What a Processor Needs from a University to Validate Compliance

What a Processor Needs from a University to Validate Compliance What a Processor Needs from a University to Validate Compliance Lisa T. Conroy Merchant Compliance Manager Vantiv May 24, 2016 Disclosures The information included in this presentation is for information

More information

Key USP s. Multiple PCI level GRC tool

Key USP s. Multiple PCI level GRC tool PCI GRC tool Introduction GP history Visa level 1 approved hosting facility Niche product for a specific problem Reduce BAU cost and cost of PCI compliance Reduce cost in managing 3rd parties PCI stakeholder

More information

TOOLS and BEST PRACTICES

TOOLS and BEST PRACTICES TOOLS and BEST PRACTICES Daniele Catteddu Managing Director EMEA, Cloud Security Alliance ABOUT THE CLOUD SECURITY ALLIANCE To promote the use of best practices for providing security assurance within

More information

PCI DSS Overview. By Kishor Vaswani CEO, ControlCase

PCI DSS Overview. By Kishor Vaswani CEO, ControlCase PCI DSS Overview By Kishor Vaswani CEO, ControlCase Agenda About PCI DSS PCI DSS Applicability to Banks, Merchants and Service Providers PCI DSS Technical Requirements Overview of PCI DSS 3.0 Changes Key

More information

Microsoft s Compliance Framework for Online Services

Microsoft s Compliance Framework for Online Services Microsoft s Compliance Framework for Online Services Online Services Security and Compliance Executive summary Contents Executive summary 1 The changing landscape for online services compliance 4 How Microsoft

More information

How To Protect Your Credit Card Information From Being Stolen

How To Protect Your Credit Card Information From Being Stolen Visa Account Information Security Tool Kit Welcome to the Visa Account Information Security Program 2 Contents 1. Securing cardholder data is everyone s concern 4 2. Visa Account Information Security (AIS)

More information

Understanding ISO 27018 and Preparing for the Modern Era of Cloud Security

Understanding ISO 27018 and Preparing for the Modern Era of Cloud Security Understanding ISO 27018 and Preparing for the Modern Era of Cloud Security Presented by Microsoft and Foley Hoag LLP s Privacy and Data Security Practice Group May 14, 2015 Proposal or event name (optional)

More information

Meet The Family. Payment Security Standards

Meet The Family. Payment Security Standards Meet The Family Payment Security Standards Meet The Family Payment Security Standards Payment Processing Electronic payments are increasingly becoming part of our everyday lives. For most people, it can

More information

Protecting your brand in the cloud Transparency and trust through enhanced reporting

Protecting your brand in the cloud Transparency and trust through enhanced reporting Protecting your brand in the cloud Transparency and trust through enhanced reporting Third-party Assurance November 2011 At a glance Cloud computing has unprecedented potential to deliver greater business

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire Instructions and Guidelines Version 3.2 May 2016 Document Changes Date Version Description October 1, 2008 1.2 October 28,

More information

Westpac Merchant. A guide to meeting the new Payment Card Industry Security Standards

Westpac Merchant. A guide to meeting the new Payment Card Industry Security Standards Westpac Merchant A guide to meeting the new Payment Card Industry Security Standards Contents Introduction 01 What is PCIDSS? 02 Why does it concern you? 02 What benefits will you receive from PCIDSS?

More information

1.1.1 Introduction to Cloud Computing

1.1.1 Introduction to Cloud Computing 1 CHAPTER 1 INTRODUCTION 1.1 CLOUD COMPUTING 1.1.1 Introduction to Cloud Computing Computing as a service has seen a phenomenal growth in recent years. The primary motivation for this growth has been the

More information

Service Organization Control (SOC) Reports Focus on SOC 2 Reporting Standard

Service Organization Control (SOC) Reports Focus on SOC 2 Reporting Standard Information Systems Audit and Controls Association Service Organization Control (SOC) Reports Focus on SOC 2 Reporting Standard February 4, 2014 Tom Haberman, Principal, Deloitte & Touche LLP Reema Singh,

More information

Security Control Standard

Security Control Standard Security Standard The security and risk management baseline for the lottery sector worldwide Updated by the WLA Security and Risk Management Committee V1.0, November 2006 The WLA Security Standard is the

More information

NSW Government. Data Centre & Cloud Readiness Assessment Services Standard. v1.0. June 2015

NSW Government. Data Centre & Cloud Readiness Assessment Services Standard. v1.0. June 2015 NSW Government Data Centre & Cloud Readiness Assessment Services Standard v1.0 June 2015 ICT Services Office of Finance & Services McKell Building 2-24 Rawson Place SYDNEY NSW 2000 standards@finance.nsw.gov.au

More information

Summary of responses to the public consultation on Cloud computing run by CNIL from October to December 2011 and analysis by CNIL

Summary of responses to the public consultation on Cloud computing run by CNIL from October to December 2011 and analysis by CNIL Summary of responses to the public consultation on Cloud computing run by CNIL from October to December 2011 and analysis by CNIL 1. Definition of Cloud Computing In the public consultation, CNIL defined

More information

IAF Informative Document. Transition Planning Guidance for ISO 9001:2015. Issue 1 (IAF ID 9:2015)

IAF Informative Document. Transition Planning Guidance for ISO 9001:2015. Issue 1 (IAF ID 9:2015) IAF Informative Document Transition Planning Guidance for ISO 9001:2015 Issue 1 (IAF ID 9:2015) Issue 1 Transition Planning Guidance for ISO 9001:2015 Page 2 of 10 The (IAF) facilitates trade and supports

More information

AISA Sydney 15 th April 2009

AISA Sydney 15 th April 2009 AISA Sydney 15 th April 2009 Where PCI stands today: Who needs to do What, by When Presented by: David Light Sense of Security Pty Ltd Agenda Overview of PCI DSS Compliance requirements What & When Risks

More information

EMV Migration and Certification in the U.S. UL's View on Optimizing EMV Brand Certification Processes

EMV Migration and Certification in the U.S. UL's View on Optimizing EMV Brand Certification Processes EMV Migration and Certification in the U.S. UL's View on Optimizing EMV Brand Certification Processes EMV Migration and Certification in the U.S. UL's View on Optimizing EMV Brand Certification Processes

More information

INFORMATION SECURITY: UNDERSTANDING BS 7799. BS 7799 is the most influential, globally recognised standard for information security management.

INFORMATION SECURITY: UNDERSTANDING BS 7799. BS 7799 is the most influential, globally recognised standard for information security management. FACTSHEET The essence of BS 7799 is that a sound Information Security Management System (ISMS) should be established within organisations. The purpose of this is to ensure that an organisation s information

More information

TG 47-01. TRANSITIONAL GUIDELINES FOR ISO/IEC 17021-1:2015, ISO 9001:2015 and ISO 14001:2015 CERTIFICATION BODIES

TG 47-01. TRANSITIONAL GUIDELINES FOR ISO/IEC 17021-1:2015, ISO 9001:2015 and ISO 14001:2015 CERTIFICATION BODIES TRANSITIONAL GUIDELINES FOR ISO/IEC 17021-1:2015, ISO 9001:2015 and ISO 14001:2015 CERTIFICATION BODIES Approved By: Senior Manager: Mpho Phaloane Created By: Field Manager: John Ndalamo Date of Approval:

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C and Attestation of Compliance Payment Application Connected to Internet, No Electronic Cardholder Data Storage Version

More information

INTERNAL AUDITING S ROLE IN SECTIONS 302 AND 404

INTERNAL AUDITING S ROLE IN SECTIONS 302 AND 404 INTERNAL AUDITING S ROLE IN SECTIONS 302 AND 404 OF THE U.S. SARBANES-OXLEY ACT OF 2002 May 26, 2004 Copyright 2004 by, 247 Maitland Avenue, Altamonte Springs, Florida, 32701-4201, USA Internal Auditing

More information

PCI DSS 3.0 Changes & Challenges P R E S I D E N T/ C O - F O U N D E R F R S EC U R E

PCI DSS 3.0 Changes & Challenges P R E S I D E N T/ C O - F O U N D E R F R S EC U R E PCI DSS 3.0 Changes & Challenges EVAN FRANCEN, CISSP CISM P R E S I D E N T/ C O - F O U N D E R F R S EC U R E PCI DSS 3.0 Changes & Challenges Topics FRSecure, the company Introduction to PCI-DSS Recent

More information

D4.1 Cloud certification guidelines and recommendations

D4.1 Cloud certification guidelines and recommendations Ref. Ares(2015)444655-04/02/2015 www.cloudwatchhub.eu D4.1 Cloud certification guidelines and recommendations Revised Version www.cloudwatchhub.eu info@cloudwatchhub.eu @CloudWatchHub Security and privacy

More information

Securing Internet Payments. The current regulatory state of play

Securing Internet Payments. The current regulatory state of play Securing Internet Payments The current regulatory state of play In recent years the European Union (EU) institutions have shown a growing interest on the security of electronic payments. This interest

More information

1/18/10. Walt Conway. PCI DSS in Context. Some History The Digital Dozen Key Players Cardholder Data Outsourcing Conclusions. PCI in Higher Education

1/18/10. Walt Conway. PCI DSS in Context. Some History The Digital Dozen Key Players Cardholder Data Outsourcing Conclusions. PCI in Higher Education PCI in Higher Education Walter Conway, QSA 403 Labs, LLC Walt Conway PCI consultant, blogger, trainer, speaker, author Former Visa VP Help schools become PCI compliant Represent Higher Education at PCI

More information

PCI DSS and SSC what are these?

PCI DSS and SSC what are these? PCI DSS and SSC what are these? What does PCI DSS mean? PCI DSS is the English acronym for Payment Card Industry Data Security Standard. What is the PCI DSS programme? The bank card data, which are the

More information

How to ensure control and security when moving to SaaS/cloud applications

How to ensure control and security when moving to SaaS/cloud applications How to ensure control and security when moving to SaaS/cloud applications Stéphane Hurtaud Partner Information & Technology Risk Deloitte Laurent de la Vaissière Directeur Information & Technology Risk

More information

The NREN cloud strategy should be aligned with the European and national policies, but also with the strategies of the member institutions.

The NREN cloud strategy should be aligned with the European and national policies, but also with the strategies of the member institutions. 4 External influences PESTLE Analysis A PESTLE analysis is a useful tool to support the investigation and decision process relating to cloud services. PESTLE in general covers Political, Economic, Social,

More information

AUDITOR GUIDELINES. Responsibilities Supporting Inputs. Receive AAA, Sign and return to IMS with audit report. Document Review required?

AUDITOR GUIDELINES. Responsibilities Supporting Inputs. Receive AAA, Sign and return to IMS with audit report. Document Review required? 1 Overview of Audit Process The flow chart below shows the overall process for auditors carrying out audits for IMS International. Stages within this process are detailed further in this document. Scheme

More information

Platform as a Service and PCI www.engineyard.com

Platform as a Service and PCI www.engineyard.com Engine Yard White Paper Platform as a Service and PCI www.engineyard.com Purpose Achieving PCI compliance can be a complex, time-consuming, and expensive undertaking, but the right approach can make it

More information

EuroCloud Deutschland_eco e.v. Cloud Computing is the future! For sure! But secure!

EuroCloud Deutschland_eco e.v. Cloud Computing is the future! For sure! But secure! Cloud Computing is the future! For sure! But secure! ISO/IEC JTC1 national day 2011 The EuroCloud Network EuroCloud Europe was founded on Jan., 22 nd 2010 in Paris Today EuroCloud is present in 27 European

More information