SlideShare uma empresa Scribd logo
1 de 75
Atlanta Chapter
Joint Meeting
May 29, 2014
Agenda
• Key Trust Issues in the Cloud
• CSA Research Roadmap
• 30 Minutes Later…
2
All materials were created by the CSA and used by philA.
Key Trust Issues in the
Cloud
3 © 2014, Cloud Security Alliance.
Key Trust Issues in Cloud
• Incomplete standards
• Evolving towards true multi-tenant technologies & architecture
e.g. Identity Brokering
• Risk Concentration
• Incompatible laws across jurisdictions
• Lack of transparency & visibility from providers and government
4 © 2014, Cloud Security Alliance.
Key Trust Issues in Cloud
• Incomplete standards
• Evolving towards true multi-tenant technologies & architecture
e.g. Identity Brokering
• Risk Concentration
• Incompatible laws across jurisdictions
• Lack of transparency & visibility from providers and government
5 © 2014, Cloud Security Alliance.
The Government Trust Issue
6 © 2014, Cloud Security Alliance.
US Patriot Act
• USA Patriot Act of 2001 (reauthorized in 2006 & 2011)
• Not a new law, series of amendments to existing laws related to
surveillance, investigation and prosecution of terrorism (Foreign
Intelligence Surveillance Act)
• Most requests for information follow subpoenas/warrants, but
records may be sealed
• Most countries have laws permitting disclosure of user info without
user consent related to foreign intelligence and national security
• Not clear if interpretation of Section 215 of the Patriot Act, Section
702 of the Foreign Intelligence Surveillance, FISA followed legislative
intent
7 © 2014, Cloud Security Alliance.
Meet philA
Hello, I’m a data guy…
I’m with the Ponemon Institute.
You know, you quote us all of the of the time:
Annual Cost of Data Breach
Annual Cost of Cybercrime
Annual Most Trusted Companies for Privacy
© 2014, Cloud Security Alliance.
CSA Government Access
to Information Survey
• Conducted online from June 25, 2013 to July 9, 2013
• 456 responses
• 234 from United States of America
• 138 from Europe
• 36 from Asia Pacific
• Many long, long open-ended responses
https://cloudsecurityalliance.org/wp-content/uploads/2013/07/CSA-govt-access-survey-July-2013.pdf
9 © 2014, Cloud Security Alliance.
Using US Cloud Providers
• Survey Question: (For non-US residents only) Does the
Snowden Incident make your company more or less likely
to use US-based cloud providers? (207 respondents)
• 56% less likely to use US-based cloud providers
• 31% no impact on usage of US-based cloud providers
• 10% cancelled a project to use US-based cloud providers
• 3% more likely to use US-based cloud providers
10 © 2014, Cloud Security Alliance.
Using US Cloud Providers
• Survey Question: (For US residents only) Does the
Snowden Incident make it more difficult for your company
to conduct business outside of the US? (220)
• 36% Yes
• 64% No
11 © 2014, Cloud Security Alliance.
Transparency of Government Access
• Survey Question: (For all respondents) How would you rate
your country's processes to obtain user information for the
purpose of criminal and terrorist investigations? (440)
• 47% Poor, there is no transparency in the process
• 32% Fair, there is some public information about the process and some
instances of its usage
• 11% Unknown, I do not have enough information to make an informed
judgment
• 10% Excellent, the process is well documented
12 © 2014, Cloud Security Alliance.
Opinion of Patriot Act
• Survey Question: (For all respondents) If you have
concerns about this recent news, which of the following
actions do you think would be the best course to mitigate
concerns? (423)
• 41% The Patriot Act should be repealed in its entirety.
• 45% The Patriot Act should be modified to tighten the oversight of
permitted activities and to provide greater transparency as to how often
it is enacted.
• 13% The Patriot Act is fine as is.
13 © 2014, Cloud Security Alliance.
Publishing FISA Requests
• Survey Question: (For all respondents) Should companies
who have been subpoenaed through provisions of the
Patriot Act, such as FISA (Foreign Intelligence Surveillance
Act) be able to publish summary information about the
amount of responses they have made? (438)
• 91% Yes
• 9% No
14 © 2014, Cloud Security Alliance.
Balancing Safety and Privacy
“…Living in this kind of democracy, we’re going to have to be a
little less effective in order to be a little more transparent to get to
do anything to defend the American people.”
Michael Hayden, former Director of CIA and NSA
15 © 2014, Cloud Security Alliance.
Important Considerations
for Enterprises and Public Policy
• Transparency of actors
• Metadata is important
• Data minimization principles
16 © 2014, Cloud Security Alliance.
Industry Transparency Example
• User Data requests from law enforcement according to Google
• Jul – Dec 2012, from http://www.google.com/transparencyreport/governmentrequests/
• France: 1,693 requests, responded to 44%
• Germany: 1,550 requests, responded to 42%
• India: 2,431, responded to 66%
• Singapore: 96 requests, responded to 75%
• US: 8,438 requests, responded to 88%
• UK: 1,458 requests, responded to 70%
17 © 2014, Cloud Security Alliance.
Can Providers be Transparent
about National Security Issues?
“…ask you to help make it possible for Google to publish in our
Transparency Report aggregate numbers of national security
requests, including FISA disclosures—in terms of both the
number we receive and their scope. Google’s numbers would
clearly show that our compliance with these requests falls far
short of the claims being made. Google has nothing to hide.”
David Drummond, Chief Legal Counsel, Google
18 © 2014, Cloud Security Alliance.
EFF - Who Has Your Back? 2014
19 © 2014, Cloud Security Alliance.
CSA Transparency Example: STAR
• CSA STAR (Security, Trust and Assurance Registry)
• Public Registry of Cloud Provider self assessments
• Based on CSA best practices (CCM or CAIQ)
• Voluntary industry action promoting transparency
• Security as a market differentiator
• www.cloudsecurityalliance.org/star
• STAR – Demand it from your providers!
20 © 2014, Cloud Security Alliance.
CSA STAR: Read and Compare
21
DG 4.2: Do you have a documented procedure for responding to requests for tenant
data from governments or third parties?
Amazon AWS
AWS errs on the side of protecting customer privacy and is vigilant in determining which
law enforcement requests we must comply with. AWS does not hesitate to challenge
orders from law enforcement if we think the orders lack a solid basis.
Box.net
Box does have documented procedures for responding to requests for tenant data from
governments and third parties.
SHI
Customer responsibility. SHI has no direct access, so requests for data through third
parties will be responded to by the customer themselves, however, SHI can sanitize and
delete customer data upon migration from the cloud.
Verizon/Terremark Yes
© 2014, Cloud Security Alliance.
What is the Future of Assurance in
the Global Compute Utility?
• Traditional Auditing and Certification activities
• Harmonized disparate requirements versus a single global standard
• Example - NIST CSF for cyber security
• Continuous Monitoring
• Community Policing via Transparency
• Privacy emphasis
22 © 2014, Cloud Security Alliance.
What global dialogue is needed?
• Government
• Do we treat foreigners differently than citizens?
• Aligning with global standards for assurance
• Industry
• Build the technology to make policy moot
• Enterprise
• A time to engage
• Demand accountability from policy makers & providers
• Protect your data and metadata
• For All: Demand Transparency & Minimization Principles
23 © 2014, Cloud Security Alliance.
I’m not going
to keep you
much longer
It’s 30 minutes already.
But…
24 © 2014, Cloud Security Alliance.
25
CSA Research Roadmap
CSA Research Portfolio
• Our research includes
fundamental projects needed
to define and implement trust
within the future of
information technology
• CSA continues to be
aggressive in producing
critical research, education
and tools
• 30+ Active Global Work
Groups
© 2013, Cloud Security Alliance.26
© 2013, Cloud Security Alliance.27
Security Guidance for Critical
Areas of Cloud Computing
• The CSA guidance as it enters its third edition
seeks to establish a stable, secure baseline for
cloud operations. This effort provides a practical,
actionable road map to managers wanting to
adopt the cloud paradigm safely and securely.
Domains have been rewritten to emphasize
security, stability and privacy, ensuring corporate
privacy in a multi-tenant environment.
• The Security Guidance V.3 will serve as the
gateway to emerging standards being developed
in the world’s standards organization and is
designed to serve as an executive-level primer to
any organization seeking a secure, stable
transition to hosting their business operations in
the cloud.
• Research and Activities for 2013 - 2014
• Security Guidance for Critical Areas of Cloud
Computing V.4 – Q1 2014 (Planning)
• Publish V.4 – Q4 2014/Q1 2015
© 2013, Cloud Security Alliance.28
www.cloudsecurityalliance.org
GRC Stack
GRC Stack
Family of 4 research projects
Cloud Controls Matrix (CCM)
Consensus Assessments Initiative (CAI)
Cloud Audit
Cloud Trust Protocol (CTP)
Impact to the Industry
Developed tools for governance, risk
and compliance management in the
cloud
Technical pilots
Provider certification through STAR
program
Control
Requirements
Provider
Assertions
Private,
Community &
Public Clouds
Cloud Control Matrix Working
Group
• The Cloud Security Alliance Cloud Controls Matrix
(CCM) is specifically designed to provide fundamental
security principles to guide cloud vendors and to assist
prospective cloud customers in assessing the overall
security risk of a cloud provider.
• Research and Activities for 2013 – 2014
• CCM V.3 – Q3 2013
• Internet2 Net+ Initiative Mappings (Higher Education) – Q2
2013
• AICPA Trust Service Principles Mapping – Q4 2013
• ENISA Information Assurance Framework Mapping – Q4
2013
• ODCA Mapping – Q4 2013
• German BSI Mapping – Q4 2013
• NZISM Mapping – Q4 2013
• Unified Compliance Framework Mapping – TBD
• Control Area Gap Analysis – Q4 2013
• COBIT 5 Mapping – Q1 2014
• NIST SP 800-53 Rev 4 – Q4 2013
• Slovenian Information Commissioner on Privacy Guidance
for Cloud Computing Mapping – Q1 2014
© 2013, Cloud Security Alliance.30
Consensus Assessment Initiative
• Lack of security control transparency is a
leading inhibitor to the adoption of cloud
services. The Cloud Security Alliance
Consensus Assessments Initiative (CAI)
was launched to perform research,
create tools and create industry
partnerships to enable cloud computing
assessments.
• We are focused on providing industry-
accepted ways to document what
security controls exist in IaaS, PaaS, and
SaaS offerings, providing security control
transparency. This effort by design is
integrated with and will support other
projects from our research partners.
• Research and Activities for 2013 – 2014
• CAIQ V.3 – Q4 2013
© 2013, Cloud Security Alliance.31
Cloud Audit
• The goal of CloudAudit is to provide a
common interface and namespace that
allows enterprises who are interested in
streamlining their audit processes (cloud
or otherwise) as well as cloud computing
providers to automate the Audit,
Assertion, Assessment, and Assurance
of their infrastructure (IaaS), platform
(PaaS), and application (SaaS)
environments and allow authorized
consumers of their services to do
likewise via an open, extensible and
secure interface and methodology.
• Research and Activities for 2013 – 2014
• Create CCM V.3 Database – Q4 2013
• Automate Change-adds through DB Version
of CCM – Q1 2014
• Update Notification Functionality – Q2 2014
© 2013, Cloud Security Alliance.32
Cloud Trust Protocol Working Group
• The CloudTrust Protocol (CTP) is the
mechanism by which cloud service
consumers (also known as “cloud users”
or “cloud service owners”) ask for and
receive information about the elements
of transparency as applied to cloud
service providers. The primary purpose
of the CTP and the elements of
transparency is to generate evidence-
based confidence that everything that is
claimed to be happening in the cloud is
indeed happening as described, …, and
nothing else.
• Research and Activities for 2013 – 2014
• API Interface Definition – Q3 2013
• Prototype – Q4 2013
• Trust Model – Q1 2014
• Pilot – Q2 2014
© 2013, Cloud Security Alliance.33
CSA Enterprise Architecture
(aka Trusted Cloud Initiative)
• To promote research, development, and
education of best practices and
methodologies around a reference
architecture for a secure and trusted
cloud.
• Research and Activities for 2013 – 2014
• Develop a Use-Case for the Network
Container, to define more context about
Polymorphic Malware Prevention – Q4 2013
• Develop a Use-Case around Behavioral
Monitoring – Q4 2013
• KRI and KPI Development for CSA
Reference Architecture Interactive Site – Q4
2013
• Case Study Webinars (CloudBytes Sessions)
– Q4 2013
© 2013, Cloud Security Alliance.34
Top Threats Working Group
• The purpose of this document, Top
Threats to Cloud Computing, is to
provide needed context to assist
organizations in making educated risk
management decisions regarding their
cloud adoption strategies. In essence,
this threat research document should be
seen as a companion to Security
Guidance for Critical Areas in Cloud
Computing.
• Research and Activities for 2013 – 2014
• Top Threats to Cloud Computing Survey –
Q1 2014
• Top Threats to Cloud Computing V.4 – Q2
2014
• Full featured Interact Change Method for Top
Threats – Q3 2014
© 2013, Cloud Security Alliance.35
Cloud Vulnerabilities Working Group
• CSA Cloud Vulnerabilities Working Group is
global working group chartered to conduct
research in the area of cloud computing
vulnerabilities, with the goals of understanding
and educating the classification and exact causes
of cloud computing vulnerabilities,
recommendations and best practices for the
reduction of top vulnerabilities, reporting of
vulnerabilities and the development of related
tools and standards.
• Research and Activities for 2013 – 2014
• Publish Cloud Vulnerabilities White Paper– Q2 2013
• Establishment of a taxonomy for Cloud Vulnerabilities
based on statistical data – Q1 2014
• Creation of a cloud vulnerability feed documentation
mechanism/ format/ protocol – Q2 2014
• Portal established for cloud vulnerability reporting
and tools – Q4 2014
© 2013, Cloud Security Alliance.36
• Security as a Service
Research for gaining greater understanding for
how to deliver security solutions via cloud
models.
• Information Security Industry Re-
invented
• Identify Ten Categories within SecaaS
• Implementation Guidance for each
SecaaS Category
• Align with international standards and
other CSA research
• Industry Impact
Defined 10 Categories of Service and Developed
Domain 14 of CSA Guidance V.3
Security as a Service
37 © 2014, Cloud Security Alliance.
Security as a Service Working Group
• The purpose of this research will be
to identify consensus definitions of
what Security as a Service means, to
categorize the different types of
Security as a Service and to provide
guidance to organizations on
reasonable implementation practices.
Other research purposes will be
identified by the working group.
• Research and Activities for 2013 –
2014
• Defined SecaaS Framework (Defined
Categories of Service V.2) – Q4 2013
• Implementation Guidance Documents
V.2 – Q1 2014 (Start Planning)
© 2013, Cloud Security Alliance.38
Smart Mobile
• Mobile
• Securing application stores and other public
entities deploying software to mobile devices
• Analysis of mobile security capabilities and
features of key mobile operating systems
• Cloud-based management, provisioning, policy,
and data management of mobile devices to
achieve security objectives
• Guidelines for the mobile device security
framework and mobile cloud architectures
• Solutions for resolving multiple usage roles related
to BYOD, e.g. personal and business use of a
common device
• Best practices for secure mobile application
development
39 © 2014, Cloud Security Alliance.
Mobile Working Group
• Mobile computing is experiencing tremendous
growth and adoption, while the devices are gaining
significant power and dynamic capabilities.
Personally owned mobile devices are increasingly
being used to access employers’ systems and
cloud-hosted data - both via browser-based and
native mobile applications. Clouds of mobile
devices are likely to be common. The CSA Mobile
working group will be responsible for providing
fundamental research to help secure mobile
endpoint computing from a cloud-centric vantage
point.
• Research and Activities for 2013 – 2014
• BYOD Policy Guidance – Q3/Q4 2013
• Mobile Authentication Management – Q3/Q4 2013
• Mobile Application Security Guidance – Q3/Q4 2013
• Mobile Device Management – Q3/Q4 2013
• Mobile Maturity v2 Report – Q4 2013
• Mobile Security Guidance V.2 – Q4 2013
© 2013, Cloud Security Alliance.40
• Big Data
• Identifying scalable techniques for
data-centric security and privacy
problems
• Lead to crystallization of best
practices for security and privacy in
big data
• Help industry and government on
adoption of best practices
• Establish liaisons with other
organizations in order to coordinate
the development of big data security
and privacy standards
• Accelerate the adoption of novel
research aimed to address security
and privacy issues
Big Data Working Group
41 © 2014, Cloud Security Alliance.
Big Data Working Group
• The Big Data Working Group (BDWG) will be identifying
scalable techniques for data-centric security and privacy
problems. BDWG’s investigation is expected to lead to
crystallization of best practices for security and privacy in
big data, help industry and government on adoption of
best practices, establish liaisons with other organizations
in order to coordinate the development of big data
security and privacy standards, and accelerate the
adoption of novel research aimed to address security
and privacy issues.
• Research and Activities for 2013 – 2014
• Expanded Top 10 Big Data Security and Privacy Concerns –
Q3 2013
• Big Data Analytics for Security Intelligence – Q3 2013
• Big Data Framework and Taxonomy White Paper – Q4 2013
• Big Data Cryptography Report – Q4 2013/Q1 2014
• Big Data Policy and Governance Position Paper - TBD
• Cloud Infrastructures' Attack Surface Analysis and Reduction
Position Paper - TBD
© 2013, Cloud Security Alliance.42
Cloud Data Governance Working Group
• Cloud Computing marks the decrease
in emphasis on 'systems' and the
increase in emphasis on 'data'. With
this trend, Cloud Computing
stakeholders need to be aware of the
best practices for governing and
operating data and information in the
Cloud.
• Research and Activities for 2013 –
2014
• Data Governance across International
Borders – Q1 2014
• Data Tracking and Logging Standard–
Q2 2014
© 2013, Cloud Security Alliance.43
Incident Management & Forensics
Working Group
• The Working Group serves as a focal point for the
examination of incident handling and forensics in cloud
environments. We seek to develop best practices that
consider the legal, technical, and procedural elements
involved in responding in a forensically sound way to
security incidents in the cloud.
• Research and Activities for 2013 – 2014
• Publish “Provider Forensic Support in Public Multi-Tenant
Cloud Environments” – Q3 2013
• Developing a capability maturity model (CMM) for IncM and
Forensics in Cloud Environments – Q4 2013
• Conduct first workshop on IncM & Forensics Roadmap for
the Cloud. Roadmap is intended to standardize forensic
techniques in cooperation with cloud providers so that
quality of evidence is assured and defensible.
• Survey of cloud users to determine pain points and variation
of techniques, workarounds used by consumers. Goal is
define problem space more clearly.
• WG works with CAI and CCM to create a common
language, set of expectations around this domain.
© 2013, Cloud Security Alliance.44
Virtualization Working Group
• The CSA Virtualization Working
Group is chartered to lead research
into the combined virtualized
operating system and SDN
technologies. The group should build
upon existing Domain 13 research
and provide more detailed guidance
as to threats, architecture, hardening
and recommended best practices.
• Research and Activities for 2013 –
2014
• Standalone Domain 13 Virtualization
Whitepaper as part of the CSA Security
Guidance for Critical Areas of Focus in
Cloud Computing – Q1 2014
© 2013, Cloud Security Alliance.45
Telecom Working Group
• The Telecom Working Group (TWG)
within the Cloud Security Alliance
(CSA) has been designated to
provide direct influence on how to
deliver secure cloud solutions and
foster cloud awareness within all
aspects of Telecommunications.
• Research and Activities for 2013 -
2014
• Next Generation SIEM White Paper – Q3
2013
• IPv6 Research – In Progress
• Continued advisory role for the Telecom
Industry
© 2013, Cloud Security Alliance.46
Health Information Management Working
Group
• The Health Information Management
Working Group (HIWG) within the Cloud
Security Alliance (CSA) has been
designated to provide direct influence on
how health information service providers
deliver secure cloud solutions (services,
transport, applications and storage) to
their clients, and foster cloud awareness
within all aspects of healthcare and
related industries.
• Research and Activities for 2013 – 2014
• Business Associate Agreement Policy
Guidance – Q2 2014
• Updated HIPAA HiTech Mapping for V.3 – Q1
2014
• HIPAA Omnibus Rule Education – Q3 2013
© 2013, Cloud Security Alliance.47
Small to Medium Sized Business (SMB)
Working Group
• This working group will focus on providing
tailored guidance to small business, will
cooperate with other working groups where
appropriate, and, will help cloud providers
understand small business requirements.
• Research and Activities for 2013 – 2014
• Organize a series of workshops to discuss
small business cloud requirements and
perception of current cloud alliance guidance –
Q3/Q4 2013
• Analyze existing Cloud Security Alliance
workgroups and identify where small business
related input is required - TBD
• Produce Small business guidance document,
draft version - TBD
• Produce requirements and recommendations to
other Cloud Security Alliance workgroups - TBD
© 2013, Cloud Security Alliance.48
Service Level Agreement Working Group
• Service Level Agreements (SLAs) are a
component in most cloud service terms and
contracts. However, there is a consensus that
Customers and providers alike have questions
about what constitutes an SLA, the sufficiency
and adequacy of SLAs and their management.
The Cloud Security Alliance SLA Working Group
,(SLA WG)in an effort to provide clarity to the
subject of SLAs has developed guidance in the
following areas.
• What are the components of an SLA?
• What role does the SLA play for CSP and CSU?
• Can we define an SLA Taxonomy?
• What is the status of SLA’s today?
• SLA myths, challenges and obstacles?
• SLA Guidance and Recommendations
• Research and Activities for 2013 – 2014
• Cloud SLA Guidance – Q4 2013/ Q1 2014
© 2013, Cloud Security Alliance.49
Privacy Level Agreement Working Group
• This working group aims at creating PLA templates
that can be a powerful self-regulatory harmonization
tool, which is almost impossible to achieve at global
level using traditional legislative means. This will
provide a clear and effective way to communicate to
(potential) customers a CSP’s level of personal data
protection, especially when trans-border data flaw is
concerned.
• A Privacy Level Agreement (PLA) has twofold
objectives:
• Provide cloud customers with a tool to assess a CSP’s
commitment to address personal data protection.
• Offer contractual protection against possible economical
damages due to lack of compliance or commitment of the
CSP with privacy and data protection regulation.
• Research and Activities for 2013 – 2014
• Phase 2 - Gap Analysis - Cover Requirements outside of
Europe (Global PLA)– Q4 2013/ Q1 2014
• Seal or Privacy Certification - Assess Need – Q1 2014
© 2013, Cloud Security Alliance.50
Financial Working Group
• The Financial Working Group (FWG) will be
identifying challenges, risks and Best Practices
for the development, deployment and
management of secure cloud services in the
financial Industry.
• FWG’s investigation is expected to lead to the
following goals:
• Identifying the Industry’s main concerns regarding
Cloud Services in their sector.
• Help industry on adoption of best practices,
• Establish liaisons with regulatory bodies in order to
foster the development of suitable regulations.
• Accelerate the adoption of Secure Cloud services
in the Financial Industry
• Research proposals for funding
• Research and Activities for 2013 – 2014
• Develop guidelines and recommendations for the
delivery and management of cloud services in the
F&B sector – QX 2014
© 2013, Cloud Security Alliance.51
Open Certification Framework
• The CSA Open Certification Framework provides:
• A path for any region to address compliance concerns with trusted, global
best practices. For example, we expect governments to be heavy adopters
of the CSA Open Certification Framework to layer their own unique
requirements on top of the GRC Stack and provide agile certification of
public sector cloud usage.
• An explicit guidance for providers on how to use GRC Stack tools for
multiple certification efforts. For example, scoping documentation will
articulate the means by which a provider may follow an ISO/IEC 27001
certification path that incorporates the CSA Cloud Controls Matrix (CCM).
• A "recognition scheme" that would allow us to support ISO, AICPA and
potentially others that incorporate CSA IP inside of their
certifications/framework. CSA supports certify-once, use-often, where
possible.
• Research and Activities for 2013 – 2014
• STAR Certification Manual – Q3 2013
• STAR Attestation Manual – Q3 2013
• STAR Certification Auditor Accreditation – Q3 2013
• STAR Attestation Auditor Accreditation – Q4 2013
• OCF Cost Analysis – Q4 2013
• OCF Certification Launch – Q4 2013
© 2013, Cloud Security Alliance.52
www.cloudsecurityalliance.orgCopyright © 2011 Cloud Security Alliance www.cloudsecurityalliance.orgCopyright © 2011 Cloud Security Alliance
The OCF structure
•The CSA Open Certification Framework is an industry initiative to allow
global, accredited, trusted certification of cloud providers.
ISACA Collaboration Project
• A collaborative project by ISACA and
CSA, the Cloud Market Maturity study
provides business and IT leaders with
insight into the maturity of cloud
computing and will help identify any
changes in the market. The report,
released today, provides detailed insight
on the adoption of cloud services among
all levels within today’s global enterprises
and businesses, including the C-suite.
• Research and Activities for 2013 – 2014
• Cloud Market Maturity Survey – Q3 2013
• Cloud Market Maturity Study Results – Q4
2013
© 2013, Cloud Security Alliance.54
Internet2 Collaboration Project
• A team of 30 CIOs, CISOs, and other
executives from Internet2’s
membership (both higher education
institutions and industry service
providers) developed this extended
version of the CCM. This version
includes candidate mappings to
address higher education security
and compliance requirements.
• Research and Activities for 2013 –
2014
• Net+ Initiative CCM V1.4 – Q3 2013
• Net+ Initiative CCM V3.0 – Q1 2014
© 2013, Cloud Security Alliance.55
CSA APAC
• Incorporated and based in Singapore
• Planned establishment of HQ in Singapore
• Supported by key Singaporean ministries, led by
Infocomm Development Authority
• IDA support for research and standards functions
• Also private/public partnerships with gov’ts of
Thailand and Hong Kong
• CSA chapters throughout APAC
56 © 2014, Cloud Security Alliance.
Regional APAC Research
• Research in the APAC region reflects the
rapid growth of the cloud market in the
region and the demand for security
assurances among our member
countries
• Research and Activities for 2013 – 2014
• New Zealand MBIE Funding – Q4 2013
• CSA Research Journal – Q3 2014
• Singapore Standard for Virtualization – TBD
• Salary Survey of Cloud Professionals –TBD
• Joint Interpol Project – TBD
• Survey of Reg Requirements for going to the
Cloud in Asia - TBD
© 2013, Cloud Security Alliance.57
CSA Europe
• Incorporated in UK
• Base of operations in Heraklion, Greece
• Staffed by noted experts from key EU
institutions
• Managing director an alumnus of ENISA
(European Network Information Security
Agency)
• Received funding grants for 4 research
projects by European Commission in 2012
• FP7 Projects
58 © 2014, Cloud Security Alliance.
FP7 Projects
• Incorporated in UK
• Base of operations in Helsinki,
Finland
• Staffed by noted experts from
key EU institutions
• Managing director an alumnus of
ENISA (European Network
Information Security Agency)
• Received funding grants for 4
research projects by European
Commission in 2012
© 2013, Cloud Security Alliance.59
Global University Cloud Research Consortium
• This academic group will be
focusing on research
collaborations, university-to-
university exchanges, university-
industry collaborations adjunct
professorships, visiting
researchers/professors, and will
also organize and administer
funding applications.
• Research and Activities for 2013
– 2014
• Planning in Progress
© 2013, Cloud Security Alliance.60
Enterprise User Council
• The Cloud Security Alliance (CSA)
Enterprise User Council was started to
provide a balance of power between
cloud providers and enterprise users in a
world of cloud services, big data, and
mobile computing advancements has
made its biggest leap into businesses.
Our long term goal is to understand the
biggest problems facing enterprises and
help solve these issues. The CSA
Enterprise User Council will represent
businesses on these issues externally
and abroad.
• Research and Activities for 2013 – 2014
• Planning in Progress
© 2013, Cloud Security Alliance.61
CCSK – User Certification
Certificate of Cloud Security
Knowledge (CCSK)
Benchmark of cloud security
competency
Online web-based examination
www.cloudsecurityalliance.org/certifym
e
Training partnerships
Developing new curriculum for audit,
software development and architecture
62 © 2014, Cloud Security Alliance.
Copyright © 2012 loud Security Alliance
CSA Open Certification Framework
• Leverage CSA STAR Infrastructure to create
national,
local or industry-specific provider certifications
• Allows governments, certification bodies and
industry consortia to create certifications
addressing specific requirements without
developing complete & proprietary bodies of
knowledge
• Leverage existing certification/attestation
regimes
• 2013 Open Certification
• ISO 27001 Certification based upon CSA CCM (partnered
with British Standards Institution)
• SOC-2 Audit Attestation Reporting based upon CSA CCM
(partnered with AICPA)
• Branded as CSA STAR Certification – the gold
standard for cloud provider certification
63
Copyright © 2012 Cloud Security Alliance
International Standardization Council
• Engage international standards bodies on behalf of CSA
• Propose key CSA research for standardization
• Liaison relationship with ITU-T
• Category A liaison with ISO/IEC SC27 & SC38
• Tracking key SDOs for 2013
• DMTF
• IEEE
• IETF
• CCSA
• RAISE
64
CCM
CCM V.3
BIG DATA WORKING GROUP
Expanded Top 10 Big Data Security and Privacy Concerns
Big Data Analytics for Security Intelligence
HIM
HIPAA Omnibus Rule Education
CTP
API Interface Definition (Alain to update)
INCIDENT MANAGEMENT & FORENSICS
Provider Forensic Support in Public Multi-Tenant Cloud Environments
OCF
STAR Certification Manual
STAR Attestation Manual
STAR Certification Auditor Accreditation
ISACA
Cloud Market Maturity Survey
INTERNET2 COLLABORATION
Net+ Initiative CCM V1.4
ANTI-BOT Working Group
Work Group Kick-Off
Enterprise User Council
Work Group Kick-OffQ3 2013 RESEARCH RELEASES
© 2013, Cloud Security Alliance.
Q4 2013 RESEARCH RELEASES
MOBILE WORKING GROUP
Mobile Authentication Management V.1.1
Mobile Device Management V.2
Mobile Maturity Survey
CCM
AICPA Trust Service Principles Mapping
COBIT 5.0
ENISA Information Assurance Framework Mapping
ODCA Mapping
German BSI Mapping
NZISM Mapping
Privacy Control Assessment
Internet 2 Compliance Area Mapping
NIST SP 800-53 Rev 4
SecaaS
Defined SecaaS Framework Survey
BIG DATA WORKING GROUP
Big Data Framework and Taxonomy White Paper
CSA ENTERPRISE ARCHITECTURE
KRI and KPI Development for CSA Reference Architecture Interactive Site
Case Study Webinars (CloudBytes Sessions)
Workshop with EAWG, NIST and Vidders
Anti-Bot Working Group
Outreach Program Launch
Essential Practices Sub-Group Launch
Tools and Operations Sub-Group Launch
Economics Sub-group Launch
© 2013, Cloud Security Alliance.
Q4 2013 RESEARCH RELEASES
SMB WG
Small Medium Size Business Kick-Off and Outreach
CAIQ
CAIQ V.3
CTP
Prototype
CLOUD AUDIT
Create CCM V.3 Database
INCIDENT MANAGEMENT & FORENSICS
Developing a capability maturity model (CMM) for IncM and Forensics in Cloud
Environments
OCF
STAR Attestation Auditor Accreditation
OCF Cost Analysis
OCF Certification Launch
ISACA
Cloud Market Maturity Study Results
TELECOM WORKING GROUP
Next Generation SIEM White Paper
APAC Research
Roadmap for Execution
© 2013, Cloud Security Alliance.
Q4 2013 RESEARCH RELEASES
Virtualization Working Group
Virtualization Working Group Kick-Off
Update Security Guidance to include SDN
Financial Services Working Group
FSWG Kick-off
Establish Security and Privacy Test Beds
Cloud Brokerage Working Group
Publication of one year work plan
Launch CSA Cloud Broker microsite, partner directory and twitter account
Publication of V.1 of Working Group Deliverables
Cloud Brokerage Kick-Off
Leapfrog Project
Create CCM V.3 Database
Vulnerabilities Working Group
Working Group Expansion/Official Kick-Off
OCF
STAR Attestation Auditor Accreditation
OCF Cost Analysis
OCF Certification Launch
ISACA
Cloud Market Maturity Study Results
APAC RESEARCH
New Zealand MBIE Funding
TELECOM WORKING GROUP
Next Generation SIEM White Paper
© 2013, Cloud Security Alliance.
Q1 2014 RESEARCH RELEASES
GUIDANCE
Security Guidance for Critical Areas of Cloud Computing V.4 (Planning)
CCM
COBIT 5 Mapping
Slovenian Information Commissioner on Privacy Guidance for Cloud Computing
Mapping
SECAAS
Implementation Guidance Documents V.2 (Planning)
BIG DATA WORKING GROUP
Big Data Cryptography Report
HIM
Updated HIPAA HiTech Mapping for V.3
CTP
Trust Model
CLOUD AUDIT
Automate Change-adds through DB Version of CCM
TOP THREATS
Top Threats to Cloud Computing Survey
CDG
Data Governance across International Borders
© 2013, Cloud Security Alliance.
Q1 2014 RESEARCH RELEASES
VIRTUALIZATION WORKING GROUP
Standalone Domain 13 Virtualization Whitepaper as part of the CSA Security
Guidance for Critical Areas of Focus in Cloud Computing
CLOUD VULNERABILTIES WORKING GROUP
Establishment of a taxonomy for Cloud Vulnerabilities based on statistical data
SLA
Cloud SLA Guidance
PLA
Phase 2 - Gap Analysis - Cover Requirements outside of Europe (Global PLA)
Seal or Privacy Certification - Assess Need
INTERNET2 COLLABORATION
Net+ Initiative CCM V3.0
© 2013, Cloud Security Alliance.
Q2 2014 RESEARCH RELEASES
HIM
Business Associate Agreement Policy Guidance
CTP
Pilot
CLOUD AUDIT
Update Notification Functionality
TOP THREATS
Top Threats to Cloud Computing V.4
CDG
Data Tracking and Logging Standard
CLOUD VULNERABILTIES WORKING GROUP
Creation of a cloud vulnerability feed documentation mechanism/ format/ protocol
© 2013, Cloud Security Alliance.
Thank you
About the Cloud Security Alliance
• Global, not-for-profit organization: 56,000 members
• Building security best practices for next generation IT
• Research and Educational Programs
• Cloud Provider Certification: CSA STAR
• User Certification: CCSK
• Awareness and Marketing
• The globally authoritative source for Trust in the Cloud
www.cloudsecurityalliance.org
“To promote the use of best practices for providing security assurance within Cloud Computing,
and provide education on the uses of Cloud Computing to help secure all other forms of
computing.”
73
CSA Fast Facts
• Founded in 2009
• 56,000+ individual members, 70+ chapters globally
• 190+ corporate members
• Major cloud providers, tech companies, infosec leaders, DoD, the Fortune 100 and
much more
• Offices in Seattle USA, Singapore, Helsinki Finland
• Over 40 research projects in 30+ working groups
• Strategic partnerships with governments, research institutions,
professional associations and industry
74
Thanks
Phil Agcaoili
Co-Founder & Board Member, Southern CISO Security Council
Distinguished Fellow and Fellows Chairman, Ponemon Institute
Founding Member, Cloud Security Alliance (CSA)
Inventor & Co-Author, CSA Cloud Controls Matrix,
GRC Stack, Security, Trust and Assurance Registry (STAR), and
CSA Open Certification Framework (OCF)
Contributor, NIST Cybersecurity Framework version 1
@hacksec
https://www.linkedin.com/in/philA

Mais conteúdo relacionado

Mais procurados

CCSK Certificate of Cloud Computing Knowledge - overview
CCSK Certificate of Cloud Computing Knowledge - overviewCCSK Certificate of Cloud Computing Knowledge - overview
CCSK Certificate of Cloud Computing Knowledge - overviewPeter HJ van Eijk
 
Cloud Computing Security Issues
Cloud Computing Security IssuesCloud Computing Security Issues
Cloud Computing Security IssuesStelios Krasadakis
 
Risk management for cloud computing hb final
Risk management for cloud computing hb finalRisk management for cloud computing hb final
Risk management for cloud computing hb finalChristophe Monnier
 
Security Issues of Cloud Computing
Security Issues of Cloud ComputingSecurity Issues of Cloud Computing
Security Issues of Cloud ComputingFalgun Rathod
 
Cloud computing - Risks and Mitigation - GTS
Cloud computing - Risks and Mitigation - GTSCloud computing - Risks and Mitigation - GTS
Cloud computing - Risks and Mitigation - GTSAnchises Moraes
 
Ariel Litvin - CCSK
Ariel Litvin - CCSKAriel Litvin - CCSK
Ariel Litvin - CCSKCSAIsrael
 
Cloud Computing Security
Cloud Computing SecurityCloud Computing Security
Cloud Computing SecurityNithin Raj
 
Data loss prevention by using MRSH-v2 algorithm
Data loss prevention by using MRSH-v2 algorithm Data loss prevention by using MRSH-v2 algorithm
Data loss prevention by using MRSH-v2 algorithm IJECEIAES
 
internal-cloud-audit-risk-guide
internal-cloud-audit-risk-guideinternal-cloud-audit-risk-guide
internal-cloud-audit-risk-guideSatchit Dokras
 
Digital IQ in managing risk and cyber threats
Digital IQ in managing risk and cyber threatsDigital IQ in managing risk and cyber threats
Digital IQ in managing risk and cyber threatsMaganathin Veeraragaloo
 
Enterprise policy-management
Enterprise policy-managementEnterprise policy-management
Enterprise policy-managementAmit Bhargava
 
Sukumar Nayak-Detailed-Cloud Risk Management and Audit
Sukumar Nayak-Detailed-Cloud Risk Management and AuditSukumar Nayak-Detailed-Cloud Risk Management and Audit
Sukumar Nayak-Detailed-Cloud Risk Management and AuditSukumar Nayak
 
TWO-FACTOR DATA SECURITY PROTECTION MECHANISM FOR CLOUD STORAGE SYSTEM
TWO-FACTOR DATA SECURITY PROTECTION MECHANISM FOR CLOUD STORAGE SYSTEMTWO-FACTOR DATA SECURITY PROTECTION MECHANISM FOR CLOUD STORAGE SYSTEM
TWO-FACTOR DATA SECURITY PROTECTION MECHANISM FOR CLOUD STORAGE SYSTEMNexgen Technology
 
Cloud is not an option, but is security?
Cloud is not an option, but is security?Cloud is not an option, but is security?
Cloud is not an option, but is security?Jody Keyser
 
Cloud computing security
Cloud computing securityCloud computing security
Cloud computing securitygangal
 
Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)Peter Wood
 
Evaluation Of The Data Security Methods In Cloud Computing Environments
Evaluation Of The Data Security Methods In Cloud Computing EnvironmentsEvaluation Of The Data Security Methods In Cloud Computing Environments
Evaluation Of The Data Security Methods In Cloud Computing Environmentsijfcstjournal
 

Mais procurados (20)

CCSK Certificate of Cloud Computing Knowledge - overview
CCSK Certificate of Cloud Computing Knowledge - overviewCCSK Certificate of Cloud Computing Knowledge - overview
CCSK Certificate of Cloud Computing Knowledge - overview
 
Cloud Computing Security Issues
Cloud Computing Security IssuesCloud Computing Security Issues
Cloud Computing Security Issues
 
Risk management for cloud computing hb final
Risk management for cloud computing hb finalRisk management for cloud computing hb final
Risk management for cloud computing hb final
 
Security Issues of Cloud Computing
Security Issues of Cloud ComputingSecurity Issues of Cloud Computing
Security Issues of Cloud Computing
 
Cloud computing - Risks and Mitigation - GTS
Cloud computing - Risks and Mitigation - GTSCloud computing - Risks and Mitigation - GTS
Cloud computing - Risks and Mitigation - GTS
 
Cloud security and adoption
Cloud security and adoptionCloud security and adoption
Cloud security and adoption
 
Ariel Litvin - CCSK
Ariel Litvin - CCSKAriel Litvin - CCSK
Ariel Litvin - CCSK
 
Cloud Computing Security
Cloud Computing SecurityCloud Computing Security
Cloud Computing Security
 
Data loss prevention by using MRSH-v2 algorithm
Data loss prevention by using MRSH-v2 algorithm Data loss prevention by using MRSH-v2 algorithm
Data loss prevention by using MRSH-v2 algorithm
 
Cloud computing security
Cloud computing securityCloud computing security
Cloud computing security
 
internal-cloud-audit-risk-guide
internal-cloud-audit-risk-guideinternal-cloud-audit-risk-guide
internal-cloud-audit-risk-guide
 
Digital IQ in managing risk and cyber threats
Digital IQ in managing risk and cyber threatsDigital IQ in managing risk and cyber threats
Digital IQ in managing risk and cyber threats
 
Big Data (security Issue)
Big Data (security Issue)Big Data (security Issue)
Big Data (security Issue)
 
Enterprise policy-management
Enterprise policy-managementEnterprise policy-management
Enterprise policy-management
 
Sukumar Nayak-Detailed-Cloud Risk Management and Audit
Sukumar Nayak-Detailed-Cloud Risk Management and AuditSukumar Nayak-Detailed-Cloud Risk Management and Audit
Sukumar Nayak-Detailed-Cloud Risk Management and Audit
 
TWO-FACTOR DATA SECURITY PROTECTION MECHANISM FOR CLOUD STORAGE SYSTEM
TWO-FACTOR DATA SECURITY PROTECTION MECHANISM FOR CLOUD STORAGE SYSTEMTWO-FACTOR DATA SECURITY PROTECTION MECHANISM FOR CLOUD STORAGE SYSTEM
TWO-FACTOR DATA SECURITY PROTECTION MECHANISM FOR CLOUD STORAGE SYSTEM
 
Cloud is not an option, but is security?
Cloud is not an option, but is security?Cloud is not an option, but is security?
Cloud is not an option, but is security?
 
Cloud computing security
Cloud computing securityCloud computing security
Cloud computing security
 
Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)
 
Evaluation Of The Data Security Methods In Cloud Computing Environments
Evaluation Of The Data Security Methods In Cloud Computing EnvironmentsEvaluation Of The Data Security Methods In Cloud Computing Environments
Evaluation Of The Data Security Methods In Cloud Computing Environments
 

Semelhante a CSA Atlanta and Metro Atlanta ISSA Chapter Meeting May 2014 - Key Threats to the Cloud and CSA Research

Cloud and challenges isacakenya
Cloud and challenges   isacakenyaCloud and challenges   isacakenya
Cloud and challenges isacakenyaTonny Omwansa
 
Don’t Just Trust Cloud Providers - How To Audit Cloud Providers
Don’t Just Trust Cloud Providers - How To Audit Cloud ProvidersDon’t Just Trust Cloud Providers - How To Audit Cloud Providers
Don’t Just Trust Cloud Providers - How To Audit Cloud ProvidersMichael Davis
 
Cloud computing in kenya
Cloud computing in kenyaCloud computing in kenya
Cloud computing in kenyaTonny Omwansa
 
MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?Kurt Hagerman
 
Internet of Things (IOT) Cloud Security by Dr. Anton Ravindran
Internet of Things (IOT) Cloud Security by Dr. Anton Ravindran Internet of Things (IOT) Cloud Security by Dr. Anton Ravindran
Internet of Things (IOT) Cloud Security by Dr. Anton Ravindran GSTF
 
Erkan kahraman Security, Trust, Assurance - 20131106 - nordic it security s...
Erkan kahraman   Security, Trust, Assurance - 20131106 - nordic it security s...Erkan kahraman   Security, Trust, Assurance - 20131106 - nordic it security s...
Erkan kahraman Security, Trust, Assurance - 20131106 - nordic it security s...Erkan Kahraman
 
ACS cloud discussion paper
ACS cloud discussion paperACS cloud discussion paper
ACS cloud discussion paperRoland Padilla
 
CSA Atlanta Q1'2016 Chapter Meeting
CSA Atlanta Q1'2016 Chapter MeetingCSA Atlanta Q1'2016 Chapter Meeting
CSA Atlanta Q1'2016 Chapter MeetingPhil Agcaoili
 
HITRUST CSF in the Cloud
HITRUST CSF in the CloudHITRUST CSF in the Cloud
HITRUST CSF in the CloudOnRamp
 
State of the Cloud and Data Centers 2014
State of the Cloud and Data Centers 2014State of the Cloud and Data Centers 2014
State of the Cloud and Data Centers 2014Digital Realty
 
CSA Introduction 2013 David Ross
CSA Introduction 2013 David RossCSA Introduction 2013 David Ross
CSA Introduction 2013 David RossGraeme Wood
 
MISA Cloud Workshop_ ipc privacy in the cloud
MISA Cloud Workshop_ ipc privacy in the cloudMISA Cloud Workshop_ ipc privacy in the cloud
MISA Cloud Workshop_ ipc privacy in the cloudMISA Ontario Cloud SIG
 
Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantageMoshe Ferber
 
Cloud Security: A matter of trust?
Cloud Security: A matter of trust?Cloud Security: A matter of trust?
Cloud Security: A matter of trust?Mark Williams
 
Considerations for Moving Your Enterprise Mission Critical Applications to th...
Considerations for Moving Your Enterprise Mission Critical Applications to th...Considerations for Moving Your Enterprise Mission Critical Applications to th...
Considerations for Moving Your Enterprise Mission Critical Applications to th...Amazon Web Services
 

Semelhante a CSA Atlanta and Metro Atlanta ISSA Chapter Meeting May 2014 - Key Threats to the Cloud and CSA Research (20)

Cloud and challenges isacakenya
Cloud and challenges   isacakenyaCloud and challenges   isacakenya
Cloud and challenges isacakenya
 
Don’t Just Trust Cloud Providers - How To Audit Cloud Providers
Don’t Just Trust Cloud Providers - How To Audit Cloud ProvidersDon’t Just Trust Cloud Providers - How To Audit Cloud Providers
Don’t Just Trust Cloud Providers - How To Audit Cloud Providers
 
Cloud computing in kenya
Cloud computing in kenyaCloud computing in kenya
Cloud computing in kenya
 
MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?
 
Does cloud technology belong at your law firm?
Does cloud technology belong at your law firm?Does cloud technology belong at your law firm?
Does cloud technology belong at your law firm?
 
Internet of Things (IOT) Cloud Security by Dr. Anton Ravindran
Internet of Things (IOT) Cloud Security by Dr. Anton Ravindran Internet of Things (IOT) Cloud Security by Dr. Anton Ravindran
Internet of Things (IOT) Cloud Security by Dr. Anton Ravindran
 
Erkan kahraman Security, Trust, Assurance - 20131106 - nordic it security s...
Erkan kahraman   Security, Trust, Assurance - 20131106 - nordic it security s...Erkan kahraman   Security, Trust, Assurance - 20131106 - nordic it security s...
Erkan kahraman Security, Trust, Assurance - 20131106 - nordic it security s...
 
ACS cloud discussion paper
ACS cloud discussion paperACS cloud discussion paper
ACS cloud discussion paper
 
CSA Atlanta Q1'2016 Chapter Meeting
CSA Atlanta Q1'2016 Chapter MeetingCSA Atlanta Q1'2016 Chapter Meeting
CSA Atlanta Q1'2016 Chapter Meeting
 
HITRUST CSF in the Cloud
HITRUST CSF in the CloudHITRUST CSF in the Cloud
HITRUST CSF in the Cloud
 
State of the Cloud and Data Centers 2014
State of the Cloud and Data Centers 2014State of the Cloud and Data Centers 2014
State of the Cloud and Data Centers 2014
 
3.pptx
3.pptx3.pptx
3.pptx
 
CSA Introduction 2013 David Ross
CSA Introduction 2013 David RossCSA Introduction 2013 David Ross
CSA Introduction 2013 David Ross
 
Introduction to CSA Australia 2013 by David Ross
Introduction to CSA Australia 2013 by David RossIntroduction to CSA Australia 2013 by David Ross
Introduction to CSA Australia 2013 by David Ross
 
Compliance in Public Cloud & CSA Framework
Compliance in Public Cloud & CSA FrameworkCompliance in Public Cloud & CSA Framework
Compliance in Public Cloud & CSA Framework
 
MISA Cloud Workshop_ ipc privacy in the cloud
MISA Cloud Workshop_ ipc privacy in the cloudMISA Cloud Workshop_ ipc privacy in the cloud
MISA Cloud Workshop_ ipc privacy in the cloud
 
Cloud security ppt
Cloud security pptCloud security ppt
Cloud security ppt
 
Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantage
 
Cloud Security: A matter of trust?
Cloud Security: A matter of trust?Cloud Security: A matter of trust?
Cloud Security: A matter of trust?
 
Considerations for Moving Your Enterprise Mission Critical Applications to th...
Considerations for Moving Your Enterprise Mission Critical Applications to th...Considerations for Moving Your Enterprise Mission Critical Applications to th...
Considerations for Moving Your Enterprise Mission Critical Applications to th...
 

Mais de Phil Agcaoili

Cybersecurity Market 2020 - Bring the Noise
Cybersecurity Market 2020 - Bring the NoiseCybersecurity Market 2020 - Bring the Noise
Cybersecurity Market 2020 - Bring the NoisePhil Agcaoili
 
4th Industrial Revolution (4IR) - Cyber Canaries Get Out of the Mine
4th Industrial Revolution (4IR) - Cyber Canaries Get Out of the Mine4th Industrial Revolution (4IR) - Cyber Canaries Get Out of the Mine
4th Industrial Revolution (4IR) - Cyber Canaries Get Out of the MinePhil Agcaoili
 
2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philAPhil Agcaoili
 
Archer Users Group / Southern Risk Council 2016 Enterprise Risk Management an...
Archer Users Group / Southern Risk Council 2016 Enterprise Risk Management an...Archer Users Group / Southern Risk Council 2016 Enterprise Risk Management an...
Archer Users Group / Southern Risk Council 2016 Enterprise Risk Management an...Phil Agcaoili
 
2015 KSU So You Want To Be in Cyber Security
2015 KSU So You Want To Be in Cyber Security2015 KSU So You Want To Be in Cyber Security
2015 KSU So You Want To Be in Cyber SecurityPhil Agcaoili
 
OWASP Knoxville Inaugural Chapter Meeting
OWASP Knoxville Inaugural Chapter MeetingOWASP Knoxville Inaugural Chapter Meeting
OWASP Knoxville Inaugural Chapter MeetingPhil Agcaoili
 
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015Phil Agcaoili
 
Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6Phil Agcaoili
 
Data Breaches. Are you next? What does the data say?
Data Breaches. Are you next? What does the data say? Data Breaches. Are you next? What does the data say?
Data Breaches. Are you next? What does the data say? Phil Agcaoili
 
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and AfraidAECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and AfraidPhil Agcaoili
 
2014 - KSU - So You Want to Be in Cyber Security?
2014 - KSU - So You Want to Be in Cyber Security?2014 - KSU - So You Want to Be in Cyber Security?
2014 - KSU - So You Want to Be in Cyber Security?Phil Agcaoili
 
Good Security Starts with Software Assurance - Software Assurance Market Plac...
Good Security Starts with Software Assurance - Software Assurance Market Plac...Good Security Starts with Software Assurance - Software Assurance Market Plac...
Good Security Starts with Software Assurance - Software Assurance Market Plac...Phil Agcaoili
 
What CIOs and CFOs Need to Know About Cyber Security
What CIOs and CFOs Need to Know About Cyber SecurityWhat CIOs and CFOs Need to Know About Cyber Security
What CIOs and CFOs Need to Know About Cyber SecurityPhil Agcaoili
 
Southern Risk Council - Cybersecurity Update 10-9-13
Southern Risk Council - Cybersecurity  Update 10-9-13Southern Risk Council - Cybersecurity  Update 10-9-13
Southern Risk Council - Cybersecurity Update 10-9-13Phil Agcaoili
 
CSO Magazine Confab 2013 Atlanta - Cyber Security
CSO Magazine Confab 2013 Atlanta - Cyber SecurityCSO Magazine Confab 2013 Atlanta - Cyber Security
CSO Magazine Confab 2013 Atlanta - Cyber SecurityPhil Agcaoili
 
CSA Atlanta Chapter Meeting Q1'2013 and RSA Conference 2013 CSA Announcements
CSA Atlanta Chapter Meeting Q1'2013 and RSA Conference 2013 CSA AnnouncementsCSA Atlanta Chapter Meeting Q1'2013 and RSA Conference 2013 CSA Announcements
CSA Atlanta Chapter Meeting Q1'2013 and RSA Conference 2013 CSA AnnouncementsPhil Agcaoili
 
Moneysec - Moneyball for Security
Moneysec - Moneyball for SecurityMoneysec - Moneyball for Security
Moneysec - Moneyball for SecurityPhil Agcaoili
 
IAPP Atlanta Chapter Meeting 2013 February
IAPP Atlanta Chapter Meeting 2013 FebruaryIAPP Atlanta Chapter Meeting 2013 February
IAPP Atlanta Chapter Meeting 2013 FebruaryPhil Agcaoili
 
Cloud Security Alliance (CSA) Chapter Meeting Atlanta 082312
Cloud Security Alliance (CSA) Chapter Meeting Atlanta 082312Cloud Security Alliance (CSA) Chapter Meeting Atlanta 082312
Cloud Security Alliance (CSA) Chapter Meeting Atlanta 082312Phil Agcaoili
 
2013 Democratization Of Technology How Cloud And Consumerization Change Eve...
2013 Democratization Of Technology   How Cloud And Consumerization Change Eve...2013 Democratization Of Technology   How Cloud And Consumerization Change Eve...
2013 Democratization Of Technology How Cloud And Consumerization Change Eve...Phil Agcaoili
 

Mais de Phil Agcaoili (20)

Cybersecurity Market 2020 - Bring the Noise
Cybersecurity Market 2020 - Bring the NoiseCybersecurity Market 2020 - Bring the Noise
Cybersecurity Market 2020 - Bring the Noise
 
4th Industrial Revolution (4IR) - Cyber Canaries Get Out of the Mine
4th Industrial Revolution (4IR) - Cyber Canaries Get Out of the Mine4th Industrial Revolution (4IR) - Cyber Canaries Get Out of the Mine
4th Industrial Revolution (4IR) - Cyber Canaries Get Out of the Mine
 
2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA
 
Archer Users Group / Southern Risk Council 2016 Enterprise Risk Management an...
Archer Users Group / Southern Risk Council 2016 Enterprise Risk Management an...Archer Users Group / Southern Risk Council 2016 Enterprise Risk Management an...
Archer Users Group / Southern Risk Council 2016 Enterprise Risk Management an...
 
2015 KSU So You Want To Be in Cyber Security
2015 KSU So You Want To Be in Cyber Security2015 KSU So You Want To Be in Cyber Security
2015 KSU So You Want To Be in Cyber Security
 
OWASP Knoxville Inaugural Chapter Meeting
OWASP Knoxville Inaugural Chapter MeetingOWASP Knoxville Inaugural Chapter Meeting
OWASP Knoxville Inaugural Chapter Meeting
 
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
 
Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6
 
Data Breaches. Are you next? What does the data say?
Data Breaches. Are you next? What does the data say? Data Breaches. Are you next? What does the data say?
Data Breaches. Are you next? What does the data say?
 
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and AfraidAECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
 
2014 - KSU - So You Want to Be in Cyber Security?
2014 - KSU - So You Want to Be in Cyber Security?2014 - KSU - So You Want to Be in Cyber Security?
2014 - KSU - So You Want to Be in Cyber Security?
 
Good Security Starts with Software Assurance - Software Assurance Market Plac...
Good Security Starts with Software Assurance - Software Assurance Market Plac...Good Security Starts with Software Assurance - Software Assurance Market Plac...
Good Security Starts with Software Assurance - Software Assurance Market Plac...
 
What CIOs and CFOs Need to Know About Cyber Security
What CIOs and CFOs Need to Know About Cyber SecurityWhat CIOs and CFOs Need to Know About Cyber Security
What CIOs and CFOs Need to Know About Cyber Security
 
Southern Risk Council - Cybersecurity Update 10-9-13
Southern Risk Council - Cybersecurity  Update 10-9-13Southern Risk Council - Cybersecurity  Update 10-9-13
Southern Risk Council - Cybersecurity Update 10-9-13
 
CSO Magazine Confab 2013 Atlanta - Cyber Security
CSO Magazine Confab 2013 Atlanta - Cyber SecurityCSO Magazine Confab 2013 Atlanta - Cyber Security
CSO Magazine Confab 2013 Atlanta - Cyber Security
 
CSA Atlanta Chapter Meeting Q1'2013 and RSA Conference 2013 CSA Announcements
CSA Atlanta Chapter Meeting Q1'2013 and RSA Conference 2013 CSA AnnouncementsCSA Atlanta Chapter Meeting Q1'2013 and RSA Conference 2013 CSA Announcements
CSA Atlanta Chapter Meeting Q1'2013 and RSA Conference 2013 CSA Announcements
 
Moneysec - Moneyball for Security
Moneysec - Moneyball for SecurityMoneysec - Moneyball for Security
Moneysec - Moneyball for Security
 
IAPP Atlanta Chapter Meeting 2013 February
IAPP Atlanta Chapter Meeting 2013 FebruaryIAPP Atlanta Chapter Meeting 2013 February
IAPP Atlanta Chapter Meeting 2013 February
 
Cloud Security Alliance (CSA) Chapter Meeting Atlanta 082312
Cloud Security Alliance (CSA) Chapter Meeting Atlanta 082312Cloud Security Alliance (CSA) Chapter Meeting Atlanta 082312
Cloud Security Alliance (CSA) Chapter Meeting Atlanta 082312
 
2013 Democratization Of Technology How Cloud And Consumerization Change Eve...
2013 Democratization Of Technology   How Cloud And Consumerization Change Eve...2013 Democratization Of Technology   How Cloud And Consumerization Change Eve...
2013 Democratization Of Technology How Cloud And Consumerization Change Eve...
 

Último

"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 

Último (20)

"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 

CSA Atlanta and Metro Atlanta ISSA Chapter Meeting May 2014 - Key Threats to the Cloud and CSA Research

  • 2. Agenda • Key Trust Issues in the Cloud • CSA Research Roadmap • 30 Minutes Later… 2 All materials were created by the CSA and used by philA.
  • 3. Key Trust Issues in the Cloud 3 © 2014, Cloud Security Alliance.
  • 4. Key Trust Issues in Cloud • Incomplete standards • Evolving towards true multi-tenant technologies & architecture e.g. Identity Brokering • Risk Concentration • Incompatible laws across jurisdictions • Lack of transparency & visibility from providers and government 4 © 2014, Cloud Security Alliance.
  • 5. Key Trust Issues in Cloud • Incomplete standards • Evolving towards true multi-tenant technologies & architecture e.g. Identity Brokering • Risk Concentration • Incompatible laws across jurisdictions • Lack of transparency & visibility from providers and government 5 © 2014, Cloud Security Alliance.
  • 6. The Government Trust Issue 6 © 2014, Cloud Security Alliance.
  • 7. US Patriot Act • USA Patriot Act of 2001 (reauthorized in 2006 & 2011) • Not a new law, series of amendments to existing laws related to surveillance, investigation and prosecution of terrorism (Foreign Intelligence Surveillance Act) • Most requests for information follow subpoenas/warrants, but records may be sealed • Most countries have laws permitting disclosure of user info without user consent related to foreign intelligence and national security • Not clear if interpretation of Section 215 of the Patriot Act, Section 702 of the Foreign Intelligence Surveillance, FISA followed legislative intent 7 © 2014, Cloud Security Alliance.
  • 8. Meet philA Hello, I’m a data guy… I’m with the Ponemon Institute. You know, you quote us all of the of the time: Annual Cost of Data Breach Annual Cost of Cybercrime Annual Most Trusted Companies for Privacy © 2014, Cloud Security Alliance.
  • 9. CSA Government Access to Information Survey • Conducted online from June 25, 2013 to July 9, 2013 • 456 responses • 234 from United States of America • 138 from Europe • 36 from Asia Pacific • Many long, long open-ended responses https://cloudsecurityalliance.org/wp-content/uploads/2013/07/CSA-govt-access-survey-July-2013.pdf 9 © 2014, Cloud Security Alliance.
  • 10. Using US Cloud Providers • Survey Question: (For non-US residents only) Does the Snowden Incident make your company more or less likely to use US-based cloud providers? (207 respondents) • 56% less likely to use US-based cloud providers • 31% no impact on usage of US-based cloud providers • 10% cancelled a project to use US-based cloud providers • 3% more likely to use US-based cloud providers 10 © 2014, Cloud Security Alliance.
  • 11. Using US Cloud Providers • Survey Question: (For US residents only) Does the Snowden Incident make it more difficult for your company to conduct business outside of the US? (220) • 36% Yes • 64% No 11 © 2014, Cloud Security Alliance.
  • 12. Transparency of Government Access • Survey Question: (For all respondents) How would you rate your country's processes to obtain user information for the purpose of criminal and terrorist investigations? (440) • 47% Poor, there is no transparency in the process • 32% Fair, there is some public information about the process and some instances of its usage • 11% Unknown, I do not have enough information to make an informed judgment • 10% Excellent, the process is well documented 12 © 2014, Cloud Security Alliance.
  • 13. Opinion of Patriot Act • Survey Question: (For all respondents) If you have concerns about this recent news, which of the following actions do you think would be the best course to mitigate concerns? (423) • 41% The Patriot Act should be repealed in its entirety. • 45% The Patriot Act should be modified to tighten the oversight of permitted activities and to provide greater transparency as to how often it is enacted. • 13% The Patriot Act is fine as is. 13 © 2014, Cloud Security Alliance.
  • 14. Publishing FISA Requests • Survey Question: (For all respondents) Should companies who have been subpoenaed through provisions of the Patriot Act, such as FISA (Foreign Intelligence Surveillance Act) be able to publish summary information about the amount of responses they have made? (438) • 91% Yes • 9% No 14 © 2014, Cloud Security Alliance.
  • 15. Balancing Safety and Privacy “…Living in this kind of democracy, we’re going to have to be a little less effective in order to be a little more transparent to get to do anything to defend the American people.” Michael Hayden, former Director of CIA and NSA 15 © 2014, Cloud Security Alliance.
  • 16. Important Considerations for Enterprises and Public Policy • Transparency of actors • Metadata is important • Data minimization principles 16 © 2014, Cloud Security Alliance.
  • 17. Industry Transparency Example • User Data requests from law enforcement according to Google • Jul – Dec 2012, from http://www.google.com/transparencyreport/governmentrequests/ • France: 1,693 requests, responded to 44% • Germany: 1,550 requests, responded to 42% • India: 2,431, responded to 66% • Singapore: 96 requests, responded to 75% • US: 8,438 requests, responded to 88% • UK: 1,458 requests, responded to 70% 17 © 2014, Cloud Security Alliance.
  • 18. Can Providers be Transparent about National Security Issues? “…ask you to help make it possible for Google to publish in our Transparency Report aggregate numbers of national security requests, including FISA disclosures—in terms of both the number we receive and their scope. Google’s numbers would clearly show that our compliance with these requests falls far short of the claims being made. Google has nothing to hide.” David Drummond, Chief Legal Counsel, Google 18 © 2014, Cloud Security Alliance.
  • 19. EFF - Who Has Your Back? 2014 19 © 2014, Cloud Security Alliance.
  • 20. CSA Transparency Example: STAR • CSA STAR (Security, Trust and Assurance Registry) • Public Registry of Cloud Provider self assessments • Based on CSA best practices (CCM or CAIQ) • Voluntary industry action promoting transparency • Security as a market differentiator • www.cloudsecurityalliance.org/star • STAR – Demand it from your providers! 20 © 2014, Cloud Security Alliance.
  • 21. CSA STAR: Read and Compare 21 DG 4.2: Do you have a documented procedure for responding to requests for tenant data from governments or third parties? Amazon AWS AWS errs on the side of protecting customer privacy and is vigilant in determining which law enforcement requests we must comply with. AWS does not hesitate to challenge orders from law enforcement if we think the orders lack a solid basis. Box.net Box does have documented procedures for responding to requests for tenant data from governments and third parties. SHI Customer responsibility. SHI has no direct access, so requests for data through third parties will be responded to by the customer themselves, however, SHI can sanitize and delete customer data upon migration from the cloud. Verizon/Terremark Yes © 2014, Cloud Security Alliance.
  • 22. What is the Future of Assurance in the Global Compute Utility? • Traditional Auditing and Certification activities • Harmonized disparate requirements versus a single global standard • Example - NIST CSF for cyber security • Continuous Monitoring • Community Policing via Transparency • Privacy emphasis 22 © 2014, Cloud Security Alliance.
  • 23. What global dialogue is needed? • Government • Do we treat foreigners differently than citizens? • Aligning with global standards for assurance • Industry • Build the technology to make policy moot • Enterprise • A time to engage • Demand accountability from policy makers & providers • Protect your data and metadata • For All: Demand Transparency & Minimization Principles 23 © 2014, Cloud Security Alliance.
  • 24. I’m not going to keep you much longer It’s 30 minutes already. But… 24 © 2014, Cloud Security Alliance.
  • 26. CSA Research Portfolio • Our research includes fundamental projects needed to define and implement trust within the future of information technology • CSA continues to be aggressive in producing critical research, education and tools • 30+ Active Global Work Groups © 2013, Cloud Security Alliance.26
  • 27. © 2013, Cloud Security Alliance.27
  • 28. Security Guidance for Critical Areas of Cloud Computing • The CSA guidance as it enters its third edition seeks to establish a stable, secure baseline for cloud operations. This effort provides a practical, actionable road map to managers wanting to adopt the cloud paradigm safely and securely. Domains have been rewritten to emphasize security, stability and privacy, ensuring corporate privacy in a multi-tenant environment. • The Security Guidance V.3 will serve as the gateway to emerging standards being developed in the world’s standards organization and is designed to serve as an executive-level primer to any organization seeking a secure, stable transition to hosting their business operations in the cloud. • Research and Activities for 2013 - 2014 • Security Guidance for Critical Areas of Cloud Computing V.4 – Q1 2014 (Planning) • Publish V.4 – Q4 2014/Q1 2015 © 2013, Cloud Security Alliance.28
  • 29. www.cloudsecurityalliance.org GRC Stack GRC Stack Family of 4 research projects Cloud Controls Matrix (CCM) Consensus Assessments Initiative (CAI) Cloud Audit Cloud Trust Protocol (CTP) Impact to the Industry Developed tools for governance, risk and compliance management in the cloud Technical pilots Provider certification through STAR program Control Requirements Provider Assertions Private, Community & Public Clouds
  • 30. Cloud Control Matrix Working Group • The Cloud Security Alliance Cloud Controls Matrix (CCM) is specifically designed to provide fundamental security principles to guide cloud vendors and to assist prospective cloud customers in assessing the overall security risk of a cloud provider. • Research and Activities for 2013 – 2014 • CCM V.3 – Q3 2013 • Internet2 Net+ Initiative Mappings (Higher Education) – Q2 2013 • AICPA Trust Service Principles Mapping – Q4 2013 • ENISA Information Assurance Framework Mapping – Q4 2013 • ODCA Mapping – Q4 2013 • German BSI Mapping – Q4 2013 • NZISM Mapping – Q4 2013 • Unified Compliance Framework Mapping – TBD • Control Area Gap Analysis – Q4 2013 • COBIT 5 Mapping – Q1 2014 • NIST SP 800-53 Rev 4 – Q4 2013 • Slovenian Information Commissioner on Privacy Guidance for Cloud Computing Mapping – Q1 2014 © 2013, Cloud Security Alliance.30
  • 31. Consensus Assessment Initiative • Lack of security control transparency is a leading inhibitor to the adoption of cloud services. The Cloud Security Alliance Consensus Assessments Initiative (CAI) was launched to perform research, create tools and create industry partnerships to enable cloud computing assessments. • We are focused on providing industry- accepted ways to document what security controls exist in IaaS, PaaS, and SaaS offerings, providing security control transparency. This effort by design is integrated with and will support other projects from our research partners. • Research and Activities for 2013 – 2014 • CAIQ V.3 – Q4 2013 © 2013, Cloud Security Alliance.31
  • 32. Cloud Audit • The goal of CloudAudit is to provide a common interface and namespace that allows enterprises who are interested in streamlining their audit processes (cloud or otherwise) as well as cloud computing providers to automate the Audit, Assertion, Assessment, and Assurance of their infrastructure (IaaS), platform (PaaS), and application (SaaS) environments and allow authorized consumers of their services to do likewise via an open, extensible and secure interface and methodology. • Research and Activities for 2013 – 2014 • Create CCM V.3 Database – Q4 2013 • Automate Change-adds through DB Version of CCM – Q1 2014 • Update Notification Functionality – Q2 2014 © 2013, Cloud Security Alliance.32
  • 33. Cloud Trust Protocol Working Group • The CloudTrust Protocol (CTP) is the mechanism by which cloud service consumers (also known as “cloud users” or “cloud service owners”) ask for and receive information about the elements of transparency as applied to cloud service providers. The primary purpose of the CTP and the elements of transparency is to generate evidence- based confidence that everything that is claimed to be happening in the cloud is indeed happening as described, …, and nothing else. • Research and Activities for 2013 – 2014 • API Interface Definition – Q3 2013 • Prototype – Q4 2013 • Trust Model – Q1 2014 • Pilot – Q2 2014 © 2013, Cloud Security Alliance.33
  • 34. CSA Enterprise Architecture (aka Trusted Cloud Initiative) • To promote research, development, and education of best practices and methodologies around a reference architecture for a secure and trusted cloud. • Research and Activities for 2013 – 2014 • Develop a Use-Case for the Network Container, to define more context about Polymorphic Malware Prevention – Q4 2013 • Develop a Use-Case around Behavioral Monitoring – Q4 2013 • KRI and KPI Development for CSA Reference Architecture Interactive Site – Q4 2013 • Case Study Webinars (CloudBytes Sessions) – Q4 2013 © 2013, Cloud Security Alliance.34
  • 35. Top Threats Working Group • The purpose of this document, Top Threats to Cloud Computing, is to provide needed context to assist organizations in making educated risk management decisions regarding their cloud adoption strategies. In essence, this threat research document should be seen as a companion to Security Guidance for Critical Areas in Cloud Computing. • Research and Activities for 2013 – 2014 • Top Threats to Cloud Computing Survey – Q1 2014 • Top Threats to Cloud Computing V.4 – Q2 2014 • Full featured Interact Change Method for Top Threats – Q3 2014 © 2013, Cloud Security Alliance.35
  • 36. Cloud Vulnerabilities Working Group • CSA Cloud Vulnerabilities Working Group is global working group chartered to conduct research in the area of cloud computing vulnerabilities, with the goals of understanding and educating the classification and exact causes of cloud computing vulnerabilities, recommendations and best practices for the reduction of top vulnerabilities, reporting of vulnerabilities and the development of related tools and standards. • Research and Activities for 2013 – 2014 • Publish Cloud Vulnerabilities White Paper– Q2 2013 • Establishment of a taxonomy for Cloud Vulnerabilities based on statistical data – Q1 2014 • Creation of a cloud vulnerability feed documentation mechanism/ format/ protocol – Q2 2014 • Portal established for cloud vulnerability reporting and tools – Q4 2014 © 2013, Cloud Security Alliance.36
  • 37. • Security as a Service Research for gaining greater understanding for how to deliver security solutions via cloud models. • Information Security Industry Re- invented • Identify Ten Categories within SecaaS • Implementation Guidance for each SecaaS Category • Align with international standards and other CSA research • Industry Impact Defined 10 Categories of Service and Developed Domain 14 of CSA Guidance V.3 Security as a Service 37 © 2014, Cloud Security Alliance.
  • 38. Security as a Service Working Group • The purpose of this research will be to identify consensus definitions of what Security as a Service means, to categorize the different types of Security as a Service and to provide guidance to organizations on reasonable implementation practices. Other research purposes will be identified by the working group. • Research and Activities for 2013 – 2014 • Defined SecaaS Framework (Defined Categories of Service V.2) – Q4 2013 • Implementation Guidance Documents V.2 – Q1 2014 (Start Planning) © 2013, Cloud Security Alliance.38
  • 39. Smart Mobile • Mobile • Securing application stores and other public entities deploying software to mobile devices • Analysis of mobile security capabilities and features of key mobile operating systems • Cloud-based management, provisioning, policy, and data management of mobile devices to achieve security objectives • Guidelines for the mobile device security framework and mobile cloud architectures • Solutions for resolving multiple usage roles related to BYOD, e.g. personal and business use of a common device • Best practices for secure mobile application development 39 © 2014, Cloud Security Alliance.
  • 40. Mobile Working Group • Mobile computing is experiencing tremendous growth and adoption, while the devices are gaining significant power and dynamic capabilities. Personally owned mobile devices are increasingly being used to access employers’ systems and cloud-hosted data - both via browser-based and native mobile applications. Clouds of mobile devices are likely to be common. The CSA Mobile working group will be responsible for providing fundamental research to help secure mobile endpoint computing from a cloud-centric vantage point. • Research and Activities for 2013 – 2014 • BYOD Policy Guidance – Q3/Q4 2013 • Mobile Authentication Management – Q3/Q4 2013 • Mobile Application Security Guidance – Q3/Q4 2013 • Mobile Device Management – Q3/Q4 2013 • Mobile Maturity v2 Report – Q4 2013 • Mobile Security Guidance V.2 – Q4 2013 © 2013, Cloud Security Alliance.40
  • 41. • Big Data • Identifying scalable techniques for data-centric security and privacy problems • Lead to crystallization of best practices for security and privacy in big data • Help industry and government on adoption of best practices • Establish liaisons with other organizations in order to coordinate the development of big data security and privacy standards • Accelerate the adoption of novel research aimed to address security and privacy issues Big Data Working Group 41 © 2014, Cloud Security Alliance.
  • 42. Big Data Working Group • The Big Data Working Group (BDWG) will be identifying scalable techniques for data-centric security and privacy problems. BDWG’s investigation is expected to lead to crystallization of best practices for security and privacy in big data, help industry and government on adoption of best practices, establish liaisons with other organizations in order to coordinate the development of big data security and privacy standards, and accelerate the adoption of novel research aimed to address security and privacy issues. • Research and Activities for 2013 – 2014 • Expanded Top 10 Big Data Security and Privacy Concerns – Q3 2013 • Big Data Analytics for Security Intelligence – Q3 2013 • Big Data Framework and Taxonomy White Paper – Q4 2013 • Big Data Cryptography Report – Q4 2013/Q1 2014 • Big Data Policy and Governance Position Paper - TBD • Cloud Infrastructures' Attack Surface Analysis and Reduction Position Paper - TBD © 2013, Cloud Security Alliance.42
  • 43. Cloud Data Governance Working Group • Cloud Computing marks the decrease in emphasis on 'systems' and the increase in emphasis on 'data'. With this trend, Cloud Computing stakeholders need to be aware of the best practices for governing and operating data and information in the Cloud. • Research and Activities for 2013 – 2014 • Data Governance across International Borders – Q1 2014 • Data Tracking and Logging Standard– Q2 2014 © 2013, Cloud Security Alliance.43
  • 44. Incident Management & Forensics Working Group • The Working Group serves as a focal point for the examination of incident handling and forensics in cloud environments. We seek to develop best practices that consider the legal, technical, and procedural elements involved in responding in a forensically sound way to security incidents in the cloud. • Research and Activities for 2013 – 2014 • Publish “Provider Forensic Support in Public Multi-Tenant Cloud Environments” – Q3 2013 • Developing a capability maturity model (CMM) for IncM and Forensics in Cloud Environments – Q4 2013 • Conduct first workshop on IncM & Forensics Roadmap for the Cloud. Roadmap is intended to standardize forensic techniques in cooperation with cloud providers so that quality of evidence is assured and defensible. • Survey of cloud users to determine pain points and variation of techniques, workarounds used by consumers. Goal is define problem space more clearly. • WG works with CAI and CCM to create a common language, set of expectations around this domain. © 2013, Cloud Security Alliance.44
  • 45. Virtualization Working Group • The CSA Virtualization Working Group is chartered to lead research into the combined virtualized operating system and SDN technologies. The group should build upon existing Domain 13 research and provide more detailed guidance as to threats, architecture, hardening and recommended best practices. • Research and Activities for 2013 – 2014 • Standalone Domain 13 Virtualization Whitepaper as part of the CSA Security Guidance for Critical Areas of Focus in Cloud Computing – Q1 2014 © 2013, Cloud Security Alliance.45
  • 46. Telecom Working Group • The Telecom Working Group (TWG) within the Cloud Security Alliance (CSA) has been designated to provide direct influence on how to deliver secure cloud solutions and foster cloud awareness within all aspects of Telecommunications. • Research and Activities for 2013 - 2014 • Next Generation SIEM White Paper – Q3 2013 • IPv6 Research – In Progress • Continued advisory role for the Telecom Industry © 2013, Cloud Security Alliance.46
  • 47. Health Information Management Working Group • The Health Information Management Working Group (HIWG) within the Cloud Security Alliance (CSA) has been designated to provide direct influence on how health information service providers deliver secure cloud solutions (services, transport, applications and storage) to their clients, and foster cloud awareness within all aspects of healthcare and related industries. • Research and Activities for 2013 – 2014 • Business Associate Agreement Policy Guidance – Q2 2014 • Updated HIPAA HiTech Mapping for V.3 – Q1 2014 • HIPAA Omnibus Rule Education – Q3 2013 © 2013, Cloud Security Alliance.47
  • 48. Small to Medium Sized Business (SMB) Working Group • This working group will focus on providing tailored guidance to small business, will cooperate with other working groups where appropriate, and, will help cloud providers understand small business requirements. • Research and Activities for 2013 – 2014 • Organize a series of workshops to discuss small business cloud requirements and perception of current cloud alliance guidance – Q3/Q4 2013 • Analyze existing Cloud Security Alliance workgroups and identify where small business related input is required - TBD • Produce Small business guidance document, draft version - TBD • Produce requirements and recommendations to other Cloud Security Alliance workgroups - TBD © 2013, Cloud Security Alliance.48
  • 49. Service Level Agreement Working Group • Service Level Agreements (SLAs) are a component in most cloud service terms and contracts. However, there is a consensus that Customers and providers alike have questions about what constitutes an SLA, the sufficiency and adequacy of SLAs and their management. The Cloud Security Alliance SLA Working Group ,(SLA WG)in an effort to provide clarity to the subject of SLAs has developed guidance in the following areas. • What are the components of an SLA? • What role does the SLA play for CSP and CSU? • Can we define an SLA Taxonomy? • What is the status of SLA’s today? • SLA myths, challenges and obstacles? • SLA Guidance and Recommendations • Research and Activities for 2013 – 2014 • Cloud SLA Guidance – Q4 2013/ Q1 2014 © 2013, Cloud Security Alliance.49
  • 50. Privacy Level Agreement Working Group • This working group aims at creating PLA templates that can be a powerful self-regulatory harmonization tool, which is almost impossible to achieve at global level using traditional legislative means. This will provide a clear and effective way to communicate to (potential) customers a CSP’s level of personal data protection, especially when trans-border data flaw is concerned. • A Privacy Level Agreement (PLA) has twofold objectives: • Provide cloud customers with a tool to assess a CSP’s commitment to address personal data protection. • Offer contractual protection against possible economical damages due to lack of compliance or commitment of the CSP with privacy and data protection regulation. • Research and Activities for 2013 – 2014 • Phase 2 - Gap Analysis - Cover Requirements outside of Europe (Global PLA)– Q4 2013/ Q1 2014 • Seal or Privacy Certification - Assess Need – Q1 2014 © 2013, Cloud Security Alliance.50
  • 51. Financial Working Group • The Financial Working Group (FWG) will be identifying challenges, risks and Best Practices for the development, deployment and management of secure cloud services in the financial Industry. • FWG’s investigation is expected to lead to the following goals: • Identifying the Industry’s main concerns regarding Cloud Services in their sector. • Help industry on adoption of best practices, • Establish liaisons with regulatory bodies in order to foster the development of suitable regulations. • Accelerate the adoption of Secure Cloud services in the Financial Industry • Research proposals for funding • Research and Activities for 2013 – 2014 • Develop guidelines and recommendations for the delivery and management of cloud services in the F&B sector – QX 2014 © 2013, Cloud Security Alliance.51
  • 52. Open Certification Framework • The CSA Open Certification Framework provides: • A path for any region to address compliance concerns with trusted, global best practices. For example, we expect governments to be heavy adopters of the CSA Open Certification Framework to layer their own unique requirements on top of the GRC Stack and provide agile certification of public sector cloud usage. • An explicit guidance for providers on how to use GRC Stack tools for multiple certification efforts. For example, scoping documentation will articulate the means by which a provider may follow an ISO/IEC 27001 certification path that incorporates the CSA Cloud Controls Matrix (CCM). • A "recognition scheme" that would allow us to support ISO, AICPA and potentially others that incorporate CSA IP inside of their certifications/framework. CSA supports certify-once, use-often, where possible. • Research and Activities for 2013 – 2014 • STAR Certification Manual – Q3 2013 • STAR Attestation Manual – Q3 2013 • STAR Certification Auditor Accreditation – Q3 2013 • STAR Attestation Auditor Accreditation – Q4 2013 • OCF Cost Analysis – Q4 2013 • OCF Certification Launch – Q4 2013 © 2013, Cloud Security Alliance.52
  • 53. www.cloudsecurityalliance.orgCopyright © 2011 Cloud Security Alliance www.cloudsecurityalliance.orgCopyright © 2011 Cloud Security Alliance The OCF structure •The CSA Open Certification Framework is an industry initiative to allow global, accredited, trusted certification of cloud providers.
  • 54. ISACA Collaboration Project • A collaborative project by ISACA and CSA, the Cloud Market Maturity study provides business and IT leaders with insight into the maturity of cloud computing and will help identify any changes in the market. The report, released today, provides detailed insight on the adoption of cloud services among all levels within today’s global enterprises and businesses, including the C-suite. • Research and Activities for 2013 – 2014 • Cloud Market Maturity Survey – Q3 2013 • Cloud Market Maturity Study Results – Q4 2013 © 2013, Cloud Security Alliance.54
  • 55. Internet2 Collaboration Project • A team of 30 CIOs, CISOs, and other executives from Internet2’s membership (both higher education institutions and industry service providers) developed this extended version of the CCM. This version includes candidate mappings to address higher education security and compliance requirements. • Research and Activities for 2013 – 2014 • Net+ Initiative CCM V1.4 – Q3 2013 • Net+ Initiative CCM V3.0 – Q1 2014 © 2013, Cloud Security Alliance.55
  • 56. CSA APAC • Incorporated and based in Singapore • Planned establishment of HQ in Singapore • Supported by key Singaporean ministries, led by Infocomm Development Authority • IDA support for research and standards functions • Also private/public partnerships with gov’ts of Thailand and Hong Kong • CSA chapters throughout APAC 56 © 2014, Cloud Security Alliance.
  • 57. Regional APAC Research • Research in the APAC region reflects the rapid growth of the cloud market in the region and the demand for security assurances among our member countries • Research and Activities for 2013 – 2014 • New Zealand MBIE Funding – Q4 2013 • CSA Research Journal – Q3 2014 • Singapore Standard for Virtualization – TBD • Salary Survey of Cloud Professionals –TBD • Joint Interpol Project – TBD • Survey of Reg Requirements for going to the Cloud in Asia - TBD © 2013, Cloud Security Alliance.57
  • 58. CSA Europe • Incorporated in UK • Base of operations in Heraklion, Greece • Staffed by noted experts from key EU institutions • Managing director an alumnus of ENISA (European Network Information Security Agency) • Received funding grants for 4 research projects by European Commission in 2012 • FP7 Projects 58 © 2014, Cloud Security Alliance.
  • 59. FP7 Projects • Incorporated in UK • Base of operations in Helsinki, Finland • Staffed by noted experts from key EU institutions • Managing director an alumnus of ENISA (European Network Information Security Agency) • Received funding grants for 4 research projects by European Commission in 2012 © 2013, Cloud Security Alliance.59
  • 60. Global University Cloud Research Consortium • This academic group will be focusing on research collaborations, university-to- university exchanges, university- industry collaborations adjunct professorships, visiting researchers/professors, and will also organize and administer funding applications. • Research and Activities for 2013 – 2014 • Planning in Progress © 2013, Cloud Security Alliance.60
  • 61. Enterprise User Council • The Cloud Security Alliance (CSA) Enterprise User Council was started to provide a balance of power between cloud providers and enterprise users in a world of cloud services, big data, and mobile computing advancements has made its biggest leap into businesses. Our long term goal is to understand the biggest problems facing enterprises and help solve these issues. The CSA Enterprise User Council will represent businesses on these issues externally and abroad. • Research and Activities for 2013 – 2014 • Planning in Progress © 2013, Cloud Security Alliance.61
  • 62. CCSK – User Certification Certificate of Cloud Security Knowledge (CCSK) Benchmark of cloud security competency Online web-based examination www.cloudsecurityalliance.org/certifym e Training partnerships Developing new curriculum for audit, software development and architecture 62 © 2014, Cloud Security Alliance.
  • 63. Copyright © 2012 loud Security Alliance CSA Open Certification Framework • Leverage CSA STAR Infrastructure to create national, local or industry-specific provider certifications • Allows governments, certification bodies and industry consortia to create certifications addressing specific requirements without developing complete & proprietary bodies of knowledge • Leverage existing certification/attestation regimes • 2013 Open Certification • ISO 27001 Certification based upon CSA CCM (partnered with British Standards Institution) • SOC-2 Audit Attestation Reporting based upon CSA CCM (partnered with AICPA) • Branded as CSA STAR Certification – the gold standard for cloud provider certification 63
  • 64. Copyright © 2012 Cloud Security Alliance International Standardization Council • Engage international standards bodies on behalf of CSA • Propose key CSA research for standardization • Liaison relationship with ITU-T • Category A liaison with ISO/IEC SC27 & SC38 • Tracking key SDOs for 2013 • DMTF • IEEE • IETF • CCSA • RAISE 64
  • 65. CCM CCM V.3 BIG DATA WORKING GROUP Expanded Top 10 Big Data Security and Privacy Concerns Big Data Analytics for Security Intelligence HIM HIPAA Omnibus Rule Education CTP API Interface Definition (Alain to update) INCIDENT MANAGEMENT & FORENSICS Provider Forensic Support in Public Multi-Tenant Cloud Environments OCF STAR Certification Manual STAR Attestation Manual STAR Certification Auditor Accreditation ISACA Cloud Market Maturity Survey INTERNET2 COLLABORATION Net+ Initiative CCM V1.4 ANTI-BOT Working Group Work Group Kick-Off Enterprise User Council Work Group Kick-OffQ3 2013 RESEARCH RELEASES © 2013, Cloud Security Alliance.
  • 66. Q4 2013 RESEARCH RELEASES MOBILE WORKING GROUP Mobile Authentication Management V.1.1 Mobile Device Management V.2 Mobile Maturity Survey CCM AICPA Trust Service Principles Mapping COBIT 5.0 ENISA Information Assurance Framework Mapping ODCA Mapping German BSI Mapping NZISM Mapping Privacy Control Assessment Internet 2 Compliance Area Mapping NIST SP 800-53 Rev 4 SecaaS Defined SecaaS Framework Survey BIG DATA WORKING GROUP Big Data Framework and Taxonomy White Paper CSA ENTERPRISE ARCHITECTURE KRI and KPI Development for CSA Reference Architecture Interactive Site Case Study Webinars (CloudBytes Sessions) Workshop with EAWG, NIST and Vidders Anti-Bot Working Group Outreach Program Launch Essential Practices Sub-Group Launch Tools and Operations Sub-Group Launch Economics Sub-group Launch © 2013, Cloud Security Alliance.
  • 67. Q4 2013 RESEARCH RELEASES SMB WG Small Medium Size Business Kick-Off and Outreach CAIQ CAIQ V.3 CTP Prototype CLOUD AUDIT Create CCM V.3 Database INCIDENT MANAGEMENT & FORENSICS Developing a capability maturity model (CMM) for IncM and Forensics in Cloud Environments OCF STAR Attestation Auditor Accreditation OCF Cost Analysis OCF Certification Launch ISACA Cloud Market Maturity Study Results TELECOM WORKING GROUP Next Generation SIEM White Paper APAC Research Roadmap for Execution © 2013, Cloud Security Alliance.
  • 68. Q4 2013 RESEARCH RELEASES Virtualization Working Group Virtualization Working Group Kick-Off Update Security Guidance to include SDN Financial Services Working Group FSWG Kick-off Establish Security and Privacy Test Beds Cloud Brokerage Working Group Publication of one year work plan Launch CSA Cloud Broker microsite, partner directory and twitter account Publication of V.1 of Working Group Deliverables Cloud Brokerage Kick-Off Leapfrog Project Create CCM V.3 Database Vulnerabilities Working Group Working Group Expansion/Official Kick-Off OCF STAR Attestation Auditor Accreditation OCF Cost Analysis OCF Certification Launch ISACA Cloud Market Maturity Study Results APAC RESEARCH New Zealand MBIE Funding TELECOM WORKING GROUP Next Generation SIEM White Paper © 2013, Cloud Security Alliance.
  • 69. Q1 2014 RESEARCH RELEASES GUIDANCE Security Guidance for Critical Areas of Cloud Computing V.4 (Planning) CCM COBIT 5 Mapping Slovenian Information Commissioner on Privacy Guidance for Cloud Computing Mapping SECAAS Implementation Guidance Documents V.2 (Planning) BIG DATA WORKING GROUP Big Data Cryptography Report HIM Updated HIPAA HiTech Mapping for V.3 CTP Trust Model CLOUD AUDIT Automate Change-adds through DB Version of CCM TOP THREATS Top Threats to Cloud Computing Survey CDG Data Governance across International Borders © 2013, Cloud Security Alliance.
  • 70. Q1 2014 RESEARCH RELEASES VIRTUALIZATION WORKING GROUP Standalone Domain 13 Virtualization Whitepaper as part of the CSA Security Guidance for Critical Areas of Focus in Cloud Computing CLOUD VULNERABILTIES WORKING GROUP Establishment of a taxonomy for Cloud Vulnerabilities based on statistical data SLA Cloud SLA Guidance PLA Phase 2 - Gap Analysis - Cover Requirements outside of Europe (Global PLA) Seal or Privacy Certification - Assess Need INTERNET2 COLLABORATION Net+ Initiative CCM V3.0 © 2013, Cloud Security Alliance.
  • 71. Q2 2014 RESEARCH RELEASES HIM Business Associate Agreement Policy Guidance CTP Pilot CLOUD AUDIT Update Notification Functionality TOP THREATS Top Threats to Cloud Computing V.4 CDG Data Tracking and Logging Standard CLOUD VULNERABILTIES WORKING GROUP Creation of a cloud vulnerability feed documentation mechanism/ format/ protocol © 2013, Cloud Security Alliance.
  • 73. About the Cloud Security Alliance • Global, not-for-profit organization: 56,000 members • Building security best practices for next generation IT • Research and Educational Programs • Cloud Provider Certification: CSA STAR • User Certification: CCSK • Awareness and Marketing • The globally authoritative source for Trust in the Cloud www.cloudsecurityalliance.org “To promote the use of best practices for providing security assurance within Cloud Computing, and provide education on the uses of Cloud Computing to help secure all other forms of computing.” 73
  • 74. CSA Fast Facts • Founded in 2009 • 56,000+ individual members, 70+ chapters globally • 190+ corporate members • Major cloud providers, tech companies, infosec leaders, DoD, the Fortune 100 and much more • Offices in Seattle USA, Singapore, Helsinki Finland • Over 40 research projects in 30+ working groups • Strategic partnerships with governments, research institutions, professional associations and industry 74
  • 75. Thanks Phil Agcaoili Co-Founder & Board Member, Southern CISO Security Council Distinguished Fellow and Fellows Chairman, Ponemon Institute Founding Member, Cloud Security Alliance (CSA) Inventor & Co-Author, CSA Cloud Controls Matrix, GRC Stack, Security, Trust and Assurance Registry (STAR), and CSA Open Certification Framework (OCF) Contributor, NIST Cybersecurity Framework version 1 @hacksec https://www.linkedin.com/in/philA