Optimising cloud security, trust and transparency

Size: px
Start display at page:

Download "Optimising cloud security, trust and transparency"

Transcription

1 Optimising cloud security, trust and transparency April 2013 Jim Reavis, CSA Founder and Executive Director Daniele Catteddu, CSA Managing Director EMEA

2 About the Cloud Security Alliance! Global, not-for-profit organisation! Over 40,000 individual members, more than 160 corporate members, over 60 chapters! Building best practices and a trusted cloud ecosystem! Agile philosophy, rapid development of applied research! GRC: Balance compliance with risk management! Reference models: build using existing standards! Identity: a key foundation of a functioning cloud economy! Champion interoperability! Enable innovation! Advocacy of prudent public policy To promote the use of best practices for providing security assurance within Cloud Computing, and provide education on the uses of Cloud Computing to help secure all other forms of computing.

3 Cloud and the Future Cloud is not just an option for the future. It is currently THE best option for IT services The strategic decision is not about moving or not to Cloud Computing, it is about HOW to embrace cloud computing

4 Agenda! INTRO! Cloud Trust! EU Policies and proposed Privacy reform! Certification Challenges! OPEN CERTIFICATION FRAMEWORK! STAR Certification! STAR Attestation

5 What are the Trust Issues?! Information asymmetry and lack of transparency! Complex global regulatory regimes! Compliance! Lack of awareness and education! Complex service delivery supply chain (by now even my 6y old son knows that a customer using DropBox is using Amazon without any direct contract..etc)

6 A new GOVERNANCE model Users need to understand the shift in the balance of responsibility and accountability for key functions such as governance and control over data and IT operations, ensuring compliance with laws and regulations. Cloud computing requires a new model for assessing organisational risks related to security and resilience.

7 INDIRECT CONTROL

8 ACCOUNTABILITY

9 Accountability in the cloud: the role of contracts! Contracts as an accountability mechanism! Cloud computing contracts (standard and negotiated)! Who is accountable to whom in cloud agreements! Main accountability obligations in contracts! Third parties and accountability in contracts! Third parties alternative mechanisms! Industry standards and model contract terms?

10 ASSURANCE Consumers do not have simple, cost effective ways to evaluate and compare their providers resilience, data protection capabilities and service portability.

11 EU Policies and proposed Privacy reform

12 European Cloud Strategy! (1) Key Action 1: Cutting through the Jungle of Standards! (2) Key Action 2: Safe and Fair Contract Terms and Conditions! (3) Key Action 3: Establishing a European Cloud Partnership to drive innovation and growth from the public sector.

13 European Cloud Strategy A wider use of standards, the certification of cloud services to show they meet these standards and the endorsement of such certificates by regulatory authorities as indicating compliance with legal obligations will help cloud take-off.

14 European Cloud Strategy The Commission will: Promote trusted and reliable cloud offerings by tasking ETSI to coordinate with stakeholders in a transparent and open way to identify by 2013 a detailed map of the necessary standards (inter alia for security, interoperability, data portability and reversibility). Enhance trust in cloud computing services by recognising at EU-level technical specifications in the field of information and communication technologies for the protection of personal information in accordance with the new Regulation on European Standardisation. Work with the support of ENISA and other relevant bodies to assist the development of EU-wide voluntary certification schemes in the area of cloud computing (including as regards data protection) and establish a list of such schemes by 2014.

15 EU data protection reform! Problems with 1995 Data Protection Directive as a harmonisation measure and in relation to new technologies (including cloud)! 25 January 2012 Commission published proposed reform package Current status of the reform proposals:! Draft reports from multiple committees of the European Parliament! About 4300 amendments proposed! Extensive lobbying by industry and governments (inc US)! Considerable uncertainty over timetable and outcome! Adoption of Regulation not the end of the process:! Regulation to come into force two years after publication! Delegated and implementing acts to be adopted over several years

16 EU data protection reform: key features! Data Controllers would have greater responsibilities! Data Processors would have new obligations and liabilities! Privacy by Design, Privacy by Default, Privacy Impact Assessments! Risk-appropriate security measures and data breach notification! Stricter rules on international data transfers! Right to be forgotten! Data portabillity! Codes of conduct! Certification mechanisms (including DP seals and marks)! Data Protection Officers (DPOs)

17 HOW DO WE BUILD TRUST & TRANSPARENCY? IS A SEC CERTIFICATION AN EFFECTIVE SOLUTIONS?

18 Certification for cloud services! In the Agenda of the EC! Requested from Art29 WP as a measure for privacy compliance! Already part of the cloud strategy in countries such USA, Singapore, Thailand, China, Honk Kong, Taiwan,! In Europe various Member States are looking at a certification/accreditation schema for cloud service (especially in Public Procurement)! The UK G-Cloud is based on a logic of companies accredited to offer service in the App Store

19 Certification Challenges! Provide a globally relevant certification to reduce duplication of efforts! Address localized, national-state and regional compliance needs! Address industry specific requirements! Address different assurance requirements! Address certification staleness assure provider is still secure after point in time certification! Do all of the above while recognizing the dynamic and fastchanging world that is cloud

20 Certification Challenges This gap of trust mainly lies down in the difficulties of cloud users in addressing fundamental assurance issues with cloud providers, such as:! Understanding legal compliance and contractual liabilities,! Defining and allocating responsibilities! Enforcing accountability! Translating requirements into cloud language/controls/ checks! Identifying means for an ex-ante analysis assessment of cloud services and for a! Continuous monitoring of cloud service contract execution

21 Which are the driving principle?

22 Which are the driving principle?

23 Which are the driving principle?

24 Certification Challenges The Cloud Security Alliance has identified gaps within the IT ecosystem that are inhibiting market adoption of secure and reliable cloud services. Consumers do not have simple, cost effective ways to evaluate and compare their providers resilience, data protection capabilities and service portability.

25 OCF: VISION STATEMENT! The CSA Open Certification Framework is an industry initiative to allow global, accredited, trusted certification of cloud providers.! The CSA Open Certification Framework is a program for flexible, incremental and multi-layered cloud provider certification according to the Cloud Security Alliance s industry leading security guidance and control objectives.! The program will integrate with popular third-party assessment and attestation statements developed within the public accounting community to avoid duplication of effort and cost. ~Jim Reavis & Daniele Catteddu; CSA~

26 OCF: The structure The open certification framework is structured on 3 LEVELs of TRUST, each one of them providing an incremental level of visibility and transparency into the operations of the Cloud Service Provider and a higher level of assurance to the Cloud consumer.

27 OCF Level 1: CSA STAR Registry! CSA STAR (Security, Trust and Assurance Registry)! Public Registry of Cloud Provider self assessments! Based on Consensus Assessments Initiative Questionnaire! Provider may substitute documented Cloud Controls Matrix compliance! Voluntary industry action promoting transparency! Free market competition to provide quality assessments! Provider may elect to provide assessments from third parties! Available since October 2011

28 OCF: Level 2 CERTIFICATION

29 What is STAR Certification?! Continuous monitoring of cloud service contract executionstar CERTIFICATION evaluates the efficiency of an organization s ISMS and ensures the scope, processes and objectives are Fit for Purpose.! Help organizations prioritize areas for improvement and lead them towards business excellence.! Enables effective comparison across other organizations in the applicable sector.! Focused on the strategic & operational business benefits as well as effective partnership relationships.! Based upon the Plan, Do, Check, Act (PDCA) approach and the controls outlined in the Cloud Controls Matrix (CCM)! Enables the auditor to assess a company s performance, on longterm sustainability and risks, in addition to ensuring they are SLA driven, allowing senior management to quantify and measure improvement year on year.

30 What is STAR Certification? The concept of the scheme is to use to the ISO/IEC 27001:2005 certification integrated with the CSA Cloud Control Matrix (CCM) as additional or compensating controls as applicable and the organization s own internal requirements or specifications to assess how advanced their systems are. The scheme will be compliant with ISO and ISO Will be open to all 3rd party Certified Bodies (CB) Will be an additional scheme to the CB organizations internal ISO scheme requirements. It is not meant to be a replacement.

31 PDCA Model for an ISMS

32 Application of ISO Application Excluding any of the requirements specified in Clauses 4, 5, 6, 7, and 8 is not acceptable when an organization claims conformity to this International Standard. These clauses are: Information security management system Management responsibility Internal ISMS audits Management review of the ISMS ISMS improvement

33 Annex A is not mandatory! It s an Annex, not a RequirementAnnex A contains a comprehensive list of control objectives and controls that have been found to be commonly relevant in organizationsusers of this International Standard are directed to Annex A as a starting point for control selection to ensure that no important control options are overlookedadditional controls may be necessary for cloud service providers. Also compensating controls can be used to strengthen the ISMS and management system.

34 What is STAR Certification?

35 STAR Certification: the role of CCM The CCM is specifically designed to provide fundamental security principles to guide cloud vendors and to assist prospective cloud customers in assessing the overall security risk of a cloud provider. The Cloud Controls Matrix is meant to be integrated into the assessment by the auditor, referencing the applicable CCM control to the associated ISO controls (SOA) The output will be the result of the overall performance of the organization within the scope of certification.

36 Benefits of STAR Certification? Sales and Marketing Benefits:! Added to the current management system.! A ISO certification plus a STAR certificate as evidence of both compliance and performance to both suppliers, customers and other interested parties.! The ability to benchmark your organization s performance and gauge your improvement from year to year.! An independently validated report from an external Certified Body (CB) body which can be used to demonstrate an organization s progress & performance levels.! Exclusive to the STAR Registry.

37 Benefits of STAR Certification? Strategic Benefits:! A 360º enhanced assessment giving senior management full visibility to evaluate the effectiveness of both their management system and the roles and responsibilities of personnel within the organization.! A flexible assessment that can be tailored through the Statement of Applicability. This guarantees the results and measurements of assessments are both relevant and necessary in helping organizations manage their business.! A comprehensive business report that goes beyond a usual assessment report and gives a strategic and accurate overview of an organizations performance to enabling senior management to the identify action areas needed.! A set of improvement targets to encourage an organization to move beyond compliance toward continued improvement.

38 Benefits of STAR Certification? Operational Benefits! Scalable to organizations of all sizes. Provides information that allows you to know where they are now and measure any improvements, internally benchmark their sites and potentially externally benchmark their supply chain to stimulate healthy competition.! A visual representation of the status of a business and instantly highlights where the strengths, weaknesses, allowing clients to maximize resources, improve operational efficiencies and reduce costs! Independent reassurance to prove to senior management where the risks, threats, opportunities lie within a business

39 OCF: Level 2 Attestation

40 What is STAR Attestation?! Star Attestation (through the type 2 SOC attestation examination) helps companies meet the assessment and reporting needs of the majority of users of cloud services, when the criteria for the engagement are supplemented by the criteria in the CSA Cloud Controls Matrix (CCM). This assessment:! Is based on a mature attest standard! Allows for immediate adoption of the CCM as additional criteria and the flexibility to update the criteria as technology and market requirements change! Does not require the use of any criteria that were not designed for, or readily accepted by cloud providers! Provides for robust reporting on the service provider s description of its system, and on the service provider s controls, including a description of the service auditor s tests of controls in a format very similar to the now obsolete SAS 70 reporting format, and current SSAE 16 (SOC 1) reporting, thereby facilitating market acceptance

41 AICPA SOC Reporting Options Trust Services Principles and Criteria

42 What is STAR Attestation? Who the users are Why What SOC Management 2 SM Regulators Others GRC programs Oversight Due diligence Concerns regarding security, availability, processing integrity, confidentiality or privacy If the report will be used by customers and/or stakeholders to gain confidence and place trust in a service organization s system: Need to understand the details of processing and controls at your organization, the tests performed & results of those tests? SOC 2 SM Report

43 SOC 2 (AT 101): Key strengths! AT 101 is a mature attest standard (it serves as the standard for SOC 2 and SOC 3 reporting )! Provides for robust reporting on the service provider s description of its system, and on the service provider s controls, including a description of the service auditor s tests of controls in a format very similar to the now obsolete SAS 70 reporting format, and current SSAE 16 (SOC 1) reporting, thereby facilitating market acceptance! Evaluation over a period of time rather than a point in time! Recognition with an AICPA Logo

44 SOC 2 SM Report 5 Trust Services Attributes! Security The system is protected against unauthorized access (both physical and logical).! Availability The system is available for operation and use as committed or agreed.! Processing integrity System processing is complete, accurate, timely and authorized.! Confidentiality Information designated as confidential is protected as committed or agreed.! Privacy Personal information is collected, used, retained, disclosed and disposed of in conformity with the commitments in the entity s privacy notice, and with criteria set forth in Generally Accepted Privacy Principles (GAPP) issued by the AICPA and Canadian Institute of Chartered Accountants.

45 Customized business report The report goes beyond the usual assessment report and helps you to identify your:! Business threats! Business risks! Business impacts! Business improvement actions in relation to your business objectives and current processes

46 Qualified Auditors for STAR ATTESTATION! Independent Certified Public Accountant (CPA)! CPA s are subject to licensing and continuing education requirements! Firms and engagements are subject to quality review

47 Contact Help Us Secure Cloud Computing!! LinkedIn:

48 THANK YOU!

Current Cloud Certification Challenges Ahead and Proposed Solutions

Current Cloud Certification Challenges Ahead and Proposed Solutions Current Cloud Certification Challenges Ahead and Proposed Solutions Daniele Catteddu, CTO Cloud Security Alliance AGENDA 3 Challenges 1 Framework 3 Key Requirements 3 Solutions Copyright 2011 2016 Cloud

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

SSAE 18 & new SOC approach to compliance. Moderator Name: Patricio Garcia Managing Partner ControlCase Attestation Services

SSAE 18 & new SOC approach to compliance. Moderator Name: Patricio Garcia Managing Partner ControlCase Attestation Services SSAE 18 & new SOC approach to compliance Moderator Name: Patricio Garcia Managing Partner ControlCase Attestation Services Agenda 1. SSAE 18 overview 2. SOC 2 + 3. 2017 Trust Services Criteria SSAE 18

More information

STANDARDS TO HELP COMPLY WITH EU LEGISLATION. EUROPE HAS WHAT IT TAKES INCLUDING THE WILL?

STANDARDS TO HELP COMPLY WITH EU LEGISLATION. EUROPE HAS WHAT IT TAKES INCLUDING THE WILL? ETSI SUMMIT Releasing the Flow Data Protection and Privacy in a Data-Driven Economy 19 April 2018 STANDARDS TO HELP COMPLY WITH EU LEGISLATION. EUROPE HAS WHAT IT TAKES INCLUDING THE WILL? Presented by

More information

SOC for cybersecurity

SOC for cybersecurity April 2018 SOC for cybersecurity a backgrounder Acknowledgments Special thanks to Francette Bueno, Senior Manager, Advisory Services, Ernst & Young LLP and Chris K. Halterman, Executive Director, Advisory

More information

NE HIMSS Vendor Risk. October 9, 2015 MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS

NE HIMSS Vendor Risk. October 9, 2015 MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS NE HIMSS Vendor Risk October 9, 2015 MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS 2014 Wolf & Company, P.C. Does Vendor Management Feel Like This? 2 Vendor Risk Management Lifecycle

More information

PREPARING FOR SOC CHANGES. AN ARMANINO WHITE PAPER By Liam Collins, Partner-In-Charge, SOC Audit Practice

PREPARING FOR SOC CHANGES. AN ARMANINO WHITE PAPER By Liam Collins, Partner-In-Charge, SOC Audit Practice PREPARING FOR SOC CHANGES AN ARMANINO WHITE PAPER By Liam Collins, Partner-In-Charge, SOC Audit Practice On May 1, 2017, SSAE 18 went into effect and superseded SSAE 16. The following information is here

More information

CSA GUIDANCE VERSION 4 S TAT E O F T H E A R T CLOUD SECURITY AND GDPR NOTES. Hing-Yan Lee (Dr.) EVP, APAC, Cloud Security Alliance

CSA GUIDANCE VERSION 4 S TAT E O F T H E A R T CLOUD SECURITY AND GDPR NOTES. Hing-Yan Lee (Dr.) EVP, APAC, Cloud Security Alliance CSA GUIDANCE VERSION 4 S TAT E O F T H E A R T CLOUD SECURITY AND GDPR NOTES Hing-Yan Lee (Dr.) EVP, APAC, Cloud Security Alliance ABOUT THE BUILDING SECURITY BEST PRACTICES FOR NEXT GENERATION IT CLOUD

More information

VdTÜV Statement on the Communication from the EU Commission A Digital Single Market Strategy for Europe

VdTÜV Statement on the Communication from the EU Commission A Digital Single Market Strategy for Europe Author Date VdTÜV-WG Cybersecurity October, 3 rd 2015 VdTÜV Statement on the Communication from the EU Commission A Digital Single Market Strategy for Europe VdTÜV e.v. welcomes the Communication on a

More information

ITU Asia-Pacific Centres of Excellence Training on Conformity and Interoperability. Session 2: Conformity Assessment Principles

ITU Asia-Pacific Centres of Excellence Training on Conformity and Interoperability. Session 2: Conformity Assessment Principles ITU Asia-Pacific Centres of Excellence Training on Conformity and Interoperability Session 2: Conformity Assessment Principles 12-16 October 2015 Beijing, China Keith Mainwaring ITU Expert Agenda 1. Context

More information

Retirement of SAS 70 and a new generation of Service Organization Control (SOC) Reports

Retirement of SAS 70 and a new generation of Service Organization Control (SOC) Reports new generation of Service Organization Control (SOC) Reports Presented by: Nina Currigan, KPMG Advisory Manager Karen Krebsbach, Ernst & Young Advisory Manager With you today Nina Currigan Advisory Manager

More information

SERVICE ORGANIZATION CONTROL (SOC) REPORTS: WHAT ARE THEY?

SERVICE ORGANIZATION CONTROL (SOC) REPORTS: WHAT ARE THEY? WHITE PAPER SERVICE ORGANIZATION CONTROL (SOC) REPORTS: WHAT ARE THEY? JEFF COOK DIRECTOR CPA, CITP, CIPT, CISA North America Europe 877.224.8077 info@coalfire.com coalfire.com TABLE OF CONTENTS Summary...

More information

10 Considerations for a Cloud Procurement. March 2017

10 Considerations for a Cloud Procurement. March 2017 10 Considerations for a Cloud Procurement March 2017 2017, Amazon Web Services, Inc. or its affiliates. All rights reserved. Notices This document is provided for informational purposes only. It represents

More information

A SERVICE ORGANIZATION S GUIDE SOC 1, 2, & 3 REPORTS

A SERVICE ORGANIZATION S GUIDE SOC 1, 2, & 3 REPORTS A SERVICE ORGANIZATION S GUIDE SOC 1, 2, & 3 REPORTS Introduction If you re a growing service organization, whether a technology provider, financial services corporation, healthcare company, or professional

More information

EU Cloud Computing Policy. Luis C. Busquets Pérez 26 September 2017

EU Cloud Computing Policy. Luis C. Busquets Pérez 26 September 2017 EU Cloud Computing Policy Luis C. Busquets Pérez 26 September 2017 The digital revolution is built on data Most economic activity will depend on data within a decade Potential of the data-driven economy

More information

Workday s Robust Privacy Program

Workday s Robust Privacy Program Workday s Robust Privacy Program Workday s Robust Privacy Program Introduction Workday is a leading provider of enterprise cloud applications for human resources and finance. Founded in 2005 by Dave Duffield

More information

Data Management and Security in the GDPR Era

Data Management and Security in the GDPR Era Data Management and Security in the GDPR Era Franck Hourdin; Vice President, EMEA Security Russ Lowenthal; Director, Database Security Product Management Mike Turner; Chief Operating Officer, Capgemini

More information

IT Attestation in the Cloud Era

IT Attestation in the Cloud Era IT Attestation in the Cloud Era The need for increased assurance over outsourced operations/ controls April 2013 Symeon Kalamatianos M.Sc., CISA, CISM Senior Manager, IT Risk Consulting Contents Introduction

More information

SOC 3 for Security and Availability

SOC 3 for Security and Availability SOC 3 for Security and Availability Independent Practioner s Trust Services Report For the Period October 1, 2015 through September 30, 2016 Independent SOC 3 Report for the Security and Availability Trust

More information

ARTICLE 29 DATA PROTECTION WORKING PARTY

ARTICLE 29 DATA PROTECTION WORKING PARTY ARTICLE 29 DATA PROTECTION WORKING PARTY 18/EN WP261 Article 29 Working Party Draft Guidelines on the accreditation of certification bodies under Regulation (EU) 2016/679 Adopted on 6 february 2018 1 THE

More information

ISO 9001 Auditing Practices Group Guidance on:

ISO 9001 Auditing Practices Group Guidance on: International Organization for Standardization International Accreditation Forum Date: 13 January 2016 ISO 9001 Auditing Practices Group Guidance on: Expected Outcomes The expected outcomes documents (given

More information

Guidelines 1/2018 on certification and identifying certification criteria in accordance with Articles 42 and 43 of the Regulation 2016/679

Guidelines 1/2018 on certification and identifying certification criteria in accordance with Articles 42 and 43 of the Regulation 2016/679 Guidelines 1/2018 on certification and identifying certification criteria in accordance with Articles 42 and 43 of the Regulation 2016/679 Adopted on 25 May 2018 Contents 1. Introduction... 2 1.1. Scope

More information

Build confidence in the cloud Best practice frameworks for cloud security

Build confidence in the cloud Best practice frameworks for cloud security Build confidence in the cloud Best practice frameworks for cloud security Cloud services are rapidly growing and becoming more of a focus for business. It s predicted that more than $1 trillion in IT spending

More information

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 ISO / IEC 27001:2005 A brief introduction Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 Information Information is an asset which, like other important business assets, has value

More information

In Accountable IoT We Trust

In Accountable IoT We Trust In Accountable IoT We Trust AIOTI WG3 Security & Privacy-in-IoT Taskforces, and H2020 CSA CREATE-IoT & LSPs AG Trust in IoT Arthur van der Wees Managing Director Arthur s Legal, the global tech-by-design

More information

Guide to the implementation and auditing of ISMS controls based on ISO/IEC 27001

Guide to the implementation and auditing of ISMS controls based on ISO/IEC 27001 Guide to the implementation and auditing of ISMS controls based on ISO/IEC 27001 Information Security Management Systems Guidance series The Information Security Management Systems (ISMS) series of books

More information

An Overview of ISO/IEC family of Information Security Management System Standards

An Overview of ISO/IEC family of Information Security Management System Standards What is ISO/IEC 27001? The ISO/IEC 27001 standard, published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC), is known as Information

More information

International Accreditation Forum, Inc. User Advisory Committee UAC

International Accreditation Forum, Inc. User Advisory Committee UAC International Accreditation Forum, Inc. User Advisory Committee UAC UAC Position Paper UAC- N018 Users Expectations of Accreditation, of the Multilateral Recognition Arrangement (MLA) between Accreditation

More information

Security as a Service (Implementation Guides) Research Sponsorship

Security as a Service (Implementation Guides) Research Sponsorship Security as a Service (Implementation Guides) Research Sponsorship Overview The purpose of the Security as a Service (SecaaS) Working Group will be to identify consensus definitions of what Security as

More information

NIS Standardisation ENISA view

NIS Standardisation ENISA view NIS Standardisation ENISA view Dr. Steve Purser Brussels, 19 th September 2017 European Union Agency for Network and Information Security Instruments For Improving Cybersecurity Policy makers have a number

More information

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive IT Governance ISO/IEC 27001:2013 ISMS Implementation Service description Protect Comply Thrive 100% guaranteed ISO 27001 certification with the global experts With the IT Governance ISO 27001 Implementation

More information

Guidelines 4/2018 on the accreditation of certification bodies under Article 43 of the General Data Protection Regulation (2016/679)

Guidelines 4/2018 on the accreditation of certification bodies under Article 43 of the General Data Protection Regulation (2016/679) Guidelines 4/2018 on the accreditation of certification bodies under Article 43 of the General Data Protection Regulation (2016/679) Adopted on 4 December 2018 Adopted 1 Contents 1 Introduction... 3 2

More information

Global Specification Protocol for Organisations Certifying to an ISO Standard related to Market, Opinion and Social Research.

Global Specification Protocol for Organisations Certifying to an ISO Standard related to Market, Opinion and Social Research. CONTENTS i. INTRODUCTION 3 ii. OVERVIEW SPECIFICATION PROTOCOL DOCUMENT DEVELOPMENT PROCESS 4 1. SCOPE 5 2. DEFINITIONS 5 3. REFERENCES 6 4. MANAGEMENT STANDARDS FOR APPROVED CERTIFICATION BODIES 6 4.1

More information

The emerging EU certification framework: A role for ENISA Dr. Andreas Mitrakas Head of Unit EU Certification Framework Conference Brussels 01/03/18

The emerging EU certification framework: A role for ENISA Dr. Andreas Mitrakas Head of Unit EU Certification Framework Conference Brussels 01/03/18 The emerging EU certification framework: A role for ENISA Dr. Andreas Mitrakas Head of Unit EU Certification Framework Conference Brussels 01/03/18 European Union Agency for Network and Information Security

More information

Data Protection. Code of Conduct for Cloud Infrastructure Service Providers

Data Protection. Code of Conduct for Cloud Infrastructure Service Providers Data Protection Code of Conduct for Cloud Infrastructure Service Providers 27 JANUARY 2017 Introduction... 3 1 Structure of the Code... 5 2 Purpose... 6 3 Scope... 7 4 Data Protection Requirements... 9

More information

General Data Protection Regulation April 3, Sarah Ackerman, Managing Director Ross Patz, Consultant

General Data Protection Regulation April 3, Sarah Ackerman, Managing Director Ross Patz, Consultant General Data Protection Regulation April 3, 2018 Sarah Ackerman, Managing Director Ross Patz, Consultant Introductions Sarah Ackerman, CISSP, CISA Managing Director, Cincinnati Responsible for overall

More information

ISO/ IEC (ITSM) Certification Roadmap

ISO/ IEC (ITSM) Certification Roadmap ISO/ IEC 20000 (ITSM) Certification Roadmap Rasheed Adegoke June 2013 Outline About First Bank Motivations Definitions ITIL, ISO/IEC 20000 & DIFFERENCES ISO/ IEC 20000 Certification Roadmap First Bank

More information

CCSK Research Sponsorship

CCSK Research Sponsorship CCSK Research Sponsorship Overview The industry s first user certification program for secure cloud computing, the Certificate of Cloud Security Knowledge (CCSK) is designed to ensure that a broad range

More information

Protecting your data. EY s approach to data privacy and information security

Protecting your data. EY s approach to data privacy and information security Protecting your data EY s approach to data privacy and information security Digital networks are a key enabler in the globalization of business. They dramatically enhance our ability to communicate, share

More information

WHICH SOC REPORT IS RIGHT FOR YOUR CLIENT?

WHICH SOC REPORT IS RIGHT FOR YOUR CLIENT? CPAs & ADVISORS STRATEGIC ALLIANCE WEBINAR SERIES WHICH SOC REPORT IS RIGHT FOR YOUR CLIENT? June 20, 2017 Cindy Boyle TO RECEIVE CPE CREDIT Participate in entire webinar Answer polls when they are provided

More information

CSF to Support SOC 2 Repor(ng

CSF to Support SOC 2 Repor(ng CSF to Support SOC 2 Repor(ng Ken Vander Wal, CPA, CISA, HCISPP Chief Compliance Officer, HITRUST * ken.vanderwal@hitrustalliance.net Agenda Introduction to SOC Reporting SOC 2 and HITRUST CSF AICPA and

More information

Business Assurance for the 21st Century

Business Assurance for the 21st Century 14/07/2011 Navigating the Information Assurance landscape AUTHORS Niall Browne NAME AFFILIATION Shared Assessments Program Michael de Crespigny (CEO) Jim Reavis Kurt Roemer Raj Samani Information Security

More information

ISACA Cincinnati Chapter March Meeting

ISACA Cincinnati Chapter March Meeting ISACA Cincinnati Chapter March Meeting Recent and Proposed Changes to SOC Reports Impacting Service and User Organizations. March 3, 2015 Presenters: Sayontan Basu-Mallick Lori Johnson Agenda SOCR Overview

More information

ENISA s Position on the NIS Directive

ENISA s Position on the NIS Directive ENISA s Position on the NIS Directive 1 Introduction This note briefly summarises ENISA s position on the NIS Directive. It provides the background to the Directive, explains its significance, provides

More information

GDPR: A QUICK OVERVIEW

GDPR: A QUICK OVERVIEW GDPR: A QUICK OVERVIEW 2018 Get ready now. 29 June 2017 Presenters Charles Barley Director, Risk Advisory Services Charles Barley, Jr. is responsible for the delivery of governance, risk and compliance

More information

Cloud Computing Standards C-SIG Plenary Brussels, 15 February Luis C. Busquets Pérez DG CONNECT E2

Cloud Computing Standards C-SIG Plenary Brussels, 15 February Luis C. Busquets Pérez DG CONNECT E2 Cloud Computing Standards C-SIG Plenary Brussels, 15 February 2017 Luis C. Busquets Pérez DG CONNECT E2 European cloud computing strategy Unleashing the Potential of Cloud Computing in Europe (COM(2012)

More information

EU General Data Protection Regulation (GDPR) Achieving compliance

EU General Data Protection Regulation (GDPR) Achieving compliance EU General Data Protection Regulation (GDPR) Achieving compliance GDPR enhancing data protection and privacy The new EU General Data Protection Regulation (GDPR) will apply across all EU member states,

More information

Introduction to ISO/IEC 27001:2005

Introduction to ISO/IEC 27001:2005 Introduction to ISO/IEC 27001:2005 For ISACA Melbourne Chapter Technical Session 18 th of July 2006 AD Prepared by Endre P. Bihari JP of Performance Resources What is ISO/IEC 17799? 2/20 Aim: Creating

More information

Evaluating SOC Reports and NEW Reporting Requirements

Evaluating SOC Reports and NEW Reporting Requirements Evaluating SOC Reports and NEW Reporting Requirements ISACA Kris Lonborg, EY Partner Maria Avedissian, EY Senior Manager September 12, 2013 Agenda Evaluating SOC reports Recent changes made to the SOC1

More information

NOW IS THE TIME. to secure our future

NOW IS THE TIME. to secure our future NOW IS THE TIME to secure our future A FRAMEWORK FOR UNITING THE CANADIAN ACCOUNTING PROFESSION VISION FOR THE PROFESSION To be the pre-eminent, internationally recognized Canadian accounting designation

More information

EU Data Protection Triple Threat for May of 2018 What Inside Counsel Needs to Know

EU Data Protection Triple Threat for May of 2018 What Inside Counsel Needs to Know EU Data Protection Triple Threat for May of 2018 What Inside Counsel Needs to Know The General Data Protection Regulation (GDPR) The eprivacy Regulation (epr) The Network and Information Security Directive

More information

Model Approach to Efficient and Cost-Effective Third-Party Assurance

Model Approach to Efficient and Cost-Effective Third-Party Assurance Model Approach to Efficient and Cost-Effective Third-Party Assurance 1 CHALLENGES WITH THIRD-PARTY ASSURANCE 2 What s Driving Demand for Increased Assurance? Increasing risk posed by third parties Increasing

More information

SAS 70 Audit Concepts. and Benefits JAYACHANDRAN.B,CISA,CISM. August 2010

SAS 70 Audit Concepts. and Benefits JAYACHANDRAN.B,CISA,CISM. August 2010 JAYACHANDRAN.B,CISA,CISM jb@esecurityaudit.com August 2010 SAS 70 Audit Concepts and Benefits Agenda Compliance requirements Overview Business Environment IT Governance and Compliance Management Vendor

More information

Conference for Food Protection. Standards for Accreditation of Food Protection Manager Certification Programs. Frequently Asked Questions

Conference for Food Protection. Standards for Accreditation of Food Protection Manager Certification Programs. Frequently Asked Questions Conference for Food Protection Standards for Accreditation of Food Protection Manager Certification Programs Frequently Asked Questions Q. What was the primary purpose for the Conference for Food Protection

More information

PREPARE FOR TAKE OFF. Accelerate your organisation s journey to the Cloud.

PREPARE FOR TAKE OFF. Accelerate your organisation s journey to the Cloud. PREPARE FOR TAKE OFF Accelerate your organisation s journey to the Cloud. cloud. Contents Introduction Program & Governance BJSS Cloud Readiness Assessment: Intro Platforms & Development BJSS Cloud Readiness

More information

ACCREDITATION: A BRIEFING FOR GOVERNMENTS AND REGULATORS

ACCREDITATION: A BRIEFING FOR GOVERNMENTS AND REGULATORS ACCREDITATION: A BRIEFING FOR GOVERNMENTS AND REGULATORS Accreditation is continuously gaining recognition as an important technical tool in the delivery of objectives across an increasing range of policy

More information

Demonstrating data privacy for GDPR and beyond

Demonstrating data privacy for GDPR and beyond Demonstrating data privacy for GDPR and beyond EY data privacy assurance services Introduction The General Data Protection Regulation (GDPR) is ushering in a new era of data privacy in Europe. Organizations

More information

The NIS Directive and Cybersecurity in

The NIS Directive and Cybersecurity in The NIS Directive and Cybersecurity in ehealth Dr. Athanasios Drougkas Officer in NIS Belgian Hospitals Meeting on Security Brussels 13 th October European Union Agency For Network And Information Security

More information

Robert Brammer. Senior Advisor to the Internet2 CEO Internet2 NET+ Security Assessment Forum. 8 April 2014

Robert Brammer. Senior Advisor to the Internet2 CEO Internet2 NET+ Security Assessment Forum. 8 April 2014 Robert Brammer Senior Advisor to the Internet2 CEO rfbtech@internet2.edu Internet2 NET+ Security Assessment Forum 8 April 2014 INTERNET2 NET+ Security Initiative Primary objective -- develop guidance to

More information

THE POWER OF TECH-SAVVY BOARDS:

THE POWER OF TECH-SAVVY BOARDS: THE POWER OF TECH-SAVVY BOARDS: LEADERSHIP S ROLE IN CULTIVATING CYBERSECURITY TALENT SHANNON DONAHUE DIRECTOR, INFORMATION SECURITY PRACTICES 1 IT S A RISK-BASED WORLD: THE 10 MOST CRITICAL UNCERTAINTIES

More information

Where is the EU in cloud security certification?: Main findings

Where is the EU in cloud security certification?: Main findings WE CAN DO SO MUCH TOGETHER Where is the EU in cloud security certification?: Main findings Certification schemes for cloud computing SMART 2016 / 0029 Leire Orue-Echevarria TECNALIA December 11 th, 2017

More information

Cybersecurity. Quality. security LED-Modul. basis. Comments by the electrical industry on the EU Cybersecurity Act. manufacturer s declaration

Cybersecurity. Quality. security LED-Modul. basis. Comments by the electrical industry on the EU Cybersecurity Act. manufacturer s declaration Statement Comments by the electrical industry on the EU Cybersecurity Act manufacturer s declaration industrial security Cybersecurity Quality basis security LED-Modul Statement P January 2018 German Electrical

More information

Cloud Computing Standard 1.1 INTRODUCTION 2.1 PURPOSE. Effective Date: July 28, 2015

Cloud Computing Standard 1.1 INTRODUCTION 2.1 PURPOSE. Effective Date: July 28, 2015 Cloud Computing Standard Effective Date: July 28, 2015 1.1 INTRODUCTION Cloud computing services are application and infrastructure resources that users access via the Internet. These services, contractually

More information

Aon Service Corporation Law Global Privacy Office. Aon Client Data Privacy Summary

Aon Service Corporation Law Global Privacy Office. Aon Client Data Privacy Summary Aon Client Data Privacy Summary Table of Contents Our Commitment to Data Privacy 3 Our Data Privacy Principles 4 Aon Client Data Privacy Summary 2 Our Commitment to Data Privacy Data Privacy Backdrop As

More information

eidas Regulation (EU) 910/2014 eidas implementation State of Play

eidas Regulation (EU) 910/2014 eidas implementation State of Play eidas Regulation (EU) 910/2014 eidas implementation State of Play CA-Day 19 September 2016 Elena Alampi DG CONNECT, European Commission elena.alampi@ec.europa.eu eidas The Regulation in a nutshell 2 MAIN

More information

Joint ITU-UNIDO Forum on Sustainable Conformity Assessment for Asia-Pacific Region (Yangon City, Republic of Union of Myanmar November 2013)

Joint ITU-UNIDO Forum on Sustainable Conformity Assessment for Asia-Pacific Region (Yangon City, Republic of Union of Myanmar November 2013) Joint ITU-UNIDO Forum on Sustainable Conformity Assessment for Asia-Pacific Region (Yangon City, Republic of Union of Myanmar 25-27 November 2013) Mark Amos Business Manager, IECEx Secretariat, IEC mark.amos@iecex.com

More information

Achieving third-party reporting proficiency with SOC 2+

Achieving third-party reporting proficiency with SOC 2+ Achieving third-party reporting proficiency with SOC 2+ Achieving third-party reporting proficiency with SOC 2+ Today s organizations do business within a broad ecosystem. Customers, partners, agents,

More information

Promoting accountability and transparency of multistakeholder partnerships for the implementation of the 2030 Agenda

Promoting accountability and transparency of multistakeholder partnerships for the implementation of the 2030 Agenda 2016 PARTNERSHIP FORUM Promoting accountability and transparency of multistakeholder partnerships for the implementation of the 2030 Agenda 31 March 2016 Dialogue Two (3:00 p.m. 5:45 p.m.) ECOSOC CHAMBER,

More information

G8 Lyon-Roma Group High Tech Crime Subgroup

G8 Lyon-Roma Group High Tech Crime Subgroup G8 Lyon-Roma Group High Tech Crime Subgroup In October 2009, a series of recommendations for amendments to ICANN s Registrar Accreditation Agreement (RAA) was proposed to ICANN by law enforcement agencies

More information

SOC Lessons Learned and Reporting Changes

SOC Lessons Learned and Reporting Changes SOC Lessons Learned and Reporting Changes Dec. 16, 2014 Your Presenters Today Arshad Ahmed, CISA, CISSP, CPA Leader of SOC and Technology Risk Services for Crowe Rod Smith, CISA, CPA Thought Leader for

More information

Peer Collaboration The Next Best Practice for Third Party Risk Management

Peer Collaboration The Next Best Practice for Third Party Risk Management SESSION ID: GRM-F02 Peer Collaboration The Next Best Practice for Third Party Risk Management Robin M. Slade EVP & COO The Santa Fe Group & Shared Assessments Program Introduction Q: How do we achieve

More information

SOC 2 examinations and SOC for Cybersecurity examinations: Understanding the key distinctions

SOC 2 examinations and SOC for Cybersecurity examinations: Understanding the key distinctions SOC 2 examinations and SOC for Cybersecurity examinations: Understanding the key distinctions DISCLAIMER: The contents of this publication do not necessarily reflect the position or opinion of the American

More information

WELCOME ISO/IEC 27001:2017 Information Briefing

WELCOME ISO/IEC 27001:2017 Information Briefing WELCOME ISO/IEC 27001:2017 Information Briefing Denis Ryan C.I.S.S.P NSAI Lead Auditor Running Order 1. Market survey 2. Why ISO 27001 3. Requirements of ISO 27001 4. Annex A 5. Registration process 6.

More information

Implementing the new GDPR: what does it mean for Universities?

Implementing the new GDPR: what does it mean for Universities? Implementing the new GDPR: what does it mean for Universities? Case study Alumni Portal Cosimo Monda Director - European Centre on Privacy and Cybersecurity Maastricht University Twitter: @ecpcmaastricht

More information

IAF Mandatory Document KNOWLEDGE REQUIREMENTS FOR ACCREDITATION BODY PERSONNEL FOR INFORMATION SECURITY MANAGEMENT SYSTEMS (ISO/IEC 27001)

IAF Mandatory Document KNOWLEDGE REQUIREMENTS FOR ACCREDITATION BODY PERSONNEL FOR INFORMATION SECURITY MANAGEMENT SYSTEMS (ISO/IEC 27001) IAF Mandatory Document KNOWLEDGE REQUIREMENTS FOR ACCREDITATION BODY PERSONNEL FOR INFORMATION SECURITY MANAGEMENT SYSTEMS (ISO/IEC 27001) (IAF MD 13:2015) Issue 1 IAF MD - Knowledge Requirements for Accreditation

More information

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow Managing Privacy Risk & Compliance in Financial Services Brett Hamilton Advisory Solutions Consultant ServiceNow 1 Speaker Introduction INSERT PHOTO Name: Brett Hamilton Title: Advisory Solutions Consultant

More information

Understanding and Evaluating Service Organization Controls (SOC) Reports

Understanding and Evaluating Service Organization Controls (SOC) Reports Understanding and Evaluating Service Organization Controls (SOC) Reports Kevin Sear, CPA, CIA, CISA, CFE, CGMA Agenda 1. Why are SOC reports important? 2. Understanding the new SOC-1, SOC-2, and SOC-3

More information

Accreditation Body Evaluation Procedure for AASHTO R18 Accreditation

Accreditation Body Evaluation Procedure for AASHTO R18 Accreditation Accreditation Body Evaluation Procedure for AASHTO R18 Accreditation Final August 9, 2016 Page 1 of 12 Section Number Table of Contents Title of Section 0 Purpose 1 Scope 2 References 3 Objectives 4 Criteria

More information

CEN and CENELEC Position Paper on the draft regulation ''Cybersecurity Act''

CEN and CENELEC Position Paper on the draft regulation ''Cybersecurity Act'' CEN Identification number in the EC register: 63623305522-13 CENELEC Identification number in the EC register: 58258552517-56 CEN and CENELEC Position Paper on the draft regulation ''Cybersecurity Act''

More information

Introduction to AWS GoldBase

Introduction to AWS GoldBase Introduction to AWS GoldBase A Solution to Automate Security, Compliance, and Governance in AWS October 2015 2015, Amazon Web Services, Inc. or its affiliates. All rights reserved. Notices This document

More information

Plan a Pragmatic Approach to the new EU Data Privacy Regulation

Plan a Pragmatic Approach to the new EU Data Privacy Regulation AmChamDenmark event: EU Compliant & Cyber Resistant Plan a Pragmatic Approach to the new EU Data Privacy Regulation Janus Friis Bindslev, Partner Cyber Risk Services, Deloitte 4 February 2016 Agenda General

More information

EY s data privacy service offering

EY s data privacy service offering EY s data privacy service offering How to transform your data privacy capabilities for an EU General Data Protection Regulation (GDPR) world Introduction Data privacy encompasses the rights and obligations

More information

Microsoft Azure Security, Privacy, & Compliance

Microsoft Azure Security, Privacy, & Compliance Security, Privacy, & Compliance Andreas Grigull Geschäftsentwicklung Assekuranz Installation von 2000 Servern in 3 Stunden Technology trends: driving cloud adoption BENEFITS Speed Scale Economics Cloud

More information

Information technology Security techniques Guidance on the integrated implementation of ISO/IEC and ISO/IEC

Information technology Security techniques Guidance on the integrated implementation of ISO/IEC and ISO/IEC Provläsningsexemplar / Preview INTERNATIONAL STANDARD ISO/IEC 27013 Second edition 2015-12-01 Information technology Security techniques Guidance on the integrated implementation of ISO/IEC 27001 and ISO/IEC

More information

SAS 70 SOC 1 SOC 2 SOC 3. Type 1 Type 2

SAS 70 SOC 1 SOC 2 SOC 3. Type 1 Type 2 SAAABA Changes in Reports on Service Organization Controls April 18, 2012 Changes in Reports on Service Organization Controls (formerly SAS 70) April 18, 2012 Duane M. Reyhl, CPA Andrews Hooper Pavlik

More information

Data Security Standards

Data Security Standards Data Security Standards Overall guide The bigger picture of where the standards fit in 2018 Copyright 2017 Health and Social Care Information Centre. The Health and Social Care Information Centre is a

More information

EDPB Certification Guidelines

EDPB Certification Guidelines EDPB Certification Guidelines Public Consultation: Comments submitted by SCOPE Europe bvba/sprl Published and Submitted: 10. July 2018 1 About SCOPE Europe sprl SCOPE Europe is a subsidiary of Selbstregulierung

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

How icims Supports. Your Readiness for the European Union General Data Protection Regulation

How icims Supports. Your Readiness for the European Union General Data Protection Regulation How icims Supports Your Readiness for the European Union General Data Protection Regulation The GDPR is the EU s next generation of data protection law. Aiming to strengthen the security and protection

More information

Package of initiatives on Cybersecurity

Package of initiatives on Cybersecurity Package of initiatives on Cybersecurity Presentation to Members of the IMCO Committee Claire Bury Deputy Director-General, DG CONNECT Brussels, 12 October 2017 Building EU Resilience to cyber attacks Creating

More information

Building a Resilient Security Posture for Effective Breach Prevention

Building a Resilient Security Posture for Effective Breach Prevention SESSION ID: GPS-F03B Building a Resilient Security Posture for Effective Breach Prevention Avinash Prasad Head Managed Security Services, Tata Communications Agenda for discussion 1. Security Posture 2.

More information

Securing Information Assets with ISO 27001

Securing Information Assets with ISO 27001 Securing Information Assets with ISO 27001 Alan Calder IT Governance Ltd AIFS 2009 16 January 2009 IT Governance Ltd 2008 Welcome Alan Calder my background and perspective Businessman, not a technologist

More information

Driving Global Resilience

Driving Global Resilience Driving Global Resilience Steve Mellish FBCI Chairman, The Business Continuity Institute Monday December 2nd, 2013 Business & IT Resilience Summit New Delhi, India Chairman of the Business Continuity Institute

More information

Manchester Metropolitan University Information Security Strategy

Manchester Metropolitan University Information Security Strategy Manchester Metropolitan University Information Security Strategy 2017-2019 Document Information Document owner Tom Stoddart, Information Security Manager Version: 1.0 Release Date: 01/02/2017 Change History

More information

EUROPEAN ACCREDITATION LEGAL FRAMEWORK

EUROPEAN ACCREDITATION LEGAL FRAMEWORK EUROPEAN ACCREDITATION LEGAL FRAMEWORK ECIBC Plenary 2016 Ed Wieles 24 November 2016 CONTENTS European model on Accreditation Requirements for Accreditation bodies Harmonised standards for accreditation

More information

The SOC 2 Compliance Handbook:

The SOC 2 Compliance Handbook: The SOC 2 Compliance Handbook: Your guide to SOC 2 Audit Success The SOC 2 Compliance Handbook Page 2 Table of Contents Abstract 3 Why am I being asked about SOC Compliance? 4 What s the difference between

More information

Conformity assessment

Conformity assessment Training Course on Conformity and Interoperability, Tunis-Tunisia, from 22 to 26 May 2017 Conformity assessment Presented by: Karim Loukil & Kaïs Siala Page 1 Today s Objectives Present basic information

More information

Continuous auditing certification

Continuous auditing certification State of the Art in cloud service certification Cloud computing has emerged as the de-facto-standard when it comes to IT delivery. It comes with many benefits, such as flexibility, cost-efficiency and

More information

Internet copy. EasyGo security policy. Annex 1.3 to Joint Venture Agreement Toll Service Provider Agreement

Internet copy.  EasyGo security policy. Annex 1.3 to Joint Venture Agreement Toll Service Provider Agreement EasyGo security policy Annex 1.3 to Joint Venture Agreement Toll Service Provider Agreement This copy of the document was published on and is for information purposes only. It may change without further

More information

Cyber Security Strategy

Cyber Security Strategy Cyber Security Strategy Committee for Home Affairs Introduction Cyber security describes the technology, processes and safeguards that are used to protect our networks, computers, programs and data from

More information