Arhitektura oblaka Upravljanje v oblaku Delovanje v oblaku Arhitekturni okvir računalništva v oblaku

Similar documents
CloudTrust Protocol Orientation and Status

Robert Brammer. Senior Advisor to the Internet2 CEO Internet2 NET+ Security Assessment Forum. 8 April 2014

Compliance & Security in Azure. April 21, 2018

CSA GUIDANCE VERSION 4 S TAT E O F T H E A R T CLOUD SECURITY AND GDPR NOTES. Hing-Yan Lee (Dr.) EVP, APAC, Cloud Security Alliance

Protecting Sensitive Data in the Cloud. Presented by: Eric Wolff Thales e-security

INTO THE CLOUD WHAT YOU NEED TO KNOW ABOUT ADOPTION AND ENSURING COMPLIANCE

HITRUST CSF Assurance Program HITRUST, Frisco, TX. All Rights Reserved.

HITRUST CSF: One Framework

Exploring Emerging Cyber Attest Requirements

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information

Iso Controls Checklist File Type S

Altius IT Policy Collection Compliance and Standards Matrix

NIST Cloud Security Architecture Tool (CSAT) Leveraging Cyber Security Framework to Architect a FISMA-compliant Cloud Solution

Altius IT Policy Collection Compliance and Standards Matrix

This presentation is intended to provide an overview of GDPR and is not a definitive statement of the law.

Microsoft Azure Security, Privacy, & Compliance

Introduction to AWS GoldBase

Copyright 2011 EMC Corporation. All rights reserved.

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH

Model Approach to Efficient and Cost-Effective Third-Party Assurance

Telos and Amazon Web Services (AWS): Accelerating Secure and Compliant Cloud Deployments

Data Security Standards

Healthcare and the Cloud:

CSA Consensus Assessments Initiative Questionnaire. May 2017

Business Assurance for the 21st Century

READ ME for the Agency ATO Review Template

HITRUST CSF Roadmap for 2018 and Beyond HITRUST Alliance.

Best Practices & Lesson Learned from 100+ ITGRC Implementations

Table of Contents. Preface xvii PART ONE: FOUNDATIONS OF MODERN INTERNAL AUDITING

Introduction to the HITRUST CSF. Version 8.1

Certified Information Security Manager (CISM) Course Overview

HITRUST Common Security Framework - Are you prepared?

ISACA Arizona May 2016 Chapter Meeting

COMPLIANCE IN THE CLOUD

Cloud Security. Copyright Ramesh Nagappan. All rights reserved.

HITRUST ON THE CLOUD. Navigating Healthcare Compliance

How to ensure control and security when moving to SaaS/cloud applications

Introduction to the HITRUST CSF. Version 9.1

Defining the S&P Impacts of Cloud Computing? Presented by the SPWG September 20, 2012

Building Trust in the Era of Cloud Computing

Table of Contents. AIS Application & Interface Security Application Security...20

SDLC Maturity Models

Effective Strategies for Managing Cybersecurity Risks

SERVICE ORGANIZATION CONTROL (SOC) REPORTS: WHAT ARE THEY?

Auditing the Cloud. Paul Engle CISA, CIA

Protecting vital data with NIST Framework

Mapping of FedRAMP Tailored LI SaaS Baseline to ISO Security Controls

Decoding security frameworks for effective cyber defense. David Allott McAfee

Leveraging HITRUST CSF Assessment Reports

HCL GRC IT AUDIT & ASSURANCE SERVICES

MIS Week 9 Host Hardening

COPYRIGHTED MATERIAL. Index

Securing the cloud ISACA Korea. Han Ther, Lee CISA, CISM, CISSP, CRISC, ITILF, MCSA

SoftLayer Security and Compliance:

Cloud Security Frameworks. GITI May 8, 2014

SOC Lessons Learned and Reporting Changes

Virtualization Security & Audit. John Tannahill, CA, CISM, CGEIT, CRISC

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments

PCI DSS Compliance and the Cloud

Aligning IT, Security and Risk Management Programs. Ahmed Qurram Baig, CISSP, CBCP, CRISC, CISM Information Security & GRC Expert

Recommendations for Implementing an Information Security Framework for Life Science Organizations

Using Metrics to Gain Management Support for Cyber Security Initiatives

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification

OWASP - SAMM. OWASP 12 March The OWASP Foundation Matt Bartoldus Gotham Digital Science

Accelerate GDPR compliance with the Microsoft Cloud Ole Tom Seierstad National Security Officer Microsoft Norway

SOC 3 for Security and Availability

CLOUD COMPUTING. The Old Ways Are New Again. Jeff Rowland, Vice President, USAA IT/Security Audit Services. Public Information

The Business of Security in the Cloud

Cybersecurity Best Practices

Managing SaaS risks for cloud customers

SECURETexas Health Information Privacy & Security Certification Program

Security and Privacy Mechanisms: An Analysis of Cloud Service Providers for the US Government

SaaS Security in Healthcare: Can the Fox Guard the Hen House? Pros and Cons of an In-House Security Validation and a Third- Party SOC 2 Audit

A New Methodology for Security Evaluation in Cloud Computing

CLOUD COMPUTING APPLYING THIS NEW TECHNOLOGY TO YOUR PRACTICE

PROFESSIONAL SERVICES (Solution Brief)

Four Deadly Traps of Using Frameworks NIST Examples

Analysis of ISO 27001:2013 Controls Effectiveness for Cloud Computing

ISO & ISO & ISO Cloud Documentation Toolkit

Top Reasons To Audit An IAM Program. Bryan Cook Focal Point Data Risk

Cloud Governance. ISACA Information Security & Risk Conference Halifax NS

Standard Response to Request for Information. Microsoft Azure Security, Privacy, and Compliance. March 2017 Version 4

Welcome ControlCase Conference. Kishor Vaswani, CEO

REDUCING RISK THROUGH CODE REVIEW. Gary Robinson (CISSP) OWASP

Right-sizing Risk and Compliance for Small to Mid-size Companies. Susanne Elizer Practice Director Accretive Solutions Professional Strategies S32

UCOP ITS Systemwide CISO Office Systemwide IT Policy. UC Event Logging Standard. Revision History. Date: By: Contact Information: Description:

Microsoft 365 Das modern Büro der Zukunft

Hong%Kong%Information%and%System%Security%Professional%Association

EU Cloud Computing Policy. Luis C. Busquets Pérez 26 September 2017

Introduction. Angela Holzworth, RHIA, CISA, GSEC. Kimberly Gray, Esq., CIPP/US. Sr. IT Infrastructure Analyst

Assurance through the ISO27002 Standard and the US NIST Cybersecurity Framework. Keith Price Principal Consultant

PCI Policy Compliance Using Information Security Policies Made Easy. PCI Policy Compliance Information Shield Page 1

The Experience of Generali Group in Implementing COBIT 5. Marco Salvato, CISA, CISM, CGEIT, CRISC Andrea Pontoni, CISA

ISACA Cincinnati Chapter March Meeting

Enhanced Privacy ID (EPID), 156

Using the NIST Cybersecurity Framework to Guide your Security Program August 31, 2017

SECURITY AUTOMATION SIMPLIFIED VIA NIST OSCAL: WE RE NOT IN KANSAS ANYMORE

Peer Collaboration The Next Best Practice for Third Party Risk Management

USING QUALYSGUARD TO MEET SOX COMPLIANCE & IT CONTROL OBJECTIVES

Trust is not a Control... But you s1ll have to have it. (Or How I learned to Stop Worrying and (HI)TRUST Control Compliance Suite)

Transcription:

1 Predstavitev 2 Področja delovanja 3 GRC knjižnica 4 Primeri CAI in CCM Aplikacijska varnost 5 CCSK 6 Zaključek

Globalna, neprofitna organizacija 23,000+ članov, 100 korporativnih članov, 50 odsekov Gradimo najboljše prakse in zaupanja vreden ekosistem Agilna filozofija, hiter razvoj uporabnih raziskav GRC: Uravnoteževanje skladnosti z upravljanjem tveganji Referenčni modeli: z uporabo obstoječih standardov Identiteta: osnova za delovanje oblačnega trga Zagovarjanje združljivosti Omogočanje inovacij Zagovarjanje preudarne javne politike Promocija uporabe najboljših praks za zagotovljanje varnosti znotraj računalništva v oblaku in izobraževanje o uporabi računalništva v oblaku z namenom zaščite vseh ostalih oblik računalništva. Arhitektura oblaka Upravljanje v oblaku Delovanje v oblaku Arhitekturni okvir računalništva v oblaku Korporativno upravljanje in upravljanje organizacijskih tveganj Pravna in elektronska razkritja Skladnost in revizija Upravljanje življenjskega cikla informacij Prenosljivost in združljivost Tradicionalna varnost, neprekinjeno poslovanje in okrevanje po katastrofi Odziv na incidente, obveščanje in odprava Aplikacijska varnost Enkripcija in upravljanje s ključi Upravljanje z identitetami in dostopi Virtualizacija Varnost kot storitev (predlog)

Družina 4 raziskovalnih projektov Cloud s Matrix Consensus Assessments Initiative Cloud Audit Cloud Trust Protocol Orodja za korp. upravljanje ter upravljanje tveganj in skladnosti Omogoča avtomatizacijo in neprekinjen nadzor GRC Government??? Deliver continuous monitoring required by A&A methodologies??? FedRAMP DIACAP Other C&A standards NIST 800-53, HITRUST CSF, ISO 27001/27002, ISACA COBIT, PCI, HIPAA, SO, GLBA, STIG, NIST 800-144, SAS 70, Specs Extensions Commercial Continuous monitoring with a purpose Common technique and nomenclature to request and receive evidence and affirmation of controls from cloud providers Claims, offers, and the basis for auditing service delivery Common interface and namespace to automate the Audit, Assertion, Assessment, and Assurance (A6) of cloud environments Pre-audit checklists and questionnaires to inventory controls Industry-accepted ways to document what security controls exist The recommended foundations for controls Fundamental security principles in assessing the overall security risk of a cloud provider

Area Security Architecture Application Security Area ID ID SA-04 Consensus Assessment Questions (Cloud-Specific Assessment) SA-04a - Do you utilize industry standards (Build Security in Maturity Model [BSIMM] Benchmarks, Open Group ACS Trusted Technology Provider Framework, NIST, etc) to "build-in" security for your Systems/Software Development Lifecycle (SDLC)? SA-04b - Do you utilize an automated source-code analysis tool to detect code security defects prior to production? SA-04c - Do you verify that all of your software suppliers adhere to industry standards for Systems/Software Development Lifecycle (SDLC) security? Specification Revisions v1.1 No Change Security Architecture - SA-04 Applications shall be designed in Application Security accordance with industry accepted security standards (i.e., OWASP for web applications) and complies with applicable regulatory and business requirements. Cloud Service Delivery Model Applicability Scope Applicability SaaS PaaS IaaS Service Tenant Provider Compliance Mapping COBIT 4.1 HIPAA / HITECH Act ISO/IEC 27001-2005 COBIT 4.1 AI2.4 45 CFR 164.312(e)(2)(i) A.11.5.6 A.11.6.1 A.12.2.1 A.12.2.2 A.12.2.3 A.12.2.4 A.12.5.2 A.12.5.4 A.12.5.5 A.12.6.1 A.15.2.1 NIST SP800-53 FedRAMP NIST SP800-53 R3 SC-2 NIST SP800-53 R3 SC-2 NIST SP800-53 R3 SC-3 NIST SP800-53 R3 SC-3 NIST SP800-53 R3 SC-4 NIST SP800-53 R3 SC-4 NIST SP800-53 R3 SC-5 NIST SP800-53 R3 SC-5 NIST SP800-53 R3 SC-6 NIST SP800-53 R3 SC-6 NIST SP800-53 R3 SC-7 NIST SP800-53 R3 SC-7 NIST SP800-53 R3 SC-8 NIST SP800-53 R3 SC-7 (1) NIST SP800-53 R3 SC-9 NIST SP800-53 R3 SC-7 (2) NIST SP800-53 R3 SC-10 NIST SP800-53 R3 SC-7 (3) NIST SP800-53 R3 SC-11 NIST SP800-53 R3 SC-7 (4) NIST SP800-53 R3 SC-12 NIST SP800-53 R3 SC-7 (5) NIST SP800-53 R3 SC-13 NIST SP800-53 R3 SC-7 (7) NIST SP800-53 R3 SC-14 NIST SP800-53 R3 SC-7 (8) NIST SP800-53 R3 SC-17 NIST SP800-53 R3 SC-7 (12) NIST SP800-53 R3 SC-18 NIST SP800-53 R3 SC-7 (13) NIST SP800-53 R3 SC-20 NIST SP800-53 R3 SC-7 (18) Prvi certifikat na področju varnosti v oblaku Temelji na osnovi dveh gradiv: CSA vodilo ENISA Cloud Computing Risk Assessment Dve vrsti delavnic: CCSK Osnovni (1 dan) CCSK Napredni (2 dni) PCI DSS v2.0 PCI DSS v2.0 6.5

CSA Application Security Whitepaper: https://cloudsecurityalliance.org/wpcontent/uploads/2011/07/csaguide-dom10-v2.10.pdf Članstvo v slovenskem odseku Brezplačno Včlanitev preko LinkedIn skupine Cloud Security Alliance, Slovenia Chapter (http://goo.gl/t7g25) Za vsa morebitna vprašanja in sodelovanje pišite: dsavanovic@cloudsecurityalliance.si