Accelerating the HCLS Industry Through Cloud Computing

Similar documents
10 Considerations for a Cloud Procurement. March 2017

INTO THE CLOUD WHAT YOU NEED TO KNOW ABOUT ADOPTION AND ENSURING COMPLIANCE

Security & Compliance in the AWS Cloud. Amazon Web Services

SECURITY ON AWS 8/3/17. AWS Security Standards MORE. By Max Ellsberry

Introduction to AWS GoldBase

SoftLayer Security and Compliance:

AWS SECURITY AND COMPLIANCE QUICK REFERENCE GUIDE

Security & Compliance in the AWS Cloud. Vijay Rangarajan Senior Cloud Architect, ASEAN Amazon Web

Benefits of Extending your Datacenters with Amazon Web Services

Accelerate Your Enterprise Private Cloud Initiative

Getting Started with AWS Security

Layer Security White Paper

AWS SECURITY AND COMPLIANCE QUICK REFERENCE GUIDE

Get the Most Out of GoAnywhere: Achieving Cloud File Transfers and Integrations

Secure Esri Solutions in the AWS Cloud. CJ Moses, AWS Deputy CISO

Leading Investment Management Software Firm Slashes Infrastructure Costs, Maximizes Application Availability ATTENTION. ALWAYS.

Awareness Technologies Systems Security. PHONE: (888)

Virtustream Cloud and Managed Services Solutions for US State & Local Governments and Education

2013 AWS Worldwide Public Sector Summit Washington, D.C.

Cloud Operations for Oracle Cloud Machine ORACLE WHITE PAPER MARCH 2017

Dimension Data IaaS Services. Gary Ramsay

Altius IT Policy Collection Compliance and Standards Matrix

NS2 Cloud Overview The Cloud Built for Federal Security and Export Controlled Environments. Hunter Downey, Cloud Solution Director

A Checklist for Compliance in the Cloud 1. A Checklist for Compliance in the Cloud

Supporting the Cloud Transformation of Agencies across the Public Sector

AUTOTASK ENDPOINT BACKUP (AEB) SECURITY ARCHITECTURE GUIDE

HITRUST ON THE CLOUD. Navigating Healthcare Compliance

Altius IT Policy Collection Compliance and Standards Matrix

University of Pittsburgh Security Assessment Questionnaire (v1.7)

AWS Webinar. Navigating GDPR Compliance on AWS. Christian Hesse Amazon Web Services

Twilio cloud communications SECURITY

The Nasuni Security Model

CogniFit Technical Security Details

CYBER SECURITY WHITEPAPER

PCI DSS Compliance. White Paper Parallels Remote Application Server

AWS continually manages risk and undergoes recurring assessments to ensure compliance with industry standards.

The simplified guide to. HIPAA compliance

Performing a Vendor Security Review TCTC 2017 FALL EVENT PRESENTER: KATIE MCINTOSH

Introduction: Is Amazon Web Service (AWS) cloud supports best cost effective & high performance modern disaster recovery.

CCISO Blueprint v1. EC-Council

Vendor Security Questionnaire

Introduction to AWS GoldBase. A Solution to Automate Security, Compliance, and Governance in AWS

Intermedia s Private Cloud Exchange

Cloud Services. Infrastructure-as-a-Service

COMPLIANCE IN THE CLOUD

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Automate sharing. Empower users. Retain control. Utilizes our purposebuilt cloud, not public shared clouds

Managing and Auditing Organizational Migration to the Cloud TELASA SECURITY

Projectplace: A Secure Project Collaboration Solution

TOP 7 REASONS to Migrate Your Data Center to the Cloud

Security Information & Policies

Security Overview of the BGI Online Platform

Case Study. Medical Information Records, LLC. Medical Software Company Relies on Azure to Improve Scalability, Cut Costs & Ensure Compliance

For USA & Europe January 2018

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

Title: Planning AWS Platform Security Assessment?

Cloud Transformation and Significance of Security

Data Center Management and Automation Strategic Briefing

For Australia January 2018

WEBSCALE CONVERGED APPLICATION DELIVERY PLATFORM

CLOUD ECONOMICS: HOW TO QUANTIFY THE BENEFITS OF MOVING TO THE CLOUD

Auditing the Cloud. Paul Engle CISA, CIA

Hackproof Your Cloud: Preventing 2017 Threats for a New Security Paradigm

Automate the Lifecycle of IT

Security and Compliance at Mavenlink

AUTOMATE THE DEPLOYMENT OF SECURE DEVELOPER VPCs

Healthcare in the Public Cloud DIY vs. Managed Services

APPLICATION & INFRASTRUCTURE SECURITY CONTROLS

Cloud Computing, SaaS and Outsourcing

ALIENVAULT USM FOR AWS SOLUTION GUIDE

Telos and Amazon Web Services (AWS): Accelerating Secure and Compliant Cloud Deployments

Cisco CloudCenter Solution Use Case: Application Migration and Management

Cloud Services. Introduction

FEDERALLY COMPLIANT HYBRID IT QTS GOVERNMENT SOLUTIONS

ArcGIS Online A Security, Privacy, and Compliance Overview. Andrea Rosso Michael Young

Microsoft Office 365 TM & Zix Encryption

Choosing the Right Cloud. ebook

Migration and Building of Data Centers in IBM SoftLayer

Building Trust in the Era of Cloud Computing

ALERT LOGIC LOG MANAGER & LOG REVIEW

Cisco Cloud Architecture with Microsoft Cloud Platform Peter Lackey Technical Solutions Architect PSOSPG-1002

Introduction to Amazon Cloud & EC2 Overview

What is milcloud 2.0?

Security Architecture

ARCHITECTING WEB APPLICATIONS FOR THE CLOUD: DESIGN PRINCIPLES AND PRACTICAL GUIDANCE FOR AWS

Choosing the Right Cloud Computing Model for Data Center Management

Agenda. What is Cloud/Azure Azure Services & Scenarios Security Pricing

Altius IT Policy Collection

Securing Amazon Web Services (AWS) EC2 Instances with Dome9. A Whitepaper by Dome9 Security, Ltd.

FRAMEWORK MAPPING HITRUST CSF V9 TO ISO 27001/27002:2013. Visit us online at Flank.org to learn more.

Total Cost of Ownership: Benefits of ECM in the OpenText Cloud

CONSIDERATIONS BEFORE MOVING TO THE CLOUD

TRACKVIA SECURITY OVERVIEW

CenturyLink and Hewlett Packard Enterprise Reference Architecture

Total Cost of Ownership: Benefits of the OpenText Cloud

Launching a Highly-regulated Startup in the Cloud

Securing Your Amazon Web Services Virtual Networks

The following security and privacy-related audits and certifications are applicable to the Lime Services:

Cloud First Policy General Directorate of Governance and Operations Version April 2017

Transcription:

Accelerating the HCLS Industry Through Cloud Computing Use cloud computing to accelerate life sciences and healthcare specific workloads, and meet the unique computation, storage, security, and compliance requirements for those industries. REAN Cloud, an Amazon Web Services Premier Consulting Partner, offers innovative solutions and professional cloud consulting services to meet challenges such as accommodating peak compute demand, storing and archiving virtually an unlimited amount of data, coordinating secure access for teams of scientists and analysts, and securely sharing validated tools and results of sensitive data. With a strategic partner such as REAN, you can take full advantage of the benefits of cloud computing, while also protecting personal health information with industry-best tools, techniques, and processes. In this whitepaper, we will highlight several of the key benefits of cloud computing, security and compliance concerns to address, and how REAN Cloud can be a change agent for your firm to transform your business with the Amazon Web Services (AWS) cloud. 1

Increasing Savings, Agility, and Performance From a financial perspective, it is important to understand the cost basis of your current infrastructure at an organizational level. For instance, hardware and software licenses are top of mind when considering expenses, but also consider the appropriate allocation of overhead costs such as electricity, cooling, maintenance, security, real estate, as well as the labor costs of systems administration, network engineers, help desk personnel, contracting, project management, architecture, security and other professionals who support your IT infrastructure. Doing a total cost of ownership analysis will help you realize the cost benefits of the cloud, versus a traditional on-premises infrastructure. For instance, you only pay for cloud computing as you go. There are no commitments or large initial capital expenses to get started. Furthermore, unlike many products and services, cloud computing has dropped in price over time, per compute-hour or GB-stored per month. In fact, Amazon Web Services has dropped prices over 45 times in 9 years. You also can pay less per unit as you use more computing with tiered-level discounts, and you can leverage cloud-specific pricing models, such as EC2, to spot instances where you can bid on compute capacity based on the current demand. You can also reserve instance hours at a 20-40% discount if you know you are going to use a certain amount of compute in a 1-3 year period. While the financial benefits of the cloud are compelling, there are a host of other benefits that result in a more agile organization, allowing you to innovate faster, reduce costs, and focus on your business goals versus focusing on the undifferentiated heavy-lifting of managing IT resources, which is normally not the core competency for most firms. Reducing the burden of IT infrastructure enables firms to apply their intellectual capital to focus on their specific mission. Cloud computing offers access to compute, networking, storage, and database resources as a service, which is available on-demand, worldwide, at a moment s notice, in a self-service model that enables developers and engineers access to resources programmatically. These key benefits enable the developers and engineers to automate infrastructure deployment in a deterministic fashion, ensuring deployments that are predictable, repeatable, and scalable. You are now only limited by how fast you can develop or implement applications, and not drawn down by the procurement cycles of buying equipment and racking and stacking of servers in a datacenter that are expensive to own or rent. 2

Cloud computing is an emerging IT delivery model in the healthcare and life sciences industries that allows users to conveniently access computing resources as pay-per-use services. Moving from on-premise hosted software to cloud based systems affects all business model components, that is, the customer value proposition, resource base, value configuration, and financial flows. The process of migration, however, is marked with a few challenges, especially when it comes to security and compliance, namely HIPAA compliance and HiTrust certifications for healthcare and life sciences organizations. User Uploaded Data Results Dynamic Multi Step Pipeline Cluster Intelligent Workflow Provisioner Workflow Selection Visualization Genomics Gateway User Authorization Controlled Data Open Data Principal Investigators User Authentication AWS High Level Architecture 3

Achieving Security & Compliance Shared Responsibility Model As cloud computing customers are building systems on top of cloud infrastructure, the security and compliance responsibilities are shared between the Cloud Service Provider (CSP) and cloud customers. In an Infrastructure as a Service (IaaS) model, customers control how they architect and secure their applications and data put on the infrastructure, while CSPs are responsible for providing services on a highly secure and controlled platform, providing a wide array of additional security features. The level of CSP and customer responsibilities in this shared responsibility model depends on the cloud deployment model (cloud service types can be found on the U.S. National Institutes of Standards and Technology (NIST) website, and customers should be clear as to what responsibilities fall within their obligation in each model. AWS shared responsibility/ security model is depicted in the figure below: CUSTOMER Customer Data AMAZON Foundation Services Platform, Applications, Identity & Access Management Compute Database Storage Networking Operating System, Network & Firewall Configuration AWS Global Infrastructure Client-side Data Encryption & Data Integrity Authentication Server-side Encryption (File System and/or Data) Network Traffic Protection (Encryption, Integrity, Identity) Regions Availability Zones Edge Locations Customer implement their own set of controls Multiple customers with FISMA Low and Moderate ATOs SOC 1/SSAE 16/ISAE 3402 SOC 2 IOS 27001/2 Certification Payment Card Industry (PCI) Data Security Standard (DSS) NIST Compliant Controls DoD Compliant Controls FedRAMP HIPAA and ITAR Compliant AWS Responsibility AWS operates, manages and controls the infrastructure components, from the host operating system and virtualization layer, down to the physical security of the facilities in which the service operates. Customer Responsibility Customers assume responsibility and management of the guest operating system (including updates and security patches), other associated application software, as well as the configuration of the AWS provided security group firewalls and other security, change management and logging features. 4

REAN Cloud reduces the burden of clients having to adhere to customer requirements for security above the hypervisor level. Along with building and/or migrating cloud-based infrastructure and application layers, REAN is adept at transitioning your existing systems into a virtualized infrastructure, with enhanced security to meet stringent compliance requirements through our Security Framework Controls (SCF) across multiple layers leveraging technology, such as host-based firewalls, host-based intrusion detection/ prevention, and encryption. AWS VPC SOPHOS Remote Admin DMZ Web, API, Upload Front end Cloudera Manager Datanodes & Namenodes Primary RDS MYSQL Server Primary LDAP Admin Hadoop Database Tier Identity Manager AVAILABILITY ZONE Users Internet Gateway Elastic Load Balancer DMZ Web, API, Upload Cloudera Manager Datanodes & Namenodes Backup LDAP SOPHOS Mirror DB Mirror DB Private Subnet Private Subnet Private Subnet Private Subnet Private Subnet Private Subnet AVAILABILITY ZONE PRODUCTION VPC REGION 5

We help organizations that are required to go through security and compliance audits (HIPAA compliance or HiTrust Certifications). REAN s SCF is a comprehensive solution that covers across End User, Application and Management Layers. Furthermore, once in operation on AWS, the REAN Compliance Tool can monitor your environment and provide continuous, real-time compliance reports. END USER LAYOUT Remote access: SSL, IPsec, iphone/ipad/cisco VPN client support Intrusion protection using deep packet inspection Flood protection using DoS, DDoS, and PortScan blocking Site-to-site VPN: SSL, IPSec, 256-bit AES, PFS, RSA, X.509 certificates, and pre-shared key Brower-based HTML5 VPN portal requires no plugins or ActiveX for access to remote desktop, SSH, and other programs APPLICATION LAYER Leverages pay-per-use and elastic Amazon Web Services infrastructure to deliver secure and highly available collaboration solution Encryption of data at rest using AES 256 encryption with on-premise key management FISMA (moderate), HIPAA, SOC 1, PCI, and ISO 27001 compliance MANAGEMENT LAYER Zero trust controls to support improved security and compliance Unified Policy Management provides clarity regarding which controls are in place and for whom, and reduces TCO Integration with key security and network infrastructure: AD/LDAP, X.509/PKI Authentication systems (Radius, PIV/ CAC, etc.) To learn more specifics about HIPAA and HiTrust on the Amazon Cloud, start with the AWS Compliance Center. This site provides guidance on building secure systems in accordance with HIPAA and HiTrust guidelines. A wide range of AWS security resources are available at: Amazon Security Resources. 6

Gaining a Competitive Advantage with REAN Cloud Accelerate your life sciences and healthcare workloads by partnering with REAN Cloud. REAN Cloud has supported several leading life sciences organizations to deploy and manage genomics and personalized medicine research data processing pipelines on the Amazon Web Services cloud. We can implement win-win design patterns that leverage the benefits of high-scale, low-cost compute and storage of the cloud, while also meeting stringent security and compliance standards, specifically the requirements of the U.S. Health Insurance Portability and Accountability Act (HIPAA) and HiTrust certifications. REAN is staffed with AWS architects and executives with deep security and compliance experience in the healthcare industry. REAN can also assist in your audit preparation by drafting industry-standard best practices in creating the policies and procedures needed for compliance. We offer our blueprint for implementing a robust, defense-in-depth architecture that directly addresses working with processing data containing protected health information (PHI). POLICES 1 Information Security Policy PROCEDURES 20 Risk Assessment Procedure 2 Risk Management Policy 3 Access Control Policy 21 User Access Management Procedures (Provisioning, Revocation) 4 Data Retention Policy 5 Data Disposal Policy 22 Backup Procedures 23 Incident Management Procedures 6 Data Backup Policy 7 Data Protection Policy 8 Data Protection Policy 9 Incident Management Policy 24 25 Logging and Monitoring Procedures (eg. Log Reviews) Asset Management Procedures (eg. Inventory) 10 Password Management Policy 11 Logging and Monitoring Policy 12 Asset Data Protection Policy 26 Choice and Consent Procedures 27 Data Quality Procedures 28 Breach Notification Procedures 13 Business Continuity Policy 14 Disaster Recovery Policy / Plan 29 Transfer and Disclosure: Privacy Agreements Procedures 15 Acceptable Use Policy 16 Compliance Policy 30 Access, Correction, Amendment, Deletion Procedures 31 SDLC Methodology 17 Privacy Policy 18 Privacy Training Plan 19 Security Training and Awareness Plan Please contact us at HCLS@reancloud.com for further inquiries. 7