SlideShare a Scribd company logo
1 of 24
Download to read offline
Auditing	&	Assessing	The	Risk	Of
Cloud	Services	Providers
Speaker :
Alan Yau Ti Dun CISA, CISM, CGEIT, CRISC, CISSP, CSXF, ITIL
ISACA Malaysia, Director 2015/2016
ISACA Malaysia, Special Interest Group 1, Cybersecurity
When weighing options for increasing enterprisecomputing capabilities or seekingways
to improve IT operationalefficiency,the prevailing method is to integrate an externalIT
services vendor,commonlyreferred to as a cloud service provider(CSP).There is a
high probability that audit clients will engage this CSP service to manage their IT needs.
Learn how to cope with the audit and risk assessmentchallenges related to this
emerging technologytrend in this key session.
•Understanding the various Cloud Service Levels and Implementation Types
•Identifying Compliance,Service LevelAgreementand other ImportantDuties each
party must perform
•Understand the Complexities ofAuditing internalcontrols,data security,privacy and
performancerelated to cloud
•Mitigating the underlyingBusiness Risks associatedwith adopting a cloud-based IT
model
1. Implementation Types
2. Compliance
3. Service Level Agreement
4. Complexities of Auditing
• is a model for enabling ubiquitous, convenient, on-demand
network access to a shared pool of configurable computing
resources (e.g., networks, servers, storage, applications, and
services).
• enhance collaboration, agility, scaling, and availability
• cost reduction through optimized and efficient computing
• components can be rapidly provisioned and scaled up or down
1. Implementation Types
1. Implementation Types
NIST defines cloud
computing by describing
five essential
characteristics,
three cloud service
models
four cloud deployment
models
They are summarized in
visual form in Figure 1
and explained in detail
below.
2. Compliance
The ISO/IEC 27002, section 6.2, “External Parties” control objective states: “…the
security of the organization’s information and information processing facilities should
not be reduced by the introduction of externalparty products or services…”
• Managing Cyber Risks Circular (31 July 2015)
• Distributed Denial of ServiceAttack (2011)
• Circular on Managing Inherent Risk of Internet Banking Kiosk (2011)
• Guidelines on the Provision of E-Banking Services by Financial Institutions (2010)
• Guideline On Data Mgmt. and MIS Framework
• Guidelines on Management of IT Environment aka (GPIS) (2004)
• Industry Communication On Steps To Enhance Cybersecurity Measures (27 Feb 2015)
• Guidance Note On Cybersecurity (30 January 2014)
• Directives On The Participating Organizations’ Disaster Recovery CodeAnd The IT Security Code
(2013)
ASSURANCE REQUIRED BY REGULATOR
• SLA’s will differ across providers, and there is a need to understand how
this may affect your ability to change providers.
• Security departments should be engaged during the establishment of
Service Level Agreements (SLA’s) and contractual obligations to ensure that
security requirements are contractually enforceable.
• Establish SLA’s that require the inheritance of employment security
obligations and responsibilities by service level.
• The ability to access logs, especially in a shared public cloud, is more
difficult and should be specified as a part of the service level agreement.
• Providers should supply secured logging of internal operations for
service level agreement compliance.
• Another important element is Standard Storage ,Extended Storage,
Preservation of Storage
3. Service Level Agreement
• Adequate and reasonable level of assurance will complete the security
perspective when combined with governance and management.
• Assurance ensures that cyber security is designed, implemented,
maintained and transformed in a manner consistent with all aspects of
Governance, Risk and Compliance.
• To provide assurance – a comprehensive set of controls that covers risk
and management processes is required.
• Review is required to validate the controls are designed and operating
effectively.
• Audit & review universe is distributed across all 3 lines of defense, which
provides the required degree of independence needed.
4. Complexity of Auditing
• Include all control sets, management practices and GRC provisions in
force.
• Possible to be extended to 3rd parties – contract with audit rights.
• Keep within the right boundaries –
Ø Corporate sphere of influence vs private sphere of controls.
Ø Private Cloud vs Public Cloud.
Ø Corporate sovereignty vs legal provisions.
• Can range from high-level governance reviews to technical reviews.
• Needs to be clearly defined and concise manner.
• Consider time and effort.
• Audit objectives are best defined in line with the governance and
management activities defined for your enterprise.
• For complex audits, the underlying audit program may spans several
years.
• Legal consideration
• Privacy and data protection
• Logging, data retention and archiving
• Audit data storage and archiving. Should be within the standard
criteria:
• Confidentiality
• Integrity
• Availability
20
TRANSFORMING CYBERSECURITY – COBIT 5
Eight Key Principles:
1.Understand the potential impact of cybercrime and warfare on your enterprise.
2.Understand end users, their cultural values and their behavior patterns.
3.Clearly state the business case for cybersecurity and the risk appetite of the
enterprise.
4.Establish cybersecuritygovernance.
5.Manage cybersecurity using principles and enablers. (The principles and
enablers found in COBIT 5 will help your organization ensure end-to-end
governance that meets stakeholder needs, covers the enterprise to end and
provides a holistic approach, among other benefits. The processes, controls,
activities and key performance indicators associated with each enabler will provide
the enterprise with a comprehensive picture of cybersecurity.)
6.Know the cybersecurity assurance universe and objectives.
7.Provide reasonable assurance over cybersecurity. (This includes monitoring,
internal reviews, audits and, as needed, investigative and forensic analysis.)
8.Establish and evolvesystemic cybersecurity.
21
CYBERSECURITY ASSURANCE– COBIT 5
22
AP003 MANAGE ENTERPRISE ARCHITECTURE(ARCHITECTURE REVIEW)
23
SUMMARY
• Understand Cloud via CyberSecurity perspective from
a holistic, organizational perspective
• Understand the approach to Cloud Security Assurance
• Develop audit programmes by identifying risks and
relevant controls
• Know how to test controls related to Cloud Security
THANK	YOU
Jointly Organised By:

More Related Content

What's hot

OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyControlCase
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case StudyDigital Bond
 
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Laying the Foundation:  The Need for  Cybersecurity in  U.S. ManufacturingLaying the Foundation:  The Need for  Cybersecurity in  U.S. Manufacturing
Laying the Foundation: The Need for Cybersecurity in U.S. ManufacturingIgnyte Assurance Platform
 
SCADA Security Webinar
SCADA Security WebinarSCADA Security Webinar
SCADA Security WebinarAVEVA
 
Building an Intelligence-Driven Security Operations Center
Building an Intelligence-Driven Security Operations CenterBuilding an Intelligence-Driven Security Operations Center
Building an Intelligence-Driven Security Operations CenterEMC
 
NIST IT Standards for Local Governments 2010
NIST IT Standards for Local Governments 2010NIST IT Standards for Local Governments 2010
NIST IT Standards for Local Governments 2010Donald E. Hester
 
Manoj purandare - Stratergy towards an Effective Security Operations Centre -...
Manoj purandare - Stratergy towards an Effective Security Operations Centre -...Manoj purandare - Stratergy towards an Effective Security Operations Centre -...
Manoj purandare - Stratergy towards an Effective Security Operations Centre -...Manoj Purandare ☁
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchMcKonly & Asbury, LLP
 
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...Unanet
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsShah Sheikh
 
Top 20 Security Controls for a More Secure Infrastructure
Top 20 Security Controls for a More Secure InfrastructureTop 20 Security Controls for a More Secure Infrastructure
Top 20 Security Controls for a More Secure InfrastructureInfosec
 
Ooredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesOoredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesMuhammad Mudassar
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
For Critical Infrastructure Protection
For Critical Infrastructure ProtectionFor Critical Infrastructure Protection
For Critical Infrastructure ProtectionPriyanka Aash
 
Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6Phil Agcaoili
 
TrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTuan Phan
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceControlCase
 
Company Profile
Company ProfileCompany Profile
Company Profile3SC World
 

What's hot (20)

OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to Many
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case Study
 
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
Laying the Foundation:  The Need for  Cybersecurity in  U.S. ManufacturingLaying the Foundation:  The Need for  Cybersecurity in  U.S. Manufacturing
Laying the Foundation: The Need for Cybersecurity in U.S. Manufacturing
 
Gpc case study_eng_0221
Gpc case study_eng_0221Gpc case study_eng_0221
Gpc case study_eng_0221
 
SCADA Security Webinar
SCADA Security WebinarSCADA Security Webinar
SCADA Security Webinar
 
Building an Intelligence-Driven Security Operations Center
Building an Intelligence-Driven Security Operations CenterBuilding an Intelligence-Driven Security Operations Center
Building an Intelligence-Driven Security Operations Center
 
NIST IT Standards for Local Governments 2010
NIST IT Standards for Local Governments 2010NIST IT Standards for Local Governments 2010
NIST IT Standards for Local Governments 2010
 
Manoj purandare - Stratergy towards an Effective Security Operations Centre -...
Manoj purandare - Stratergy towards an Effective Security Operations Centre -...Manoj purandare - Stratergy towards an Effective Security Operations Centre -...
Manoj purandare - Stratergy towards an Effective Security Operations Centre -...
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
Huntsville GovCon Growth Summit 2020 - Summit 7 - Cybersecurity Maturity Mode...
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
Top 20 Security Controls for a More Secure Infrastructure
Top 20 Security Controls for a More Secure InfrastructureTop 20 Security Controls for a More Secure Infrastructure
Top 20 Security Controls for a More Secure Infrastructure
 
Ooredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20ServicesOoredoo%20Security%20Managed%20Services
Ooredoo%20Security%20Managed%20Services
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
Agiliance Wp Key Steps
Agiliance Wp Key StepsAgiliance Wp Key Steps
Agiliance Wp Key Steps
 
For Critical Infrastructure Protection
For Critical Infrastructure ProtectionFor Critical Infrastructure Protection
For Critical Infrastructure Protection
 
Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6
 
TrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability ManagementTrustedAgent GRC for Vulnerability Management
TrustedAgent GRC for Vulnerability Management
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP Marketplace
 
Company Profile
Company ProfileCompany Profile
Company Profile
 

Viewers also liked

breaking_bad_integration_projects
breaking_bad_integration_projectsbreaking_bad_integration_projects
breaking_bad_integration_projectsJim Elliott
 
DEVNET-1180 Security from the Cloud
DEVNET-1180	Security from the CloudDEVNET-1180	Security from the Cloud
DEVNET-1180 Security from the CloudCisco DevNet
 
Moving to the Cloud – Risk, Control, and Accounting Considerations
Moving to the Cloud – Risk, Control, and Accounting ConsiderationsMoving to the Cloud – Risk, Control, and Accounting Considerations
Moving to the Cloud – Risk, Control, and Accounting ConsiderationsProformative, Inc.
 
App Penetration Test
App Penetration TestApp Penetration Test
App Penetration TestAung Khant
 
Is Your Technology Vendor Misleading You?
Is Your Technology Vendor Misleading You?Is Your Technology Vendor Misleading You?
Is Your Technology Vendor Misleading You?Dameon Welch-Abernathy
 
Cloud Strategy Methodology Visualisation
Cloud Strategy Methodology VisualisationCloud Strategy Methodology Visualisation
Cloud Strategy Methodology VisualisationGareth Llewellyn
 
What you need to know about NGSOC. Presented at #CSXAsia #ScavengerHunt about...
What you need to know about NGSOC. Presented at #CSXAsia #ScavengerHunt about...What you need to know about NGSOC. Presented at #CSXAsia #ScavengerHunt about...
What you need to know about NGSOC. Presented at #CSXAsia #ScavengerHunt about...Alan Yau Ti Dun
 
Why Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughWhy Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughImperva
 
Database monitoring - First and Last Line of Defense
Database monitoring - First and Last Line of Defense Database monitoring - First and Last Line of Defense
Database monitoring - First and Last Line of Defense Imperva
 
Protect Your Data and Apps in the Public Cloud
Protect Your Data and Apps in the Public CloudProtect Your Data and Apps in the Public Cloud
Protect Your Data and Apps in the Public CloudImperva
 
Gartner MQ for Web App Firewall Webinar
Gartner MQ for Web App Firewall WebinarGartner MQ for Web App Firewall Webinar
Gartner MQ for Web App Firewall WebinarImperva
 
More Databases. More Hackers. More Audits.
More Databases. More Hackers. More Audits.More Databases. More Hackers. More Audits.
More Databases. More Hackers. More Audits.Imperva
 
(ENT305) Develop an Enterprise-wide Cloud Adoption Strategy | AWS re:Invent 2014
(ENT305) Develop an Enterprise-wide Cloud Adoption Strategy | AWS re:Invent 2014(ENT305) Develop an Enterprise-wide Cloud Adoption Strategy | AWS re:Invent 2014
(ENT305) Develop an Enterprise-wide Cloud Adoption Strategy | AWS re:Invent 2014Amazon Web Services
 
OWASP Melbourne - Introduction to iOS Application Penetration Testing
OWASP Melbourne - Introduction to iOS Application Penetration TestingOWASP Melbourne - Introduction to iOS Application Penetration Testing
OWASP Melbourne - Introduction to iOS Application Penetration Testingeightbit
 
SANS Institute Product Review of Oracle Identity Manager
SANS Institute Product Review of Oracle Identity ManagerSANS Institute Product Review of Oracle Identity Manager
SANS Institute Product Review of Oracle Identity ManagerOracleIDM
 

Viewers also liked (16)

breaking_bad_integration_projects
breaking_bad_integration_projectsbreaking_bad_integration_projects
breaking_bad_integration_projects
 
DEVNET-1180 Security from the Cloud
DEVNET-1180	Security from the CloudDEVNET-1180	Security from the Cloud
DEVNET-1180 Security from the Cloud
 
Moving to the Cloud – Risk, Control, and Accounting Considerations
Moving to the Cloud – Risk, Control, and Accounting ConsiderationsMoving to the Cloud – Risk, Control, and Accounting Considerations
Moving to the Cloud – Risk, Control, and Accounting Considerations
 
App Penetration Test
App Penetration TestApp Penetration Test
App Penetration Test
 
Transforming Your IT with AWS
Transforming Your IT with AWSTransforming Your IT with AWS
Transforming Your IT with AWS
 
Is Your Technology Vendor Misleading You?
Is Your Technology Vendor Misleading You?Is Your Technology Vendor Misleading You?
Is Your Technology Vendor Misleading You?
 
Cloud Strategy Methodology Visualisation
Cloud Strategy Methodology VisualisationCloud Strategy Methodology Visualisation
Cloud Strategy Methodology Visualisation
 
What you need to know about NGSOC. Presented at #CSXAsia #ScavengerHunt about...
What you need to know about NGSOC. Presented at #CSXAsia #ScavengerHunt about...What you need to know about NGSOC. Presented at #CSXAsia #ScavengerHunt about...
What you need to know about NGSOC. Presented at #CSXAsia #ScavengerHunt about...
 
Why Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughWhy Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t Enough
 
Database monitoring - First and Last Line of Defense
Database monitoring - First and Last Line of Defense Database monitoring - First and Last Line of Defense
Database monitoring - First and Last Line of Defense
 
Protect Your Data and Apps in the Public Cloud
Protect Your Data and Apps in the Public CloudProtect Your Data and Apps in the Public Cloud
Protect Your Data and Apps in the Public Cloud
 
Gartner MQ for Web App Firewall Webinar
Gartner MQ for Web App Firewall WebinarGartner MQ for Web App Firewall Webinar
Gartner MQ for Web App Firewall Webinar
 
More Databases. More Hackers. More Audits.
More Databases. More Hackers. More Audits.More Databases. More Hackers. More Audits.
More Databases. More Hackers. More Audits.
 
(ENT305) Develop an Enterprise-wide Cloud Adoption Strategy | AWS re:Invent 2014
(ENT305) Develop an Enterprise-wide Cloud Adoption Strategy | AWS re:Invent 2014(ENT305) Develop an Enterprise-wide Cloud Adoption Strategy | AWS re:Invent 2014
(ENT305) Develop an Enterprise-wide Cloud Adoption Strategy | AWS re:Invent 2014
 
OWASP Melbourne - Introduction to iOS Application Penetration Testing
OWASP Melbourne - Introduction to iOS Application Penetration TestingOWASP Melbourne - Introduction to iOS Application Penetration Testing
OWASP Melbourne - Introduction to iOS Application Penetration Testing
 
SANS Institute Product Review of Oracle Identity Manager
SANS Institute Product Review of Oracle Identity ManagerSANS Institute Product Review of Oracle Identity Manager
SANS Institute Product Review of Oracle Identity Manager
 

Similar to Auditing & Assessing The Risk Of Cloud Service Providers at Auditworld 2015 Kuala Lumpur

Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantageMoshe Ferber
 
CSA Introduction 2013 David Ross
CSA Introduction 2013 David RossCSA Introduction 2013 David Ross
CSA Introduction 2013 David RossGraeme Wood
 
Security for Cloud Computing: 10 Steps to Ensure Success V3.0
Security for Cloud Computing: 10 Steps to Ensure Success V3.0Security for Cloud Computing: 10 Steps to Ensure Success V3.0
Security for Cloud Computing: 10 Steps to Ensure Success V3.0Cloud Standards Customer Council
 
Moving Enterprise Applications to the Cloud
Moving Enterprise Applications to the CloudMoving Enterprise Applications to the Cloud
Moving Enterprise Applications to the CloudVISI
 
Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Standards Customer Council
 
Latest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyLatest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyCloud Standards Customer Council
 
Things IT Leaders Must Consider About Cloud Managed Services
Things IT Leaders Must Consider About Cloud Managed Services Things IT Leaders Must Consider About Cloud Managed Services
Things IT Leaders Must Consider About Cloud Managed Services Nuvento Systems Pvt Ltd
 
Cloud & Enterprise IT. Hybrid IT, Coexistence Strategies
Cloud & Enterprise IT. Hybrid IT, Coexistence StrategiesCloud & Enterprise IT. Hybrid IT, Coexistence Strategies
Cloud & Enterprise IT. Hybrid IT, Coexistence StrategiesOpen Data Center Alliance
 
School of Computer & Information SciencesITS-532 Cloud Com
School of Computer & Information SciencesITS-532 Cloud ComSchool of Computer & Information SciencesITS-532 Cloud Com
School of Computer & Information SciencesITS-532 Cloud ComAlleneMcclendon878
 
093049ov4.pptx
093049ov4.pptx093049ov4.pptx
093049ov4.pptxNguyenNM
 
Legal And Regulatory Issues Cloud Computing...V2.0
Legal And Regulatory Issues Cloud Computing...V2.0Legal And Regulatory Issues Cloud Computing...V2.0
Legal And Regulatory Issues Cloud Computing...V2.0David Spinks
 
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...Happiest Minds Technologies
 
CCSK Certificate of Cloud Computing Knowledge - overview
CCSK Certificate of Cloud Computing Knowledge - overviewCCSK Certificate of Cloud Computing Knowledge - overview
CCSK Certificate of Cloud Computing Knowledge - overviewPeter HJ van Eijk
 
ITAM UK 2017 ITAM Risks in Cloud Era Eric Chiu & Ian Scille
ITAM UK 2017 ITAM Risks in Cloud Era Eric Chiu & Ian ScilleITAM UK 2017 ITAM Risks in Cloud Era Eric Chiu & Ian Scille
ITAM UK 2017 ITAM Risks in Cloud Era Eric Chiu & Ian ScilleMartin Thompson
 
Simplify Your Approach To_Assess The Risks Of Moving Into The Cloud
Simplify Your Approach To_Assess The Risks Of Moving Into The CloudSimplify Your Approach To_Assess The Risks Of Moving Into The Cloud
Simplify Your Approach To_Assess The Risks Of Moving Into The CloudHappiest Minds Technologies
 
The Art of Cloud Auditing - ISACA ID
The Art of Cloud Auditing - ISACA IDThe Art of Cloud Auditing - ISACA ID
The Art of Cloud Auditing - ISACA IDEryk Budi Pratama
 

Similar to Auditing & Assessing The Risk Of Cloud Service Providers at Auditworld 2015 Kuala Lumpur (20)

Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantage
 
CSA Introduction 2013 David Ross
CSA Introduction 2013 David RossCSA Introduction 2013 David Ross
CSA Introduction 2013 David Ross
 
Introduction to CSA Australia 2013 by David Ross
Introduction to CSA Australia 2013 by David RossIntroduction to CSA Australia 2013 by David Ross
Introduction to CSA Australia 2013 by David Ross
 
Compliance in Public Cloud & CSA Framework
Compliance in Public Cloud & CSA FrameworkCompliance in Public Cloud & CSA Framework
Compliance in Public Cloud & CSA Framework
 
Security for Cloud Computing: 10 Steps to Ensure Success V3.0
Security for Cloud Computing: 10 Steps to Ensure Success V3.0Security for Cloud Computing: 10 Steps to Ensure Success V3.0
Security for Cloud Computing: 10 Steps to Ensure Success V3.0
 
Moving Enterprise Applications to the Cloud
Moving Enterprise Applications to the CloudMoving Enterprise Applications to the Cloud
Moving Enterprise Applications to the Cloud
 
Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0
 
Does cloud technology belong at your law firm?
Does cloud technology belong at your law firm?Does cloud technology belong at your law firm?
Does cloud technology belong at your law firm?
 
Latest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyLatest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and Privacy
 
Things IT Leaders Must Consider About Cloud Managed Services
Things IT Leaders Must Consider About Cloud Managed Services Things IT Leaders Must Consider About Cloud Managed Services
Things IT Leaders Must Consider About Cloud Managed Services
 
Cloud & Enterprise IT. Hybrid IT, Coexistence Strategies
Cloud & Enterprise IT. Hybrid IT, Coexistence StrategiesCloud & Enterprise IT. Hybrid IT, Coexistence Strategies
Cloud & Enterprise IT. Hybrid IT, Coexistence Strategies
 
School of Computer & Information SciencesITS-532 Cloud Com
School of Computer & Information SciencesITS-532 Cloud ComSchool of Computer & Information SciencesITS-532 Cloud Com
School of Computer & Information SciencesITS-532 Cloud Com
 
093049ov4.pptx
093049ov4.pptx093049ov4.pptx
093049ov4.pptx
 
Legal And Regulatory Issues Cloud Computing...V2.0
Legal And Regulatory Issues Cloud Computing...V2.0Legal And Regulatory Issues Cloud Computing...V2.0
Legal And Regulatory Issues Cloud Computing...V2.0
 
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
 
Kevin Else LegalTech event Feb 2023
Kevin Else LegalTech event Feb 2023Kevin Else LegalTech event Feb 2023
Kevin Else LegalTech event Feb 2023
 
CCSK Certificate of Cloud Computing Knowledge - overview
CCSK Certificate of Cloud Computing Knowledge - overviewCCSK Certificate of Cloud Computing Knowledge - overview
CCSK Certificate of Cloud Computing Knowledge - overview
 
ITAM UK 2017 ITAM Risks in Cloud Era Eric Chiu & Ian Scille
ITAM UK 2017 ITAM Risks in Cloud Era Eric Chiu & Ian ScilleITAM UK 2017 ITAM Risks in Cloud Era Eric Chiu & Ian Scille
ITAM UK 2017 ITAM Risks in Cloud Era Eric Chiu & Ian Scille
 
Simplify Your Approach To_Assess The Risks Of Moving Into The Cloud
Simplify Your Approach To_Assess The Risks Of Moving Into The CloudSimplify Your Approach To_Assess The Risks Of Moving Into The Cloud
Simplify Your Approach To_Assess The Risks Of Moving Into The Cloud
 
The Art of Cloud Auditing - ISACA ID
The Art of Cloud Auditing - ISACA IDThe Art of Cloud Auditing - ISACA ID
The Art of Cloud Auditing - ISACA ID
 

Recently uploaded

DGT @ CTAC 2024 Valencia: Most crucial invest to digitalisation_Sven Zoelle_v...
DGT @ CTAC 2024 Valencia: Most crucial invest to digitalisation_Sven Zoelle_v...DGT @ CTAC 2024 Valencia: Most crucial invest to digitalisation_Sven Zoelle_v...
DGT @ CTAC 2024 Valencia: Most crucial invest to digitalisation_Sven Zoelle_v...Henrik Hanke
 
miladyskindiseases-200705210221 2.!!pptx
miladyskindiseases-200705210221 2.!!pptxmiladyskindiseases-200705210221 2.!!pptx
miladyskindiseases-200705210221 2.!!pptxCarrieButtitta
 
Quality by design.. ppt for RA (1ST SEM
Quality by design.. ppt for  RA (1ST SEMQuality by design.. ppt for  RA (1ST SEM
Quality by design.. ppt for RA (1ST SEMCharmi13
 
INDIAN GCP GUIDELINE. for Regulatory affair 1st sem CRR
INDIAN GCP GUIDELINE. for Regulatory  affair 1st sem CRRINDIAN GCP GUIDELINE. for Regulatory  affair 1st sem CRR
INDIAN GCP GUIDELINE. for Regulatory affair 1st sem CRRsarwankumar4524
 
Simulation-based Testing of Unmanned Aerial Vehicles with Aerialist
Simulation-based Testing of Unmanned Aerial Vehicles with AerialistSimulation-based Testing of Unmanned Aerial Vehicles with Aerialist
Simulation-based Testing of Unmanned Aerial Vehicles with AerialistSebastiano Panichella
 
PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.
PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.
PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.KathleenAnnCordero2
 
PHYSICS PROJECT BY MSC - NANOTECHNOLOGY
PHYSICS PROJECT BY MSC  - NANOTECHNOLOGYPHYSICS PROJECT BY MSC  - NANOTECHNOLOGY
PHYSICS PROJECT BY MSC - NANOTECHNOLOGYpruthirajnayak525
 
Mathan flower ppt.pptx slide orchids ✨🌸
Mathan flower ppt.pptx slide orchids ✨🌸Mathan flower ppt.pptx slide orchids ✨🌸
Mathan flower ppt.pptx slide orchids ✨🌸mathanramanathan2005
 
Chizaram's Women Tech Makers Deck. .pptx
Chizaram's Women Tech Makers Deck.  .pptxChizaram's Women Tech Makers Deck.  .pptx
Chizaram's Women Tech Makers Deck. .pptxogubuikealex
 
The Ten Facts About People With Autism Presentation
The Ten Facts About People With Autism PresentationThe Ten Facts About People With Autism Presentation
The Ten Facts About People With Autism PresentationNathan Young
 
Call Girls In Aerocity 🤳 Call Us +919599264170
Call Girls In Aerocity 🤳 Call Us +919599264170Call Girls In Aerocity 🤳 Call Us +919599264170
Call Girls In Aerocity 🤳 Call Us +919599264170Escort Service
 
SBFT Tool Competition 2024 -- Python Test Case Generation Track
SBFT Tool Competition 2024 -- Python Test Case Generation TrackSBFT Tool Competition 2024 -- Python Test Case Generation Track
SBFT Tool Competition 2024 -- Python Test Case Generation TrackSebastiano Panichella
 
RACHEL-ANN M. TENIBRO PRODUCT RESEARCH PRESENTATION
RACHEL-ANN M. TENIBRO PRODUCT RESEARCH PRESENTATIONRACHEL-ANN M. TENIBRO PRODUCT RESEARCH PRESENTATION
RACHEL-ANN M. TENIBRO PRODUCT RESEARCH PRESENTATIONRachelAnnTenibroAmaz
 
SaaStr Workshop Wednesday w/ Kyle Norton, Owner.com
SaaStr Workshop Wednesday w/ Kyle Norton, Owner.comSaaStr Workshop Wednesday w/ Kyle Norton, Owner.com
SaaStr Workshop Wednesday w/ Kyle Norton, Owner.comsaastr
 
Dutch Power - 26 maart 2024 - Henk Kras - Circular Plastics
Dutch Power - 26 maart 2024 - Henk Kras - Circular PlasticsDutch Power - 26 maart 2024 - Henk Kras - Circular Plastics
Dutch Power - 26 maart 2024 - Henk Kras - Circular PlasticsDutch Power
 
Early Modern Spain. All about this period
Early Modern Spain. All about this periodEarly Modern Spain. All about this period
Early Modern Spain. All about this periodSaraIsabelJimenez
 
THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...
THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...
THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...漢銘 謝
 
Genshin Impact PPT Template by EaTemp.pptx
Genshin Impact PPT Template by EaTemp.pptxGenshin Impact PPT Template by EaTemp.pptx
Genshin Impact PPT Template by EaTemp.pptxJohnree4
 
The 3rd Intl. Workshop on NL-based Software Engineering
The 3rd Intl. Workshop on NL-based Software EngineeringThe 3rd Intl. Workshop on NL-based Software Engineering
The 3rd Intl. Workshop on NL-based Software EngineeringSebastiano Panichella
 
Event 4 Introduction to Open Source.pptx
Event 4 Introduction to Open Source.pptxEvent 4 Introduction to Open Source.pptx
Event 4 Introduction to Open Source.pptxaryanv1753
 

Recently uploaded (20)

DGT @ CTAC 2024 Valencia: Most crucial invest to digitalisation_Sven Zoelle_v...
DGT @ CTAC 2024 Valencia: Most crucial invest to digitalisation_Sven Zoelle_v...DGT @ CTAC 2024 Valencia: Most crucial invest to digitalisation_Sven Zoelle_v...
DGT @ CTAC 2024 Valencia: Most crucial invest to digitalisation_Sven Zoelle_v...
 
miladyskindiseases-200705210221 2.!!pptx
miladyskindiseases-200705210221 2.!!pptxmiladyskindiseases-200705210221 2.!!pptx
miladyskindiseases-200705210221 2.!!pptx
 
Quality by design.. ppt for RA (1ST SEM
Quality by design.. ppt for  RA (1ST SEMQuality by design.. ppt for  RA (1ST SEM
Quality by design.. ppt for RA (1ST SEM
 
INDIAN GCP GUIDELINE. for Regulatory affair 1st sem CRR
INDIAN GCP GUIDELINE. for Regulatory  affair 1st sem CRRINDIAN GCP GUIDELINE. for Regulatory  affair 1st sem CRR
INDIAN GCP GUIDELINE. for Regulatory affair 1st sem CRR
 
Simulation-based Testing of Unmanned Aerial Vehicles with Aerialist
Simulation-based Testing of Unmanned Aerial Vehicles with AerialistSimulation-based Testing of Unmanned Aerial Vehicles with Aerialist
Simulation-based Testing of Unmanned Aerial Vehicles with Aerialist
 
PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.
PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.
PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.
 
PHYSICS PROJECT BY MSC - NANOTECHNOLOGY
PHYSICS PROJECT BY MSC  - NANOTECHNOLOGYPHYSICS PROJECT BY MSC  - NANOTECHNOLOGY
PHYSICS PROJECT BY MSC - NANOTECHNOLOGY
 
Mathan flower ppt.pptx slide orchids ✨🌸
Mathan flower ppt.pptx slide orchids ✨🌸Mathan flower ppt.pptx slide orchids ✨🌸
Mathan flower ppt.pptx slide orchids ✨🌸
 
Chizaram's Women Tech Makers Deck. .pptx
Chizaram's Women Tech Makers Deck.  .pptxChizaram's Women Tech Makers Deck.  .pptx
Chizaram's Women Tech Makers Deck. .pptx
 
The Ten Facts About People With Autism Presentation
The Ten Facts About People With Autism PresentationThe Ten Facts About People With Autism Presentation
The Ten Facts About People With Autism Presentation
 
Call Girls In Aerocity 🤳 Call Us +919599264170
Call Girls In Aerocity 🤳 Call Us +919599264170Call Girls In Aerocity 🤳 Call Us +919599264170
Call Girls In Aerocity 🤳 Call Us +919599264170
 
SBFT Tool Competition 2024 -- Python Test Case Generation Track
SBFT Tool Competition 2024 -- Python Test Case Generation TrackSBFT Tool Competition 2024 -- Python Test Case Generation Track
SBFT Tool Competition 2024 -- Python Test Case Generation Track
 
RACHEL-ANN M. TENIBRO PRODUCT RESEARCH PRESENTATION
RACHEL-ANN M. TENIBRO PRODUCT RESEARCH PRESENTATIONRACHEL-ANN M. TENIBRO PRODUCT RESEARCH PRESENTATION
RACHEL-ANN M. TENIBRO PRODUCT RESEARCH PRESENTATION
 
SaaStr Workshop Wednesday w/ Kyle Norton, Owner.com
SaaStr Workshop Wednesday w/ Kyle Norton, Owner.comSaaStr Workshop Wednesday w/ Kyle Norton, Owner.com
SaaStr Workshop Wednesday w/ Kyle Norton, Owner.com
 
Dutch Power - 26 maart 2024 - Henk Kras - Circular Plastics
Dutch Power - 26 maart 2024 - Henk Kras - Circular PlasticsDutch Power - 26 maart 2024 - Henk Kras - Circular Plastics
Dutch Power - 26 maart 2024 - Henk Kras - Circular Plastics
 
Early Modern Spain. All about this period
Early Modern Spain. All about this periodEarly Modern Spain. All about this period
Early Modern Spain. All about this period
 
THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...
THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...
THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...
 
Genshin Impact PPT Template by EaTemp.pptx
Genshin Impact PPT Template by EaTemp.pptxGenshin Impact PPT Template by EaTemp.pptx
Genshin Impact PPT Template by EaTemp.pptx
 
The 3rd Intl. Workshop on NL-based Software Engineering
The 3rd Intl. Workshop on NL-based Software EngineeringThe 3rd Intl. Workshop on NL-based Software Engineering
The 3rd Intl. Workshop on NL-based Software Engineering
 
Event 4 Introduction to Open Source.pptx
Event 4 Introduction to Open Source.pptxEvent 4 Introduction to Open Source.pptx
Event 4 Introduction to Open Source.pptx
 

Auditing & Assessing The Risk Of Cloud Service Providers at Auditworld 2015 Kuala Lumpur

  • 1. Auditing & Assessing The Risk Of Cloud Services Providers Speaker : Alan Yau Ti Dun CISA, CISM, CGEIT, CRISC, CISSP, CSXF, ITIL ISACA Malaysia, Director 2015/2016 ISACA Malaysia, Special Interest Group 1, Cybersecurity
  • 2. When weighing options for increasing enterprisecomputing capabilities or seekingways to improve IT operationalefficiency,the prevailing method is to integrate an externalIT services vendor,commonlyreferred to as a cloud service provider(CSP).There is a high probability that audit clients will engage this CSP service to manage their IT needs. Learn how to cope with the audit and risk assessmentchallenges related to this emerging technologytrend in this key session. •Understanding the various Cloud Service Levels and Implementation Types •Identifying Compliance,Service LevelAgreementand other ImportantDuties each party must perform •Understand the Complexities ofAuditing internalcontrols,data security,privacy and performancerelated to cloud •Mitigating the underlyingBusiness Risks associatedwith adopting a cloud-based IT model
  • 3. 1. Implementation Types 2. Compliance 3. Service Level Agreement 4. Complexities of Auditing
  • 4. • is a model for enabling ubiquitous, convenient, on-demand network access to a shared pool of configurable computing resources (e.g., networks, servers, storage, applications, and services). • enhance collaboration, agility, scaling, and availability • cost reduction through optimized and efficient computing • components can be rapidly provisioned and scaled up or down 1. Implementation Types
  • 5. 1. Implementation Types NIST defines cloud computing by describing five essential characteristics, three cloud service models four cloud deployment models They are summarized in visual form in Figure 1 and explained in detail below.
  • 6.
  • 7. 2. Compliance The ISO/IEC 27002, section 6.2, “External Parties” control objective states: “…the security of the organization’s information and information processing facilities should not be reduced by the introduction of externalparty products or services…”
  • 8. • Managing Cyber Risks Circular (31 July 2015) • Distributed Denial of ServiceAttack (2011) • Circular on Managing Inherent Risk of Internet Banking Kiosk (2011) • Guidelines on the Provision of E-Banking Services by Financial Institutions (2010) • Guideline On Data Mgmt. and MIS Framework • Guidelines on Management of IT Environment aka (GPIS) (2004) • Industry Communication On Steps To Enhance Cybersecurity Measures (27 Feb 2015) • Guidance Note On Cybersecurity (30 January 2014) • Directives On The Participating Organizations’ Disaster Recovery CodeAnd The IT Security Code (2013) ASSURANCE REQUIRED BY REGULATOR
  • 9. • SLA’s will differ across providers, and there is a need to understand how this may affect your ability to change providers. • Security departments should be engaged during the establishment of Service Level Agreements (SLA’s) and contractual obligations to ensure that security requirements are contractually enforceable. • Establish SLA’s that require the inheritance of employment security obligations and responsibilities by service level. • The ability to access logs, especially in a shared public cloud, is more difficult and should be specified as a part of the service level agreement. • Providers should supply secured logging of internal operations for service level agreement compliance. • Another important element is Standard Storage ,Extended Storage, Preservation of Storage 3. Service Level Agreement
  • 10. • Adequate and reasonable level of assurance will complete the security perspective when combined with governance and management. • Assurance ensures that cyber security is designed, implemented, maintained and transformed in a manner consistent with all aspects of Governance, Risk and Compliance. • To provide assurance – a comprehensive set of controls that covers risk and management processes is required. • Review is required to validate the controls are designed and operating effectively. • Audit & review universe is distributed across all 3 lines of defense, which provides the required degree of independence needed. 4. Complexity of Auditing
  • 11.
  • 12. • Include all control sets, management practices and GRC provisions in force. • Possible to be extended to 3rd parties – contract with audit rights. • Keep within the right boundaries – Ø Corporate sphere of influence vs private sphere of controls. Ø Private Cloud vs Public Cloud. Ø Corporate sovereignty vs legal provisions.
  • 13.
  • 14. • Can range from high-level governance reviews to technical reviews. • Needs to be clearly defined and concise manner. • Consider time and effort. • Audit objectives are best defined in line with the governance and management activities defined for your enterprise. • For complex audits, the underlying audit program may spans several years.
  • 15. • Legal consideration • Privacy and data protection • Logging, data retention and archiving • Audit data storage and archiving. Should be within the standard criteria: • Confidentiality • Integrity • Availability
  • 16.
  • 17.
  • 18.
  • 19.
  • 20. 20 TRANSFORMING CYBERSECURITY – COBIT 5 Eight Key Principles: 1.Understand the potential impact of cybercrime and warfare on your enterprise. 2.Understand end users, their cultural values and their behavior patterns. 3.Clearly state the business case for cybersecurity and the risk appetite of the enterprise. 4.Establish cybersecuritygovernance. 5.Manage cybersecurity using principles and enablers. (The principles and enablers found in COBIT 5 will help your organization ensure end-to-end governance that meets stakeholder needs, covers the enterprise to end and provides a holistic approach, among other benefits. The processes, controls, activities and key performance indicators associated with each enabler will provide the enterprise with a comprehensive picture of cybersecurity.) 6.Know the cybersecurity assurance universe and objectives. 7.Provide reasonable assurance over cybersecurity. (This includes monitoring, internal reviews, audits and, as needed, investigative and forensic analysis.) 8.Establish and evolvesystemic cybersecurity.
  • 22. 22 AP003 MANAGE ENTERPRISE ARCHITECTURE(ARCHITECTURE REVIEW)
  • 23. 23 SUMMARY • Understand Cloud via CyberSecurity perspective from a holistic, organizational perspective • Understand the approach to Cloud Security Assurance • Develop audit programmes by identifying risks and relevant controls • Know how to test controls related to Cloud Security