SlideShare a Scribd company logo
1 of 45
Cloud Security Alliance Research & Roadmap
    RSA Conference 2013 Announcements




              Copyright © 2013 Cloud Security Alliance   www.cloudsecurityalliance.org
Copyright ©© 2013 Cloud Security Alliance
 Copyright 2012 Cloud Security Alliance
             2011
           2013                             www.cloudsecurityalliance.org
                                              www.cloudsecurityalliance.org
Developed first comprehensive best practices for secure cloud computing,
   Security Guidance for Critical Areas of Focus for Cloud Computing
   (updated October 2011)
   First and only user certification for cloud security, the CCSK
   (Certificate of Cloud Security Knowledge, September 2010)
   Tools for managing Governance, Risk and Compliance in the Cloud
   Registry of cloud provider security practices, the CSA STAR
   (Security, Trust & Assurance Registry, Q4 2011)
   First and only multi-tenant security controls framework adapted for cloud (CSA
   CCM)
   Industry leading security practices, education and tools developed by 20+
   working groups
   Selection of CSA venue by US White House to announce the US Federal Cloud
   Strategy in 2011
   Leadership in developing new security standards addressing cloud computing
   Trusted advisor to governments and Global 2000 firms around the world

“To promote the use of best practices for providing security assurance within Cloud
      Computing, and provide education on the uses of Cloud Computing to help
                        secure all other forms of computing.”


                                                                       www.cloudsecurityalliance.org
Copyright © 2011 Cloud Security Alliance   www.cloudsecurityalliance.org
60 chapters and growing
Every continent except Antarctica
Translating guidance
Adapting research to local needs
Creating their own research projects

                  Copyright © 2011 Cloud Security Alliance   www.cloudsecurityalliance.org
Copyright © 2011 Cloud Security Alliance   www.cloudsecurityalliance.org
Copyright © 2011 Cloud Security Alliance   www.cloudsecurityalliance.org
Copyright © 2011 Cloud Security Alliance   www.cloudsecurityalliance.org
Copyright © 2011 Cloud Security Alliance   www.cloudsecurityalliance.org
Copyright © 2011 Cloud Security Alliance   www.cloudsecurityalliance.org
Copyright © 2012 Cloud Security Alliance   www.cloudsecurityalliance.org
Our research includes
fundamental projects needed
to define and implement trust
within the future of
information technology
CSA continues to be
aggressive in producing
critical research, education
and tools
22 Active Work Groups and
10 in the pipeline


                      Copyright © 2011 Cloud Security Alliance
                      Copyright © 2012 Cloud Security Alliance     www.cloudsecurityalliance.org
                                                                    www.cloudsecurityalliance.org
                        Copyright © 2012 Cloud Security Alliance
Global resource and research
coverage through our corporate
membership, affiliate
members, chapters and
Connected to great minds:
Research contributors represent
some of the top minds in
information security and cloud
computing




                 Copyright © 2011 Cloud Security Alliance
                 Copyright © 2012 Cloud Security Alliance     www.cloudsecurityalliance.org
                                                               www.cloudsecurityalliance.org
                   Copyright © 2012 Cloud Security Alliance
Security Guidance for Critical
Areas of Cloud Computing
 Popular best practices for securing
 cloud computing

 Flagship research project

 V 3.0 Released (November 2011)

 In alignment with international
 standards

Impact to the Industry
 Developed first comprehensive best
 practices for secure cloud
 computing, Security Guidance for
 Critical Areas of Focus for Cloud
 Computing         (updated October 2011)



                                   Copyright © 2012 Cloud Security Alliance   www.cloudsecurityalliance.org
GRC Stack
  Family of 4 research projects
    Cloud Controls Matrix (CCM)

    Consensus Assessments Initiative
    (CAI)

    Cloud Audit

    Cloud Trust Protocol (CTP)



                                                       Control                 Provider
                                                     Requirements             Assertions




                         Copyright © 2012 Cloud Security Alliance   www.cloudsecurityalliance.org
Controls derived from
guidance
Mapped to familiar
frameworks: ISO
27001, COBIT, PCI, HIPAA,
FISMA, FedRAMP, etc.
Rated as applicable to S-P-I
Customer vs. Provider role
Help bridge the “cloud gap”
for IT & IT auditors


                    Copyright © 2012 Cloud Security Alliance   www.cloudsecurityalliance.org
Research tools and processes to
perform shared assessments of
cloud providers
Integrated with Controls Matrix
Version 1 CAI Questionnaire
released Oct 2010, approximately
140 provider questions to identify
presence of security controls or
practices
Use to assess cloud providers today,
procurement negotiation, contract
inclusion, quantify SLAs


                     Copyright © 2012 Cloud Security Alliance   www.cloudsecurityalliance.org
Open standard and API to
automate provider audit
assertions
Change audit from data
gathering to data analysis
Necessary to provide audit &
assurance at the scale
demanded by cloud providers
Uses Cloud Controls Matrix as
controls namespace
Use to instrument cloud for
continuous controls monitoring

                    Copyright © 2012 Cloud Security Alliance   www.cloudsecurityalliance.org
Developed by CSC, transferred to
CSA
Open standard and API to verify
control assertions
“Question and Answer”
asynchronous protocol, leverages
SCAP (Secure Content
Automation Protocol)
Integrates with Cloud Audit
Now we have all the components
for continuous controls monitoring

                   Copyright © 2012 Cloud Security Alliance   www.cloudsecurityalliance.org
CSA STAR
(Security, Trust and Assurance Registry)
 Public Registry of Cloud Provider self assessments
 Based on Consensus Assessments Initiative Questionnaire
    Provider may substitute documented Cloud Controls Matrix compliance

 Voluntary industry action promoting transparency
 Free market competition to provide quality assessments
    Provider may elect to provide assessments from third parties




                               Copyright © 2012 Cloud Security Alliance   www.cloudsecurityalliance.org
Copyright © 2012 Cloud Security Alliance   www.cloudsecurityalliance.org
Security as a Service
 Research for gaining greater understanding
 for how to deliver security solutions via
 cloud models.
    Information Security Industry Re-invented

    Identify Ten Categories within SecaaS

    Implementation Guidance for each SecaaS
    Category

    Align with international standards and other CSA
    research




                                 Copyright © 2012 Cloud Security Alliance   www.cloudsecurityalliance.org
Mobile
 Securing application stores and other public entities
 deploying software to mobile devices
 Analysis of mobile security capabilities and features
 of key mobile operating systems
 Cloud-based management, provisioning, policy, and
 data management of mobile devices to achieve
 security objectives
 Guidelines for the mobile device security framework
 and mobile cloud architectures
 Solutions for resolving multiple usage roles related to
 BYOD, e.g. personal and business use of a common
 device
 Best practices for secure mobile application
 development


                             Copyright © 2012 Cloud Security Alliance   www.cloudsecurityalliance.org
Big Data
 Identifying scalable techniques for
 data-centric security and privacy
 problems
 Lead to crystallization of best practices
 for security and privacy in big data
 Help industry and government on
 adoption of best practices
 Establish liaisons with other
 organizations in order to coordinate the
 development of big data security and
 privacy standards
 Accelerate the adoption of novel
 research aimed to address security
 and privacy issues



                              Copyright © 2012 Cloud Security Alliance   www.cloudsecurityalliance.org
Cloud Data Governance
 Cloud Data Governance Maturity Survey of
 current Cloud Provider practices in the market
 (e.g. backup, encryption, secure deletion, etc.)
 Structure based on Domain 5: Information
 Lifecycle Management
 Re-define Data Life Cycle Model
 Identify Key Concerns for Stakeholders
 Data Governance in Emerging Technologies in
 the Cloud




                             Copyright © 2012 Cloud Security Alliance   www.cloudsecurityalliance.org
Telecom Working Group
 Industry a key stakeholder in future of cloud
 CSA’s liaison to ITU-T
 5 Telecom Initiatives
    Telecom and the GRC Stack

    ISO 27017 Interviews to CSP’s

    SIEM

    Compliance Monitoring

    Cloud Forensics and Legal




                                Copyright © 2012 Cloud Security Alliance   www.cloudsecurityalliance.org
CloudCERT
 Consensus research for emergency response in
 Cloud
 Enhance community’s ability to respond to
 incidents
 Standardized processes
 Supplemental best practices for CERTs
 Hosted Community of Cloud CERTs




                          Copyright © 2012 Cloud Security Alliance   www.cloudsecurityalliance.org
Health Information Management
(NEW)
 Provide direct influence on how health
 information service providers deliver secure
 cloud solutions (services, transport,
 applications and storage) to their clients, and
 foster cloud awareness within all aspects of
 healthcare and related industries

 2 Health Initiatives

    HIPAA and HiTech Best Practices

    Healthcare Recommendations Guidance to V.3




                            Copyright © 2012 Cloud Security Alliance   www.cloudsecurityalliance.org
Privacy Level Agreement
(PLA)
 PLA = SLA for privacy.
 In the PLA (typically an attachment to the
 Service Agreement) the cloud service
 provider (CSP) clearly declares the level of
 privacy and data protection that it
 undertakes to maintain with respect to the
 relevant data processing.
 Provide cloud customers with a tool to
 assess a CSP’s commitment to address
 personal data protection.
 Offer contractual protection against possible
 economical damages due to lack of
 compliance or commitment of the CSP
 privacy and data protection regulation.


                            Copyright © 2012 Cloud Security Alliance   www.cloudsecurityalliance.org







    www.cloudsecurityalliance.org
ISACA/CSA Cloud Security
Maturity Project
 The Cloud Security Alliance (CSA) and
 ISACA announced the availability of a new
 survey on cloud market maturity

 This is the first collaborative project
 between the two organizations

 A report based off of the survey results will
 be published




                             Copyright © 2012 Cloud Security Alliance   www.cloudsecurityalliance.org
Top Threats
 Provide needed context to assist
 organizations in making educated
 risk management decisions
 regarding their cloud adoption
 strategies
 V.2 of Top Threats Report
 released in October 2012




                       Copyright © 2012 Cloud Security Alliance   www.cloudsecurityalliance.org
CSA has been awarded 4 FP7 Projects
                    Helix Nebula - The HELIX NEBULA Project is a
                    preliminary step towards a European cloud‐based
                    scientific e‐ infrastructure: HELIX NEBULA – the Science
                    Cloud.

                    Cumulus - The overall aim of the project is to develop a
                    framework for hybrid, incremental and multi-layer
                    certification for all services in cloud computing stacks,
                    including infrastructure (IaaS), platform (PaaS) and
                    software services (SaaS

                    Cirrus – Cirrus pretends to bring together different
                    stakeholders (industry, research, service providers, end-
                    users, standardization bodies…) and perform an
                    analysis of implications for overall E2E (end-to-end)
                    Cloud Security with the special attention to issues of
                    assurance and trustworthiness.

                    A4 Cloud - This project aims to clarify regulatory
                    expectations with regard to cloud and also provide
                    mechanisms that enable provision of accountable
                    services in the cloud.


Copyright © 2012 Cloud Security Alliance                www.cloudsecurityalliance.org
Most of our Research Projects
are ideas from professionals like
you
Do you have an idea for a
research project on a cloud
security topic?
If so, please take the time to
describe your concept by filling
out the our online form. This
form is monitored by the CSA
research team, who will review
your proposal and respond to you
with feedback.
                      Copyright © 2011 Cloud Security Alliance
                      Copyright © 2012 Cloud Security Alliance     www.cloudsecurityalliance.org
                                                                    www.cloudsecurityalliance.org
                        Copyright © 2012 Cloud Security Alliance
Contribute to the
    CSA library
  The Cloud Security Alliance is a community non-profit
  which is driven by its members. Have a white paper or
  information on a cloud security product you want to
  contribute?
https://cloudsecurityalliance.org/education/white-papers-and-
educational-material/


                     Copyright © 2011 Cloud Security Alliance   www.cloudsecurityalliance.org
Learn how you can participate in Cloud
  Security Alliance's goals to promote the
  use of best practices for providing security
  assurance within Cloud Computing

http://www.linkedin.com/groups?gid=1864210
https://cloudsecurityalliance.org/get-involved/


               Copyright © 2011 Cloud Security Alliance   www.cloudsecurityalliance.org
RSA Conference 2013 Announcements




               Copyright © 2011 Cloud Security Alliance   www.cloudsecurityalliance.org
Released a draft of the latest version of the
Cloud Control Matrix, CCM v3.0

Realigns the CCM control domains to achieve
tighter integration with the CSA’s “Security
Guidance for Critical Areas of Focus in Cloud
Computing version 3”

Introduced three new control domains
 Mobile Security
 Supply Change Management, Transparency and
 Accountability
 Interoperability & Portability

Available for peer review through the CSA
                                                                 https://interact.cloudsecurityalliance.org/index.php/ccm/v3_group_1
Interact website with the peer review period                     https://interact.cloudsecurityalliance.org/index.php/ccm/v3_group_2
closing March 31, 2013, and final release of                     https://interact.cloudsecurityalliance.org/index.php/ccm/v3_group_3
CCM v3.0 on April 17, 2013


                                  Copyright © 2012 Cloud Security Alliance                              www.cloudsecurityalliance.org
CSA Big Data Working Group released an initial report--The Top 10 Big Data Security and Privacy Challenges at CSA Congress
     2012

     2013 RSA announcement expanded this to Top Ten Big Data Security and Privacy Challenges report

          The 35-page report outlines the unique challenges presented by Big Data

     The Top 10 Big Data Security and Privacy Challenges have been enumerated as follows:
1.        Secure computations in distributed programming frameworks
2.        Security best practices for non-relational data stores
3.        Secure data storage and transactions logs
4.        End-point input validation/filtering
5.        Real-time security monitoring
6.        Scalable and composable privacy-preserving data mining and analytics
7.        Cryptographically enforced data centric security
8.        Granular access control
9.        Granular audits
10.       Data provenance

     The goal of outlining these challenges is to raise awareness among security practitioners and researchers

     To review the report and provide comments, please visit
     https://interact.cloudsecurityalliance.org/index.php/bigdata/top_ten_big_data_2013 .


                                                 Copyright © 2012 Cloud Security Alliance                    www.cloudsecurityalliance.org
Released a position paper on the American Institute of CPAs’ reporting framework
Educating members and providing guidance on selecting the most appropriate reporting option
Latest step in CSA’s previously announced Open Certification Framework and STAR Attestation initiatives
AICPA’s reporting framework, known as Service Organization Control Reports, consists of three major document
types
    The first – the SOC 1 report – deals with controls over financial reporting
    The SOC 2 report focuses on controls that bear on a service provider’s security, processing integrity and
    operating availability, as well as the confidentiality and privacy of data moving through its systems.
    A third report, SOC 3, is a compressed version of the SOC 2 and is designed for public distribution.
Highlights that for most cloud providers, a SOC 2 Type 2 attestation examination conducted in accordance with
AICPA standard AT Section 101 (AT 101) utilizing the CSA Cloud Controls Matrix (CCM) as additional suitable
criteria is likely to meet the assurance and reporting needs of the majority of users of cloud services
    The Cloud Controls Matrix is designed to be used in conjunction with existing standards, and this is one such
    example where the combination provides a comprehensive view that should suit most users reporting needs
Position paper also offers guidance to members on the following:
    When a SOC 1 report is necessary,
    When a SOC 2 report is called for, and
    When both engagement types may be required
The full position paper can be found at https://cloudsecurityalliance.org/research/collaborate/#_aicpa

                                     Copyright © 2012 Cloud Security Alliance                 www.cloudsecurityalliance.org
The CSA PLA Working Group formed in 2012 to help transpose the Art. 29 WP and EU National Data Protection
Regulators’ recommendations on Cloud Computing into an easy to use outline that CSPs can use to disclose personal
data handling practices
The Cloud Security Alliance (CSA) Privacy Level Agreement (PLA) Working Group released the Privacy Level
Agreement (PLA) Outline for Cloud Service Providers providing services in the European Union
The Outline provides a structure for Cloud Service Providers (CSP) to disclose, in a consistent matter, information
about the privacy and data protection policies, procedures and practices used when processing personal data that
customers upload or store in the CSP’s servers
Once a PLA outline is completed by a CSP, it will provide current and potential customers with a new tool to assess
that CSP’s disclosure of its practices.
This knowledge, in turn, will allow companies to evaluate the extent to which the use of a particular CSP will allow
them to achieve compliance with applicable data protection laws, including, in particular, their transparency and
accountability obligations, a positive shift for both the customer and provider alike.
Key elements covered in the outline include:
  Cloud customer internal and external due diligence
  Categories of personal data that may be uploaded to the service
  Ways which data should be processed in the cloud
  Data location, transfer, retention, monitoring and security measures
  Personal data breach notification
  Data portability, migration, and transfer back assistance
  Accountability
  Law enforcement access
  Remedies

  To learn more, download the PLA Initiative Research Sponsorship Outline.
                                      Copyright © 2012 Cloud Security Alliance                 www.cloudsecurityalliance.org
The Cloud Security Alliance (CSA) Top Threats Working Group released The Notorious Nine: Cloud Computing Top
Threats in 2013
A revised report aimed to provide organizations with up-to-date, expert-informed understanding of cloud security
threats in order to make educated risk-management decisions regarding cloud adoption strategies
Report focuses on threats specifically related to the shared, on-demand nature of cloud computing
Serves as an up-to-date threat identification guide that will help cloud users and providers make informed decisions
about risk mitigation within a cloud strategy
The Top Threats Working Group used these survey results alongside their expertise to craft the final The Notorious
Nine: Cloud Computing Top Threats in 2013.
Identified the following nine critical threats to cloud security:
    1. Data Breaches
    2. Data Loss
    3. Account Hijacking
    4. Insecure APIs
    5. Denial of Service
    6. Malicious Insiders
    7. Abuse and Nefarious Use
    8. Insufficient Due Diligence
    9. Shared Technology Issues
Intended to be utilized in conjunction with the best practices guides “Security Guidance for Critical Areas in Cloud
Computing V.3” and “Security as a Service Implementation Guidance”
Companies and individuals interested in learning more or joining the group can visit
https://cloudsecurityalliance.org/research/top-threats/.

                                        Copyright © 2012 Cloud Security Alliance               www.cloudsecurityalliance.org
Formation of the Legal Information Center (CLIC), a new online resource.
The launch of the CLIC is part of an ongoing effort on behalf of the CSA to help individuals and organizations better
understand and address the various and often complicated legal issues related to cloud computing
The CLIC will be an open resource for cloud computing practitioners, regulators, and legal experts with a mission to
provide unbiased information about the applicability of existing laws and also identify laws that are being impacted by
technology trends that may require modification
As part of this new initiative, CSA and Box hosted a panel discussion entitled, “US and Foreign Laws Regulating
Government Access to Data Held in the Cloud” on Thursday, February 28th
    Panel participants included legal and regulatory experts from seven countries
    Moderated by Francoise Gilbert, Founder and General Manager of the IT Law Group as well as General Counsel
    for the CSA.
    The panel explored a wide range of issues related to the rule of laws governing access of governments to data
    held in the cloud
More information on the CLIC: https://cloudsecurityalliance.org/research/clic/




                                      Copyright © 2012 Cloud Security Alliance                 www.cloudsecurityalliance.org
Announced the launch of a new global training program called the CSA Master Training Program
HP named as the initial partner of this new program
The CSA Master Training Program is designed to accelerate worldwide access and adoption of the CSA Certificate of
Cloud Security Knowledge (CCSK) Certification
With assistance from HP, CSA will invest in the global expansion of CCSK training availability,
    A key focus on the Asia Pacific region.
CSA and HP will also work closely to collaborate on a curriculum roadmap through the CCSK Center of Excellence
based in Singapore
HP will adapt existing CCSK lab-based training to include HP cloud solutions
HP Education Services will certify any HP CCSK training staff based on HP’s CSA-certified courseware
At the annual CSA Congress in October 2012, the CSA published version 3 of its CCSK
    Included two principal updates, including an update to the CCSK Training Materials as well as a new CCSK exam
    The CCSK is aligned with the latest release of CSA’s Security Guidance as well as other intellectual property,
    which comprises the CSA Common Body of Knowledge (CBK)




                                     Copyright © 2012 Cloud Security Alliance                     www.cloudsecurityalliance.org
Copyright © 2011 Cloud Security Alliance   www.cloudsecurityalliance.org

More Related Content

What's hot

Rob kloots auditoutsourcedit
Rob kloots auditoutsourceditRob kloots auditoutsourcedit
Rob kloots auditoutsourceditRobert Kloots
 
Qualys Suite
Qualys SuiteQualys Suite
Qualys Suitefepinette
 
Cloud Governance Framework - Required Cloud Sourcing Capabilities
Cloud Governance Framework - Required Cloud Sourcing CapabilitiesCloud Governance Framework - Required Cloud Sourcing Capabilities
Cloud Governance Framework - Required Cloud Sourcing CapabilitiesSusanneT
 
Secure your cloud applications by building solid foundations with enterprise ...
Secure your cloud applications by building solid foundations with enterprise ...Secure your cloud applications by building solid foundations with enterprise ...
Secure your cloud applications by building solid foundations with enterprise ...Vladimir Jirasek
 
Global Efforts to Secure Cloud Computing
Global Efforts to Secure Cloud Computing Global Efforts to Secure Cloud Computing
Global Efforts to Secure Cloud Computing InnoTech
 
Ohm2013 cloud security 101 slideshare
Ohm2013 cloud security 101 slideshareOhm2013 cloud security 101 slideshare
Ohm2013 cloud security 101 slidesharePeter HJ van Eijk
 
Oracle here. now. your choice.
Oracle   here.  now.  your choice.Oracle   here.  now.  your choice.
Oracle here. now. your choice.CIOEastAfrica
 
Cloud Security By Dr. Anton Ravindran
Cloud Security By Dr. Anton RavindranCloud Security By Dr. Anton Ravindran
Cloud Security By Dr. Anton RavindranGSTF
 
Cloud Security Guide - Ref Architecture and Gov. Model
Cloud Security Guide -  Ref Architecture and Gov. ModelCloud Security Guide -  Ref Architecture and Gov. Model
Cloud Security Guide - Ref Architecture and Gov. ModelVishal Sharma
 
Protecting What Matters...An Enterprise Approach to Cloud Security
Protecting What Matters...An Enterprise Approach to Cloud SecurityProtecting What Matters...An Enterprise Approach to Cloud Security
Protecting What Matters...An Enterprise Approach to Cloud SecurityInnoTech
 
2011 Digital Summit - Not So Cloudy - Agcaoili
2011 Digital Summit - Not So Cloudy - Agcaoili2011 Digital Summit - Not So Cloudy - Agcaoili
2011 Digital Summit - Not So Cloudy - AgcaoiliPhil Agcaoili
 
Laser Pioneer Secures Network End-to-End to Protect Assets
Laser Pioneer Secures Network End-to-End to Protect AssetsLaser Pioneer Secures Network End-to-End to Protect Assets
Laser Pioneer Secures Network End-to-End to Protect AssetsCisco Security
 
Owasp top 10_proactive_controls_v3
Owasp top 10_proactive_controls_v3Owasp top 10_proactive_controls_v3
Owasp top 10_proactive_controls_v3RazaMehmood7
 
Cloud Security Strategy
Cloud Security StrategyCloud Security Strategy
Cloud Security StrategyCapgemini
 
RSA: CSA GRC Stack Update for the CSA Atlanta Chapter
RSA: CSA GRC Stack Update for the CSA Atlanta ChapterRSA: CSA GRC Stack Update for the CSA Atlanta Chapter
RSA: CSA GRC Stack Update for the CSA Atlanta ChapterPhil Agcaoili
 
Cloud is not an option, but is security?
Cloud is not an option, but is security?Cloud is not an option, but is security?
Cloud is not an option, but is security?Jody Keyser
 

What's hot (20)

Rob kloots auditoutsourcedit
Rob kloots auditoutsourceditRob kloots auditoutsourcedit
Rob kloots auditoutsourcedit
 
Why CSA Australia
Why CSA AustraliaWhy CSA Australia
Why CSA Australia
 
Qualys Suite
Qualys SuiteQualys Suite
Qualys Suite
 
Cloud security and adoption
Cloud security and adoptionCloud security and adoption
Cloud security and adoption
 
Cloud Governance Framework - Required Cloud Sourcing Capabilities
Cloud Governance Framework - Required Cloud Sourcing CapabilitiesCloud Governance Framework - Required Cloud Sourcing Capabilities
Cloud Governance Framework - Required Cloud Sourcing Capabilities
 
Secure your cloud applications by building solid foundations with enterprise ...
Secure your cloud applications by building solid foundations with enterprise ...Secure your cloud applications by building solid foundations with enterprise ...
Secure your cloud applications by building solid foundations with enterprise ...
 
Global Efforts to Secure Cloud Computing
Global Efforts to Secure Cloud Computing Global Efforts to Secure Cloud Computing
Global Efforts to Secure Cloud Computing
 
Ohm2013 cloud security 101 slideshare
Ohm2013 cloud security 101 slideshareOhm2013 cloud security 101 slideshare
Ohm2013 cloud security 101 slideshare
 
Oracle here. now. your choice.
Oracle   here.  now.  your choice.Oracle   here.  now.  your choice.
Oracle here. now. your choice.
 
CSA Standards Development Summary
CSA Standards Development SummaryCSA Standards Development Summary
CSA Standards Development Summary
 
Cloud Security By Dr. Anton Ravindran
Cloud Security By Dr. Anton RavindranCloud Security By Dr. Anton Ravindran
Cloud Security By Dr. Anton Ravindran
 
Cloud Security Guide - Ref Architecture and Gov. Model
Cloud Security Guide -  Ref Architecture and Gov. ModelCloud Security Guide -  Ref Architecture and Gov. Model
Cloud Security Guide - Ref Architecture and Gov. Model
 
Protecting What Matters...An Enterprise Approach to Cloud Security
Protecting What Matters...An Enterprise Approach to Cloud SecurityProtecting What Matters...An Enterprise Approach to Cloud Security
Protecting What Matters...An Enterprise Approach to Cloud Security
 
2011 Digital Summit - Not So Cloudy - Agcaoili
2011 Digital Summit - Not So Cloudy - Agcaoili2011 Digital Summit - Not So Cloudy - Agcaoili
2011 Digital Summit - Not So Cloudy - Agcaoili
 
Laser Pioneer Secures Network End-to-End to Protect Assets
Laser Pioneer Secures Network End-to-End to Protect AssetsLaser Pioneer Secures Network End-to-End to Protect Assets
Laser Pioneer Secures Network End-to-End to Protect Assets
 
Owasp top 10_proactive_controls_v3
Owasp top 10_proactive_controls_v3Owasp top 10_proactive_controls_v3
Owasp top 10_proactive_controls_v3
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
Cloud Security Strategy
Cloud Security StrategyCloud Security Strategy
Cloud Security Strategy
 
RSA: CSA GRC Stack Update for the CSA Atlanta Chapter
RSA: CSA GRC Stack Update for the CSA Atlanta ChapterRSA: CSA GRC Stack Update for the CSA Atlanta Chapter
RSA: CSA GRC Stack Update for the CSA Atlanta Chapter
 
Cloud is not an option, but is security?
Cloud is not an option, but is security?Cloud is not an option, but is security?
Cloud is not an option, but is security?
 

Similar to CSA Atlanta Chapter Meeting Q1'2013 and RSA Conference 2013 CSA Announcements

Effectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing ParadigmEffectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing Paradigmfanc1985
 
glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)
glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)
glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)Glenn Ambler
 
2014 2nd me cloud conference trust in the cloud v01
2014 2nd me cloud conference trust in the cloud v012014 2nd me cloud conference trust in the cloud v01
2014 2nd me cloud conference trust in the cloud v01promediakw
 
CSA Argentina - Jornada CXO Cloud
CSA Argentina - Jornada CXO CloudCSA Argentina - Jornada CXO Cloud
CSA Argentina - Jornada CXO CloudCSA Argentina
 
Keys to success and security in the cloud
Keys to success and security in the cloudKeys to success and security in the cloud
Keys to success and security in the cloudScalar Decisions
 
Keys-to-Success-and-Security-in-the-Cloud
Keys-to-Success-and-Security-in-the-CloudKeys-to-Success-and-Security-in-the-Cloud
Keys-to-Success-and-Security-in-the-Cloudpatmisasi
 
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26Bill Annibell
 
Presentation On Effectively And Securely Using The Cloud Computing Paradigm V26
Presentation On Effectively And Securely Using The Cloud Computing Paradigm V26Presentation On Effectively And Securely Using The Cloud Computing Paradigm V26
Presentation On Effectively And Securely Using The Cloud Computing Paradigm V26TT L
 
The Management of Security in Cloud Computing Ramgovind.docx
The Management of Security in Cloud Computing  Ramgovind.docxThe Management of Security in Cloud Computing  Ramgovind.docx
The Management of Security in Cloud Computing Ramgovind.docxcherry686017
 
Design and implement a new cloud security method based on multi clouds on ope...
Design and implement a new cloud security method based on multi clouds on ope...Design and implement a new cloud security method based on multi clouds on ope...
Design and implement a new cloud security method based on multi clouds on ope...csandit
 
DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...
DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...
DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...cscpconf
 
Cloud Security, Standards and Applications
Cloud Security, Standards and ApplicationsCloud Security, Standards and Applications
Cloud Security, Standards and ApplicationsDr. Sunil Kr. Pandey
 
1212 cloud standardisation j friedrich
1212 cloud standardisation j friedrich1212 cloud standardisation j friedrich
1212 cloud standardisation j friedrichJochen Friedrich
 
Lss implementing cyber security in the cloud, and from the cloud-feb14
Lss implementing cyber security in the cloud, and from the cloud-feb14Lss implementing cyber security in the cloud, and from the cloud-feb14
Lss implementing cyber security in the cloud, and from the cloud-feb14L S Subramanian
 
Trusted Cloud Initiative: Identity Management Research
Trusted Cloud Initiative: Identity Management ResearchTrusted Cloud Initiative: Identity Management Research
Trusted Cloud Initiative: Identity Management Researchguestba832ad
 
Security Building Blocks of the IBM Cloud Computing Reference Architecture
Security Building Blocks of the IBM Cloud Computing Reference ArchitectureSecurity Building Blocks of the IBM Cloud Computing Reference Architecture
Security Building Blocks of the IBM Cloud Computing Reference ArchitectureStefaan Van daele
 
Charting a path to the cloud final
Charting a path to the cloud finalCharting a path to the cloud final
Charting a path to the cloud finalScott Clinton
 
How private cloud is better than public cloud
How private cloud is better than public cloudHow private cloud is better than public cloud
How private cloud is better than public cloudAbhi Roy
 

Similar to CSA Atlanta Chapter Meeting Q1'2013 and RSA Conference 2013 CSA Announcements (20)

3245224.ppt
3245224.ppt3245224.ppt
3245224.ppt
 
Hogan Kusnadi - Cloud Computing Secutity
Hogan Kusnadi - Cloud Computing SecutityHogan Kusnadi - Cloud Computing Secutity
Hogan Kusnadi - Cloud Computing Secutity
 
Effectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing ParadigmEffectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing Paradigm
 
glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)
glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)
glenn_amblercloud_security_ncc_event_22-may-2012_v1 (9)
 
2014 2nd me cloud conference trust in the cloud v01
2014 2nd me cloud conference trust in the cloud v012014 2nd me cloud conference trust in the cloud v01
2014 2nd me cloud conference trust in the cloud v01
 
CSA Argentina - Jornada CXO Cloud
CSA Argentina - Jornada CXO CloudCSA Argentina - Jornada CXO Cloud
CSA Argentina - Jornada CXO Cloud
 
Keys to success and security in the cloud
Keys to success and security in the cloudKeys to success and security in the cloud
Keys to success and security in the cloud
 
Keys-to-Success-and-Security-in-the-Cloud
Keys-to-Success-and-Security-in-the-CloudKeys-to-Success-and-Security-in-the-Cloud
Keys-to-Success-and-Security-in-the-Cloud
 
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26
 
Presentation On Effectively And Securely Using The Cloud Computing Paradigm V26
Presentation On Effectively And Securely Using The Cloud Computing Paradigm V26Presentation On Effectively And Securely Using The Cloud Computing Paradigm V26
Presentation On Effectively And Securely Using The Cloud Computing Paradigm V26
 
The Management of Security in Cloud Computing Ramgovind.docx
The Management of Security in Cloud Computing  Ramgovind.docxThe Management of Security in Cloud Computing  Ramgovind.docx
The Management of Security in Cloud Computing Ramgovind.docx
 
Design and implement a new cloud security method based on multi clouds on ope...
Design and implement a new cloud security method based on multi clouds on ope...Design and implement a new cloud security method based on multi clouds on ope...
Design and implement a new cloud security method based on multi clouds on ope...
 
DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...
DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...
DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...
 
Cloud Security, Standards and Applications
Cloud Security, Standards and ApplicationsCloud Security, Standards and Applications
Cloud Security, Standards and Applications
 
1212 cloud standardisation j friedrich
1212 cloud standardisation j friedrich1212 cloud standardisation j friedrich
1212 cloud standardisation j friedrich
 
Lss implementing cyber security in the cloud, and from the cloud-feb14
Lss implementing cyber security in the cloud, and from the cloud-feb14Lss implementing cyber security in the cloud, and from the cloud-feb14
Lss implementing cyber security in the cloud, and from the cloud-feb14
 
Trusted Cloud Initiative: Identity Management Research
Trusted Cloud Initiative: Identity Management ResearchTrusted Cloud Initiative: Identity Management Research
Trusted Cloud Initiative: Identity Management Research
 
Security Building Blocks of the IBM Cloud Computing Reference Architecture
Security Building Blocks of the IBM Cloud Computing Reference ArchitectureSecurity Building Blocks of the IBM Cloud Computing Reference Architecture
Security Building Blocks of the IBM Cloud Computing Reference Architecture
 
Charting a path to the cloud final
Charting a path to the cloud finalCharting a path to the cloud final
Charting a path to the cloud final
 
How private cloud is better than public cloud
How private cloud is better than public cloudHow private cloud is better than public cloud
How private cloud is better than public cloud
 

More from Phil Agcaoili

Cybersecurity Market 2020 - Bring the Noise
Cybersecurity Market 2020 - Bring the NoiseCybersecurity Market 2020 - Bring the Noise
Cybersecurity Market 2020 - Bring the NoisePhil Agcaoili
 
4th Industrial Revolution (4IR) - Cyber Canaries Get Out of the Mine
4th Industrial Revolution (4IR) - Cyber Canaries Get Out of the Mine4th Industrial Revolution (4IR) - Cyber Canaries Get Out of the Mine
4th Industrial Revolution (4IR) - Cyber Canaries Get Out of the MinePhil Agcaoili
 
2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philAPhil Agcaoili
 
CSA Atlanta Q1'2016 Chapter Meeting
CSA Atlanta Q1'2016 Chapter MeetingCSA Atlanta Q1'2016 Chapter Meeting
CSA Atlanta Q1'2016 Chapter MeetingPhil Agcaoili
 
Archer Users Group / Southern Risk Council 2016 Enterprise Risk Management an...
Archer Users Group / Southern Risk Council 2016 Enterprise Risk Management an...Archer Users Group / Southern Risk Council 2016 Enterprise Risk Management an...
Archer Users Group / Southern Risk Council 2016 Enterprise Risk Management an...Phil Agcaoili
 
2015 KSU So You Want To Be in Cyber Security
2015 KSU So You Want To Be in Cyber Security2015 KSU So You Want To Be in Cyber Security
2015 KSU So You Want To Be in Cyber SecurityPhil Agcaoili
 
OWASP Knoxville Inaugural Chapter Meeting
OWASP Knoxville Inaugural Chapter MeetingOWASP Knoxville Inaugural Chapter Meeting
OWASP Knoxville Inaugural Chapter MeetingPhil Agcaoili
 
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015Phil Agcaoili
 
Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6Phil Agcaoili
 
Data Breaches. Are you next? What does the data say?
Data Breaches. Are you next? What does the data say? Data Breaches. Are you next? What does the data say?
Data Breaches. Are you next? What does the data say? Phil Agcaoili
 
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and AfraidAECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and AfraidPhil Agcaoili
 
2014 - KSU - So You Want to Be in Cyber Security?
2014 - KSU - So You Want to Be in Cyber Security?2014 - KSU - So You Want to Be in Cyber Security?
2014 - KSU - So You Want to Be in Cyber Security?Phil Agcaoili
 
CSA Atlanta and Metro Atlanta ISSA Chapter Meeting May 2014 - Key Threats to ...
CSA Atlanta and Metro Atlanta ISSA Chapter Meeting May 2014 - Key Threats to ...CSA Atlanta and Metro Atlanta ISSA Chapter Meeting May 2014 - Key Threats to ...
CSA Atlanta and Metro Atlanta ISSA Chapter Meeting May 2014 - Key Threats to ...Phil Agcaoili
 
Good Security Starts with Software Assurance - Software Assurance Market Plac...
Good Security Starts with Software Assurance - Software Assurance Market Plac...Good Security Starts with Software Assurance - Software Assurance Market Plac...
Good Security Starts with Software Assurance - Software Assurance Market Plac...Phil Agcaoili
 
What CIOs and CFOs Need to Know About Cyber Security
What CIOs and CFOs Need to Know About Cyber SecurityWhat CIOs and CFOs Need to Know About Cyber Security
What CIOs and CFOs Need to Know About Cyber SecurityPhil Agcaoili
 
Southern Risk Council - Cybersecurity Update 10-9-13
Southern Risk Council - Cybersecurity  Update 10-9-13Southern Risk Council - Cybersecurity  Update 10-9-13
Southern Risk Council - Cybersecurity Update 10-9-13Phil Agcaoili
 
CSO Magazine Confab 2013 Atlanta - Cyber Security
CSO Magazine Confab 2013 Atlanta - Cyber SecurityCSO Magazine Confab 2013 Atlanta - Cyber Security
CSO Magazine Confab 2013 Atlanta - Cyber SecurityPhil Agcaoili
 
Moneysec - Moneyball for Security
Moneysec - Moneyball for SecurityMoneysec - Moneyball for Security
Moneysec - Moneyball for SecurityPhil Agcaoili
 
IAPP Atlanta Chapter Meeting 2013 February
IAPP Atlanta Chapter Meeting 2013 FebruaryIAPP Atlanta Chapter Meeting 2013 February
IAPP Atlanta Chapter Meeting 2013 FebruaryPhil Agcaoili
 
Cloud Security Alliance (CSA) Chapter Meeting Atlanta 082312
Cloud Security Alliance (CSA) Chapter Meeting Atlanta 082312Cloud Security Alliance (CSA) Chapter Meeting Atlanta 082312
Cloud Security Alliance (CSA) Chapter Meeting Atlanta 082312Phil Agcaoili
 

More from Phil Agcaoili (20)

Cybersecurity Market 2020 - Bring the Noise
Cybersecurity Market 2020 - Bring the NoiseCybersecurity Market 2020 - Bring the Noise
Cybersecurity Market 2020 - Bring the Noise
 
4th Industrial Revolution (4IR) - Cyber Canaries Get Out of the Mine
4th Industrial Revolution (4IR) - Cyber Canaries Get Out of the Mine4th Industrial Revolution (4IR) - Cyber Canaries Get Out of the Mine
4th Industrial Revolution (4IR) - Cyber Canaries Get Out of the Mine
 
2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA
 
CSA Atlanta Q1'2016 Chapter Meeting
CSA Atlanta Q1'2016 Chapter MeetingCSA Atlanta Q1'2016 Chapter Meeting
CSA Atlanta Q1'2016 Chapter Meeting
 
Archer Users Group / Southern Risk Council 2016 Enterprise Risk Management an...
Archer Users Group / Southern Risk Council 2016 Enterprise Risk Management an...Archer Users Group / Southern Risk Council 2016 Enterprise Risk Management an...
Archer Users Group / Southern Risk Council 2016 Enterprise Risk Management an...
 
2015 KSU So You Want To Be in Cyber Security
2015 KSU So You Want To Be in Cyber Security2015 KSU So You Want To Be in Cyber Security
2015 KSU So You Want To Be in Cyber Security
 
OWASP Knoxville Inaugural Chapter Meeting
OWASP Knoxville Inaugural Chapter MeetingOWASP Knoxville Inaugural Chapter Meeting
OWASP Knoxville Inaugural Chapter Meeting
 
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
Cybersecurity for Board of Directors - CIO Perspectives Atlanta 2015
 
Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6Intel Presentation from NIST Cybersecurity Framework Workshop 6
Intel Presentation from NIST Cybersecurity Framework Workshop 6
 
Data Breaches. Are you next? What does the data say?
Data Breaches. Are you next? What does the data say? Data Breaches. Are you next? What does the data say?
Data Breaches. Are you next? What does the data say?
 
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and AfraidAECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
 
2014 - KSU - So You Want to Be in Cyber Security?
2014 - KSU - So You Want to Be in Cyber Security?2014 - KSU - So You Want to Be in Cyber Security?
2014 - KSU - So You Want to Be in Cyber Security?
 
CSA Atlanta and Metro Atlanta ISSA Chapter Meeting May 2014 - Key Threats to ...
CSA Atlanta and Metro Atlanta ISSA Chapter Meeting May 2014 - Key Threats to ...CSA Atlanta and Metro Atlanta ISSA Chapter Meeting May 2014 - Key Threats to ...
CSA Atlanta and Metro Atlanta ISSA Chapter Meeting May 2014 - Key Threats to ...
 
Good Security Starts with Software Assurance - Software Assurance Market Plac...
Good Security Starts with Software Assurance - Software Assurance Market Plac...Good Security Starts with Software Assurance - Software Assurance Market Plac...
Good Security Starts with Software Assurance - Software Assurance Market Plac...
 
What CIOs and CFOs Need to Know About Cyber Security
What CIOs and CFOs Need to Know About Cyber SecurityWhat CIOs and CFOs Need to Know About Cyber Security
What CIOs and CFOs Need to Know About Cyber Security
 
Southern Risk Council - Cybersecurity Update 10-9-13
Southern Risk Council - Cybersecurity  Update 10-9-13Southern Risk Council - Cybersecurity  Update 10-9-13
Southern Risk Council - Cybersecurity Update 10-9-13
 
CSO Magazine Confab 2013 Atlanta - Cyber Security
CSO Magazine Confab 2013 Atlanta - Cyber SecurityCSO Magazine Confab 2013 Atlanta - Cyber Security
CSO Magazine Confab 2013 Atlanta - Cyber Security
 
Moneysec - Moneyball for Security
Moneysec - Moneyball for SecurityMoneysec - Moneyball for Security
Moneysec - Moneyball for Security
 
IAPP Atlanta Chapter Meeting 2013 February
IAPP Atlanta Chapter Meeting 2013 FebruaryIAPP Atlanta Chapter Meeting 2013 February
IAPP Atlanta Chapter Meeting 2013 February
 
Cloud Security Alliance (CSA) Chapter Meeting Atlanta 082312
Cloud Security Alliance (CSA) Chapter Meeting Atlanta 082312Cloud Security Alliance (CSA) Chapter Meeting Atlanta 082312
Cloud Security Alliance (CSA) Chapter Meeting Atlanta 082312
 

Recently uploaded

Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 

Recently uploaded (20)

Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 

CSA Atlanta Chapter Meeting Q1'2013 and RSA Conference 2013 CSA Announcements

  • 1. Cloud Security Alliance Research & Roadmap RSA Conference 2013 Announcements Copyright © 2013 Cloud Security Alliance www.cloudsecurityalliance.org
  • 2. Copyright ©© 2013 Cloud Security Alliance Copyright 2012 Cloud Security Alliance 2011 2013 www.cloudsecurityalliance.org www.cloudsecurityalliance.org
  • 3. Developed first comprehensive best practices for secure cloud computing, Security Guidance for Critical Areas of Focus for Cloud Computing (updated October 2011) First and only user certification for cloud security, the CCSK (Certificate of Cloud Security Knowledge, September 2010) Tools for managing Governance, Risk and Compliance in the Cloud Registry of cloud provider security practices, the CSA STAR (Security, Trust & Assurance Registry, Q4 2011) First and only multi-tenant security controls framework adapted for cloud (CSA CCM) Industry leading security practices, education and tools developed by 20+ working groups Selection of CSA venue by US White House to announce the US Federal Cloud Strategy in 2011 Leadership in developing new security standards addressing cloud computing Trusted advisor to governments and Global 2000 firms around the world “To promote the use of best practices for providing security assurance within Cloud Computing, and provide education on the uses of Cloud Computing to help secure all other forms of computing.” www.cloudsecurityalliance.org
  • 4. Copyright © 2011 Cloud Security Alliance www.cloudsecurityalliance.org
  • 5. 60 chapters and growing Every continent except Antarctica Translating guidance Adapting research to local needs Creating their own research projects Copyright © 2011 Cloud Security Alliance www.cloudsecurityalliance.org
  • 6. Copyright © 2011 Cloud Security Alliance www.cloudsecurityalliance.org
  • 7. Copyright © 2011 Cloud Security Alliance www.cloudsecurityalliance.org
  • 8. Copyright © 2011 Cloud Security Alliance www.cloudsecurityalliance.org
  • 9. Copyright © 2011 Cloud Security Alliance www.cloudsecurityalliance.org
  • 10. Copyright © 2011 Cloud Security Alliance www.cloudsecurityalliance.org
  • 11. Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 12. Our research includes fundamental projects needed to define and implement trust within the future of information technology CSA continues to be aggressive in producing critical research, education and tools 22 Active Work Groups and 10 in the pipeline Copyright © 2011 Cloud Security Alliance Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org www.cloudsecurityalliance.org Copyright © 2012 Cloud Security Alliance
  • 13. Global resource and research coverage through our corporate membership, affiliate members, chapters and Connected to great minds: Research contributors represent some of the top minds in information security and cloud computing Copyright © 2011 Cloud Security Alliance Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org www.cloudsecurityalliance.org Copyright © 2012 Cloud Security Alliance
  • 14. Security Guidance for Critical Areas of Cloud Computing Popular best practices for securing cloud computing Flagship research project V 3.0 Released (November 2011) In alignment with international standards Impact to the Industry Developed first comprehensive best practices for secure cloud computing, Security Guidance for Critical Areas of Focus for Cloud Computing (updated October 2011) Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 15. GRC Stack Family of 4 research projects Cloud Controls Matrix (CCM) Consensus Assessments Initiative (CAI) Cloud Audit Cloud Trust Protocol (CTP) Control Provider Requirements Assertions Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 16. Controls derived from guidance Mapped to familiar frameworks: ISO 27001, COBIT, PCI, HIPAA, FISMA, FedRAMP, etc. Rated as applicable to S-P-I Customer vs. Provider role Help bridge the “cloud gap” for IT & IT auditors Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 17. Research tools and processes to perform shared assessments of cloud providers Integrated with Controls Matrix Version 1 CAI Questionnaire released Oct 2010, approximately 140 provider questions to identify presence of security controls or practices Use to assess cloud providers today, procurement negotiation, contract inclusion, quantify SLAs Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 18. Open standard and API to automate provider audit assertions Change audit from data gathering to data analysis Necessary to provide audit & assurance at the scale demanded by cloud providers Uses Cloud Controls Matrix as controls namespace Use to instrument cloud for continuous controls monitoring Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 19. Developed by CSC, transferred to CSA Open standard and API to verify control assertions “Question and Answer” asynchronous protocol, leverages SCAP (Secure Content Automation Protocol) Integrates with Cloud Audit Now we have all the components for continuous controls monitoring Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 20. CSA STAR (Security, Trust and Assurance Registry) Public Registry of Cloud Provider self assessments Based on Consensus Assessments Initiative Questionnaire Provider may substitute documented Cloud Controls Matrix compliance Voluntary industry action promoting transparency Free market competition to provide quality assessments Provider may elect to provide assessments from third parties Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 21. Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 22. Security as a Service Research for gaining greater understanding for how to deliver security solutions via cloud models. Information Security Industry Re-invented Identify Ten Categories within SecaaS Implementation Guidance for each SecaaS Category Align with international standards and other CSA research Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 23. Mobile Securing application stores and other public entities deploying software to mobile devices Analysis of mobile security capabilities and features of key mobile operating systems Cloud-based management, provisioning, policy, and data management of mobile devices to achieve security objectives Guidelines for the mobile device security framework and mobile cloud architectures Solutions for resolving multiple usage roles related to BYOD, e.g. personal and business use of a common device Best practices for secure mobile application development Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 24. Big Data Identifying scalable techniques for data-centric security and privacy problems Lead to crystallization of best practices for security and privacy in big data Help industry and government on adoption of best practices Establish liaisons with other organizations in order to coordinate the development of big data security and privacy standards Accelerate the adoption of novel research aimed to address security and privacy issues Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 25. Cloud Data Governance Cloud Data Governance Maturity Survey of current Cloud Provider practices in the market (e.g. backup, encryption, secure deletion, etc.) Structure based on Domain 5: Information Lifecycle Management Re-define Data Life Cycle Model Identify Key Concerns for Stakeholders Data Governance in Emerging Technologies in the Cloud Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 26. Telecom Working Group Industry a key stakeholder in future of cloud CSA’s liaison to ITU-T 5 Telecom Initiatives Telecom and the GRC Stack ISO 27017 Interviews to CSP’s SIEM Compliance Monitoring Cloud Forensics and Legal Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 27. CloudCERT Consensus research for emergency response in Cloud Enhance community’s ability to respond to incidents Standardized processes Supplemental best practices for CERTs Hosted Community of Cloud CERTs Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 28. Health Information Management (NEW) Provide direct influence on how health information service providers deliver secure cloud solutions (services, transport, applications and storage) to their clients, and foster cloud awareness within all aspects of healthcare and related industries 2 Health Initiatives HIPAA and HiTech Best Practices Healthcare Recommendations Guidance to V.3 Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 29. Privacy Level Agreement (PLA) PLA = SLA for privacy. In the PLA (typically an attachment to the Service Agreement) the cloud service provider (CSP) clearly declares the level of privacy and data protection that it undertakes to maintain with respect to the relevant data processing. Provide cloud customers with a tool to assess a CSP’s commitment to address personal data protection. Offer contractual protection against possible economical damages due to lack of compliance or commitment of the CSP privacy and data protection regulation. Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 30.    www.cloudsecurityalliance.org
  • 31. ISACA/CSA Cloud Security Maturity Project The Cloud Security Alliance (CSA) and ISACA announced the availability of a new survey on cloud market maturity This is the first collaborative project between the two organizations A report based off of the survey results will be published Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 32. Top Threats Provide needed context to assist organizations in making educated risk management decisions regarding their cloud adoption strategies V.2 of Top Threats Report released in October 2012 Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 33. CSA has been awarded 4 FP7 Projects Helix Nebula - The HELIX NEBULA Project is a preliminary step towards a European cloud‐based scientific e‐ infrastructure: HELIX NEBULA – the Science Cloud. Cumulus - The overall aim of the project is to develop a framework for hybrid, incremental and multi-layer certification for all services in cloud computing stacks, including infrastructure (IaaS), platform (PaaS) and software services (SaaS Cirrus – Cirrus pretends to bring together different stakeholders (industry, research, service providers, end- users, standardization bodies…) and perform an analysis of implications for overall E2E (end-to-end) Cloud Security with the special attention to issues of assurance and trustworthiness. A4 Cloud - This project aims to clarify regulatory expectations with regard to cloud and also provide mechanisms that enable provision of accountable services in the cloud. Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 34. Most of our Research Projects are ideas from professionals like you Do you have an idea for a research project on a cloud security topic? If so, please take the time to describe your concept by filling out the our online form. This form is monitored by the CSA research team, who will review your proposal and respond to you with feedback. Copyright © 2011 Cloud Security Alliance Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org www.cloudsecurityalliance.org Copyright © 2012 Cloud Security Alliance
  • 35. Contribute to the CSA library The Cloud Security Alliance is a community non-profit which is driven by its members. Have a white paper or information on a cloud security product you want to contribute? https://cloudsecurityalliance.org/education/white-papers-and- educational-material/ Copyright © 2011 Cloud Security Alliance www.cloudsecurityalliance.org
  • 36. Learn how you can participate in Cloud Security Alliance's goals to promote the use of best practices for providing security assurance within Cloud Computing http://www.linkedin.com/groups?gid=1864210 https://cloudsecurityalliance.org/get-involved/ Copyright © 2011 Cloud Security Alliance www.cloudsecurityalliance.org
  • 37. RSA Conference 2013 Announcements Copyright © 2011 Cloud Security Alliance www.cloudsecurityalliance.org
  • 38. Released a draft of the latest version of the Cloud Control Matrix, CCM v3.0 Realigns the CCM control domains to achieve tighter integration with the CSA’s “Security Guidance for Critical Areas of Focus in Cloud Computing version 3” Introduced three new control domains Mobile Security Supply Change Management, Transparency and Accountability Interoperability & Portability Available for peer review through the CSA https://interact.cloudsecurityalliance.org/index.php/ccm/v3_group_1 Interact website with the peer review period https://interact.cloudsecurityalliance.org/index.php/ccm/v3_group_2 closing March 31, 2013, and final release of https://interact.cloudsecurityalliance.org/index.php/ccm/v3_group_3 CCM v3.0 on April 17, 2013 Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 39. CSA Big Data Working Group released an initial report--The Top 10 Big Data Security and Privacy Challenges at CSA Congress 2012 2013 RSA announcement expanded this to Top Ten Big Data Security and Privacy Challenges report The 35-page report outlines the unique challenges presented by Big Data The Top 10 Big Data Security and Privacy Challenges have been enumerated as follows: 1. Secure computations in distributed programming frameworks 2. Security best practices for non-relational data stores 3. Secure data storage and transactions logs 4. End-point input validation/filtering 5. Real-time security monitoring 6. Scalable and composable privacy-preserving data mining and analytics 7. Cryptographically enforced data centric security 8. Granular access control 9. Granular audits 10. Data provenance The goal of outlining these challenges is to raise awareness among security practitioners and researchers To review the report and provide comments, please visit https://interact.cloudsecurityalliance.org/index.php/bigdata/top_ten_big_data_2013 . Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 40. Released a position paper on the American Institute of CPAs’ reporting framework Educating members and providing guidance on selecting the most appropriate reporting option Latest step in CSA’s previously announced Open Certification Framework and STAR Attestation initiatives AICPA’s reporting framework, known as Service Organization Control Reports, consists of three major document types The first – the SOC 1 report – deals with controls over financial reporting The SOC 2 report focuses on controls that bear on a service provider’s security, processing integrity and operating availability, as well as the confidentiality and privacy of data moving through its systems. A third report, SOC 3, is a compressed version of the SOC 2 and is designed for public distribution. Highlights that for most cloud providers, a SOC 2 Type 2 attestation examination conducted in accordance with AICPA standard AT Section 101 (AT 101) utilizing the CSA Cloud Controls Matrix (CCM) as additional suitable criteria is likely to meet the assurance and reporting needs of the majority of users of cloud services The Cloud Controls Matrix is designed to be used in conjunction with existing standards, and this is one such example where the combination provides a comprehensive view that should suit most users reporting needs Position paper also offers guidance to members on the following: When a SOC 1 report is necessary, When a SOC 2 report is called for, and When both engagement types may be required The full position paper can be found at https://cloudsecurityalliance.org/research/collaborate/#_aicpa Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 41. The CSA PLA Working Group formed in 2012 to help transpose the Art. 29 WP and EU National Data Protection Regulators’ recommendations on Cloud Computing into an easy to use outline that CSPs can use to disclose personal data handling practices The Cloud Security Alliance (CSA) Privacy Level Agreement (PLA) Working Group released the Privacy Level Agreement (PLA) Outline for Cloud Service Providers providing services in the European Union The Outline provides a structure for Cloud Service Providers (CSP) to disclose, in a consistent matter, information about the privacy and data protection policies, procedures and practices used when processing personal data that customers upload or store in the CSP’s servers Once a PLA outline is completed by a CSP, it will provide current and potential customers with a new tool to assess that CSP’s disclosure of its practices. This knowledge, in turn, will allow companies to evaluate the extent to which the use of a particular CSP will allow them to achieve compliance with applicable data protection laws, including, in particular, their transparency and accountability obligations, a positive shift for both the customer and provider alike. Key elements covered in the outline include: Cloud customer internal and external due diligence Categories of personal data that may be uploaded to the service Ways which data should be processed in the cloud Data location, transfer, retention, monitoring and security measures Personal data breach notification Data portability, migration, and transfer back assistance Accountability Law enforcement access Remedies To learn more, download the PLA Initiative Research Sponsorship Outline. Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 42. The Cloud Security Alliance (CSA) Top Threats Working Group released The Notorious Nine: Cloud Computing Top Threats in 2013 A revised report aimed to provide organizations with up-to-date, expert-informed understanding of cloud security threats in order to make educated risk-management decisions regarding cloud adoption strategies Report focuses on threats specifically related to the shared, on-demand nature of cloud computing Serves as an up-to-date threat identification guide that will help cloud users and providers make informed decisions about risk mitigation within a cloud strategy The Top Threats Working Group used these survey results alongside their expertise to craft the final The Notorious Nine: Cloud Computing Top Threats in 2013. Identified the following nine critical threats to cloud security: 1. Data Breaches 2. Data Loss 3. Account Hijacking 4. Insecure APIs 5. Denial of Service 6. Malicious Insiders 7. Abuse and Nefarious Use 8. Insufficient Due Diligence 9. Shared Technology Issues Intended to be utilized in conjunction with the best practices guides “Security Guidance for Critical Areas in Cloud Computing V.3” and “Security as a Service Implementation Guidance” Companies and individuals interested in learning more or joining the group can visit https://cloudsecurityalliance.org/research/top-threats/. Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 43. Formation of the Legal Information Center (CLIC), a new online resource. The launch of the CLIC is part of an ongoing effort on behalf of the CSA to help individuals and organizations better understand and address the various and often complicated legal issues related to cloud computing The CLIC will be an open resource for cloud computing practitioners, regulators, and legal experts with a mission to provide unbiased information about the applicability of existing laws and also identify laws that are being impacted by technology trends that may require modification As part of this new initiative, CSA and Box hosted a panel discussion entitled, “US and Foreign Laws Regulating Government Access to Data Held in the Cloud” on Thursday, February 28th Panel participants included legal and regulatory experts from seven countries Moderated by Francoise Gilbert, Founder and General Manager of the IT Law Group as well as General Counsel for the CSA. The panel explored a wide range of issues related to the rule of laws governing access of governments to data held in the cloud More information on the CLIC: https://cloudsecurityalliance.org/research/clic/ Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 44. Announced the launch of a new global training program called the CSA Master Training Program HP named as the initial partner of this new program The CSA Master Training Program is designed to accelerate worldwide access and adoption of the CSA Certificate of Cloud Security Knowledge (CCSK) Certification With assistance from HP, CSA will invest in the global expansion of CCSK training availability, A key focus on the Asia Pacific region. CSA and HP will also work closely to collaborate on a curriculum roadmap through the CCSK Center of Excellence based in Singapore HP will adapt existing CCSK lab-based training to include HP cloud solutions HP Education Services will certify any HP CCSK training staff based on HP’s CSA-certified courseware At the annual CSA Congress in October 2012, the CSA published version 3 of its CCSK Included two principal updates, including an update to the CCSK Training Materials as well as a new CCSK exam The CCSK is aligned with the latest release of CSA’s Security Guidance as well as other intellectual property, which comprises the CSA Common Body of Knowledge (CBK) Copyright © 2012 Cloud Security Alliance www.cloudsecurityalliance.org
  • 45. Copyright © 2011 Cloud Security Alliance www.cloudsecurityalliance.org

Editor's Notes

  1. Research is the crown jewel of CSAThe objective of CSA research is to develop best practices, guidelines, white papers and frameworks that will be conducive in building trust into the CloudAs a result, consumers can go to the cloud securely with confidence. Cloud service provider can use our work as a baseline to address interoperability and security issues, where assurance is assessable continuously and automatically. Switching costs to consumers is reduced to a minimum and a dynamic cloud eco-system is hence created to allow for acceleration of cloud adoption
  2. The CSA Guidance is our flagship research that provides a broad catalog of best practices. It contains 13 domains to address both broad governance and specific operational issues. This Guidance is used as a foundation for the other research projects in the following slides that relate to compliance.
  3. Do visit the websiteDo join the LinkedIn Groups – you will receive regular email updates