SlideShare a Scribd company logo
1 of 27
Download to read offline
How MTCS & COIR
Impact You
Raju Chellam
Agenda
 What
 Why
 How
 Who
Speaker Profile
• Member:NationalCloudAdvisoryCouncil
• DyChair:CloudStandardsComm,ITSC
• ViceChair:Cloud&Data,SGTech
• Co-Chair:CloudIncidentResponse,CSA
• Fellow:SingaporeComputerSociety
• SeniorAdvisor:CIOAcademyAsia
Asean
Cloud
Penetr’n
Index
2017
Source:
AMI
Partners
Inc
MTCS
 What
 Why
 How
 Who
 MTCS: Multi-Tiered
Cloud Security
 It’s an SS
(Singapore Standard)
 Applicable for CSPs
 Overlays on top of
ISO27001 Base Std
 MTCS is the base for
industry-specific stds
(BFSI, Healthcare,
Government, etc)
MTCS
ISO27001:
2005
What’s MTCS? SS584:2015
The Standard
Core
Info Security
Cloud
Governance
Cloud Infra
Security
Cloud Ops
Mgt
Cloud Specific
Info Security
Cloud Services
Admin
Cloud User
Access
Tenancy &
Cust Isolation
What’s MTCS? SS584:2015
Why MTCS?
Level Overview Security Control Focus Typical User Typical Usage
1
Designed to be low cost
with min reqd controls
Baseline security controls:
“Security 101”
SMEs
• Hosting website
• T&D / Simulation
• Non-critical biz apps
2
Address needs of most
orgs for data security
More stringent security controls
required at this level
Enterprises
• Majority cloud users
• More critical biz apps
3
Regulated orgs.
Stringent security req.
Mission-critical
High-impact info systems
using cloud services
Regulated
Industries
• Hosting apps
• Sensitive info
• Regulated sectors
Why MTCS?
 ISO/IEC27001:2005 has 11 control areas;
39 control objectives & 133 controls
 ISO/IEC27001:2013 has 21 control areas;
35 control objectives & 254 controls
 MTCS SS584 has 19 control areas;
117 control objectives &
296/449/535 controls for L1/L2/L3
Each MTCS tier builds upon lower tier either with additional security requirements or more stringent controls
Level 3
535 controls
Level 2
449 controls
Level 1
296 controls
• Data governance (24)
• Cloud services administration (16)
• Tenancy and customer isolation (16)
• Operations (16)
• Business continuity planning (BCP)
and disaster recovery (DR) (7)
• Tenancy and customer isolation (11)
How MTCS Works
 Data Security &
Integrity on the
Cloud has been
a #1 concern
among users
 ISO27001 offers
a good baseline
 SS584:2015
goes deeper
with 3 levels of
requirements
Criteria Measures / Disclosure Requirements
Right to audit Ability to conduct own reviews (site assessment, penetration tests, etc) & costs
Compliance List of compliance statuses
Data ownership Data ownership limitations
Data retention Periods for user data, user log data, and infrastructure log data
Data sovereignty Data locations, capability to restrict geographies, and DR locations
Information non-disclosure What if any information may be disclosed
Availability Mean time between failures; service availability
BCP / DR Recovery point objective; Recovery time objective
Liability Limits in-case of incidents/failure to meet service commitment
Change Management Comms plan and procedures for managing changes
On-demand self-service Users can provision compute resources as needed automatically
How MTCS Works
MTCS Self-Disclosure Checklist 1 of 2
How MTCS Works
MTCS Self-Disclosure Checklist 2 of 2
Criteria Measures / Disclosure Requirements
Incident & problem mgt Support provided (notification, coop with outside parties, etc)
Billing (Measured Services) Metrics & accuracy
Data portability Mechanisms supported including media and format upon termination
Access to CSP’s network Access Methods (Internet IPV4/6, site-to-site VPN, frame relay, etc)
User management Options for integrating with customer IDM, 2-factor solutions
Lifecycle Automatic or customizable service upgrades and changes
Security config enforcement checks Mechanism to enforce check on security configuration
Multi-tenancy Tenancy options
Capacity elasticity Peak load handling capabilities for capacity
Network resiliency & elasticity Peak load handling capabilities for network
Storage redundancy & elasticity Peak load handling capabilities for storage
Who Certifies MTCS
MTCS Partial List of Certifying Bodies
Certification Body Certification Body
DNV Business Assurance Pte Ltd
81 Sc Park Dr, #02-03 Chadwick. S-118257
Certification International (Singapore) Pte Ltd
60 Albert S, #13-03 OG Albert Complex. S-189969
SGS International Certification Services S’pore Pte
3 Toh Tuck Link, #01-02/03. S-596228
TUV SUD PSB Cert
1 Science Park Drive. S-118221
BSI Group Singapore Pte Ltd
1 Robinson Rd, #15-01 AIA Tower. S-048542
TUV Rheinland Singapore Pte Ltd
25 Int’l Biz Park, #05-105, German Centre. S-609916
Singapore ISC Pte Ltd
2 Kim Yam Road, #12-03. S-239320
Full list on IMDA Website
Who is Certified on MTCS
COIR
 What
 Why
 How
 Who
 COIR: Cloud Outage Incident
Response
 It’s a TR (Technical
Reference) or Guideline
 Applicable for
CSPs & CSCs
 Confirms Singapore’s strong
commitment to:
 BCM: Business Continuity
Mgt
 DRM: Disaster Recovery
Mgt
 Crisis Comms Mgt
What’s COIR? TR62:2018
In Scope:
Cloud Outages Due To:
 Operational Errors
 Infrastructure Errors
 Infrastructure Failure
 Systems Failure
 Environmental Issues
Out of Scope:
o Cybersecurity Incidents
o Hackings & Malware
o Data Security Breaches
o MTCS SS584:2015
What’s COIR? TR62:2018
CSCs:
A set of common parameters &
guidelines for Identification,
Evaluation & Negotiation of
protection needs with CSPs to
incorporate into SLAs
CSPs:
Sharing of COIR practices by CSPs
via the same set of common
parameters to facilitate Comparison &
Matching of outage protection needs
with provisions
What’s COIR? TR62:2018
Why COIR?
o Osaka-based server rental co
o Subsidiary of Yahoo! Japan
o June 2012, lost 5,698 co’s data
o During its system security upgrade
o Lost data could not be retrieved
 No compensation for lost business
 No lawsuit filed against company
 Had BC/DR procedures on paper
Why COIR?
Cat A
Mission
Critical
Impact
Mission Critical to
human safety / stability
of mkt/econ/industry
Impact beyond
the org’s ops (ICU)
Cat B
Business
Critical
Impact
Business Critical to an
organisation’s
operations.
ERP, SCM, eCom
(example)
Cat C
Operational
Impact
Essential to an
organisation’s
operations.
CRM, Email,
etc (example)
Cat D
Minimal
Impact
Least critical to an
organisation’s
operations.
Mkg collateral,
etc (example)
How COIR Works: 4 Categories
Group 1
1. Service Availability (% uptime)
2. Historical record of availability
3. RTO: Recovery Time Objective
4. RPO: Recovery Point Objective
Group 2
5. Support Hours
6a. Notification Channel
for Planned Maintenance
6b. Notification Lead Time
for Planned Maintenance
Availability Planned Maintenance
How COIR Works: 5 Groups. 16 Parameters
Group 3
7. Frequency of Health Monitoring
of Cloud Service
8. Availability of Health Monitoring
Mechanisms for use by CSCs
Group 4
9. Sharing of CSP’s
COIR Plan
10. Exercise (Dry/Wet Runs)
of CSP’s COIR Plan
Health Monitoring Outage Response Plan
How COIR Works: 5 Groups. 16 Parameters
Group 5
11. Notification Time of Cloud
Outage Incident
12. Communication Channel/s
Used for Outage Incident.
13. Communication Channel/s
available for CSCs to report Outage
Group 5
14. Response Time by CSP
15. Frequency of Status Updt
of Reported Outage
16. Communication Channel/s
Used for Status Updates
Outage Handling Outage Handling
How COIR Works: 5 Groups. 16 Parameters
Who: Impacted & Implications
Be Aware
 About MTCS & COIR
 It’s a Guideline
 Leverage in SLA
Beware
o You need BC/DR
o You need a Plan B
o PDPA is your baby
Final Slide 1 of 2: Aware & Beware
Compare
 Cloud Offerings
 Cloud Migration
 Levels for specific apps
 T&T: Trust, Transparency
Prepare
o COIR: Outage: TR62
o MTSC: Security: SS584
o DR: A/A or A/Passive
Final Slide 2 of 2: Compare & Prepare
How MTCS & COIR
Impact You
Raju Chellam
raju@cioacademyasia.org

More Related Content

What's hot

IRJET- SAAS Attacks Defense Mechanisms and Digital Forensic
IRJET-  	  SAAS Attacks Defense Mechanisms and Digital ForensicIRJET-  	  SAAS Attacks Defense Mechanisms and Digital Forensic
IRJET- SAAS Attacks Defense Mechanisms and Digital ForensicIRJET Journal
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC CertificationControlCase
 
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...Happiest Minds Technologies
 
Service Organizational Control (SOC 2) Compliance - Kloudlearn
Service Organizational Control  (SOC 2) Compliance - KloudlearnService Organizational Control  (SOC 2) Compliance - Kloudlearn
Service Organizational Control (SOC 2) Compliance - KloudlearnKloudLearn
 
Docker and Container Compliance
Docker and Container ComplianceDocker and Container Compliance
Docker and Container ComplianceControlCase
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated ComplianceControlCase
 
NERC CIP Compliance 101 Workshop - Smart Grid Security East 2011
NERC CIP Compliance 101 Workshop - Smart Grid Security East 2011NERC CIP Compliance 101 Workshop - Smart Grid Security East 2011
NERC CIP Compliance 101 Workshop - Smart Grid Security East 2011dma1965
 
PCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudPCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudControlCase
 
TrustedAgent and Defense Industrial Base (DIB)
TrustedAgent and Defense Industrial Base (DIB)TrustedAgent and Defense Industrial Base (DIB)
TrustedAgent and Defense Industrial Base (DIB)Tuan Phan
 
The Edge of Disaster Recovery - May Events Presentation FINAL
The Edge of Disaster Recovery - May Events Presentation FINALThe Edge of Disaster Recovery - May Events Presentation FINAL
The Edge of Disaster Recovery - May Events Presentation FINALJohn Baumgarten
 
Managing Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesControlCase
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and CertificationControlCase
 
Performing One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesPerforming One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesControlCase
 
Rohan s w2 - top 5 tools that help in monitoring compliance for pci dss and...
Rohan s   w2 - top 5 tools that help in monitoring compliance for pci dss and...Rohan s   w2 - top 5 tools that help in monitoring compliance for pci dss and...
Rohan s w2 - top 5 tools that help in monitoring compliance for pci dss and...Rohan Singh
 
Docker container webinar final
Docker container webinar finalDocker container webinar final
Docker container webinar finalControlCase
 
Implementing FISMA Moderate Applications on AWS
Implementing FISMA Moderate Applications on AWSImplementing FISMA Moderate Applications on AWS
Implementing FISMA Moderate Applications on AWSAmazon Web Services
 

What's hot (20)

IRJET- SAAS Attacks Defense Mechanisms and Digital Forensic
IRJET-  	  SAAS Attacks Defense Mechanisms and Digital ForensicIRJET-  	  SAAS Attacks Defense Mechanisms and Digital Forensic
IRJET- SAAS Attacks Defense Mechanisms and Digital Forensic
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC Certification
 
The Best Measure of SCADA Success
The Best Measure of SCADA SuccessThe Best Measure of SCADA Success
The Best Measure of SCADA Success
 
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
 
Service Organizational Control (SOC 2) Compliance - Kloudlearn
Service Organizational Control  (SOC 2) Compliance - KloudlearnService Organizational Control  (SOC 2) Compliance - Kloudlearn
Service Organizational Control (SOC 2) Compliance - Kloudlearn
 
Docker and Container Compliance
Docker and Container ComplianceDocker and Container Compliance
Docker and Container Compliance
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
 
NERC CIP Compliance 101 Workshop - Smart Grid Security East 2011
NERC CIP Compliance 101 Workshop - Smart Grid Security East 2011NERC CIP Compliance 101 Workshop - Smart Grid Security East 2011
NERC CIP Compliance 101 Workshop - Smart Grid Security East 2011
 
PCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudPCI DSS Compliance in the Cloud
PCI DSS Compliance in the Cloud
 
TrustedAgent and Defense Industrial Base (DIB)
TrustedAgent and Defense Industrial Base (DIB)TrustedAgent and Defense Industrial Base (DIB)
TrustedAgent and Defense Industrial Base (DIB)
 
Iso 9000 iso 9001
Iso 9000 iso 9001Iso 9000 iso 9001
Iso 9000 iso 9001
 
The Edge of Disaster Recovery - May Events Presentation FINAL
The Edge of Disaster Recovery - May Events Presentation FINALThe Edge of Disaster Recovery - May Events Presentation FINAL
The Edge of Disaster Recovery - May Events Presentation FINAL
 
Managing Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust Principles
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
 
Performing One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesPerforming One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust Principles
 
Timing Challenges in the Smart Grid
Timing Challenges in the Smart GridTiming Challenges in the Smart Grid
Timing Challenges in the Smart Grid
 
Rohan s w2 - top 5 tools that help in monitoring compliance for pci dss and...
Rohan s   w2 - top 5 tools that help in monitoring compliance for pci dss and...Rohan s   w2 - top 5 tools that help in monitoring compliance for pci dss and...
Rohan s w2 - top 5 tools that help in monitoring compliance for pci dss and...
 
Docker container webinar final
Docker container webinar finalDocker container webinar final
Docker container webinar final
 
Implementing FISMA Moderate Applications on AWS
Implementing FISMA Moderate Applications on AWSImplementing FISMA Moderate Applications on AWS
Implementing FISMA Moderate Applications on AWS
 
Agiliance Wp Key Steps
Agiliance Wp Key StepsAgiliance Wp Key Steps
Agiliance Wp Key Steps
 

Similar to How MTCS & COIR Could Impact You

Business Continuity Awareness Week 2009
Business Continuity Awareness Week 2009Business Continuity Awareness Week 2009
Business Continuity Awareness Week 2009Brigitte Theuma
 
Supporting your CMMC initiatives with Sumo Logic
Supporting your CMMC initiatives with Sumo LogicSupporting your CMMC initiatives with Sumo Logic
Supporting your CMMC initiatives with Sumo LogicCloudHesive
 
IT infra, emerging technology and governance
IT infra, emerging technology and governance IT infra, emerging technology and governance
IT infra, emerging technology and governance Azra'ee Mamat
 
Cloud Services As An Enabler
Cloud Services As An EnablerCloud Services As An Enabler
Cloud Services As An EnablerSLA-Ready Network
 
Customer-Centric Service Quality Management
Customer-Centric Service Quality ManagementCustomer-Centric Service Quality Management
Customer-Centric Service Quality ManagementTTI Telecom
 
Paper Practical Itsm Transformation Qai V 1.0
Paper   Practical Itsm Transformation   Qai V 1.0Paper   Practical Itsm Transformation   Qai V 1.0
Paper Practical Itsm Transformation Qai V 1.0Sukumar Daniel
 
Bronack Skills - Risk Management and SRE v1.0 12-3-2023.pdf
Bronack Skills - Risk Management and SRE v1.0 12-3-2023.pdfBronack Skills - Risk Management and SRE v1.0 12-3-2023.pdf
Bronack Skills - Risk Management and SRE v1.0 12-3-2023.pdfThomasBronack
 
Transform Your Cloud Validation Strategy from Cloudy to Clear
Transform Your Cloud Validation Strategy from Cloudy to ClearTransform Your Cloud Validation Strategy from Cloudy to Clear
Transform Your Cloud Validation Strategy from Cloudy to ClearTechWell
 
Epco itsm transformation_roadmap_v5_draft_063008
Epco itsm transformation_roadmap_v5_draft_063008Epco itsm transformation_roadmap_v5_draft_063008
Epco itsm transformation_roadmap_v5_draft_063008Accenture
 
Building Operational Intelligence in Telecom with IBM ODM @Claro
Building Operational Intelligence in Telecom with IBM ODM @ClaroBuilding Operational Intelligence in Telecom with IBM ODM @Claro
Building Operational Intelligence in Telecom with IBM ODM @ClaroIcaro Tech
 
AWS Summit Singapore 2019 | Banking in the Cloud: 10 Lessons Learned
AWS Summit Singapore 2019 | Banking in the Cloud: 10 Lessons LearnedAWS Summit Singapore 2019 | Banking in the Cloud: 10 Lessons Learned
AWS Summit Singapore 2019 | Banking in the Cloud: 10 Lessons LearnedAWS Summits
 
PTC Cloud Services Datasheet: Security Primer
PTC Cloud Services Datasheet: Security PrimerPTC Cloud Services Datasheet: Security Primer
PTC Cloud Services Datasheet: Security PrimerPTC
 
Real time monitoring proposal 2011
Real time monitoring proposal 2011Real time monitoring proposal 2011
Real time monitoring proposal 2011Eduardo Carvajal
 
Checklist for Competent Cloud Security Management
Checklist for Competent Cloud Security ManagementChecklist for Competent Cloud Security Management
Checklist for Competent Cloud Security ManagementCloud Credential Council
 
Optimizing connected system performance md&m-anaheim-sandhi bhide 02-07-2017
Optimizing connected system performance md&m-anaheim-sandhi bhide 02-07-2017Optimizing connected system performance md&m-anaheim-sandhi bhide 02-07-2017
Optimizing connected system performance md&m-anaheim-sandhi bhide 02-07-2017sandhibhide
 
Drp For Menora
Drp For MenoraDrp For Menora
Drp For MenoraPini Cohen
 
ISO 27017 – What are the Business Advantages of Cloud Security?
ISO 27017 – What are the Business Advantages of Cloud Security?ISO 27017 – What are the Business Advantages of Cloud Security?
ISO 27017 – What are the Business Advantages of Cloud Security?Alvin Integrated Services [AIS]
 
Bronack Skills - Risk Management and SRE v1.0 12-10-2023.pdf
Bronack Skills - Risk Management and SRE v1.0 12-10-2023.pdfBronack Skills - Risk Management and SRE v1.0 12-10-2023.pdf
Bronack Skills - Risk Management and SRE v1.0 12-10-2023.pdfThomasBronack
 

Similar to How MTCS & COIR Could Impact You (20)

Business Continuity Awareness Week 2009
Business Continuity Awareness Week 2009Business Continuity Awareness Week 2009
Business Continuity Awareness Week 2009
 
Supporting your CMMC initiatives with Sumo Logic
Supporting your CMMC initiatives with Sumo LogicSupporting your CMMC initiatives with Sumo Logic
Supporting your CMMC initiatives with Sumo Logic
 
IT infra, emerging technology and governance
IT infra, emerging technology and governance IT infra, emerging technology and governance
IT infra, emerging technology and governance
 
Cloud Services As An Enabler
Cloud Services As An EnablerCloud Services As An Enabler
Cloud Services As An Enabler
 
Customer-Centric Service Quality Management
Customer-Centric Service Quality ManagementCustomer-Centric Service Quality Management
Customer-Centric Service Quality Management
 
Paper Practical Itsm Transformation Qai V 1.0
Paper   Practical Itsm Transformation   Qai V 1.0Paper   Practical Itsm Transformation   Qai V 1.0
Paper Practical Itsm Transformation Qai V 1.0
 
Bronack Skills - Risk Management and SRE v1.0 12-3-2023.pdf
Bronack Skills - Risk Management and SRE v1.0 12-3-2023.pdfBronack Skills - Risk Management and SRE v1.0 12-3-2023.pdf
Bronack Skills - Risk Management and SRE v1.0 12-3-2023.pdf
 
Transform Your Cloud Validation Strategy from Cloudy to Clear
Transform Your Cloud Validation Strategy from Cloudy to ClearTransform Your Cloud Validation Strategy from Cloudy to Clear
Transform Your Cloud Validation Strategy from Cloudy to Clear
 
Epco itsm transformation_roadmap_v5_draft_063008
Epco itsm transformation_roadmap_v5_draft_063008Epco itsm transformation_roadmap_v5_draft_063008
Epco itsm transformation_roadmap_v5_draft_063008
 
Building Operational Intelligence in Telecom with IBM ODM @Claro
Building Operational Intelligence in Telecom with IBM ODM @ClaroBuilding Operational Intelligence in Telecom with IBM ODM @Claro
Building Operational Intelligence in Telecom with IBM ODM @Claro
 
AWS Summit Singapore 2019 | Banking in the Cloud: 10 Lessons Learned
AWS Summit Singapore 2019 | Banking in the Cloud: 10 Lessons LearnedAWS Summit Singapore 2019 | Banking in the Cloud: 10 Lessons Learned
AWS Summit Singapore 2019 | Banking in the Cloud: 10 Lessons Learned
 
PTC Cloud Services Datasheet: Security Primer
PTC Cloud Services Datasheet: Security PrimerPTC Cloud Services Datasheet: Security Primer
PTC Cloud Services Datasheet: Security Primer
 
Real time monitoring proposal 2011
Real time monitoring proposal 2011Real time monitoring proposal 2011
Real time monitoring proposal 2011
 
Checklist for Competent Cloud Security Management
Checklist for Competent Cloud Security ManagementChecklist for Competent Cloud Security Management
Checklist for Competent Cloud Security Management
 
Optimizing connected system performance md&m-anaheim-sandhi bhide 02-07-2017
Optimizing connected system performance md&m-anaheim-sandhi bhide 02-07-2017Optimizing connected system performance md&m-anaheim-sandhi bhide 02-07-2017
Optimizing connected system performance md&m-anaheim-sandhi bhide 02-07-2017
 
Drp For Menora
Drp For MenoraDrp For Menora
Drp For Menora
 
Expectations in DRAAS from CSP
Expectations in DRAAS from CSPExpectations in DRAAS from CSP
Expectations in DRAAS from CSP
 
ISO 27017 – What are the Business Advantages of Cloud Security?
ISO 27017 – What are the Business Advantages of Cloud Security?ISO 27017 – What are the Business Advantages of Cloud Security?
ISO 27017 – What are the Business Advantages of Cloud Security?
 
Cloud services and it security
Cloud services and it securityCloud services and it security
Cloud services and it security
 
Bronack Skills - Risk Management and SRE v1.0 12-10-2023.pdf
Bronack Skills - Risk Management and SRE v1.0 12-10-2023.pdfBronack Skills - Risk Management and SRE v1.0 12-10-2023.pdf
Bronack Skills - Risk Management and SRE v1.0 12-10-2023.pdf
 

More from NUS-ISS

Designing Impactful Services and User Experience - Lim Wee Khee
Designing Impactful Services and User Experience - Lim Wee KheeDesigning Impactful Services and User Experience - Lim Wee Khee
Designing Impactful Services and User Experience - Lim Wee KheeNUS-ISS
 
Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...
Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...
Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...NUS-ISS
 
How the World's Leading Independent Automotive Distributor is Reinventing Its...
How the World's Leading Independent Automotive Distributor is Reinventing Its...How the World's Leading Independent Automotive Distributor is Reinventing Its...
How the World's Leading Independent Automotive Distributor is Reinventing Its...NUS-ISS
 
The Importance of Cybersecurity for Digital Transformation
The Importance of Cybersecurity for Digital TransformationThe Importance of Cybersecurity for Digital Transformation
The Importance of Cybersecurity for Digital TransformationNUS-ISS
 
Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...
Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...
Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...NUS-ISS
 
Understanding GenAI/LLM and What is Google Offering - Felix Goh
Understanding GenAI/LLM and What is Google Offering - Felix GohUnderstanding GenAI/LLM and What is Google Offering - Felix Goh
Understanding GenAI/LLM and What is Google Offering - Felix GohNUS-ISS
 
Digital Product-Centric Enterprise and Enterprise Architecture - Tan Eng Tsze
Digital Product-Centric Enterprise and Enterprise Architecture - Tan Eng TszeDigital Product-Centric Enterprise and Enterprise Architecture - Tan Eng Tsze
Digital Product-Centric Enterprise and Enterprise Architecture - Tan Eng TszeNUS-ISS
 
Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...
Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...
Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...NUS-ISS
 
Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...
Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...
Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...NUS-ISS
 
Supply Chain Security for Containerised Workloads - Lee Chuk Munn
Supply Chain Security for Containerised Workloads - Lee Chuk MunnSupply Chain Security for Containerised Workloads - Lee Chuk Munn
Supply Chain Security for Containerised Workloads - Lee Chuk MunnNUS-ISS
 
Future of Learning - Yap Aye Wee.pdf
Future of Learning - Yap Aye Wee.pdfFuture of Learning - Yap Aye Wee.pdf
Future of Learning - Yap Aye Wee.pdfNUS-ISS
 
Future of Learning - Khoong Chan Meng
Future of Learning - Khoong Chan MengFuture of Learning - Khoong Chan Meng
Future of Learning - Khoong Chan MengNUS-ISS
 
Site Reliability Engineer (SRE), We Keep The Lights On 24/7
Site Reliability Engineer (SRE), We Keep The Lights On 24/7Site Reliability Engineer (SRE), We Keep The Lights On 24/7
Site Reliability Engineer (SRE), We Keep The Lights On 24/7NUS-ISS
 
Product Management in The Trenches for a Cloud Service
Product Management in The Trenches for a Cloud ServiceProduct Management in The Trenches for a Cloud Service
Product Management in The Trenches for a Cloud ServiceNUS-ISS
 
Overview of Data and Analytics Essentials and Foundations
Overview of Data and Analytics Essentials and FoundationsOverview of Data and Analytics Essentials and Foundations
Overview of Data and Analytics Essentials and FoundationsNUS-ISS
 
Predictive Analytics
Predictive AnalyticsPredictive Analytics
Predictive AnalyticsNUS-ISS
 
Feature Engineering for IoT
Feature Engineering for IoTFeature Engineering for IoT
Feature Engineering for IoTNUS-ISS
 
Master of Technology in Software Engineering
Master of Technology in Software EngineeringMaster of Technology in Software Engineering
Master of Technology in Software EngineeringNUS-ISS
 
Master of Technology in Enterprise Business Analytics
Master of Technology in Enterprise Business AnalyticsMaster of Technology in Enterprise Business Analytics
Master of Technology in Enterprise Business AnalyticsNUS-ISS
 
Diagnosing Complex Problems Using System Archetypes
Diagnosing Complex Problems Using System ArchetypesDiagnosing Complex Problems Using System Archetypes
Diagnosing Complex Problems Using System ArchetypesNUS-ISS
 

More from NUS-ISS (20)

Designing Impactful Services and User Experience - Lim Wee Khee
Designing Impactful Services and User Experience - Lim Wee KheeDesigning Impactful Services and User Experience - Lim Wee Khee
Designing Impactful Services and User Experience - Lim Wee Khee
 
Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...
Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...
Upskilling the Evolving Workforce with Digital Fluency for Tomorrow's Challen...
 
How the World's Leading Independent Automotive Distributor is Reinventing Its...
How the World's Leading Independent Automotive Distributor is Reinventing Its...How the World's Leading Independent Automotive Distributor is Reinventing Its...
How the World's Leading Independent Automotive Distributor is Reinventing Its...
 
The Importance of Cybersecurity for Digital Transformation
The Importance of Cybersecurity for Digital TransformationThe Importance of Cybersecurity for Digital Transformation
The Importance of Cybersecurity for Digital Transformation
 
Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...
Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...
Architecting CX Measurement Frameworks and Ensuring CX Metrics are fit for Pu...
 
Understanding GenAI/LLM and What is Google Offering - Felix Goh
Understanding GenAI/LLM and What is Google Offering - Felix GohUnderstanding GenAI/LLM and What is Google Offering - Felix Goh
Understanding GenAI/LLM and What is Google Offering - Felix Goh
 
Digital Product-Centric Enterprise and Enterprise Architecture - Tan Eng Tsze
Digital Product-Centric Enterprise and Enterprise Architecture - Tan Eng TszeDigital Product-Centric Enterprise and Enterprise Architecture - Tan Eng Tsze
Digital Product-Centric Enterprise and Enterprise Architecture - Tan Eng Tsze
 
Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...
Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...
Emerging & Future Technology - How to Prepare for the Next 10 Years of Radica...
 
Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...
Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...
Beyond the Hype: What Generative AI Means for the Future of Work - Damien Cum...
 
Supply Chain Security for Containerised Workloads - Lee Chuk Munn
Supply Chain Security for Containerised Workloads - Lee Chuk MunnSupply Chain Security for Containerised Workloads - Lee Chuk Munn
Supply Chain Security for Containerised Workloads - Lee Chuk Munn
 
Future of Learning - Yap Aye Wee.pdf
Future of Learning - Yap Aye Wee.pdfFuture of Learning - Yap Aye Wee.pdf
Future of Learning - Yap Aye Wee.pdf
 
Future of Learning - Khoong Chan Meng
Future of Learning - Khoong Chan MengFuture of Learning - Khoong Chan Meng
Future of Learning - Khoong Chan Meng
 
Site Reliability Engineer (SRE), We Keep The Lights On 24/7
Site Reliability Engineer (SRE), We Keep The Lights On 24/7Site Reliability Engineer (SRE), We Keep The Lights On 24/7
Site Reliability Engineer (SRE), We Keep The Lights On 24/7
 
Product Management in The Trenches for a Cloud Service
Product Management in The Trenches for a Cloud ServiceProduct Management in The Trenches for a Cloud Service
Product Management in The Trenches for a Cloud Service
 
Overview of Data and Analytics Essentials and Foundations
Overview of Data and Analytics Essentials and FoundationsOverview of Data and Analytics Essentials and Foundations
Overview of Data and Analytics Essentials and Foundations
 
Predictive Analytics
Predictive AnalyticsPredictive Analytics
Predictive Analytics
 
Feature Engineering for IoT
Feature Engineering for IoTFeature Engineering for IoT
Feature Engineering for IoT
 
Master of Technology in Software Engineering
Master of Technology in Software EngineeringMaster of Technology in Software Engineering
Master of Technology in Software Engineering
 
Master of Technology in Enterprise Business Analytics
Master of Technology in Enterprise Business AnalyticsMaster of Technology in Enterprise Business Analytics
Master of Technology in Enterprise Business Analytics
 
Diagnosing Complex Problems Using System Archetypes
Diagnosing Complex Problems Using System ArchetypesDiagnosing Complex Problems Using System Archetypes
Diagnosing Complex Problems Using System Archetypes
 

Recently uploaded

SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfngoud9212
 

Recently uploaded (20)

SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdf
 

How MTCS & COIR Could Impact You

  • 1. How MTCS & COIR Impact You Raju Chellam
  • 2. Agenda  What  Why  How  Who Speaker Profile • Member:NationalCloudAdvisoryCouncil • DyChair:CloudStandardsComm,ITSC • ViceChair:Cloud&Data,SGTech • Co-Chair:CloudIncidentResponse,CSA • Fellow:SingaporeComputerSociety • SeniorAdvisor:CIOAcademyAsia
  • 5.  MTCS: Multi-Tiered Cloud Security  It’s an SS (Singapore Standard)  Applicable for CSPs  Overlays on top of ISO27001 Base Std  MTCS is the base for industry-specific stds (BFSI, Healthcare, Government, etc) MTCS ISO27001: 2005 What’s MTCS? SS584:2015
  • 6. The Standard Core Info Security Cloud Governance Cloud Infra Security Cloud Ops Mgt Cloud Specific Info Security Cloud Services Admin Cloud User Access Tenancy & Cust Isolation What’s MTCS? SS584:2015
  • 7. Why MTCS? Level Overview Security Control Focus Typical User Typical Usage 1 Designed to be low cost with min reqd controls Baseline security controls: “Security 101” SMEs • Hosting website • T&D / Simulation • Non-critical biz apps 2 Address needs of most orgs for data security More stringent security controls required at this level Enterprises • Majority cloud users • More critical biz apps 3 Regulated orgs. Stringent security req. Mission-critical High-impact info systems using cloud services Regulated Industries • Hosting apps • Sensitive info • Regulated sectors
  • 8. Why MTCS?  ISO/IEC27001:2005 has 11 control areas; 39 control objectives & 133 controls  ISO/IEC27001:2013 has 21 control areas; 35 control objectives & 254 controls  MTCS SS584 has 19 control areas; 117 control objectives & 296/449/535 controls for L1/L2/L3
  • 9. Each MTCS tier builds upon lower tier either with additional security requirements or more stringent controls Level 3 535 controls Level 2 449 controls Level 1 296 controls • Data governance (24) • Cloud services administration (16) • Tenancy and customer isolation (16) • Operations (16) • Business continuity planning (BCP) and disaster recovery (DR) (7) • Tenancy and customer isolation (11) How MTCS Works  Data Security & Integrity on the Cloud has been a #1 concern among users  ISO27001 offers a good baseline  SS584:2015 goes deeper with 3 levels of requirements
  • 10. Criteria Measures / Disclosure Requirements Right to audit Ability to conduct own reviews (site assessment, penetration tests, etc) & costs Compliance List of compliance statuses Data ownership Data ownership limitations Data retention Periods for user data, user log data, and infrastructure log data Data sovereignty Data locations, capability to restrict geographies, and DR locations Information non-disclosure What if any information may be disclosed Availability Mean time between failures; service availability BCP / DR Recovery point objective; Recovery time objective Liability Limits in-case of incidents/failure to meet service commitment Change Management Comms plan and procedures for managing changes On-demand self-service Users can provision compute resources as needed automatically How MTCS Works MTCS Self-Disclosure Checklist 1 of 2
  • 11. How MTCS Works MTCS Self-Disclosure Checklist 2 of 2 Criteria Measures / Disclosure Requirements Incident & problem mgt Support provided (notification, coop with outside parties, etc) Billing (Measured Services) Metrics & accuracy Data portability Mechanisms supported including media and format upon termination Access to CSP’s network Access Methods (Internet IPV4/6, site-to-site VPN, frame relay, etc) User management Options for integrating with customer IDM, 2-factor solutions Lifecycle Automatic or customizable service upgrades and changes Security config enforcement checks Mechanism to enforce check on security configuration Multi-tenancy Tenancy options Capacity elasticity Peak load handling capabilities for capacity Network resiliency & elasticity Peak load handling capabilities for network Storage redundancy & elasticity Peak load handling capabilities for storage
  • 12. Who Certifies MTCS MTCS Partial List of Certifying Bodies Certification Body Certification Body DNV Business Assurance Pte Ltd 81 Sc Park Dr, #02-03 Chadwick. S-118257 Certification International (Singapore) Pte Ltd 60 Albert S, #13-03 OG Albert Complex. S-189969 SGS International Certification Services S’pore Pte 3 Toh Tuck Link, #01-02/03. S-596228 TUV SUD PSB Cert 1 Science Park Drive. S-118221 BSI Group Singapore Pte Ltd 1 Robinson Rd, #15-01 AIA Tower. S-048542 TUV Rheinland Singapore Pte Ltd 25 Int’l Biz Park, #05-105, German Centre. S-609916 Singapore ISC Pte Ltd 2 Kim Yam Road, #12-03. S-239320 Full list on IMDA Website
  • 13. Who is Certified on MTCS
  • 15.  COIR: Cloud Outage Incident Response  It’s a TR (Technical Reference) or Guideline  Applicable for CSPs & CSCs  Confirms Singapore’s strong commitment to:  BCM: Business Continuity Mgt  DRM: Disaster Recovery Mgt  Crisis Comms Mgt What’s COIR? TR62:2018
  • 16. In Scope: Cloud Outages Due To:  Operational Errors  Infrastructure Errors  Infrastructure Failure  Systems Failure  Environmental Issues Out of Scope: o Cybersecurity Incidents o Hackings & Malware o Data Security Breaches o MTCS SS584:2015 What’s COIR? TR62:2018
  • 17. CSCs: A set of common parameters & guidelines for Identification, Evaluation & Negotiation of protection needs with CSPs to incorporate into SLAs CSPs: Sharing of COIR practices by CSPs via the same set of common parameters to facilitate Comparison & Matching of outage protection needs with provisions What’s COIR? TR62:2018
  • 19. o Osaka-based server rental co o Subsidiary of Yahoo! Japan o June 2012, lost 5,698 co’s data o During its system security upgrade o Lost data could not be retrieved  No compensation for lost business  No lawsuit filed against company  Had BC/DR procedures on paper Why COIR?
  • 20. Cat A Mission Critical Impact Mission Critical to human safety / stability of mkt/econ/industry Impact beyond the org’s ops (ICU) Cat B Business Critical Impact Business Critical to an organisation’s operations. ERP, SCM, eCom (example) Cat C Operational Impact Essential to an organisation’s operations. CRM, Email, etc (example) Cat D Minimal Impact Least critical to an organisation’s operations. Mkg collateral, etc (example) How COIR Works: 4 Categories
  • 21. Group 1 1. Service Availability (% uptime) 2. Historical record of availability 3. RTO: Recovery Time Objective 4. RPO: Recovery Point Objective Group 2 5. Support Hours 6a. Notification Channel for Planned Maintenance 6b. Notification Lead Time for Planned Maintenance Availability Planned Maintenance How COIR Works: 5 Groups. 16 Parameters
  • 22. Group 3 7. Frequency of Health Monitoring of Cloud Service 8. Availability of Health Monitoring Mechanisms for use by CSCs Group 4 9. Sharing of CSP’s COIR Plan 10. Exercise (Dry/Wet Runs) of CSP’s COIR Plan Health Monitoring Outage Response Plan How COIR Works: 5 Groups. 16 Parameters
  • 23. Group 5 11. Notification Time of Cloud Outage Incident 12. Communication Channel/s Used for Outage Incident. 13. Communication Channel/s available for CSCs to report Outage Group 5 14. Response Time by CSP 15. Frequency of Status Updt of Reported Outage 16. Communication Channel/s Used for Status Updates Outage Handling Outage Handling How COIR Works: 5 Groups. 16 Parameters
  • 24. Who: Impacted & Implications
  • 25. Be Aware  About MTCS & COIR  It’s a Guideline  Leverage in SLA Beware o You need BC/DR o You need a Plan B o PDPA is your baby Final Slide 1 of 2: Aware & Beware
  • 26. Compare  Cloud Offerings  Cloud Migration  Levels for specific apps  T&T: Trust, Transparency Prepare o COIR: Outage: TR62 o MTSC: Security: SS584 o DR: A/A or A/Passive Final Slide 2 of 2: Compare & Prepare
  • 27. How MTCS & COIR Impact You Raju Chellam raju@cioacademyasia.org