SlideShare a Scribd company logo
Cloud security controls
What controls would you need?
Petteri Heino, petteri.heino@hp.com
HP Enterprise Security Services
14.11.2013

© Copyright 2013 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice.
Contents
Cloud Security controls
„ What cloud security controls are needed?
„ What are the characteristics of the controls?

Young people - their expectations of daily tools are different, much more smartphone,
tablets and collaboration. It is us the people in 40ies and 50ies who need to build the next
generation IT systems for these youngsters who come after us. I vote that most of these
new applications should be cloud-based.
2
How your cloud adoption process should go?
Push through the noise ‟ it’s quite simple ‟ start with a risk assessment
Step 1: Carry out a risk assessment (RA)
• Assess the cloud that way how it would affect the business on a bad day, uphill and the wind blowing against its face
• Many cloud discussions start and end with a legal discussion ‟ legal is one of your topics, not the only topic
• Apart from legal also think about provider longevity, reliance on network, design of your applications and how they would work in
cloud, the technical compatibility, how to transition
• It would help you if how much the cloud opportunity (or saving) would be in USD or EUR, and how the figures were reached

• Knowing the opportunity’s worth and its breakdown would make your work easier, and you could focus on the right things
• Try to convince the organization to accept it does need to release funds for cloud controls ‟ this way cloud adoption is treated like any
other substantial investment ‟ and not like someone just grabs something from the web
• Finally, look at the scenario without cloud services ‟ are you facing refresh investments to on-premise equipment, do you have access
to funds for them, what’s your risk if you don’t get the funds, and is it better to go for cloud because of that

• It is probably best to itemize the risks, value each identified risk in terms of impact to the business, and probability of each risk
• Recommendation Your RA outcome is a relatively simple spreadsheet document where you list and value each identified risk

3
How your cloud adoption process should go?
Push through the noise ‟ it’s quite simple ‟ then put in place the controls
Step 2: Put in place the controls
• Generally you need to focus on 4 x things
1.

How do you handle business data

2.

How do you handle PII personally identifiable information

3.

How do you actively prohibit certain usage or behavior

4.

How do you passively (afterwards) audit the usage or behavior

• You would have to prohibit certain behaviour (like uploading content with social security numbers or evident trade secrets to cloud)
• On many use cases and types of data you can rely on an audit or investigation afterwards , no active measures are required
• Admit that you would need some new technology/equipment to facilitate the controls

• I have drawn a flow chart how the decisions on cloud controls could be made (following slide)
• Recommendation Your document should include a topology drawing of the endstate of your environment (first make it work in
PowerPoint)

4
Cloud Security controls
4 x angles on it

RA

Policies
Regulation

Deployment of controls

2

1
Controls of content

Legal

4

3
Control of procurement

Control of ”cloud perimeter”

Control of externalities

Data classification
Active / Access

Passive / Audit

Data Loss Prevention, Log mgmt and SIEM
systems
encryption

Control of
automata in
the cloud

Control of
user-initiated
procurement

Active / Access

Testing tools

Change Mgmt
practises, helpdesk tools

IPS, Session Control,
Virtual environment
specific controls, 2FA

Forensics / Incident Response
5

May need additional tools or capabilities after cloud

Passive / Audit

Log mgmt and
SIEM systems

Reactive

2 x cloud providers,
reserve capacity on
premises

Proactive

Maybe some
financial info
service feed?
Controls of content
In another words, controls on which data can be sent / copied from cloud
The sub-area in practise
• Prevent business data and PII information from leaking into cloud or from the cloud (if it is not allowed by policy)

Control tools
• You need Classification document, schema or equivalent definition what is allowed on cloud (may not be trivial)
• Prepare that you do need the ”Active” control ‟ if you leak company information to cloud and it’s exploited, an audit function after 6
months would not help you, mistake already happened
• In absense of classification, then split data into very small number of categories (< 5)
−

If you split your company’s data into two categories, it would be: Category A: data with social security number Category B: data without it

−

Substitute your category item with ”credit card number”, ”street address”, ”phone number”, but plan for something simple which you know would work in a
control tool like DLP Data Loss Prevention

−

Some content can be classified while it’s created, a DLP system would put a marker onto the file, allowing / prohibiting upload to cloud, this might apply to
i.e. CAD drawings

Goal for the control
• If a user or a system tried to upload content onto cloud, the system would verify if it’s allowed, and provide a response, to some extent
the control should work on download as well (meaning cloud-based content download)
• If the control is prohibitive, then you should be able to provide the alternative or allowed solution, that might be an on-premise
6
arrangement or encryption before upload
Controls on content - encryption is key
Securing “data-in-process,” in addition to “at rest” and “in motion”

Advances

Alternatives

• Broadcast encryption: encryption for

• Tokenization. Data sent to the public cloud is

groups and memberships

• Searchable symmetric encryption:
securely search encrypted data

• Identity-based encryption: ad-hoc PKI,
user chooses his own public key

• Predicate encryption: fine-grained PKI
• Homomorphic encryption: emerging
techniques to compute on ciphertext
7

altered (tokenized) and contains a reference
to the data residing in the private cloud.

• Data anonymization. Personally identifiable
information (PII) is stripped before
processing. (Watch assumptions!)

• Utilizing cloud database controls. Using
(fine-grained) access controls at database
layer to provide segregation.
Controls on procurement
In another words, controls over non-excessive use of cloud services
The sub-area in practise
• Prevent a user or a system from signing on and using payable services beyond budget or other commercially reasonable limitation
• In an on-premise world, the server is bought, deployed and enjoyed, no additional expense after it’s installed
• In a cloud you pay more if you use more, that can result in budget overdrafts and additional expenses if not controlled

Control tools
• You need A cloud service with functionality to limit invoicing
−

If not possible, there might be possibilities to alert by SIEM or by IPS if certain traffic / addresses are in use ”longer than x period”

−

Tools like the HP ArcSight CloudConnector (a combination of technology and partnerships) possible, but are limited in coverage of supported cloud services

• Cloud services might be used for systems which require / provide scaling, for those you need
−

Need to limit reactive scaling to only be commercially reasonable, not what is technically available

−

Need to test any automata created with cloud scaler abilities  may require additional testing tools or effort

−

May need to limit user / department from vertical / horizontal scaling if they are a function of the cloud service

Goal for the control
• Need to limit to what’s commercially reasonable or limit to certain budget
8
Control of the perimeter
In another words, prohibit attacking from the cloud and to the cloud
The sub-area in practise
• Technology and/or services to withstand possible attacks over the ”cloud perimeter border”

Control tools
• Different approaches exist for active (access) control
−

Network based protection, either in firewall or in an IPS device, may also be specific to advanced targeted malware

−

Tokenization, has been primarily used in securing the PCI DSS environments but technologies exist to control access to cloud in transparent fashion, useful
in hybrid arrangements

−

Session based methods, for controlling access to cloud services

−

2FA is recommended to be more immune to service hijacking

• The passive control is needed for audits, but also for possible forensics
−

Think about how you make ongoing audits on cloud usage, cloud is way too dynamic for annual or bi-annnual controls

−

Some services allow RESTful download of logs, use that where possible

−

It is likely log cannot be gathered from the cloud service per se, instead the evidence needs to be created as evidence from a number of devices’ logs

−

Deploy DVR (meaning the user’s screen is recorded) where logging is not feasible / possible

Goal for the control
• Prevent adversaries to attack you from the cloud, and prevent your network to be utilized in attacks to the cloud
9
Control of the externalities
In another words, manage the circumstances of noisy neighbours in the cloud
The sub-area in practise
• This is to manage the circumstances when customer procures from a multitenant infrastructure, and that provider then has other
customers who use the capacity so excessily that your services are affected (”noisy neighbour”)

Control tools
• Obvious control would be not allow procurement of multitenant services, but that would raise cost, and the cloud phenomen is driven
by efficiency of multitenant model
−

Watch your trust chain: externality event risk might be inside SaaS services if the ISV itself utilizes public cloud services

• Should an externality event occur, the action would be to move the services back to on-premise or to another cloud service provider
• You need
−

Define minimum cloud services in quantity‟ it might be practical to have two public cloud providers, and ensure transportability between them

−

Define decision criteria - under which cicrcumstances are the services transferred to another provider? Performance degradation? Something else?

−

Define migration priority - how is the actual fallback / migration carried out? By whom? Prioritized by what? Or laissez-faire?

−

Define reserve capacity if you want to keep something on-premises How much excess capacity is reserved for possible ”fallback from the clouds”

Goal for the control
• Users are provided with commercially reasonable service
10
Final comments
Have fun with your cloud controls 
Yes – all this is absolutely doable
• The above describe your controls when you aim for public Amazon-like clouds
• If you have in your crosshairs more like a private cloud or a system where someone manages the cloud for you, you can axe most of
what was mentioned

Some say there should be additional legal control
• A customer pointed that they started with an outsourcing provider, and then gradually moved to cloud-like services, and then again
gradually moved to services delivered from outside of EU, and that the legal issues in terms of geopgraphy would need a separate
cloud control
• While sympathetic to the worry, it is likely there already was a control insisted by the customer in the outsourcing contract to prohibit
this behavior
• If not, and if according to the customer’s RA cloud services from outside of EU are not tolerated, a contract change would have to be
requested by the customer to facilitate this additional control
• In the end of the day, you might have requirements which are incompatible with some cloud providers or with some cloud use cases

11
Petteri Heino
Sales Specialist for ESS Enterprise Security Services Finland & Baltics
18 years in various sales jobs, last 6,5 years at HP , previously i.e. at Digital, Cisco Systems and Computer Associates
Author of 4 IT books

Email petteri.heino@hp.com
My fourth book:
Pilvipalvelut – cloud computing
While the phenomen was in 2010 still
in its infancy I wrote for publisher
Talentum a book on it. I have also been
a presenter in their seminars on ”cloud
for lawyers”. The book is widely
available in Finnish public libraries.
Everybody knows much more about
cloud nowadays, but I am still not
overly embarrased of the content.
Maybe some more punch into the
security and privacy chapters...
I am silently working with baby steps
on my next book, codename ”9X”.

12

More Related Content

What's hot

IBM QRadar Xforce
IBM QRadar XforceIBM QRadar Xforce
IBM QRadar Xforce
sreenivas1591
 
Incident response live demo slides final
Incident response live demo slides finalIncident response live demo slides final
Incident response live demo slides final
AlienVault
 
20 Critical Controls for Effective Cyber Defense (A must read for security pr...
20 Critical Controls for Effective Cyber Defense (A must read for security pr...20 Critical Controls for Effective Cyber Defense (A must read for security pr...
20 Critical Controls for Effective Cyber Defense (A must read for security pr...
Tahir Abbas
 
AWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & ResponseAWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & Response
AlienVault
 
Redefining Endpoint Security
Redefining Endpoint SecurityRedefining Endpoint Security
Redefining Endpoint Security
Burak DAYIOGLU
 
Whitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security IntelligenceWhitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security Intelligence
Camilo Fandiño Gómez
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
Shah Sheikh
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
Infocyte
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
AlienVault
 
Open Source IDS Tools: A Beginner's Guide
Open Source IDS Tools: A Beginner's GuideOpen Source IDS Tools: A Beginner's Guide
Open Source IDS Tools: A Beginner's Guide
AlienVault
 
IBM Security Intelligence
IBM Security IntelligenceIBM Security Intelligence
IBM Security Intelligence
Anna Landolfi
 
Malware evolution and Endpoint Detection and Response
Malware evolution and Endpoint Detection and Response Malware evolution and Endpoint Detection and Response
Malware evolution and Endpoint Detection and Response
Adrian Guthrie
 
Panda Security - Adaptive Defense 360
Panda Security - Adaptive Defense 360Panda Security - Adaptive Defense 360
Panda Security - Adaptive Defense 360
Panda Security
 
SIEM
SIEMSIEM
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
Camilo Fandiño Gómez
 
The Dynamic Nature of Virtualization Security
The Dynamic Nature of Virtualization SecurityThe Dynamic Nature of Virtualization Security
The Dynamic Nature of Virtualization Security
Rapid7
 
The Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the CurveThe Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the Curve
AlgoSec
 
Owasp Proactive Controls for Web developer
Owasp  Proactive Controls for Web developerOwasp  Proactive Controls for Web developer
Owasp Proactive Controls for Web developer
Sameer Paradia
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
Risk Analysis Consultants, s.r.o.
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
Camilo Fandiño Gómez
 

What's hot (20)

IBM QRadar Xforce
IBM QRadar XforceIBM QRadar Xforce
IBM QRadar Xforce
 
Incident response live demo slides final
Incident response live demo slides finalIncident response live demo slides final
Incident response live demo slides final
 
20 Critical Controls for Effective Cyber Defense (A must read for security pr...
20 Critical Controls for Effective Cyber Defense (A must read for security pr...20 Critical Controls for Effective Cyber Defense (A must read for security pr...
20 Critical Controls for Effective Cyber Defense (A must read for security pr...
 
AWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & ResponseAWS Security Best Practices for Effective Threat Detection & Response
AWS Security Best Practices for Effective Threat Detection & Response
 
Redefining Endpoint Security
Redefining Endpoint SecurityRedefining Endpoint Security
Redefining Endpoint Security
 
Whitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security IntelligenceWhitepaper IBM Qradar Security Intelligence
Whitepaper IBM Qradar Security Intelligence
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
 
Open Source IDS Tools: A Beginner's Guide
Open Source IDS Tools: A Beginner's GuideOpen Source IDS Tools: A Beginner's Guide
Open Source IDS Tools: A Beginner's Guide
 
IBM Security Intelligence
IBM Security IntelligenceIBM Security Intelligence
IBM Security Intelligence
 
Malware evolution and Endpoint Detection and Response
Malware evolution and Endpoint Detection and Response Malware evolution and Endpoint Detection and Response
Malware evolution and Endpoint Detection and Response
 
Panda Security - Adaptive Defense 360
Panda Security - Adaptive Defense 360Panda Security - Adaptive Defense 360
Panda Security - Adaptive Defense 360
 
SIEM
SIEMSIEM
SIEM
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
The Dynamic Nature of Virtualization Security
The Dynamic Nature of Virtualization SecurityThe Dynamic Nature of Virtualization Security
The Dynamic Nature of Virtualization Security
 
The Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the CurveThe Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the Curve
 
Owasp Proactive Controls for Web developer
Owasp  Proactive Controls for Web developerOwasp  Proactive Controls for Web developer
Owasp Proactive Controls for Web developer
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 

Viewers also liked

Compliance a career view
Compliance   a career viewCompliance   a career view
Compliance a career view
n|u - The Open Security Community
 
Cloud Security And Cyber Security Legal And Regulatory Hp Version V 2.1
Cloud Security And Cyber Security Legal And Regulatory  Hp Version V 2.1Cloud Security And Cyber Security Legal And Regulatory  Hp Version V 2.1
Cloud Security And Cyber Security Legal And Regulatory Hp Version V 2.1
David Spinks
 
Are your Cloud Services Secure and Compliant today?
Are your Cloud Services Secure and Compliant today?Are your Cloud Services Secure and Compliant today?
Are your Cloud Services Secure and Compliant today?
Sridhar Karnam
 
Casablanca a Cloud Security od HP – Miroslav Knapovský
Casablanca a Cloud Security od HP – Miroslav KnapovskýCasablanca a Cloud Security od HP – Miroslav Knapovský
Casablanca a Cloud Security od HP – Miroslav Knapovský
Casablanca
 
Securing Cloud Services
Securing Cloud ServicesSecuring Cloud Services
Securing Cloud Services
John Rhoton
 
4 hp converged_cloud
4 hp converged_cloud4 hp converged_cloud
4 hp converged_cloud
openstackindia
 
Hypervisor Security - OpenStack Summit Hong Kong
Hypervisor Security - OpenStack Summit Hong KongHypervisor Security - OpenStack Summit Hong Kong
Hypervisor Security - OpenStack Summit Hong Kong
Robert Clark
 
Lương Trung Thành - Cloud Control Matrix
Lương Trung Thành - Cloud Control MatrixLương Trung Thành - Cloud Control Matrix
Lương Trung Thành - Cloud Control Matrix
Security Bootcamp
 
Hp Fortify Cloud Application Security
Hp Fortify Cloud Application SecurityHp Fortify Cloud Application Security
Hp Fortify Cloud Application Security
Ed Wong
 
Cloud infrastructure and Cloud Services
Cloud infrastructure and Cloud ServicesCloud infrastructure and Cloud Services
Cloud infrastructure and Cloud Services
Intel Corporation
 
Capgemini Digital Reference Architecture with HPE
Capgemini Digital Reference Architecture with HPECapgemini Digital Reference Architecture with HPE
Capgemini Digital Reference Architecture with HPE
Capgemini
 
HP Cloud System Matrix Overview
HP Cloud System Matrix OverviewHP Cloud System Matrix Overview
HP Cloud System Matrix Overview
Rien du Pre
 

Viewers also liked (12)

Compliance a career view
Compliance   a career viewCompliance   a career view
Compliance a career view
 
Cloud Security And Cyber Security Legal And Regulatory Hp Version V 2.1
Cloud Security And Cyber Security Legal And Regulatory  Hp Version V 2.1Cloud Security And Cyber Security Legal And Regulatory  Hp Version V 2.1
Cloud Security And Cyber Security Legal And Regulatory Hp Version V 2.1
 
Are your Cloud Services Secure and Compliant today?
Are your Cloud Services Secure and Compliant today?Are your Cloud Services Secure and Compliant today?
Are your Cloud Services Secure and Compliant today?
 
Casablanca a Cloud Security od HP – Miroslav Knapovský
Casablanca a Cloud Security od HP – Miroslav KnapovskýCasablanca a Cloud Security od HP – Miroslav Knapovský
Casablanca a Cloud Security od HP – Miroslav Knapovský
 
Securing Cloud Services
Securing Cloud ServicesSecuring Cloud Services
Securing Cloud Services
 
4 hp converged_cloud
4 hp converged_cloud4 hp converged_cloud
4 hp converged_cloud
 
Hypervisor Security - OpenStack Summit Hong Kong
Hypervisor Security - OpenStack Summit Hong KongHypervisor Security - OpenStack Summit Hong Kong
Hypervisor Security - OpenStack Summit Hong Kong
 
Lương Trung Thành - Cloud Control Matrix
Lương Trung Thành - Cloud Control MatrixLương Trung Thành - Cloud Control Matrix
Lương Trung Thành - Cloud Control Matrix
 
Hp Fortify Cloud Application Security
Hp Fortify Cloud Application SecurityHp Fortify Cloud Application Security
Hp Fortify Cloud Application Security
 
Cloud infrastructure and Cloud Services
Cloud infrastructure and Cloud ServicesCloud infrastructure and Cloud Services
Cloud infrastructure and Cloud Services
 
Capgemini Digital Reference Architecture with HPE
Capgemini Digital Reference Architecture with HPECapgemini Digital Reference Architecture with HPE
Capgemini Digital Reference Architecture with HPE
 
HP Cloud System Matrix Overview
HP Cloud System Matrix OverviewHP Cloud System Matrix Overview
HP Cloud System Matrix Overview
 

Similar to Cheatsheet for your cloud project

Chapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptxChapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptx
LokNathRegmi1
 
Cloud capability for startups
Cloud capability for startupsCloud capability for startups
Cloud capability for startups
Cloud and analytics Lab
 
Building Cloud capability for startups
Building Cloud capability for startupsBuilding Cloud capability for startups
Building Cloud capability for startups
Sekhar Mohanty
 
Auditing in the Cloud
Auditing in the CloudAuditing in the Cloud
Auditing in the Cloud
tcarrucan
 
Cloud migration presentation
Cloud migration presentationCloud migration presentation
Cloud migration presentation
yeshlenchetty
 
The 4 Things You Need To Know Before Migrating Your Business To The Cloud
The 4 Things You Need To Know Before Migrating Your Business To The CloudThe 4 Things You Need To Know Before Migrating Your Business To The Cloud
The 4 Things You Need To Know Before Migrating Your Business To The Cloud
Bright Technology
 
6 Effective Ways to Evaluate Your On-Premise Law Software
6 Effective Ways to Evaluate Your On-Premise Law Software6 Effective Ways to Evaluate Your On-Premise Law Software
6 Effective Ways to Evaluate Your On-Premise Law Software
MyCase Legal Case and Practice Management Software
 
Securing Apps & Data in the Cloud by Spyders & Netskope
Securing Apps & Data in the Cloud by Spyders & NetskopeSecuring Apps & Data in the Cloud by Spyders & Netskope
Securing Apps & Data in the Cloud by Spyders & Netskope
Ahmad Abdalla
 
Cloud Migration PPT -final.pptx
Cloud Migration PPT -final.pptxCloud Migration PPT -final.pptx
Cloud Migration PPT -final.pptx
Rivarshin
 
Boot camp - Migration to AWS
Boot camp - Migration to AWSBoot camp - Migration to AWS
Boot camp - Migration to AWS
Amazon Web Services
 
Cloud monitoring - An essential Platform Service
Cloud monitoring  - An essential Platform ServiceCloud monitoring  - An essential Platform Service
Cloud monitoring - An essential Platform Service
Soumitra Bhattacharyya
 
Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantage
Moshe Ferber
 
Unit-II-part 3.pdf
Unit-II-part 3.pdfUnit-II-part 3.pdf
Unit-II-part 3.pdf
ayushsrivastava750286
 
Chap 6 cloud security
Chap 6 cloud securityChap 6 cloud security
Chap 6 cloud security
Raj Sarode
 
Mining IT Summit Nov 6 2014
Mining IT Summit Nov 6 2014Mining IT Summit Nov 6 2014
Mining IT Summit Nov 6 2014
Lisa Abe-Oldenburg, B.Comm., JD.
 
Cloud computing - Assessing the Security Risks - Jared Carstensen
Cloud computing - Assessing the Security Risks - Jared CarstensenCloud computing - Assessing the Security Risks - Jared Carstensen
Cloud computing - Assessing the Security Risks - Jared Carstensen
jaredcarst
 
Security & Compliance in the Cloud [2019]
Security & Compliance in the Cloud [2019]Security & Compliance in the Cloud [2019]
Security & Compliance in the Cloud [2019]
Tudor Damian
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
Pyingkodi Maran
 
The Art of Cloud Auditing - ISACA ID
The Art of Cloud Auditing - ISACA IDThe Art of Cloud Auditing - ISACA ID
The Art of Cloud Auditing - ISACA ID
Eryk Budi Pratama
 
ISACA Cloud Computing Risks
ISACA Cloud Computing RisksISACA Cloud Computing Risks
ISACA Cloud Computing Risks
Marc Vael
 

Similar to Cheatsheet for your cloud project (20)

Chapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptxChapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptx
 
Cloud capability for startups
Cloud capability for startupsCloud capability for startups
Cloud capability for startups
 
Building Cloud capability for startups
Building Cloud capability for startupsBuilding Cloud capability for startups
Building Cloud capability for startups
 
Auditing in the Cloud
Auditing in the CloudAuditing in the Cloud
Auditing in the Cloud
 
Cloud migration presentation
Cloud migration presentationCloud migration presentation
Cloud migration presentation
 
The 4 Things You Need To Know Before Migrating Your Business To The Cloud
The 4 Things You Need To Know Before Migrating Your Business To The CloudThe 4 Things You Need To Know Before Migrating Your Business To The Cloud
The 4 Things You Need To Know Before Migrating Your Business To The Cloud
 
6 Effective Ways to Evaluate Your On-Premise Law Software
6 Effective Ways to Evaluate Your On-Premise Law Software6 Effective Ways to Evaluate Your On-Premise Law Software
6 Effective Ways to Evaluate Your On-Premise Law Software
 
Securing Apps & Data in the Cloud by Spyders & Netskope
Securing Apps & Data in the Cloud by Spyders & NetskopeSecuring Apps & Data in the Cloud by Spyders & Netskope
Securing Apps & Data in the Cloud by Spyders & Netskope
 
Cloud Migration PPT -final.pptx
Cloud Migration PPT -final.pptxCloud Migration PPT -final.pptx
Cloud Migration PPT -final.pptx
 
Boot camp - Migration to AWS
Boot camp - Migration to AWSBoot camp - Migration to AWS
Boot camp - Migration to AWS
 
Cloud monitoring - An essential Platform Service
Cloud monitoring  - An essential Platform ServiceCloud monitoring  - An essential Platform Service
Cloud monitoring - An essential Platform Service
 
Transforming cloud security into an advantage
Transforming cloud security into an advantageTransforming cloud security into an advantage
Transforming cloud security into an advantage
 
Unit-II-part 3.pdf
Unit-II-part 3.pdfUnit-II-part 3.pdf
Unit-II-part 3.pdf
 
Chap 6 cloud security
Chap 6 cloud securityChap 6 cloud security
Chap 6 cloud security
 
Mining IT Summit Nov 6 2014
Mining IT Summit Nov 6 2014Mining IT Summit Nov 6 2014
Mining IT Summit Nov 6 2014
 
Cloud computing - Assessing the Security Risks - Jared Carstensen
Cloud computing - Assessing the Security Risks - Jared CarstensenCloud computing - Assessing the Security Risks - Jared Carstensen
Cloud computing - Assessing the Security Risks - Jared Carstensen
 
Security & Compliance in the Cloud [2019]
Security & Compliance in the Cloud [2019]Security & Compliance in the Cloud [2019]
Security & Compliance in the Cloud [2019]
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
The Art of Cloud Auditing - ISACA ID
The Art of Cloud Auditing - ISACA IDThe Art of Cloud Auditing - ISACA ID
The Art of Cloud Auditing - ISACA ID
 
ISACA Cloud Computing Risks
ISACA Cloud Computing RisksISACA Cloud Computing Risks
ISACA Cloud Computing Risks
 

Recently uploaded

“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 

Recently uploaded (20)

“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 

Cheatsheet for your cloud project

  • 1. Cloud security controls What controls would you need? Petteri Heino, petteri.heino@hp.com HP Enterprise Security Services 14.11.2013 © Copyright 2013 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice.
  • 2. Contents Cloud Security controls „ What cloud security controls are needed? „ What are the characteristics of the controls? Young people - their expectations of daily tools are different, much more smartphone, tablets and collaboration. It is us the people in 40ies and 50ies who need to build the next generation IT systems for these youngsters who come after us. I vote that most of these new applications should be cloud-based. 2
  • 3. How your cloud adoption process should go? Push through the noise ‟ it’s quite simple ‟ start with a risk assessment Step 1: Carry out a risk assessment (RA) • Assess the cloud that way how it would affect the business on a bad day, uphill and the wind blowing against its face • Many cloud discussions start and end with a legal discussion ‟ legal is one of your topics, not the only topic • Apart from legal also think about provider longevity, reliance on network, design of your applications and how they would work in cloud, the technical compatibility, how to transition • It would help you if how much the cloud opportunity (or saving) would be in USD or EUR, and how the figures were reached • Knowing the opportunity’s worth and its breakdown would make your work easier, and you could focus on the right things • Try to convince the organization to accept it does need to release funds for cloud controls ‟ this way cloud adoption is treated like any other substantial investment ‟ and not like someone just grabs something from the web • Finally, look at the scenario without cloud services ‟ are you facing refresh investments to on-premise equipment, do you have access to funds for them, what’s your risk if you don’t get the funds, and is it better to go for cloud because of that • It is probably best to itemize the risks, value each identified risk in terms of impact to the business, and probability of each risk • Recommendation Your RA outcome is a relatively simple spreadsheet document where you list and value each identified risk 3
  • 4. How your cloud adoption process should go? Push through the noise ‟ it’s quite simple ‟ then put in place the controls Step 2: Put in place the controls • Generally you need to focus on 4 x things 1. How do you handle business data 2. How do you handle PII personally identifiable information 3. How do you actively prohibit certain usage or behavior 4. How do you passively (afterwards) audit the usage or behavior • You would have to prohibit certain behaviour (like uploading content with social security numbers or evident trade secrets to cloud) • On many use cases and types of data you can rely on an audit or investigation afterwards , no active measures are required • Admit that you would need some new technology/equipment to facilitate the controls • I have drawn a flow chart how the decisions on cloud controls could be made (following slide) • Recommendation Your document should include a topology drawing of the endstate of your environment (first make it work in PowerPoint) 4
  • 5. Cloud Security controls 4 x angles on it RA Policies Regulation Deployment of controls 2 1 Controls of content Legal 4 3 Control of procurement Control of ”cloud perimeter” Control of externalities Data classification Active / Access Passive / Audit Data Loss Prevention, Log mgmt and SIEM systems encryption Control of automata in the cloud Control of user-initiated procurement Active / Access Testing tools Change Mgmt practises, helpdesk tools IPS, Session Control, Virtual environment specific controls, 2FA Forensics / Incident Response 5 May need additional tools or capabilities after cloud Passive / Audit Log mgmt and SIEM systems Reactive 2 x cloud providers, reserve capacity on premises Proactive Maybe some financial info service feed?
  • 6. Controls of content In another words, controls on which data can be sent / copied from cloud The sub-area in practise • Prevent business data and PII information from leaking into cloud or from the cloud (if it is not allowed by policy) Control tools • You need Classification document, schema or equivalent definition what is allowed on cloud (may not be trivial) • Prepare that you do need the ”Active” control ‟ if you leak company information to cloud and it’s exploited, an audit function after 6 months would not help you, mistake already happened • In absense of classification, then split data into very small number of categories (< 5) − If you split your company’s data into two categories, it would be: Category A: data with social security number Category B: data without it − Substitute your category item with ”credit card number”, ”street address”, ”phone number”, but plan for something simple which you know would work in a control tool like DLP Data Loss Prevention − Some content can be classified while it’s created, a DLP system would put a marker onto the file, allowing / prohibiting upload to cloud, this might apply to i.e. CAD drawings Goal for the control • If a user or a system tried to upload content onto cloud, the system would verify if it’s allowed, and provide a response, to some extent the control should work on download as well (meaning cloud-based content download) • If the control is prohibitive, then you should be able to provide the alternative or allowed solution, that might be an on-premise 6 arrangement or encryption before upload
  • 7. Controls on content - encryption is key Securing “data-in-process,” in addition to “at rest” and “in motion” Advances Alternatives • Broadcast encryption: encryption for • Tokenization. Data sent to the public cloud is groups and memberships • Searchable symmetric encryption: securely search encrypted data • Identity-based encryption: ad-hoc PKI, user chooses his own public key • Predicate encryption: fine-grained PKI • Homomorphic encryption: emerging techniques to compute on ciphertext 7 altered (tokenized) and contains a reference to the data residing in the private cloud. • Data anonymization. Personally identifiable information (PII) is stripped before processing. (Watch assumptions!) • Utilizing cloud database controls. Using (fine-grained) access controls at database layer to provide segregation.
  • 8. Controls on procurement In another words, controls over non-excessive use of cloud services The sub-area in practise • Prevent a user or a system from signing on and using payable services beyond budget or other commercially reasonable limitation • In an on-premise world, the server is bought, deployed and enjoyed, no additional expense after it’s installed • In a cloud you pay more if you use more, that can result in budget overdrafts and additional expenses if not controlled Control tools • You need A cloud service with functionality to limit invoicing − If not possible, there might be possibilities to alert by SIEM or by IPS if certain traffic / addresses are in use ”longer than x period” − Tools like the HP ArcSight CloudConnector (a combination of technology and partnerships) possible, but are limited in coverage of supported cloud services • Cloud services might be used for systems which require / provide scaling, for those you need − Need to limit reactive scaling to only be commercially reasonable, not what is technically available − Need to test any automata created with cloud scaler abilities  may require additional testing tools or effort − May need to limit user / department from vertical / horizontal scaling if they are a function of the cloud service Goal for the control • Need to limit to what’s commercially reasonable or limit to certain budget 8
  • 9. Control of the perimeter In another words, prohibit attacking from the cloud and to the cloud The sub-area in practise • Technology and/or services to withstand possible attacks over the ”cloud perimeter border” Control tools • Different approaches exist for active (access) control − Network based protection, either in firewall or in an IPS device, may also be specific to advanced targeted malware − Tokenization, has been primarily used in securing the PCI DSS environments but technologies exist to control access to cloud in transparent fashion, useful in hybrid arrangements − Session based methods, for controlling access to cloud services − 2FA is recommended to be more immune to service hijacking • The passive control is needed for audits, but also for possible forensics − Think about how you make ongoing audits on cloud usage, cloud is way too dynamic for annual or bi-annnual controls − Some services allow RESTful download of logs, use that where possible − It is likely log cannot be gathered from the cloud service per se, instead the evidence needs to be created as evidence from a number of devices’ logs − Deploy DVR (meaning the user’s screen is recorded) where logging is not feasible / possible Goal for the control • Prevent adversaries to attack you from the cloud, and prevent your network to be utilized in attacks to the cloud 9
  • 10. Control of the externalities In another words, manage the circumstances of noisy neighbours in the cloud The sub-area in practise • This is to manage the circumstances when customer procures from a multitenant infrastructure, and that provider then has other customers who use the capacity so excessily that your services are affected (”noisy neighbour”) Control tools • Obvious control would be not allow procurement of multitenant services, but that would raise cost, and the cloud phenomen is driven by efficiency of multitenant model − Watch your trust chain: externality event risk might be inside SaaS services if the ISV itself utilizes public cloud services • Should an externality event occur, the action would be to move the services back to on-premise or to another cloud service provider • You need − Define minimum cloud services in quantity‟ it might be practical to have two public cloud providers, and ensure transportability between them − Define decision criteria - under which cicrcumstances are the services transferred to another provider? Performance degradation? Something else? − Define migration priority - how is the actual fallback / migration carried out? By whom? Prioritized by what? Or laissez-faire? − Define reserve capacity if you want to keep something on-premises How much excess capacity is reserved for possible ”fallback from the clouds” Goal for the control • Users are provided with commercially reasonable service 10
  • 11. Final comments Have fun with your cloud controls  Yes – all this is absolutely doable • The above describe your controls when you aim for public Amazon-like clouds • If you have in your crosshairs more like a private cloud or a system where someone manages the cloud for you, you can axe most of what was mentioned Some say there should be additional legal control • A customer pointed that they started with an outsourcing provider, and then gradually moved to cloud-like services, and then again gradually moved to services delivered from outside of EU, and that the legal issues in terms of geopgraphy would need a separate cloud control • While sympathetic to the worry, it is likely there already was a control insisted by the customer in the outsourcing contract to prohibit this behavior • If not, and if according to the customer’s RA cloud services from outside of EU are not tolerated, a contract change would have to be requested by the customer to facilitate this additional control • In the end of the day, you might have requirements which are incompatible with some cloud providers or with some cloud use cases 11
  • 12. Petteri Heino Sales Specialist for ESS Enterprise Security Services Finland & Baltics 18 years in various sales jobs, last 6,5 years at HP , previously i.e. at Digital, Cisco Systems and Computer Associates Author of 4 IT books Email petteri.heino@hp.com My fourth book: Pilvipalvelut – cloud computing While the phenomen was in 2010 still in its infancy I wrote for publisher Talentum a book on it. I have also been a presenter in their seminars on ”cloud for lawyers”. The book is widely available in Finnish public libraries. Everybody knows much more about cloud nowadays, but I am still not overly embarrased of the content. Maybe some more punch into the security and privacy chapters... I am silently working with baby steps on my next book, codename ”9X”. 12