SlideShare a Scribd company logo
How secure is
your data in the
Clouds?
About the presenter
Senior IT security at a global utility company
Worked in IT infrastructure and consultancy roles for
twenty five years
Involved with security related roles and projects for the
last ten years.
Assessing the security of cloud solutions for the last five
years.
Scope
 This presentation will mainly discuss the issues around
adoption of Cloud services and data security, and the
approach of a multi-national utility company to cloud
service adoption.
 We will look at the issues, and the assessment and
selection of cloud service providers.
 How to minimise some of the loopholes with contracts
Recap - What is Cloud?
NIST – National Institute for Standards and Technology
The NIST Definition of Cloud Computing
Cloud computing is a model for enabling
ubiquitous, convenient, on-demand network access
to a shared pool of configurable computing
resources (e.g., networks, servers, storage,
applications, and services) that can be rapidly
provisioned and released with minimal
management effort or service provider interaction.
Deployment and Service models
Cloud Deployment models
 Private cloud.
 Community cloud.
 Public cloud.
 Hybrid cloud.
Cloud Service models
 IaaS – Infrastructure as a service
 PaaS – Platform as a service
 SaaS – Software or Application as a service
 DBaaS – database as a service
 BaaS – Business as a service
Fundamental business requirements are enabled and
supported by cloud-based application platforms.
 Customer & Partner
Integration
 Digital products, services
& businesses
 Multi-Enterprise EcoSystem
 Digital Utility Market
Transformation
Business Drivers
 Quick response on
unpredictable demand or
requests of customers &
partners
 Time to market / quick
availability of services and
products to customers &
partners
 Flexible / scalable cost
(opex)
 Analysis of large data
volumes to predict
customer demand /
service adoption
Business Requirements Cloud Characteristics
Elasticity
• Ability to handle expected &
unexpected changes in load
High Performance Computing
• “Infinite” computing capacity
aligned with demand
Cost Flexibility
• Flexible IT costs (as you go model)
• Low costs of adoption
• Low exit cost
Speed
• Faster availability of business
functionality
Why are we doing it?
The portfolio of application platforms will diversify and the usage of public
cloud services will increase.
Dedicated
platforms
Virtual Servers
Dedicated
platforms
Private cloud
(Paas, Iaas) &
Virtual Servers
Public Cloud
(SaaS)
Dedicated
platforms
Private cloud
(Paas, Iaas)
&
Virtual Servers
Public Cloud
(SaaS)
2013 2016 2020
Others (Cloud, SaaS)
Public Cloud
(IaaS, PaaS)
Public Cloud
(IaaS, PaaS)
How will it change in the future?
How do organisations use Cloud services?
Sanctioned Cloud Services
 The IT organisation has assessed various CSPs
 Security options included in service
 Framework Contracts in place
 Services are re-assessed regularly
Shadow IT
 IT organisation has no knowledge
 Paid for out of department budgets
 No assessment of CSP
 Security enhancements missing
The Challenge
To assess the abilities of Cloud Service Providers
and their offerings to provide adequate
security for the data and applications that will
entrusted to them.
What do we need to know?
 Compliance
 Data Governance
 Human Resources
 Information Security Policy
 Legal
 Operation Management
 Risk Management
 Release Management
 Resiliency
 Security Architecture
Audit Planning
Independent Audits
Third Party Audits
Contact / Authority Maintenance
Information System Regulatory
Mapping
Intellectual Property
Management Program
Impact Analysis
Business Continuity Planning
Environmental Risks
Equipment Location
Equipment Power Failures
Power / Telecommunications
Example: Where are they going to
process our data and do we care?
Security approach EU vs USA
 Many public service providers are US based
 US does not have general data privacy legislation
 Safe Harbour was voluntary
 EU very restrictive (Even more so with GDPR)
 Strict rules on what can processed
 Strict rules on where it can be processed
If you plan to use Personal Data in a cloud solution you
need to know that EU rules will be followed
Sanctioned Cloud Services
How can you assess CSPs
and their service
offerings?
CSP selection - Issues and approach
 Traditional approach, compare third party
service offering with in house service hosting
 Cloud providers will not provide information
about their internal hosting and processes
 Unable to compare CSPs infrastructure model
directly
 Need to discover what we can from what
they publish
 Need to trust intermediary to verify security
measures not visible to us.
 Need to trust information sources.
Assessment Processes for Sanctioned
Services
What can you do for yourselves?
 CSA attestation (Cloud Security Alliance)
 Self Certified
 Audited once
 Ongoing auditing
 Custom assessment questionnaires
 What do you cover?
 ISO Accreditation
 SOC Audits
CSA - https://cloudsecurityalliance.org
 The Cloud Security Alliance (CSA) is the world’s leading
organization dedicated to defining and raising
awareness of best practices to help ensure a secure
cloud computing environment.
 Star Attestation is based on type 2 SOC attestations
supplemented by the criteria in the Cloud Controls
Matrix (CCM).
 Is based on a mature attest standard
 Does not require the use of any criteria that were not
designed for, or readily accepted by cloud providers
 Provides for robust reporting on the service provider’s
description of its system and on the service provider’s
controls, including a description of the service auditor’s
tests
Use of CSA Attestation
Where a CSP has filed a STAR attestation this can
be used as the basis for evaluation
 CSA 3.0.1 Link
This requires expertise to evaluate
Example Salesforce.com
Example - Microsoft
Custom assessment questionnaire
This can be used where there is no existing CSA
attestation or to tailor the information gathered.
 We created Cloud Risks and Controls Analysis
 This was based on CSA 1.3
 This highlighted areas we were particularly
concerned about
 We deleted topic areas about which we
were not concerned
 Process intensive, takes a lot of effort to keep
up to date
 Takes skill to operate
 Tools needs frequent updates
What should be covered by Contract?
There are a number of topics which may require
specific references in contracts with CSPs, some
examples:
 Location of processing of data
 Regular production of Audit reports, SOC2, etc.
 Regular report of results of pen testing
 Incident management process
 Change management process
Warning: Do not Expect CSPs do modify their service
to suit you!
Assessment Processes
What can you do if you don’t write your own
tool and the CSP is not CSA registered?
 Cloud Access Security Broker services
 Subscription services
 Monitor thousands of CSPs
 Regularly update compliance status
 Add new CSPs and services as they
become available
 Alert if CSP status changes
Shadow IT - Background
Shadow IT, also known as stealth IT, describes IT systems or solutions used
within an organisation without the approval, or often even the knowledge, of
corporate IT.
According to the customers of a major vendor of Cloud Service
Management Systems:
• 80% of employees admit to using unsanctioned SaaS
• Software-as-a-Service (SaaS) growing at 199%
• Infrastructure-as-a-Service (IaaS) growing at 122%
The intentions behind this practise are often good, but what appears to
employees to be a great solution, being cheap to buy, agile, and aiding
productivity, can be a huge downside to the company.
Shadow IT opens dangerous security holes that expose the corporate
network and the systems and data within it, to theft, malware, or loss.
There is no central co-ordination of procurement often leading to licensing,
technical and security issues.
How can the risks be mitigated?
Organisations which have an established security infrastructure can
monitor internet breakout and manually screen for unsanctioned cloud
service use.
This may be laborious and requires considerable house keeping effort to
keep up to date.
The use of a subscription service is probably going to be more secure
and cost effective, back to CASB services.
There are many tools and products available to evaluate what is
happening in the network.
Most have multi-functionality such as :
 Cloud service discovery
 Broker service
 Policy enforcement
Careful selection of functionality enables the creation of a service fit for
your purpose.
The Objective should be to help the business by helping them to
embrace the cloud service model and realise the benefits while guiding
them towards the more secure solutions.
Typical Cloud Service Broker Solutions
Feature SP1 SP2 SP3
Encryption of data leaving the enterprise X X
Tokenization of data leaving the enterprise X
Broker service X X X
Classification of Information X
Cloud service discovery X X X
Investigate Usage X X
Malware Detection X
Discover anomalous behaviour X X
Event Alerting X X
DLP Solution X X X
Policy Enforcement X X
Enable Historical Analysis X
Cloud based service portal X X X
Products for major CSPs X X
SSL Inspection
Central Breakout agnostic (Can cover local breakout) X
Filtering
In Line Protection X
Integrates with SIEM X X
SaaS X X X
IaaS X X
PaaS X X
Customer keeps the keys X
Summary
 To operate securely in the cloud care must be taken to
select the right cloud service provider.
 Information a CSP will provide directly to the consumer
is limited.
 They may provide more information via the CSA or to
broker services.
 Contract clauses should cover specific important
areas of compliance
 Maintaining you own tools requires a lot of effort and
knowledge.
 Broker services may be appropriate, particularly if it is
intended to use many different CSPs.
Questions?

More Related Content

What's hot

Csa summit argentina-reavis
Csa summit   argentina-reavisCsa summit   argentina-reavis
Csa summit argentina-reavis
CSA Argentina
 
Keys to success and security in the cloud
Keys to success and security in the cloudKeys to success and security in the cloud
Keys to success and security in the cloud
Scalar Decisions
 
Secure your cloud applications by building solid foundations with enterprise ...
Secure your cloud applications by building solid foundations with enterprise ...Secure your cloud applications by building solid foundations with enterprise ...
Secure your cloud applications by building solid foundations with enterprise ...
Vladimir Jirasek
 
NetScaler: One Device, Every Need Guiding Enterprise IT to New Heights
NetScaler: One Device, Every Need Guiding Enterprise IT to New HeightsNetScaler: One Device, Every Need Guiding Enterprise IT to New Heights
NetScaler: One Device, Every Need Guiding Enterprise IT to New Heights
ePlus
 
Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddc
CSA Argentina
 
Workshop on CASB Part 2
Workshop on CASB Part 2Workshop on CASB Part 2
Workshop on CASB Part 2
Priyanka Aash
 
Akamai Intelligent Edge Security
Akamai Intelligent Edge SecurityAkamai Intelligent Edge Security
Akamai Intelligent Edge Security
Akamai Technologies
 
CSA Standards Development Summary
CSA Standards Development SummaryCSA Standards Development Summary
CSA Standards Development Summary
CloudSecurityAllianceAustralia
 
Csa summit cualquier aplicación, desde cualquier dispositivo, en cualquier ...
Csa summit   cualquier aplicación, desde cualquier dispositivo, en cualquier ...Csa summit   cualquier aplicación, desde cualquier dispositivo, en cualquier ...
Csa summit cualquier aplicación, desde cualquier dispositivo, en cualquier ...
CSA Argentina
 
Enterprise Cloud transformation z pohledu Oracle
Enterprise Cloud transformation z pohledu OracleEnterprise Cloud transformation z pohledu Oracle
Enterprise Cloud transformation z pohledu Oracle
MarketingArrowECS_CZ
 
Enterprise Security in Hybrid Cloud ISACA-SV 2012
Enterprise Security in Hybrid Cloud ISACA-SV 2012Enterprise Security in Hybrid Cloud ISACA-SV 2012
Enterprise Security in Hybrid Cloud ISACA-SV 2012
Symosis Security (Previously C-Level Security)
 
Rohan s w2 - top 5 tools that help in monitoring compliance for pci dss and...
Rohan s   w2 - top 5 tools that help in monitoring compliance for pci dss and...Rohan s   w2 - top 5 tools that help in monitoring compliance for pci dss and...
Rohan s w2 - top 5 tools that help in monitoring compliance for pci dss and...
Rohan Singh
 
Kona Site Defender Product Brief - Multi-layered defense to protect websites ...
Kona Site Defender Product Brief - Multi-layered defense to protect websites ...Kona Site Defender Product Brief - Multi-layered defense to protect websites ...
Kona Site Defender Product Brief - Multi-layered defense to protect websites ...
Akamai Technologies
 
Csa summit la transformación digital y el nuevo rol del ciso
Csa summit   la transformación digital y el nuevo rol del cisoCsa summit   la transformación digital y el nuevo rol del ciso
Csa summit la transformación digital y el nuevo rol del ciso
CSA Argentina
 
Trust No One - Zero Trust on the Akamai Platform
Trust No One - Zero Trust on the Akamai PlatformTrust No One - Zero Trust on the Akamai Platform
Trust No One - Zero Trust on the Akamai Platform
Elisabeth Bitsch-Christensen
 
Cloud Security Training Crash Course
Cloud Security Training Crash CourseCloud Security Training Crash Course
Cloud Security Training Crash Course
Bryan Len
 
ServiceNow Webinar 12/1: Simplify Security Operations - Detect, Prioritize an...
ServiceNow Webinar 12/1: Simplify Security Operations - Detect, Prioritize an...ServiceNow Webinar 12/1: Simplify Security Operations - Detect, Prioritize an...
ServiceNow Webinar 12/1: Simplify Security Operations - Detect, Prioritize an...
LaRel Rogers
 
Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......
Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......
Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......
centralohioissa
 
Designing for API Doomsday
Designing for API DoomsdayDesigning for API Doomsday
Designing for API Doomsday
Elisabeth Bitsch-Christensen
 
Csa summit who can protect us education for cloud security professionals
Csa summit   who can protect us education for cloud security professionalsCsa summit   who can protect us education for cloud security professionals
Csa summit who can protect us education for cloud security professionals
CSA Argentina
 

What's hot (20)

Csa summit argentina-reavis
Csa summit   argentina-reavisCsa summit   argentina-reavis
Csa summit argentina-reavis
 
Keys to success and security in the cloud
Keys to success and security in the cloudKeys to success and security in the cloud
Keys to success and security in the cloud
 
Secure your cloud applications by building solid foundations with enterprise ...
Secure your cloud applications by building solid foundations with enterprise ...Secure your cloud applications by building solid foundations with enterprise ...
Secure your cloud applications by building solid foundations with enterprise ...
 
NetScaler: One Device, Every Need Guiding Enterprise IT to New Heights
NetScaler: One Device, Every Need Guiding Enterprise IT to New HeightsNetScaler: One Device, Every Need Guiding Enterprise IT to New Heights
NetScaler: One Device, Every Need Guiding Enterprise IT to New Heights
 
Csa summit seguridad en el sddc
Csa summit   seguridad en el sddcCsa summit   seguridad en el sddc
Csa summit seguridad en el sddc
 
Workshop on CASB Part 2
Workshop on CASB Part 2Workshop on CASB Part 2
Workshop on CASB Part 2
 
Akamai Intelligent Edge Security
Akamai Intelligent Edge SecurityAkamai Intelligent Edge Security
Akamai Intelligent Edge Security
 
CSA Standards Development Summary
CSA Standards Development SummaryCSA Standards Development Summary
CSA Standards Development Summary
 
Csa summit cualquier aplicación, desde cualquier dispositivo, en cualquier ...
Csa summit   cualquier aplicación, desde cualquier dispositivo, en cualquier ...Csa summit   cualquier aplicación, desde cualquier dispositivo, en cualquier ...
Csa summit cualquier aplicación, desde cualquier dispositivo, en cualquier ...
 
Enterprise Cloud transformation z pohledu Oracle
Enterprise Cloud transformation z pohledu OracleEnterprise Cloud transformation z pohledu Oracle
Enterprise Cloud transformation z pohledu Oracle
 
Enterprise Security in Hybrid Cloud ISACA-SV 2012
Enterprise Security in Hybrid Cloud ISACA-SV 2012Enterprise Security in Hybrid Cloud ISACA-SV 2012
Enterprise Security in Hybrid Cloud ISACA-SV 2012
 
Rohan s w2 - top 5 tools that help in monitoring compliance for pci dss and...
Rohan s   w2 - top 5 tools that help in monitoring compliance for pci dss and...Rohan s   w2 - top 5 tools that help in monitoring compliance for pci dss and...
Rohan s w2 - top 5 tools that help in monitoring compliance for pci dss and...
 
Kona Site Defender Product Brief - Multi-layered defense to protect websites ...
Kona Site Defender Product Brief - Multi-layered defense to protect websites ...Kona Site Defender Product Brief - Multi-layered defense to protect websites ...
Kona Site Defender Product Brief - Multi-layered defense to protect websites ...
 
Csa summit la transformación digital y el nuevo rol del ciso
Csa summit   la transformación digital y el nuevo rol del cisoCsa summit   la transformación digital y el nuevo rol del ciso
Csa summit la transformación digital y el nuevo rol del ciso
 
Trust No One - Zero Trust on the Akamai Platform
Trust No One - Zero Trust on the Akamai PlatformTrust No One - Zero Trust on the Akamai Platform
Trust No One - Zero Trust on the Akamai Platform
 
Cloud Security Training Crash Course
Cloud Security Training Crash CourseCloud Security Training Crash Course
Cloud Security Training Crash Course
 
ServiceNow Webinar 12/1: Simplify Security Operations - Detect, Prioritize an...
ServiceNow Webinar 12/1: Simplify Security Operations - Detect, Prioritize an...ServiceNow Webinar 12/1: Simplify Security Operations - Detect, Prioritize an...
ServiceNow Webinar 12/1: Simplify Security Operations - Detect, Prioritize an...
 
Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......
Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......
Robert Brzezinski - Office 365 Security & Compliance: Cloudy Collaboration......
 
Designing for API Doomsday
Designing for API DoomsdayDesigning for API Doomsday
Designing for API Doomsday
 
Csa summit who can protect us education for cloud security professionals
Csa summit   who can protect us education for cloud security professionalsCsa summit   who can protect us education for cloud security professionals
Csa summit who can protect us education for cloud security professionals
 

Viewers also liked

Information Security in AWS - Dave Walker
Information Security in AWS - Dave WalkerInformation Security in AWS - Dave Walker
Information Security in AWS - Dave Walker
East Midlands Cyber Security Forum
 
Trustworthy Software
Trustworthy SoftwareTrustworthy Software
Trustworthy Software
Qonex
 
D2N2 Growth Hub Partner Presentations
D2N2 Growth Hub Partner PresentationsD2N2 Growth Hub Partner Presentations
D2N2 Growth Hub Partner Presentations
D2N2lep
 
IISP Sept 2014 presentation
IISP Sept 2014 presentationIISP Sept 2014 presentation
IISP Sept 2014 presentation
IISPEastMids
 
IISP East Midlands Sept 2014 - Jim Shields presentation
IISP East Midlands Sept 2014 - Jim Shields presentationIISP East Midlands Sept 2014 - Jim Shields presentation
IISP East Midlands Sept 2014 - Jim Shields presentation
IISPEastMids
 
Internet of Things - how secure is it?
Internet of Things - how secure is it?Internet of Things - how secure is it?
Internet of Things - how secure is it?
IISPEastMids
 
Managing and insuring cyber risk - a risk perspective
Managing and insuring cyber risk - a risk perspectiveManaging and insuring cyber risk - a risk perspective
Managing and insuring cyber risk - a risk perspective
IISPEastMids
 
Governance - the Role of the Board
Governance - the Role of the BoardGovernance - the Role of the Board
Governance - the Role of the Board
Qonex
 
Mike Gillespie - The Internet of Everything
Mike Gillespie - The Internet of Everything Mike Gillespie - The Internet of Everything
Mike Gillespie - The Internet of Everything
IISPEastMids
 
Qonex - Securing the IoT
Qonex - Securing the IoTQonex - Securing the IoT
Qonex - Securing the IoT
IISPEastMids
 
Redscan - Insider threat case study
Redscan - Insider threat case studyRedscan - Insider threat case study
Redscan - Insider threat case study
IISPEastMids
 
Horizon introduction
Horizon introductionHorizon introduction
Horizon introduction
IISPEastMids
 
Achieving Cyber Essentials
Achieving Cyber Essentials Achieving Cyber Essentials
Achieving Cyber Essentials
Qonex
 
Managing and insuring cyber risk - coverage of insurance policies
Managing and insuring cyber risk - coverage of insurance policiesManaging and insuring cyber risk - coverage of insurance policies
Managing and insuring cyber risk - coverage of insurance policies
IISPEastMids
 
Be careful what you wish for: the great Data Protection law reform - Lilian E...
Be careful what you wish for: the great Data Protection law reform - Lilian E...Be careful what you wish for: the great Data Protection law reform - Lilian E...
Be careful what you wish for: the great Data Protection law reform - Lilian E...
IISPEastMids
 
The Impact of the General Data Protection Regulation - 10th May 2016
The Impact of the General Data Protection Regulation - 10th May 2016The Impact of the General Data Protection Regulation - 10th May 2016
The Impact of the General Data Protection Regulation - 10th May 2016
IISPEastMids
 
General Data Protection Regulation: what do you need to do to get prepared? -...
General Data Protection Regulation: what do you need to do to get prepared? -...General Data Protection Regulation: what do you need to do to get prepared? -...
General Data Protection Regulation: what do you need to do to get prepared? -...
IISPEastMids
 
Ransomware - Mark Chimely
Ransomware - Mark ChimelyRansomware - Mark Chimely
Ransomware - Mark Chimely
IISPEastMids
 
How to avoid becoming the next victim of ransomware
How to avoid becoming the next victim of ransomwareHow to avoid becoming the next victim of ransomware
How to avoid becoming the next victim of ransomware
IISPEastMids
 
Insider threat event presentation
Insider threat event presentationInsider threat event presentation
Insider threat event presentation
IISPEastMids
 

Viewers also liked (20)

Information Security in AWS - Dave Walker
Information Security in AWS - Dave WalkerInformation Security in AWS - Dave Walker
Information Security in AWS - Dave Walker
 
Trustworthy Software
Trustworthy SoftwareTrustworthy Software
Trustworthy Software
 
D2N2 Growth Hub Partner Presentations
D2N2 Growth Hub Partner PresentationsD2N2 Growth Hub Partner Presentations
D2N2 Growth Hub Partner Presentations
 
IISP Sept 2014 presentation
IISP Sept 2014 presentationIISP Sept 2014 presentation
IISP Sept 2014 presentation
 
IISP East Midlands Sept 2014 - Jim Shields presentation
IISP East Midlands Sept 2014 - Jim Shields presentationIISP East Midlands Sept 2014 - Jim Shields presentation
IISP East Midlands Sept 2014 - Jim Shields presentation
 
Internet of Things - how secure is it?
Internet of Things - how secure is it?Internet of Things - how secure is it?
Internet of Things - how secure is it?
 
Managing and insuring cyber risk - a risk perspective
Managing and insuring cyber risk - a risk perspectiveManaging and insuring cyber risk - a risk perspective
Managing and insuring cyber risk - a risk perspective
 
Governance - the Role of the Board
Governance - the Role of the BoardGovernance - the Role of the Board
Governance - the Role of the Board
 
Mike Gillespie - The Internet of Everything
Mike Gillespie - The Internet of Everything Mike Gillespie - The Internet of Everything
Mike Gillespie - The Internet of Everything
 
Qonex - Securing the IoT
Qonex - Securing the IoTQonex - Securing the IoT
Qonex - Securing the IoT
 
Redscan - Insider threat case study
Redscan - Insider threat case studyRedscan - Insider threat case study
Redscan - Insider threat case study
 
Horizon introduction
Horizon introductionHorizon introduction
Horizon introduction
 
Achieving Cyber Essentials
Achieving Cyber Essentials Achieving Cyber Essentials
Achieving Cyber Essentials
 
Managing and insuring cyber risk - coverage of insurance policies
Managing and insuring cyber risk - coverage of insurance policiesManaging and insuring cyber risk - coverage of insurance policies
Managing and insuring cyber risk - coverage of insurance policies
 
Be careful what you wish for: the great Data Protection law reform - Lilian E...
Be careful what you wish for: the great Data Protection law reform - Lilian E...Be careful what you wish for: the great Data Protection law reform - Lilian E...
Be careful what you wish for: the great Data Protection law reform - Lilian E...
 
The Impact of the General Data Protection Regulation - 10th May 2016
The Impact of the General Data Protection Regulation - 10th May 2016The Impact of the General Data Protection Regulation - 10th May 2016
The Impact of the General Data Protection Regulation - 10th May 2016
 
General Data Protection Regulation: what do you need to do to get prepared? -...
General Data Protection Regulation: what do you need to do to get prepared? -...General Data Protection Regulation: what do you need to do to get prepared? -...
General Data Protection Regulation: what do you need to do to get prepared? -...
 
Ransomware - Mark Chimely
Ransomware - Mark ChimelyRansomware - Mark Chimely
Ransomware - Mark Chimely
 
How to avoid becoming the next victim of ransomware
How to avoid becoming the next victim of ransomwareHow to avoid becoming the next victim of ransomware
How to avoid becoming the next victim of ransomware
 
Insider threat event presentation
Insider threat event presentationInsider threat event presentation
Insider threat event presentation
 

Similar to Cloud services and it security

Cloud computing - Assessing the Security Risks - Jared Carstensen
Cloud computing - Assessing the Security Risks - Jared CarstensenCloud computing - Assessing the Security Risks - Jared Carstensen
Cloud computing - Assessing the Security Risks - Jared Carstensen
jaredcarst
 
Cloud Security, Standards and Applications
Cloud Security, Standards and ApplicationsCloud Security, Standards and Applications
Cloud Security, Standards and Applications
Dr. Sunil Kr. Pandey
 
Predicting The Future: Security and Compliance in the Cloud Age
Predicting The Future: Security and Compliance in the Cloud AgePredicting The Future: Security and Compliance in the Cloud Age
Predicting The Future: Security and Compliance in the Cloud Age
Alert Logic
 
Cloud Ecosystems A Perspective
Cloud Ecosystems A PerspectiveCloud Ecosystems A Perspective
Cloud Ecosystems A Perspective
jmcdaniel650
 
Les DSI face au Tsunami Cloud
Les DSI face au Tsunami Cloud Les DSI face au Tsunami Cloud
Les DSI face au Tsunami Cloud
Club Alliances
 
Cloud Security By Dr. Anton Ravindran
Cloud Security By Dr. Anton RavindranCloud Security By Dr. Anton Ravindran
Cloud Security By Dr. Anton Ravindran
GSTF
 
Ensuring PCI DSS Compliance in the Cloud
Ensuring PCI DSS Compliance in the CloudEnsuring PCI DSS Compliance in the Cloud
Ensuring PCI DSS Compliance in the Cloud
Cognizant
 
The Art of Cloud Auditing - ISACA ID
The Art of Cloud Auditing - ISACA IDThe Art of Cloud Auditing - ISACA ID
The Art of Cloud Auditing - ISACA ID
Eryk Budi Pratama
 
ShareResponsibilityModel.pptx
ShareResponsibilityModel.pptxShareResponsibilityModel.pptx
ShareResponsibilityModel.pptx
BabatundeAbioye2
 
How to Get Cloud Architecture and Design Right the First Time
How to Get Cloud Architecture and Design Right the First TimeHow to Get Cloud Architecture and Design Right the First Time
How to Get Cloud Architecture and Design Right the First TimeDavid Linthicum
 
Legal And Regulatory Issues Cloud Computing...V2.0
Legal And Regulatory Issues Cloud Computing...V2.0Legal And Regulatory Issues Cloud Computing...V2.0
Legal And Regulatory Issues Cloud Computing...V2.0David Spinks
 
Keys-to-Success-and-Security-in-the-Cloud
Keys-to-Success-and-Security-in-the-CloudKeys-to-Success-and-Security-in-the-Cloud
Keys-to-Success-and-Security-in-the-Cloudpatmisasi
 
Choosing the Right Cloud Provider
Choosing the Right Cloud ProviderChoosing the Right Cloud Provider
Choosing the Right Cloud Provider
Rutter Networking Technologies
 
Cloud computing & service level agreements
Cloud computing & service level agreementsCloud computing & service level agreements
Cloud computing & service level agreements
Cade Zvavanjanja
 
Cloud Computing Strategy and Architecture
Cloud Computing Strategy and ArchitectureCloud Computing Strategy and Architecture
Cloud Computing Strategy and Architecture
Hendrix Yapputro , Certified IT Architect
 
(Dee fleming) Ccloud computing_la_press_final
(Dee fleming) Ccloud computing_la_press_final(Dee fleming) Ccloud computing_la_press_final
(Dee fleming) Ccloud computing_la_press_finalLA_IBM_Cloud_Event
 
An Intro to Cloud Computing
An Intro to Cloud ComputingAn Intro to Cloud Computing
Virgílio Vargas Presentations / CloudViews.Org - Cloud Computing Conference 2...
Virgílio Vargas Presentations / CloudViews.Org - Cloud Computing Conference 2...Virgílio Vargas Presentations / CloudViews.Org - Cloud Computing Conference 2...
Virgílio Vargas Presentations / CloudViews.Org - Cloud Computing Conference 2...EuroCloud
 
Building and Operating Clouds
Building and Operating CloudsBuilding and Operating Clouds
Building and Operating Clouds
BMC Software
 
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
Happiest Minds Technologies
 

Similar to Cloud services and it security (20)

Cloud computing - Assessing the Security Risks - Jared Carstensen
Cloud computing - Assessing the Security Risks - Jared CarstensenCloud computing - Assessing the Security Risks - Jared Carstensen
Cloud computing - Assessing the Security Risks - Jared Carstensen
 
Cloud Security, Standards and Applications
Cloud Security, Standards and ApplicationsCloud Security, Standards and Applications
Cloud Security, Standards and Applications
 
Predicting The Future: Security and Compliance in the Cloud Age
Predicting The Future: Security and Compliance in the Cloud AgePredicting The Future: Security and Compliance in the Cloud Age
Predicting The Future: Security and Compliance in the Cloud Age
 
Cloud Ecosystems A Perspective
Cloud Ecosystems A PerspectiveCloud Ecosystems A Perspective
Cloud Ecosystems A Perspective
 
Les DSI face au Tsunami Cloud
Les DSI face au Tsunami Cloud Les DSI face au Tsunami Cloud
Les DSI face au Tsunami Cloud
 
Cloud Security By Dr. Anton Ravindran
Cloud Security By Dr. Anton RavindranCloud Security By Dr. Anton Ravindran
Cloud Security By Dr. Anton Ravindran
 
Ensuring PCI DSS Compliance in the Cloud
Ensuring PCI DSS Compliance in the CloudEnsuring PCI DSS Compliance in the Cloud
Ensuring PCI DSS Compliance in the Cloud
 
The Art of Cloud Auditing - ISACA ID
The Art of Cloud Auditing - ISACA IDThe Art of Cloud Auditing - ISACA ID
The Art of Cloud Auditing - ISACA ID
 
ShareResponsibilityModel.pptx
ShareResponsibilityModel.pptxShareResponsibilityModel.pptx
ShareResponsibilityModel.pptx
 
How to Get Cloud Architecture and Design Right the First Time
How to Get Cloud Architecture and Design Right the First TimeHow to Get Cloud Architecture and Design Right the First Time
How to Get Cloud Architecture and Design Right the First Time
 
Legal And Regulatory Issues Cloud Computing...V2.0
Legal And Regulatory Issues Cloud Computing...V2.0Legal And Regulatory Issues Cloud Computing...V2.0
Legal And Regulatory Issues Cloud Computing...V2.0
 
Keys-to-Success-and-Security-in-the-Cloud
Keys-to-Success-and-Security-in-the-CloudKeys-to-Success-and-Security-in-the-Cloud
Keys-to-Success-and-Security-in-the-Cloud
 
Choosing the Right Cloud Provider
Choosing the Right Cloud ProviderChoosing the Right Cloud Provider
Choosing the Right Cloud Provider
 
Cloud computing & service level agreements
Cloud computing & service level agreementsCloud computing & service level agreements
Cloud computing & service level agreements
 
Cloud Computing Strategy and Architecture
Cloud Computing Strategy and ArchitectureCloud Computing Strategy and Architecture
Cloud Computing Strategy and Architecture
 
(Dee fleming) Ccloud computing_la_press_final
(Dee fleming) Ccloud computing_la_press_final(Dee fleming) Ccloud computing_la_press_final
(Dee fleming) Ccloud computing_la_press_final
 
An Intro to Cloud Computing
An Intro to Cloud ComputingAn Intro to Cloud Computing
An Intro to Cloud Computing
 
Virgílio Vargas Presentations / CloudViews.Org - Cloud Computing Conference 2...
Virgílio Vargas Presentations / CloudViews.Org - Cloud Computing Conference 2...Virgílio Vargas Presentations / CloudViews.Org - Cloud Computing Conference 2...
Virgílio Vargas Presentations / CloudViews.Org - Cloud Computing Conference 2...
 
Building and Operating Clouds
Building and Operating CloudsBuilding and Operating Clouds
Building and Operating Clouds
 
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
 

More from East Midlands Cyber Security Forum

Cyber Crime - Who do you call?
Cyber Crime - Who do you call?Cyber Crime - Who do you call?
Cyber Crime - Who do you call?
East Midlands Cyber Security Forum
 
What to do when get hacked or suffer a cyber breach
What to do when get hacked or suffer a cyber breachWhat to do when get hacked or suffer a cyber breach
What to do when get hacked or suffer a cyber breach
East Midlands Cyber Security Forum
 
Securing the IoT... Good Luck
Securing the IoT... Good LuckSecuring the IoT... Good Luck
Securing the IoT... Good Luck
East Midlands Cyber Security Forum
 
The Cyber Connected World
The Cyber Connected World The Cyber Connected World
The Cyber Connected World
East Midlands Cyber Security Forum
 
Emerging IoT in the Energy Sector
Emerging IoT in the Energy SectorEmerging IoT in the Energy Sector
Emerging IoT in the Energy Sector
East Midlands Cyber Security Forum
 
The Internet of Things Security Foundation (IoTSF)
The Internet of Things Security Foundation (IoTSF)The Internet of Things Security Foundation (IoTSF)
The Internet of Things Security Foundation (IoTSF)
East Midlands Cyber Security Forum
 
PETRAS - Internet of Things Research Hub
PETRAS - Internet of Things Research HubPETRAS - Internet of Things Research Hub
PETRAS - Internet of Things Research Hub
East Midlands Cyber Security Forum
 

More from East Midlands Cyber Security Forum (7)

Cyber Crime - Who do you call?
Cyber Crime - Who do you call?Cyber Crime - Who do you call?
Cyber Crime - Who do you call?
 
What to do when get hacked or suffer a cyber breach
What to do when get hacked or suffer a cyber breachWhat to do when get hacked or suffer a cyber breach
What to do when get hacked or suffer a cyber breach
 
Securing the IoT... Good Luck
Securing the IoT... Good LuckSecuring the IoT... Good Luck
Securing the IoT... Good Luck
 
The Cyber Connected World
The Cyber Connected World The Cyber Connected World
The Cyber Connected World
 
Emerging IoT in the Energy Sector
Emerging IoT in the Energy SectorEmerging IoT in the Energy Sector
Emerging IoT in the Energy Sector
 
The Internet of Things Security Foundation (IoTSF)
The Internet of Things Security Foundation (IoTSF)The Internet of Things Security Foundation (IoTSF)
The Internet of Things Security Foundation (IoTSF)
 
PETRAS - Internet of Things Research Hub
PETRAS - Internet of Things Research HubPETRAS - Internet of Things Research Hub
PETRAS - Internet of Things Research Hub
 

Recently uploaded

Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
Abida Shariff
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 

Recently uploaded (20)

Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 

Cloud services and it security

  • 1. How secure is your data in the Clouds?
  • 2. About the presenter Senior IT security at a global utility company Worked in IT infrastructure and consultancy roles for twenty five years Involved with security related roles and projects for the last ten years. Assessing the security of cloud solutions for the last five years.
  • 3. Scope  This presentation will mainly discuss the issues around adoption of Cloud services and data security, and the approach of a multi-national utility company to cloud service adoption.  We will look at the issues, and the assessment and selection of cloud service providers.  How to minimise some of the loopholes with contracts
  • 4. Recap - What is Cloud? NIST – National Institute for Standards and Technology The NIST Definition of Cloud Computing Cloud computing is a model for enabling ubiquitous, convenient, on-demand network access to a shared pool of configurable computing resources (e.g., networks, servers, storage, applications, and services) that can be rapidly provisioned and released with minimal management effort or service provider interaction.
  • 5. Deployment and Service models Cloud Deployment models  Private cloud.  Community cloud.  Public cloud.  Hybrid cloud. Cloud Service models  IaaS – Infrastructure as a service  PaaS – Platform as a service  SaaS – Software or Application as a service  DBaaS – database as a service  BaaS – Business as a service
  • 6. Fundamental business requirements are enabled and supported by cloud-based application platforms.  Customer & Partner Integration  Digital products, services & businesses  Multi-Enterprise EcoSystem  Digital Utility Market Transformation Business Drivers  Quick response on unpredictable demand or requests of customers & partners  Time to market / quick availability of services and products to customers & partners  Flexible / scalable cost (opex)  Analysis of large data volumes to predict customer demand / service adoption Business Requirements Cloud Characteristics Elasticity • Ability to handle expected & unexpected changes in load High Performance Computing • “Infinite” computing capacity aligned with demand Cost Flexibility • Flexible IT costs (as you go model) • Low costs of adoption • Low exit cost Speed • Faster availability of business functionality Why are we doing it?
  • 7. The portfolio of application platforms will diversify and the usage of public cloud services will increase. Dedicated platforms Virtual Servers Dedicated platforms Private cloud (Paas, Iaas) & Virtual Servers Public Cloud (SaaS) Dedicated platforms Private cloud (Paas, Iaas) & Virtual Servers Public Cloud (SaaS) 2013 2016 2020 Others (Cloud, SaaS) Public Cloud (IaaS, PaaS) Public Cloud (IaaS, PaaS) How will it change in the future?
  • 8. How do organisations use Cloud services? Sanctioned Cloud Services  The IT organisation has assessed various CSPs  Security options included in service  Framework Contracts in place  Services are re-assessed regularly Shadow IT  IT organisation has no knowledge  Paid for out of department budgets  No assessment of CSP  Security enhancements missing
  • 9. The Challenge To assess the abilities of Cloud Service Providers and their offerings to provide adequate security for the data and applications that will entrusted to them.
  • 10. What do we need to know?  Compliance  Data Governance  Human Resources  Information Security Policy  Legal  Operation Management  Risk Management  Release Management  Resiliency  Security Architecture Audit Planning Independent Audits Third Party Audits Contact / Authority Maintenance Information System Regulatory Mapping Intellectual Property Management Program Impact Analysis Business Continuity Planning Environmental Risks Equipment Location Equipment Power Failures Power / Telecommunications
  • 11. Example: Where are they going to process our data and do we care? Security approach EU vs USA  Many public service providers are US based  US does not have general data privacy legislation  Safe Harbour was voluntary  EU very restrictive (Even more so with GDPR)  Strict rules on what can processed  Strict rules on where it can be processed If you plan to use Personal Data in a cloud solution you need to know that EU rules will be followed
  • 12. Sanctioned Cloud Services How can you assess CSPs and their service offerings?
  • 13. CSP selection - Issues and approach  Traditional approach, compare third party service offering with in house service hosting  Cloud providers will not provide information about their internal hosting and processes  Unable to compare CSPs infrastructure model directly  Need to discover what we can from what they publish  Need to trust intermediary to verify security measures not visible to us.  Need to trust information sources.
  • 14. Assessment Processes for Sanctioned Services What can you do for yourselves?  CSA attestation (Cloud Security Alliance)  Self Certified  Audited once  Ongoing auditing  Custom assessment questionnaires  What do you cover?  ISO Accreditation  SOC Audits
  • 15. CSA - https://cloudsecurityalliance.org  The Cloud Security Alliance (CSA) is the world’s leading organization dedicated to defining and raising awareness of best practices to help ensure a secure cloud computing environment.  Star Attestation is based on type 2 SOC attestations supplemented by the criteria in the Cloud Controls Matrix (CCM).  Is based on a mature attest standard  Does not require the use of any criteria that were not designed for, or readily accepted by cloud providers  Provides for robust reporting on the service provider’s description of its system and on the service provider’s controls, including a description of the service auditor’s tests
  • 16. Use of CSA Attestation Where a CSP has filed a STAR attestation this can be used as the basis for evaluation  CSA 3.0.1 Link This requires expertise to evaluate
  • 19. Custom assessment questionnaire This can be used where there is no existing CSA attestation or to tailor the information gathered.  We created Cloud Risks and Controls Analysis  This was based on CSA 1.3  This highlighted areas we were particularly concerned about  We deleted topic areas about which we were not concerned  Process intensive, takes a lot of effort to keep up to date  Takes skill to operate  Tools needs frequent updates
  • 20. What should be covered by Contract? There are a number of topics which may require specific references in contracts with CSPs, some examples:  Location of processing of data  Regular production of Audit reports, SOC2, etc.  Regular report of results of pen testing  Incident management process  Change management process Warning: Do not Expect CSPs do modify their service to suit you!
  • 21. Assessment Processes What can you do if you don’t write your own tool and the CSP is not CSA registered?  Cloud Access Security Broker services  Subscription services  Monitor thousands of CSPs  Regularly update compliance status  Add new CSPs and services as they become available  Alert if CSP status changes
  • 22. Shadow IT - Background Shadow IT, also known as stealth IT, describes IT systems or solutions used within an organisation without the approval, or often even the knowledge, of corporate IT. According to the customers of a major vendor of Cloud Service Management Systems: • 80% of employees admit to using unsanctioned SaaS • Software-as-a-Service (SaaS) growing at 199% • Infrastructure-as-a-Service (IaaS) growing at 122% The intentions behind this practise are often good, but what appears to employees to be a great solution, being cheap to buy, agile, and aiding productivity, can be a huge downside to the company. Shadow IT opens dangerous security holes that expose the corporate network and the systems and data within it, to theft, malware, or loss. There is no central co-ordination of procurement often leading to licensing, technical and security issues.
  • 23. How can the risks be mitigated? Organisations which have an established security infrastructure can monitor internet breakout and manually screen for unsanctioned cloud service use. This may be laborious and requires considerable house keeping effort to keep up to date. The use of a subscription service is probably going to be more secure and cost effective, back to CASB services. There are many tools and products available to evaluate what is happening in the network. Most have multi-functionality such as :  Cloud service discovery  Broker service  Policy enforcement Careful selection of functionality enables the creation of a service fit for your purpose. The Objective should be to help the business by helping them to embrace the cloud service model and realise the benefits while guiding them towards the more secure solutions.
  • 24. Typical Cloud Service Broker Solutions Feature SP1 SP2 SP3 Encryption of data leaving the enterprise X X Tokenization of data leaving the enterprise X Broker service X X X Classification of Information X Cloud service discovery X X X Investigate Usage X X Malware Detection X Discover anomalous behaviour X X Event Alerting X X DLP Solution X X X Policy Enforcement X X Enable Historical Analysis X Cloud based service portal X X X Products for major CSPs X X SSL Inspection Central Breakout agnostic (Can cover local breakout) X Filtering In Line Protection X Integrates with SIEM X X SaaS X X X IaaS X X PaaS X X Customer keeps the keys X
  • 25. Summary  To operate securely in the cloud care must be taken to select the right cloud service provider.  Information a CSP will provide directly to the consumer is limited.  They may provide more information via the CSA or to broker services.  Contract clauses should cover specific important areas of compliance  Maintaining you own tools requires a lot of effort and knowledge.  Broker services may be appropriate, particularly if it is intended to use many different CSPs.