SlideShare a Scribd company logo
The Cloud Trust Conundrum:
You’re Asking All the Wrong Questions
Andrew Leeth
Jill Czerwinski
2
September 28, 2015
Session Number: 2230
About Us
» Representing the Customer...Jill Czerwinski
» 13 years in Information Security Consulting for Crowe Horwath
» Focus on Third Party Risk Management
» Manage several outsourced Vendor Info Sec Assessment functions
» CISSP, CISA, PMP, MCSA, Sec+
» https://www.linkedin.com/in/jillczerwinski
» Representing the Vendor...Andrew Leeth
» Product Security Engineer at Salesforce
» Specialize in Application Security of our products and that of vendors
» GWAPT, GMOB, CSSLP, CISSP, CEH, CCSK, Sec+
» @SecurityLeeth
3
Overview
1. The (Cloud) Vendor Information Security Paradigm
2. Current Process for 3rd Party Reviews
3. Pitfalls in Current Processes
4. Fixing the problem from both sides - Our Tips
4
The Cloud Vendor Information Security Paradigm:
The Plight of the Customer
» Outsourcing (in a big way) is here to stay & volume is overwhelming
» Uphill battle to maintain consistent Info Sec Standards across the Extended Enterprise
» Could we have prevented Target?
The Vendor Information Security Paradigm:
The Plight of the Vendor
» Able to provide the same high level of security for
*all* customers; even small customers can benefit
from the security usually left for larger companies
» Teams of experts working around the clock to
provide the highest level of availability and security
» Reduced cost compared to traditional on-premise
technology by sharing resources with other
customers
» Often times, can provide better security than a
customer could provide themselves
The Vendor Information Security Paradigm:
The Plight of the Vendor
» Complete every certification/standard
questionnaire/audit available
» Trying to minimize work by customer
» Many customers come from various industries with
different regulations and requirements
» Sheer number of customer who what to perform an
assessment is overwhelming
» Account executives aren’t able to assist, left to in
demand security resources
So Customers... How are we solving this?
❖ We’re trying to ‘Tier’ relationships
➢ True Risk Assessment?
❖ We’re considering our ‘Questionnaire’
➢ Sometimes custom, sometimes leveraging a tool
like the Shared Assessments Group (SIG)
❖ We may outsource some or all reviews
❖ We’re unsure if we’re the Chicken or the Pig...
➢ Mar 2013 Ponemon Institute Study: 79%
believed that End-Users are primary responsible
for cloud security
❖ Volume keeps getting in the way
➢ As we get comfortable, volume and complexity
goes up
We Vendors Know…
You’re asking all the wrong questions!!
» Endless stream of assessments (cloud providers
have many customers)
» Customers are vague in questions
» Questions are custom and do not follow a standard
» Oftentimes hundreds, if not thousands, of questions
» Questions come in various forms: email attached
documents, GRC/Web App form, plain email, etc.
» Often times, customer assessment/audit team is not
in the loop with customer business on what the
solution is being offered
» Don’t use the resources provided either online or
after NDA (such as SOC, STAR, and other reports)
» Understand what is the customer’s responsibility vs.
cloud provider’s responsibility!
Babysitter Pro
Cost Effective
Keeps kids happy
Innovative Technology
Allows you to get out of the house
Alright Customers, Lets go back to basics…
What do we ultimately want out of this process
We want to know that our vendor:
- Is appropriately knowledgeable
(People)
- Does the right things (Process)
- Has inherently secure solutions
(Technology)
Ultimately, we want to know that you can be trusted!
So where do we go from here?
Leading Practices in Cloud Vendor Security Assessments
Customer
1. Assess the Solution, not just the
Vendor
2. Evaluate your vendor’s response
3. Think continuous improvement
Vendor
1. Trust/Security is not going away
2. Security can be differentiator
3. Dedicated team to address
customer assessments
4. Channel to direct customer
feedback/issues to development
Roadmap for the Customer:
#1: Assess the Solution, Not the Vendor
Integrate Vendor Assessments into the Solution
development and monitoring process
Understand:
- What drove us to procure this solution?
- What are our internal roles and responsibilities
(potential significant carve out) (i.e PaaS)
For periodic vendor reviews, why would be assessing
Security independent of an assessment of the overall
relationship?
- Is the solution even meeting our needs?
- Security as a scapegoat, potential waste of effort
“We’ve got a vendor for you…”
Roadmap for the Customer:
#2: Evaluate your vendor’s response
We want to gain enough information to establish trust and identify gaps
We sometimes settle for…
- A really long questionnaire (that we made, found, bought)
- An attestation report (SOC, PCI, SIG, etc) we struggle to interpret
- Going onsite and ‘walking around’
Roadmap for the Customer:
#2: Evaluate your vendor’s response
So how do we establish this trust?
We want to know that our vendor:
● Is appropriately knowledgeable (People)
● Does the right things (Process)
● Has inherently secure solutions (Technology)
Roadmap for the Customer:
#2: Evaluate your vendor’s response
Example #1: The Cutting Edge SaaS provider
Confidentiality: Highly Confidential, High Volume
Availability: Not business critical
Integrity: Reporting system, no reliance on data integrity
People: 10 person startup
Process: No formal programs, no physical locations
Technology: Penetration Test
Roadmap for the Customer:
#2: Evaluate your vendor’s response
Example #2: The Mega-Provider
Confidentiality: Highly Confidential, High Volume, Data Masked prior to transmission
Availability: Mission Critical
Integrity: SOX application
People: Formal Info Sec Officer and Team
Process: Formal Programs, SOC reports, etc etc.
Technology: Legacy Mainframe-based system that does not
employ modern security principles
Roadmap for the Customer:
#3: Think Continuous Improvement
Security vendor management is not a ‘one time’
exercise. Think about:
» How do I set the relationship up for success
during due diligence? (Example: Penetration
Test)
» Are their vendor communities that our team can
become a part of, to keep a pulse on the vendor
and its Information Security strategy?
» Is your team trained and incentivized to monitor
vendor security?
» Are you gathering feedback from your business
units and vendors on your process?
» Automation - continue to refine and explore
Roadmap for the Vendor:
#1: Trust/Security is not going away
» Security is here to stay
» Customers are not going to drop their data into a black
hole; there will always be a need for customer
assessments
» Accept this as the future and build people and
processes around this
Roadmap for the Vendor:
#2: Security can be differentiator
» Transparency into security operations can go a long
way
» A company investing in security is looked upon
favorably
» Implementing cutting edge security practices vs.
keeping up with security
Roadmap for the Vendor:
#3: Dedicated team to address customer assessments
» Consistency in responses is key
» Team is trained on common
security/compliance/regulatory requirements
» React quickly on reports of new zero days (ex:
Heartbleed)
» Build tools and processes to quickly respond to
assessments
Roadmap for the Vendor:
#4: Channel to direct customer feedback/issues
to development
» Customers will ultimately discover ways to better the
product’s security, need a way to get this in the right
hands
» Vulnerabilities, zero days, and new attacks happen
everyday to the most secure systems. Critical findings
need to be escalated and handled on an expedited
timeframe.
» Responding and adapting to threats is half the battle
How do we improve?
From the other side of the fence...
Customer
1. Inquiries from customers into
Security should be expected, not
resisted. We consider that part of
the solution.
2. We expect you to be as
passionate about Security as we
are.
3. Our testing is not your testing.
Vendor
1. Customers should set realistic
timeframes on assessments
2. Ask only the essential questions,
you truly care about to gain trust
3. Do your homework, talk to the
business procuring the solution
and research public security
information about the solution
Andrew Leeth
@SecurityLeeth
andrew@leeth.us
Jill Czerwinski
www.linkedin.com/in/jillczerwinski
jill.czerwinski@crowehorwath.com

More Related Content

What's hot

Is Penetration Testing Worth It
Is Penetration Testing Worth ItIs Penetration Testing Worth It
Is Penetration Testing Worth It
vikasraina
 
Microsoft Word Morningstar Rfp Security Assessment 2008 V2 1
Microsoft Word   Morningstar Rfp   Security Assessment 2008 V2 1Microsoft Word   Morningstar Rfp   Security Assessment 2008 V2 1
Microsoft Word Morningstar Rfp Security Assessment 2008 V2 1
Todd Petty
 
10 Tips to Improve Your Security Incident Readiness and Reponse
10 Tips to Improve Your Security Incident Readiness and Reponse10 Tips to Improve Your Security Incident Readiness and Reponse
10 Tips to Improve Your Security Incident Readiness and Reponse
EMC
 
Security by Collaboration: Rethinking Red Teams versus Blue Teams
Security by Collaboration: Rethinking Red Teams versus Blue TeamsSecurity by Collaboration: Rethinking Red Teams versus Blue Teams
Security by Collaboration: Rethinking Red Teams versus Blue Teams
AlienVault
 
Developing useful metrics
Developing useful metricsDeveloping useful metrics
Developing useful metrics
Priyanka Aash
 
INFRAGARD 2014: Back to basics security
INFRAGARD 2014: Back to basics securityINFRAGARD 2014: Back to basics security
INFRAGARD 2014: Back to basics security
Joel Cardella
 
Beyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability AssessmentBeyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability Assessment
Damon Small
 
Red team vs Penetration Testing
Red team vs Penetration TestingRed team vs Penetration Testing
Red team vs Penetration Testing
avioren1979
 

What's hot (8)

Is Penetration Testing Worth It
Is Penetration Testing Worth ItIs Penetration Testing Worth It
Is Penetration Testing Worth It
 
Microsoft Word Morningstar Rfp Security Assessment 2008 V2 1
Microsoft Word   Morningstar Rfp   Security Assessment 2008 V2 1Microsoft Word   Morningstar Rfp   Security Assessment 2008 V2 1
Microsoft Word Morningstar Rfp Security Assessment 2008 V2 1
 
10 Tips to Improve Your Security Incident Readiness and Reponse
10 Tips to Improve Your Security Incident Readiness and Reponse10 Tips to Improve Your Security Incident Readiness and Reponse
10 Tips to Improve Your Security Incident Readiness and Reponse
 
Security by Collaboration: Rethinking Red Teams versus Blue Teams
Security by Collaboration: Rethinking Red Teams versus Blue TeamsSecurity by Collaboration: Rethinking Red Teams versus Blue Teams
Security by Collaboration: Rethinking Red Teams versus Blue Teams
 
Developing useful metrics
Developing useful metricsDeveloping useful metrics
Developing useful metrics
 
INFRAGARD 2014: Back to basics security
INFRAGARD 2014: Back to basics securityINFRAGARD 2014: Back to basics security
INFRAGARD 2014: Back to basics security
 
Beyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability AssessmentBeyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability Assessment
 
Red team vs Penetration Testing
Red team vs Penetration TestingRed team vs Penetration Testing
Red team vs Penetration Testing
 

Similar to (ISC)2 Security Congress 2015 - The Cloud Trust Conundrum- You’re Asking all the Wrong Questions

Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Wendy Knox Everette
 
Jack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security MetricsJack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security Metrics
centralohioissa
 
Information Security
Information SecurityInformation Security
Information Security
divyeshkharade
 
Cybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial ServicesCybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial Services
John Rapa
 
Security metrics 2
Security metrics 2Security metrics 2
Security metrics 2
Manish Kumar
 
Post 11. Long term GoalThe Group’s goal is to offer attr
Post 11. Long term GoalThe Group’s goal is to offer attrPost 11. Long term GoalThe Group’s goal is to offer attr
Post 11. Long term GoalThe Group’s goal is to offer attr
anhcrowley
 
How to Secure your Fintech Solution - A Whitepaper by RapidValue
How to Secure your Fintech Solution - A Whitepaper by RapidValueHow to Secure your Fintech Solution - A Whitepaper by RapidValue
How to Secure your Fintech Solution - A Whitepaper by RapidValue
RapidValue
 
Credit Union Cyber Security
Credit Union Cyber SecurityCredit Union Cyber Security
Credit Union Cyber Security
Stacy Willis
 
Securing The Reality of Multiple Cloud Apps: Pandora's Story
Securing The Reality of Multiple Cloud Apps: Pandora's StorySecuring The Reality of Multiple Cloud Apps: Pandora's Story
Securing The Reality of Multiple Cloud Apps: Pandora's Story
CloudLock
 
Security management - 2.0 -time - to-replace-your-siem-(1)
Security management - 2.0 -time - to-replace-your-siem-(1)Security management - 2.0 -time - to-replace-your-siem-(1)
Security management - 2.0 -time - to-replace-your-siem-(1)
CMR WORLD TECH
 
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
Simone Onofri
 
Injecting Threat Modeling into the SDLC by Susan Bradley
Injecting Threat Modeling into the SDLC by Susan BradleyInjecting Threat Modeling into the SDLC by Susan Bradley
Injecting Threat Modeling into the SDLC by Susan Bradley
QA or the Highway
 
UpGuard - Complete Guide to Vendor Questionnaires
UpGuard - Complete Guide to Vendor QuestionnairesUpGuard - Complete Guide to Vendor Questionnaires
UpGuard - Complete Guide to Vendor Questionnaires
Mike Baukes
 
Endpoint Security & Why It Matters!
Endpoint Security & Why It Matters!Endpoint Security & Why It Matters!
Endpoint Security & Why It Matters!
Net at Work
 
Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?
Skybox Security
 
Xevgenis_Michail_CI7130 Network and Information Security
Xevgenis_Michail_CI7130 Network and Information SecurityXevgenis_Michail_CI7130 Network and Information Security
Xevgenis_Michail_CI7130 Network and Information SecurityMichael Xevgenis
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
Intergen
 
SAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
SAL-DR-01-ELC 10 Understanding the SOC Audience.pptxSAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
SAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
hforhassan101
 
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob DavisLuncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
North Texas Chapter of the ISSA
 

Similar to (ISC)2 Security Congress 2015 - The Cloud Trust Conundrum- You’re Asking all the Wrong Questions (20)

Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
 
Jack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security MetricsJack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security Metrics
 
Information Security
Information SecurityInformation Security
Information Security
 
Cybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial ServicesCybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial Services
 
Security metrics 2
Security metrics 2Security metrics 2
Security metrics 2
 
Post 11. Long term GoalThe Group’s goal is to offer attr
Post 11. Long term GoalThe Group’s goal is to offer attrPost 11. Long term GoalThe Group’s goal is to offer attr
Post 11. Long term GoalThe Group’s goal is to offer attr
 
How to Secure your Fintech Solution - A Whitepaper by RapidValue
How to Secure your Fintech Solution - A Whitepaper by RapidValueHow to Secure your Fintech Solution - A Whitepaper by RapidValue
How to Secure your Fintech Solution - A Whitepaper by RapidValue
 
Credit Union Cyber Security
Credit Union Cyber SecurityCredit Union Cyber Security
Credit Union Cyber Security
 
Securing The Reality of Multiple Cloud Apps: Pandora's Story
Securing The Reality of Multiple Cloud Apps: Pandora's StorySecuring The Reality of Multiple Cloud Apps: Pandora's Story
Securing The Reality of Multiple Cloud Apps: Pandora's Story
 
Security management - 2.0 -time - to-replace-your-siem-(1)
Security management - 2.0 -time - to-replace-your-siem-(1)Security management - 2.0 -time - to-replace-your-siem-(1)
Security management - 2.0 -time - to-replace-your-siem-(1)
 
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
 
Injecting Threat Modeling into the SDLC by Susan Bradley
Injecting Threat Modeling into the SDLC by Susan BradleyInjecting Threat Modeling into the SDLC by Susan Bradley
Injecting Threat Modeling into the SDLC by Susan Bradley
 
UpGuard - Complete Guide to Vendor Questionnaires
UpGuard - Complete Guide to Vendor QuestionnairesUpGuard - Complete Guide to Vendor Questionnaires
UpGuard - Complete Guide to Vendor Questionnaires
 
Endpoint Security & Why It Matters!
Endpoint Security & Why It Matters!Endpoint Security & Why It Matters!
Endpoint Security & Why It Matters!
 
Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?
 
Secure Iowa Oct 2016
Secure Iowa Oct 2016Secure Iowa Oct 2016
Secure Iowa Oct 2016
 
Xevgenis_Michail_CI7130 Network and Information Security
Xevgenis_Michail_CI7130 Network and Information SecurityXevgenis_Michail_CI7130 Network and Information Security
Xevgenis_Michail_CI7130 Network and Information Security
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 
SAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
SAL-DR-01-ELC 10 Understanding the SOC Audience.pptxSAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
SAL-DR-01-ELC 10 Understanding the SOC Audience.pptx
 
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob DavisLuncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
 

Recently uploaded

Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
Fwdays
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
CatarinaPereira64715
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 

Recently uploaded (20)

Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 

(ISC)2 Security Congress 2015 - The Cloud Trust Conundrum- You’re Asking all the Wrong Questions

  • 1.
  • 2. The Cloud Trust Conundrum: You’re Asking All the Wrong Questions Andrew Leeth Jill Czerwinski 2 September 28, 2015 Session Number: 2230
  • 3. About Us » Representing the Customer...Jill Czerwinski » 13 years in Information Security Consulting for Crowe Horwath » Focus on Third Party Risk Management » Manage several outsourced Vendor Info Sec Assessment functions » CISSP, CISA, PMP, MCSA, Sec+ » https://www.linkedin.com/in/jillczerwinski » Representing the Vendor...Andrew Leeth » Product Security Engineer at Salesforce » Specialize in Application Security of our products and that of vendors » GWAPT, GMOB, CSSLP, CISSP, CEH, CCSK, Sec+ » @SecurityLeeth 3
  • 4. Overview 1. The (Cloud) Vendor Information Security Paradigm 2. Current Process for 3rd Party Reviews 3. Pitfalls in Current Processes 4. Fixing the problem from both sides - Our Tips 4
  • 5. The Cloud Vendor Information Security Paradigm: The Plight of the Customer » Outsourcing (in a big way) is here to stay & volume is overwhelming » Uphill battle to maintain consistent Info Sec Standards across the Extended Enterprise » Could we have prevented Target?
  • 6. The Vendor Information Security Paradigm: The Plight of the Vendor » Able to provide the same high level of security for *all* customers; even small customers can benefit from the security usually left for larger companies » Teams of experts working around the clock to provide the highest level of availability and security » Reduced cost compared to traditional on-premise technology by sharing resources with other customers » Often times, can provide better security than a customer could provide themselves
  • 7. The Vendor Information Security Paradigm: The Plight of the Vendor » Complete every certification/standard questionnaire/audit available » Trying to minimize work by customer » Many customers come from various industries with different regulations and requirements » Sheer number of customer who what to perform an assessment is overwhelming » Account executives aren’t able to assist, left to in demand security resources
  • 8. So Customers... How are we solving this? ❖ We’re trying to ‘Tier’ relationships ➢ True Risk Assessment? ❖ We’re considering our ‘Questionnaire’ ➢ Sometimes custom, sometimes leveraging a tool like the Shared Assessments Group (SIG) ❖ We may outsource some or all reviews ❖ We’re unsure if we’re the Chicken or the Pig... ➢ Mar 2013 Ponemon Institute Study: 79% believed that End-Users are primary responsible for cloud security ❖ Volume keeps getting in the way ➢ As we get comfortable, volume and complexity goes up
  • 9. We Vendors Know… You’re asking all the wrong questions!! » Endless stream of assessments (cloud providers have many customers) » Customers are vague in questions » Questions are custom and do not follow a standard » Oftentimes hundreds, if not thousands, of questions » Questions come in various forms: email attached documents, GRC/Web App form, plain email, etc. » Often times, customer assessment/audit team is not in the loop with customer business on what the solution is being offered » Don’t use the resources provided either online or after NDA (such as SOC, STAR, and other reports) » Understand what is the customer’s responsibility vs. cloud provider’s responsibility!
  • 10. Babysitter Pro Cost Effective Keeps kids happy Innovative Technology Allows you to get out of the house Alright Customers, Lets go back to basics… What do we ultimately want out of this process We want to know that our vendor: - Is appropriately knowledgeable (People) - Does the right things (Process) - Has inherently secure solutions (Technology) Ultimately, we want to know that you can be trusted!
  • 11. So where do we go from here? Leading Practices in Cloud Vendor Security Assessments Customer 1. Assess the Solution, not just the Vendor 2. Evaluate your vendor’s response 3. Think continuous improvement Vendor 1. Trust/Security is not going away 2. Security can be differentiator 3. Dedicated team to address customer assessments 4. Channel to direct customer feedback/issues to development
  • 12. Roadmap for the Customer: #1: Assess the Solution, Not the Vendor Integrate Vendor Assessments into the Solution development and monitoring process Understand: - What drove us to procure this solution? - What are our internal roles and responsibilities (potential significant carve out) (i.e PaaS) For periodic vendor reviews, why would be assessing Security independent of an assessment of the overall relationship? - Is the solution even meeting our needs? - Security as a scapegoat, potential waste of effort “We’ve got a vendor for you…”
  • 13. Roadmap for the Customer: #2: Evaluate your vendor’s response We want to gain enough information to establish trust and identify gaps We sometimes settle for… - A really long questionnaire (that we made, found, bought) - An attestation report (SOC, PCI, SIG, etc) we struggle to interpret - Going onsite and ‘walking around’
  • 14. Roadmap for the Customer: #2: Evaluate your vendor’s response So how do we establish this trust? We want to know that our vendor: ● Is appropriately knowledgeable (People) ● Does the right things (Process) ● Has inherently secure solutions (Technology)
  • 15. Roadmap for the Customer: #2: Evaluate your vendor’s response Example #1: The Cutting Edge SaaS provider Confidentiality: Highly Confidential, High Volume Availability: Not business critical Integrity: Reporting system, no reliance on data integrity People: 10 person startup Process: No formal programs, no physical locations Technology: Penetration Test
  • 16. Roadmap for the Customer: #2: Evaluate your vendor’s response Example #2: The Mega-Provider Confidentiality: Highly Confidential, High Volume, Data Masked prior to transmission Availability: Mission Critical Integrity: SOX application People: Formal Info Sec Officer and Team Process: Formal Programs, SOC reports, etc etc. Technology: Legacy Mainframe-based system that does not employ modern security principles
  • 17. Roadmap for the Customer: #3: Think Continuous Improvement Security vendor management is not a ‘one time’ exercise. Think about: » How do I set the relationship up for success during due diligence? (Example: Penetration Test) » Are their vendor communities that our team can become a part of, to keep a pulse on the vendor and its Information Security strategy? » Is your team trained and incentivized to monitor vendor security? » Are you gathering feedback from your business units and vendors on your process? » Automation - continue to refine and explore
  • 18. Roadmap for the Vendor: #1: Trust/Security is not going away » Security is here to stay » Customers are not going to drop their data into a black hole; there will always be a need for customer assessments » Accept this as the future and build people and processes around this
  • 19. Roadmap for the Vendor: #2: Security can be differentiator » Transparency into security operations can go a long way » A company investing in security is looked upon favorably » Implementing cutting edge security practices vs. keeping up with security
  • 20. Roadmap for the Vendor: #3: Dedicated team to address customer assessments » Consistency in responses is key » Team is trained on common security/compliance/regulatory requirements » React quickly on reports of new zero days (ex: Heartbleed) » Build tools and processes to quickly respond to assessments
  • 21. Roadmap for the Vendor: #4: Channel to direct customer feedback/issues to development » Customers will ultimately discover ways to better the product’s security, need a way to get this in the right hands » Vulnerabilities, zero days, and new attacks happen everyday to the most secure systems. Critical findings need to be escalated and handled on an expedited timeframe. » Responding and adapting to threats is half the battle
  • 22. How do we improve? From the other side of the fence... Customer 1. Inquiries from customers into Security should be expected, not resisted. We consider that part of the solution. 2. We expect you to be as passionate about Security as we are. 3. Our testing is not your testing. Vendor 1. Customers should set realistic timeframes on assessments 2. Ask only the essential questions, you truly care about to gain trust 3. Do your homework, talk to the business procuring the solution and research public security information about the solution