SlideShare a Scribd company logo
CONTINUOUS LEGAL COMPLIANCE AUDITING
FOR DISTRIBUTED IT INFRASTRUCTURES
Jonathan Sinclair
To investigate the methodologies and mechanisms for enabling continuous
and predictive compliance auditing by developing a proof of concept in a
distributed computing environment.
2013
2
Background
Auditing Legislation & Regulation
Customer Data
Legislation
Government
Auditor
Compliance CheckCompliance Report
Regulation
Regulator
creates creates
Businesses
have to
comply with
store and are
responsible for
use IT to improve
operations
IT Department
have to
comply with
Governance
Compliance
Customer Data
Legislation
Government
Auditor
Compliance CheckCompliance Report
Regulation
Regulator
creates creates
Businesses
have to
comply with
store and are
responsible for
use IT to improve
operations
IT Department
have to
comply with
Governance
Compliance
Thesis Chapter 2
3
Background
Big Data problem
PoS
SFA
ERP
SCM
Front Office
Finance
SCM
CRM
Tracking
Service
Partner
Back Office
Field CRM
Adapter
Adapter
Integration Broker
AS
ERP
Custom and
Package Apps
XI
HW
Adapter
Infrastructure
Data
Presentation CRM
Broker
Legacy NW
VM
DB
Cloud Provider
Thesis Chapter 3
4
Enabling Distributed Compliance Auditing
Compliance SLA’s
Thesis Chapter 4
<xml-fragment ws:TemplateId="1" ws:AgreementId="1_Ag"
xmlns:ws="http://schemas.ggf.org/graap/2007/03/ws-agreement">
<ws:Name>testTemplateOne</ws:Name>
<ws:Context>
<ws:AgreementInitiator/>
<ws:AgreementResponder/>
</ws:Context>
<ws:Terms>
<ws:All>
<ws:ServiceDescriptionTerm ws:ServiceName="GeoAgreementTerms" ws:Name="AllowedArea">
<ws:sequence>
<ws:item area="">UK</ws:item>
<ws:item area="">China</ws:item>
</ws:sequence>
</ws:ServiceDescriptionTerm>
<ws:ServiceDescriptionTerm ws:ServiceName="GeoAgreementTerms" ws:Name="ProhibitedArea">
<ws:sequence>
<ws:item area="">England</ws:item>
<ws:item area="">France</ws:item>
</ws:sequence>
</ws:ServiceDescriptionTerm>
<ws:ServiceDescriptionTerm ws:ServiceName="TimeAgreementTerms" ws:Name="StartTime">
</ws:BusinessValueList>
</ws:GuaranteeTerm>
</ws:All>
</ws:Terms>
<ws:CreationConstraints/>
</xml-fragment>
……
……
……
……
<LegalSection>
<Law>
<Metric>
<Measurement />
<Method />
</Metric>
</Law>
</LegalSection>
5
Enabling Distributed Compliance Auditing
Compliance SLA’s
Thesis Chapter 4
6
Enabling Distributed Compliance Auditing
Processing of Big Data Logs
“A complex system that works is invariably found to have evolved from a simple system that works”
John Gaule
time
1 2 3 4 5 6 7 8 9
Level 0: Normalize Events
Level 1: Event Extraction (Anomalous Filtering)
Level 2: Event Context / Relationships
Level 3: SLA Assessment
Level 4: Compliance Analysis
Level 5: Audit Reporting
Thesis Chapter 5
MessageEvent
Message
Content
Data usage
info
retention
locality
Timestamp
Type
e.g. user info,
machine info
Source Cloud-ID
Physical device
VM-ID
7
Enabling Distributed Compliance Auditing
Processing of Big Data Logs
1. Capture simple events
4. Notify people, invoke response and services, etc..
2. Transport events
3. Apply rules: filter, correlate, apply
constraints, aggregate, update event logs
Subprocess
Audit
Dashboard
Audit Alerts
CEP
Complex
Event
CEP
CEP
Complex
Event
Complex
Event
Complex
Event
BPM
Event
Event
Event
E
S
B
Thesis Chapter 5
Compliance Auditing Architecture
Thesis Chapter 5
9
Enabling Distributed Compliance Auditing
Auditing Data Privacy and Geo-locality
Thesis Chapter 6
 Data at Rest
 Deployed within compliant jurisdiction (EU)
 Data stored in distributed manner across multiple compliant jurisdictions (EU)
 Data in Transit
 Migrated to non-compliant jurisdiction (US)
 Data transferred outside compliant jurisdiction (EU > US)
 Data-set from distributed storage migrated outside compliant jurisdiction (EU > US)
 Data in Use
 Data accessed and processed by non-compliant jurisdiction. (US)
 Audit report generated from the Deployment of a service in a cloud environment under the
following conditions:
10
Case Study and Evaluation
Auditing Cloud Supply Chains
Thesis Chapter 7
Cloud computing tends towards a service marketplace in which composite services will be
created in the form of a cloud supply chain, this leads to problems in assuring data privacy.
11
Case Study and Evaluation
Verifying Compliance Audits
Validation of the methodology will be conducted at each stage of the lifecycle
• Definition of requirement > based on legislation
• Creation of SLA > based on requirements and consumer constraints
• Enforcement of SLA > based on accuracy of results output
• Reporting Compliance Results > based on accuracy of results output
• Scalability > based on events (quantity, frequency) and rules
Verification of this process will then be carried out in two stages
• Expectation and accuracy of results from synthetic test cases
• Unaccounted scenarios
Thesis Chapter 7
12
PhD Scope
Topics
PhD
Service-Level
AgreementsLogging
EU Directive
& DPA
HIPAA
PCI-DSS
PA-DSS
Assurance
Governance
and Risk
Argumentation
Theory
SLA
Optimisation
Cloud
Computing
Auditing
Compliance
Internet of
Services
Thank You!
Conference / Publications
Year Type Event Title
2010 Presentation CloudSlam’10 Auditing in Cloud Computing
2011 Paper +
Presentation
CLOSER Cloud Computing Conference Architecture for Compliance Analysis of Distributed
Service Based Systems
2011 Poster ACM WebSci 2011 Compliance Auditing for Cloud Computing:
Investigation into the methodologies and mechanisms
for enabling real-time compliance auditing
2011 Patent -- 1 IDF accepted that cannot be disclosed
2011 Paper +
Presentation
eChallenges EU Conference Auditing Issues for Cloud-based Business Services: a
CRM Case Study
2011 Poster ETSI Cloud Auditing in Future Web-based Infrastructures
2012 Book
Chapter
IGI Global: Achieving Federated and Self-
Manageable Cloud infrastructures
Deploying and running enterprise grade applications in
Federated Clouds
2012 Patent -- 2 IDFs accepted that cannot be disclosed
2013 Paper /
Journal
Pending Completion Auditing Issues for the Cloud Supply Chain:
A Data Protection Case Study
2013 Patent -- 3 IDFs pending submission
14
PhD Scope
Aims & Objectives
Scope Elements Description
Aims
(Describe the overall goal you are
aiming at)
 Investigate the fundamental challenges arising from auditing Cloud infrastructures
 To construct a cloud-based service which incorporates an audit engine for some aspects
of compliance analysis
Objectives/Deliverables
(Describe the several
outcomes/results of the project)
 Determine how compliance regulations should be stated in SLA’s
 Develop an auditing engine which can monitor compliance of services within a cloud
 Audit the compliance of the data geo-locality throughout the service lifecycle
In Scope
(Describe what needs to be done in
order to achieve the named
objectives/ deliverables)
 Investigate the significance of placement in determining how an auditing component
would be deployed in a cloud architecture
 Enhancing and developing new compliance extensions for SLAs
 Creation and storage of auditing logs and
 Configuration and maintenance of audit trails
Out of Scope
(Describe what kind of tasks are not
part of this project which are
somehow related however.)
 Weighting the accuracy and relevance of events using Argumentation Theory
 Optimisation of SLA conditions in circumstances of conflicting requirements
16
Logging Architecture
Overview
17
Cloud Infrastructure
OpenNebula
18
Logging Architecture
Messaging
event / log
flow
Cloud
«listen»
Message
Handler
Enterprise
Service Bus
(ESB)
Apache
Servicemix
Historical
Storage
«dispatch»
Complex Event
Processing
«dispatch»
19
Logging Architecture
Data Storage
Meet the requirements
►Scalability
►Distributed storage
►Dynamically extensible
►Reliability
►Usage of RAID possible
►Event based
►Loose coupling of ESB and Storage
►Self auditing
►Report database access

More Related Content

What's hot

Securing Your Customers' Credit Card Information
Securing Your Customers' Credit Card InformationSecuring Your Customers' Credit Card Information
Securing Your Customers' Credit Card Information
Skoda Minotti
 
ASPECTUAL PATTERNS FOR WEB SERVICES ADAPTATION
ASPECTUAL PATTERNS FOR WEB SERVICES ADAPTATIONASPECTUAL PATTERNS FOR WEB SERVICES ADAPTATION
ASPECTUAL PATTERNS FOR WEB SERVICES ADAPTATION
ijwscjournal
 
Privacy Preserving Public Auditing for Data Storage Security in Cloud
Privacy Preserving Public Auditing for Data Storage Security in Cloud Privacy Preserving Public Auditing for Data Storage Security in Cloud
Privacy Preserving Public Auditing for Data Storage Security in Cloud
Girish Chandra
 
Enabling cloud storage auditing with key exposure resistance 2
Enabling cloud storage auditing with key exposure resistance 2Enabling cloud storage auditing with key exposure resistance 2
Enabling cloud storage auditing with key exposure resistance 2
Ranjeet Bhalshankar
 
Strategies for Conducting GxP Vendor Assessment of Cloud Service Providers - ...
Strategies for Conducting GxP Vendor Assessment of Cloud Service Providers - ...Strategies for Conducting GxP Vendor Assessment of Cloud Service Providers - ...
Strategies for Conducting GxP Vendor Assessment of Cloud Service Providers - ...
Montrium
 
How to Approach Tool Integrations
How to Approach Tool IntegrationsHow to Approach Tool Integrations
How to Approach Tool Integrations
Happiest Minds Technologies
 
Privacy preserving public auditing for regenerating-code-based
Privacy preserving public auditing for regenerating-code-basedPrivacy preserving public auditing for regenerating-code-based
Privacy preserving public auditing for regenerating-code-based
Nagamalleswararao Tadikonda
 
PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING
PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGESECURITY IN CLOUD COMPUTINGPRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGESECURITY IN CLOUD COMPUTING
PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING
Kayalvizhi Selvaraj
 
Privacy preserving public auditing for secure cloud storage
Privacy preserving public auditing for secure cloud storagePrivacy preserving public auditing for secure cloud storage
Privacy preserving public auditing for secure cloud storage
IEEEFINALYEARPROJECTS
 
SLALOM Webinar Final Technical Outcomes Explanined "Using the SLALOM Technica...
SLALOM Webinar Final Technical Outcomes Explanined "Using the SLALOM Technica...SLALOM Webinar Final Technical Outcomes Explanined "Using the SLALOM Technica...
SLALOM Webinar Final Technical Outcomes Explanined "Using the SLALOM Technica...
Oliver Barreto Rodríguez
 
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROsWebinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
Statistics & Data Corporation
 
Attribute based encryption with verifiable outsourced decryption
Attribute based encryption with verifiable outsourced decryptionAttribute based encryption with verifiable outsourced decryption
Attribute based encryption with verifiable outsourced decryption
IEEEFINALYEARPROJECTS
 
ArcSight Connector Appliance v6.0 Administrator's Guide
ArcSight Connector Appliance v6.0 Administrator's GuideArcSight Connector Appliance v6.0 Administrator's Guide
ArcSight Connector Appliance v6.0 Administrator's Guide
Protect724tk
 
Foundation, Transition, Transform – Koch’s Journey Toward The Plant of the Fu...
Foundation, Transition, Transform – Koch’s Journey Toward The Plant of the Fu...Foundation, Transition, Transform – Koch’s Journey Toward The Plant of the Fu...
Foundation, Transition, Transform – Koch’s Journey Toward The Plant of the Fu...
Yokogawa1
 
SLALOM Webinar Final Legal Outcomes Explanined "Using the SLALOM Contract Ser...
SLALOM Webinar Final Legal Outcomes Explanined "Using the SLALOM Contract Ser...SLALOM Webinar Final Legal Outcomes Explanined "Using the SLALOM Contract Ser...
SLALOM Webinar Final Legal Outcomes Explanined "Using the SLALOM Contract Ser...
Oliver Barreto Rodríguez
 
Attributes based encryption with verifiable outsourced decryption
Attributes based encryption with verifiable outsourced decryptionAttributes based encryption with verifiable outsourced decryption
Attributes based encryption with verifiable outsourced decryption
KaashivInfoTech Company
 
Efficient Document Control is Essential to Positive Audit Outcomes
Efficient Document Control is Essential to Positive Audit Outcomes Efficient Document Control is Essential to Positive Audit Outcomes
Efficient Document Control is Essential to Positive Audit Outcomes
Veeva Systems
 

What's hot (17)

Securing Your Customers' Credit Card Information
Securing Your Customers' Credit Card InformationSecuring Your Customers' Credit Card Information
Securing Your Customers' Credit Card Information
 
ASPECTUAL PATTERNS FOR WEB SERVICES ADAPTATION
ASPECTUAL PATTERNS FOR WEB SERVICES ADAPTATIONASPECTUAL PATTERNS FOR WEB SERVICES ADAPTATION
ASPECTUAL PATTERNS FOR WEB SERVICES ADAPTATION
 
Privacy Preserving Public Auditing for Data Storage Security in Cloud
Privacy Preserving Public Auditing for Data Storage Security in Cloud Privacy Preserving Public Auditing for Data Storage Security in Cloud
Privacy Preserving Public Auditing for Data Storage Security in Cloud
 
Enabling cloud storage auditing with key exposure resistance 2
Enabling cloud storage auditing with key exposure resistance 2Enabling cloud storage auditing with key exposure resistance 2
Enabling cloud storage auditing with key exposure resistance 2
 
Strategies for Conducting GxP Vendor Assessment of Cloud Service Providers - ...
Strategies for Conducting GxP Vendor Assessment of Cloud Service Providers - ...Strategies for Conducting GxP Vendor Assessment of Cloud Service Providers - ...
Strategies for Conducting GxP Vendor Assessment of Cloud Service Providers - ...
 
How to Approach Tool Integrations
How to Approach Tool IntegrationsHow to Approach Tool Integrations
How to Approach Tool Integrations
 
Privacy preserving public auditing for regenerating-code-based
Privacy preserving public auditing for regenerating-code-basedPrivacy preserving public auditing for regenerating-code-based
Privacy preserving public auditing for regenerating-code-based
 
PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING
PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGESECURITY IN CLOUD COMPUTINGPRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGESECURITY IN CLOUD COMPUTING
PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING
 
Privacy preserving public auditing for secure cloud storage
Privacy preserving public auditing for secure cloud storagePrivacy preserving public auditing for secure cloud storage
Privacy preserving public auditing for secure cloud storage
 
SLALOM Webinar Final Technical Outcomes Explanined "Using the SLALOM Technica...
SLALOM Webinar Final Technical Outcomes Explanined "Using the SLALOM Technica...SLALOM Webinar Final Technical Outcomes Explanined "Using the SLALOM Technica...
SLALOM Webinar Final Technical Outcomes Explanined "Using the SLALOM Technica...
 
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROsWebinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
 
Attribute based encryption with verifiable outsourced decryption
Attribute based encryption with verifiable outsourced decryptionAttribute based encryption with verifiable outsourced decryption
Attribute based encryption with verifiable outsourced decryption
 
ArcSight Connector Appliance v6.0 Administrator's Guide
ArcSight Connector Appliance v6.0 Administrator's GuideArcSight Connector Appliance v6.0 Administrator's Guide
ArcSight Connector Appliance v6.0 Administrator's Guide
 
Foundation, Transition, Transform – Koch’s Journey Toward The Plant of the Fu...
Foundation, Transition, Transform – Koch’s Journey Toward The Plant of the Fu...Foundation, Transition, Transform – Koch’s Journey Toward The Plant of the Fu...
Foundation, Transition, Transform – Koch’s Journey Toward The Plant of the Fu...
 
SLALOM Webinar Final Legal Outcomes Explanined "Using the SLALOM Contract Ser...
SLALOM Webinar Final Legal Outcomes Explanined "Using the SLALOM Contract Ser...SLALOM Webinar Final Legal Outcomes Explanined "Using the SLALOM Contract Ser...
SLALOM Webinar Final Legal Outcomes Explanined "Using the SLALOM Contract Ser...
 
Attributes based encryption with verifiable outsourced decryption
Attributes based encryption with verifiable outsourced decryptionAttributes based encryption with verifiable outsourced decryption
Attributes based encryption with verifiable outsourced decryption
 
Efficient Document Control is Essential to Positive Audit Outcomes
Efficient Document Control is Essential to Positive Audit Outcomes Efficient Document Control is Essential to Positive Audit Outcomes
Efficient Document Control is Essential to Positive Audit Outcomes
 

Similar to Review_2013

Apq Qms Project Plan
Apq Qms Project PlanApq Qms Project Plan
Apq Qms Project Plan
Eng-Mohammad
 
GDPR Compliance Countdown - Is your Application environment ready?
GDPR Compliance Countdown - Is your Application environment ready?GDPR Compliance Countdown - Is your Application environment ready?
GDPR Compliance Countdown - Is your Application environment ready?
QualiQuali
 
Cloud & Enterprise IT. Hybrid IT, Coexistence Strategies
Cloud & Enterprise IT. Hybrid IT, Coexistence StrategiesCloud & Enterprise IT. Hybrid IT, Coexistence Strategies
Cloud & Enterprise IT. Hybrid IT, Coexistence Strategies
Open Data Center Alliance
 
Yongsan presentation 3
Yongsan presentation 3Yongsan presentation 3
Yongsan presentation 3
GovCloud Network
 
Project Business Case and Capital Justification for Implementation of Applica...
Project Business Case and Capital Justification for Implementation of Applica...Project Business Case and Capital Justification for Implementation of Applica...
Project Business Case and Capital Justification for Implementation of Applica...
Duane Bodle
 
Cloud services and it security
Cloud services and it securityCloud services and it security
Cloud services and it security
East Midlands Cyber Security Forum
 
Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Standards Customer Council
 
Ijmer 41025357
Ijmer 41025357Ijmer 41025357
Ijmer 41025357IJMER
 
Secure Multi-Owner Group Signature Based Secure M-Health Records in Cloud
Secure Multi-Owner Group Signature Based Secure M-Health  Records in Cloud Secure Multi-Owner Group Signature Based Secure M-Health  Records in Cloud
Secure Multi-Owner Group Signature Based Secure M-Health Records in Cloud
IJMER
 
Ijmer 41025357
Ijmer 41025357Ijmer 41025357
Ijmer 41025357IJMER
 
2011-2012 Cloud Assessment Tool (CAT) White Paper
2011-2012 Cloud Assessment Tool (CAT) White Paper2011-2012 Cloud Assessment Tool (CAT) White Paper
2011-2012 Cloud Assessment Tool (CAT) White Paper
accacloud
 
PSI Pharmaway 1.0
PSI Pharmaway 1.0PSI Pharmaway 1.0
PSI Pharmaway 1.0
Dash Way
 
RUNNING HEAD Intersession 6 Final Project Projection1Interse.docx
RUNNING HEAD Intersession 6 Final Project Projection1Interse.docxRUNNING HEAD Intersession 6 Final Project Projection1Interse.docx
RUNNING HEAD Intersession 6 Final Project Projection1Interse.docx
jeanettehully
 
Facility Environmental Audit Guidelines
Facility Environmental Audit GuidelinesFacility Environmental Audit Guidelines
Facility Environmental Audit Guidelinesamburyj3c9
 
Access control data security
Access control data securityAccess control data security
Access control data security
rajab ssemwogerere
 
IRJET- Improvement of Security and Trustworthiness in Cloud Computing usi...
IRJET-  	  Improvement of Security and Trustworthiness in Cloud Computing usi...IRJET-  	  Improvement of Security and Trustworthiness in Cloud Computing usi...
IRJET- Improvement of Security and Trustworthiness in Cloud Computing usi...
IRJET Journal
 
Latest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyLatest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and Privacy
Cloud Standards Customer Council
 
Cloud cpmputing and busness processes
Cloud cpmputing and busness processesCloud cpmputing and busness processes
Cloud cpmputing and busness processesMinka Fudulova
 
Creating A Solvency II Data Governance Framework
Creating A Solvency II Data Governance FrameworkCreating A Solvency II Data Governance Framework
Creating A Solvency II Data Governance Frameworkcolinrickard
 

Similar to Review_2013 (20)

Apq Qms Project Plan
Apq Qms Project PlanApq Qms Project Plan
Apq Qms Project Plan
 
GDPR Compliance Countdown - Is your Application environment ready?
GDPR Compliance Countdown - Is your Application environment ready?GDPR Compliance Countdown - Is your Application environment ready?
GDPR Compliance Countdown - Is your Application environment ready?
 
Cloud & Enterprise IT. Hybrid IT, Coexistence Strategies
Cloud & Enterprise IT. Hybrid IT, Coexistence StrategiesCloud & Enterprise IT. Hybrid IT, Coexistence Strategies
Cloud & Enterprise IT. Hybrid IT, Coexistence Strategies
 
Yongsan presentation 3
Yongsan presentation 3Yongsan presentation 3
Yongsan presentation 3
 
Project Business Case and Capital Justification for Implementation of Applica...
Project Business Case and Capital Justification for Implementation of Applica...Project Business Case and Capital Justification for Implementation of Applica...
Project Business Case and Capital Justification for Implementation of Applica...
 
Cloud services and it security
Cloud services and it securityCloud services and it security
Cloud services and it security
 
Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0
 
Ijmer 41025357
Ijmer 41025357Ijmer 41025357
Ijmer 41025357
 
Secure Multi-Owner Group Signature Based Secure M-Health Records in Cloud
Secure Multi-Owner Group Signature Based Secure M-Health  Records in Cloud Secure Multi-Owner Group Signature Based Secure M-Health  Records in Cloud
Secure Multi-Owner Group Signature Based Secure M-Health Records in Cloud
 
Ijmer 41025357
Ijmer 41025357Ijmer 41025357
Ijmer 41025357
 
2011-2012 Cloud Assessment Tool (CAT) White Paper
2011-2012 Cloud Assessment Tool (CAT) White Paper2011-2012 Cloud Assessment Tool (CAT) White Paper
2011-2012 Cloud Assessment Tool (CAT) White Paper
 
PSI Pharmaway 1.0
PSI Pharmaway 1.0PSI Pharmaway 1.0
PSI Pharmaway 1.0
 
RUNNING HEAD Intersession 6 Final Project Projection1Interse.docx
RUNNING HEAD Intersession 6 Final Project Projection1Interse.docxRUNNING HEAD Intersession 6 Final Project Projection1Interse.docx
RUNNING HEAD Intersession 6 Final Project Projection1Interse.docx
 
Facility Environmental Audit Guidelines
Facility Environmental Audit GuidelinesFacility Environmental Audit Guidelines
Facility Environmental Audit Guidelines
 
Access control data security
Access control data securityAccess control data security
Access control data security
 
IRJET- Improvement of Security and Trustworthiness in Cloud Computing usi...
IRJET-  	  Improvement of Security and Trustworthiness in Cloud Computing usi...IRJET-  	  Improvement of Security and Trustworthiness in Cloud Computing usi...
IRJET- Improvement of Security and Trustworthiness in Cloud Computing usi...
 
Latest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyLatest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and Privacy
 
Print report
Print reportPrint report
Print report
 
Cloud cpmputing and busness processes
Cloud cpmputing and busness processesCloud cpmputing and busness processes
Cloud cpmputing and busness processes
 
Creating A Solvency II Data Governance Framework
Creating A Solvency II Data Governance FrameworkCreating A Solvency II Data Governance Framework
Creating A Solvency II Data Governance Framework
 

Review_2013

  • 1. CONTINUOUS LEGAL COMPLIANCE AUDITING FOR DISTRIBUTED IT INFRASTRUCTURES Jonathan Sinclair To investigate the methodologies and mechanisms for enabling continuous and predictive compliance auditing by developing a proof of concept in a distributed computing environment. 2013
  • 2. 2 Background Auditing Legislation & Regulation Customer Data Legislation Government Auditor Compliance CheckCompliance Report Regulation Regulator creates creates Businesses have to comply with store and are responsible for use IT to improve operations IT Department have to comply with Governance Compliance Customer Data Legislation Government Auditor Compliance CheckCompliance Report Regulation Regulator creates creates Businesses have to comply with store and are responsible for use IT to improve operations IT Department have to comply with Governance Compliance Thesis Chapter 2
  • 3. 3 Background Big Data problem PoS SFA ERP SCM Front Office Finance SCM CRM Tracking Service Partner Back Office Field CRM Adapter Adapter Integration Broker AS ERP Custom and Package Apps XI HW Adapter Infrastructure Data Presentation CRM Broker Legacy NW VM DB Cloud Provider Thesis Chapter 3
  • 4. 4 Enabling Distributed Compliance Auditing Compliance SLA’s Thesis Chapter 4 <xml-fragment ws:TemplateId="1" ws:AgreementId="1_Ag" xmlns:ws="http://schemas.ggf.org/graap/2007/03/ws-agreement"> <ws:Name>testTemplateOne</ws:Name> <ws:Context> <ws:AgreementInitiator/> <ws:AgreementResponder/> </ws:Context> <ws:Terms> <ws:All> <ws:ServiceDescriptionTerm ws:ServiceName="GeoAgreementTerms" ws:Name="AllowedArea"> <ws:sequence> <ws:item area="">UK</ws:item> <ws:item area="">China</ws:item> </ws:sequence> </ws:ServiceDescriptionTerm> <ws:ServiceDescriptionTerm ws:ServiceName="GeoAgreementTerms" ws:Name="ProhibitedArea"> <ws:sequence> <ws:item area="">England</ws:item> <ws:item area="">France</ws:item> </ws:sequence> </ws:ServiceDescriptionTerm> <ws:ServiceDescriptionTerm ws:ServiceName="TimeAgreementTerms" ws:Name="StartTime"> </ws:BusinessValueList> </ws:GuaranteeTerm> </ws:All> </ws:Terms> <ws:CreationConstraints/> </xml-fragment> …… …… …… …… <LegalSection> <Law> <Metric> <Measurement /> <Method /> </Metric> </Law> </LegalSection>
  • 5. 5 Enabling Distributed Compliance Auditing Compliance SLA’s Thesis Chapter 4
  • 6. 6 Enabling Distributed Compliance Auditing Processing of Big Data Logs “A complex system that works is invariably found to have evolved from a simple system that works” John Gaule time 1 2 3 4 5 6 7 8 9 Level 0: Normalize Events Level 1: Event Extraction (Anomalous Filtering) Level 2: Event Context / Relationships Level 3: SLA Assessment Level 4: Compliance Analysis Level 5: Audit Reporting Thesis Chapter 5 MessageEvent Message Content Data usage info retention locality Timestamp Type e.g. user info, machine info Source Cloud-ID Physical device VM-ID
  • 7. 7 Enabling Distributed Compliance Auditing Processing of Big Data Logs 1. Capture simple events 4. Notify people, invoke response and services, etc.. 2. Transport events 3. Apply rules: filter, correlate, apply constraints, aggregate, update event logs Subprocess Audit Dashboard Audit Alerts CEP Complex Event CEP CEP Complex Event Complex Event Complex Event BPM Event Event Event E S B Thesis Chapter 5
  • 9. 9 Enabling Distributed Compliance Auditing Auditing Data Privacy and Geo-locality Thesis Chapter 6  Data at Rest  Deployed within compliant jurisdiction (EU)  Data stored in distributed manner across multiple compliant jurisdictions (EU)  Data in Transit  Migrated to non-compliant jurisdiction (US)  Data transferred outside compliant jurisdiction (EU > US)  Data-set from distributed storage migrated outside compliant jurisdiction (EU > US)  Data in Use  Data accessed and processed by non-compliant jurisdiction. (US)  Audit report generated from the Deployment of a service in a cloud environment under the following conditions:
  • 10. 10 Case Study and Evaluation Auditing Cloud Supply Chains Thesis Chapter 7 Cloud computing tends towards a service marketplace in which composite services will be created in the form of a cloud supply chain, this leads to problems in assuring data privacy.
  • 11. 11 Case Study and Evaluation Verifying Compliance Audits Validation of the methodology will be conducted at each stage of the lifecycle • Definition of requirement > based on legislation • Creation of SLA > based on requirements and consumer constraints • Enforcement of SLA > based on accuracy of results output • Reporting Compliance Results > based on accuracy of results output • Scalability > based on events (quantity, frequency) and rules Verification of this process will then be carried out in two stages • Expectation and accuracy of results from synthetic test cases • Unaccounted scenarios Thesis Chapter 7
  • 12. 12 PhD Scope Topics PhD Service-Level AgreementsLogging EU Directive & DPA HIPAA PCI-DSS PA-DSS Assurance Governance and Risk Argumentation Theory SLA Optimisation Cloud Computing Auditing Compliance Internet of Services
  • 13. Thank You! Conference / Publications Year Type Event Title 2010 Presentation CloudSlam’10 Auditing in Cloud Computing 2011 Paper + Presentation CLOSER Cloud Computing Conference Architecture for Compliance Analysis of Distributed Service Based Systems 2011 Poster ACM WebSci 2011 Compliance Auditing for Cloud Computing: Investigation into the methodologies and mechanisms for enabling real-time compliance auditing 2011 Patent -- 1 IDF accepted that cannot be disclosed 2011 Paper + Presentation eChallenges EU Conference Auditing Issues for Cloud-based Business Services: a CRM Case Study 2011 Poster ETSI Cloud Auditing in Future Web-based Infrastructures 2012 Book Chapter IGI Global: Achieving Federated and Self- Manageable Cloud infrastructures Deploying and running enterprise grade applications in Federated Clouds 2012 Patent -- 2 IDFs accepted that cannot be disclosed 2013 Paper / Journal Pending Completion Auditing Issues for the Cloud Supply Chain: A Data Protection Case Study 2013 Patent -- 3 IDFs pending submission
  • 14. 14 PhD Scope Aims & Objectives Scope Elements Description Aims (Describe the overall goal you are aiming at)  Investigate the fundamental challenges arising from auditing Cloud infrastructures  To construct a cloud-based service which incorporates an audit engine for some aspects of compliance analysis Objectives/Deliverables (Describe the several outcomes/results of the project)  Determine how compliance regulations should be stated in SLA’s  Develop an auditing engine which can monitor compliance of services within a cloud  Audit the compliance of the data geo-locality throughout the service lifecycle In Scope (Describe what needs to be done in order to achieve the named objectives/ deliverables)  Investigate the significance of placement in determining how an auditing component would be deployed in a cloud architecture  Enhancing and developing new compliance extensions for SLAs  Creation and storage of auditing logs and  Configuration and maintenance of audit trails Out of Scope (Describe what kind of tasks are not part of this project which are somehow related however.)  Weighting the accuracy and relevance of events using Argumentation Theory  Optimisation of SLA conditions in circumstances of conflicting requirements
  • 15.
  • 18. 18 Logging Architecture Messaging event / log flow Cloud «listen» Message Handler Enterprise Service Bus (ESB) Apache Servicemix Historical Storage «dispatch» Complex Event Processing «dispatch»
  • 19. 19 Logging Architecture Data Storage Meet the requirements ►Scalability ►Distributed storage ►Dynamically extensible ►Reliability ►Usage of RAID possible ►Event based ►Loose coupling of ESB and Storage ►Self auditing ►Report database access

Editor's Notes

  1. Virtualization: Dynamic, Multi-tenancy Cloud Computing: Scalable, Federated, Cross-jurisdictional, Pay-per-use Business as a collection of services: Granular