SlideShare a Scribd company logo
1 of 9
Download to read offline
@infosectrain
SWIPE LEFT
Recommendations for
CLOUD CUSTOMERS
SECURITY CHECKLIST
@infosectrain
01
Protection of Data in Transit
and Data at Rest
Since data in transit is vulnerable to interception by
malicious outsiders, making it a critical security risk,
organizations need to encrypt data both at rest in
cloud containers, and in transit.
@infosectrain
02
Asset Protection
Security teams should implement security policies
across all digital assets and also secure the data
held on apps and control access to those apps.
@infosectrain
03
Visibility and Control
Security teams should maintain visibility and control
of the cloud assets by monitoring data, usage
and user behavior and putting in place systems
that alerts the administrator of any unexpected
activity.
@infosectrain
04
Trusted Security Marketplace
and Partner Network
Can you trust your cloud provider? If not, find another
one. Choose a CSP that implements security best
practices, meets CSA or ISO standards and harmonizes
their services with your companyโ€™s compliance
standards.
@infosectrain
05
Secure User Management
User access management tools or Identity and
Access Management Systems (IAM) must be applied
wherever users can access cloud assets to ensure
total visibility and security.
@infosectrain
06
Compliance and Security
Integration
All cloud deployments must comply with relevant
data security regulations. This applies to all
companies dealing with client data, including
personally identifiable information (PII).
@infosectrain
07
Identity and
Authentication
Protect cloud infrastructure with 2-factor
authentication (2FA) tools that demand more than just
password credentials. This limits the ability of
attackers to breach cloud perimeters.
@infosectrain
08
Operational Security
Operational security controls must be used to
neutralize common cloud threats by managing
vulnerabilities, tracking activity and monitoring threats,
and responding to attacks to limit the damage.

More Related Content

Similar to Security Checklist Recommendations for Cloud Customers.pdf

report on Mobile security
report on Mobile securityreport on Mobile security
report on Mobile security
JAYANT RAJURKAR
ย 
EveryCloud_Company_Intro_Piece
EveryCloud_Company_Intro_PieceEveryCloud_Company_Intro_Piece
EveryCloud_Company_Intro_Piece
Keith Purves
ย 
EveryCloud_Company_Intro_Piece
EveryCloud_Company_Intro_PieceEveryCloud_Company_Intro_Piece
EveryCloud_Company_Intro_Piece
Paul Richards
ย 

Similar to Security Checklist Recommendations for Cloud Customers.pdf (20)

Module 5-cloud computing-SECURITY IN THE CLOUD
Module 5-cloud computing-SECURITY IN THE CLOUDModule 5-cloud computing-SECURITY IN THE CLOUD
Module 5-cloud computing-SECURITY IN THE CLOUD
ย 
What is the significance of cybersecurity in cloud.pptx
What is the significance of cybersecurity in cloud.pptxWhat is the significance of cybersecurity in cloud.pptx
What is the significance of cybersecurity in cloud.pptx
ย 
What is the significance of cybersecurity in cloud.pptx
What is the significance of cybersecurity in cloud.pptxWhat is the significance of cybersecurity in cloud.pptx
What is the significance of cybersecurity in cloud.pptx
ย 
Seven steps for improving cloud security with business integration
Seven steps for improving cloud security with business integrationSeven steps for improving cloud security with business integration
Seven steps for improving cloud security with business integration
ย 
The 15 best cloud security practices
The 15 best cloud security practices The 15 best cloud security practices
The 15 best cloud security practices
ย 
Demystifying Cloud Security Compliance
Demystifying Cloud Security ComplianceDemystifying Cloud Security Compliance
Demystifying Cloud Security Compliance
ย 
Computer Security.pptx
Computer Security.pptxComputer Security.pptx
Computer Security.pptx
ย 
the_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdfthe_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdf
ย 
Security Considerations When Using Cloud Infrastructure Services.pdf
Security Considerations When Using Cloud Infrastructure Services.pdfSecurity Considerations When Using Cloud Infrastructure Services.pdf
Security Considerations When Using Cloud Infrastructure Services.pdf
ย 
report on Mobile security
report on Mobile securityreport on Mobile security
report on Mobile security
ย 
White Paper: Protecting Your Cloud
White Paper: Protecting Your CloudWhite Paper: Protecting Your Cloud
White Paper: Protecting Your Cloud
ย 
the_role_of_resilience_data_in_ensuring_cloud_security.pptx
the_role_of_resilience_data_in_ensuring_cloud_security.pptxthe_role_of_resilience_data_in_ensuring_cloud_security.pptx
the_role_of_resilience_data_in_ensuring_cloud_security.pptx
ย 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
ย 
Chapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptxChapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptx
ย 
Cloud Security - Types, Common Threats & Tips To Mitigate.pdf
Cloud Security - Types, Common Threats & Tips To Mitigate.pdfCloud Security - Types, Common Threats & Tips To Mitigate.pdf
Cloud Security - Types, Common Threats & Tips To Mitigate.pdf
ย 
Marlabs cyber threat management
Marlabs cyber threat managementMarlabs cyber threat management
Marlabs cyber threat management
ย 
EveryCloud_Company_Intro_Piece
EveryCloud_Company_Intro_PieceEveryCloud_Company_Intro_Piece
EveryCloud_Company_Intro_Piece
ย 
EveryCloud_Company_Intro_Piece
EveryCloud_Company_Intro_PieceEveryCloud_Company_Intro_Piece
EveryCloud_Company_Intro_Piece
ย 
SECURING THE CLOUD DATA LAKES
SECURING THE CLOUD DATA LAKESSECURING THE CLOUD DATA LAKES
SECURING THE CLOUD DATA LAKES
ย 
The Zero Trust Security Model for Modern Businesses!
The Zero Trust Security Model for Modern Businesses!The Zero Trust Security Model for Modern Businesses!
The Zero Trust Security Model for Modern Businesses!
ย 

More from infosecTrain

Interpreting the Malicious Mind Motive Behind Cyberattacks.pdf
Interpreting the Malicious Mind Motive Behind Cyberattacks.pdfInterpreting the Malicious Mind Motive Behind Cyberattacks.pdf
Interpreting the Malicious Mind Motive Behind Cyberattacks.pdf
infosecTrain
ย 

More from infosecTrain (20)

Azure Administrator & Security Online Training Course.pdf
Azure Administrator & Security Online Training Course.pdfAzure Administrator & Security Online Training Course.pdf
Azure Administrator & Security Online Training Course.pdf
ย 
SOC Specialist Online Training Course.pdf
SOC Specialist Online Training Course.pdfSOC Specialist Online Training Course.pdf
SOC Specialist Online Training Course.pdf
ย 
CISSP Domain 1 Security and Risk Management.pdf
CISSP Domain 1 Security and Risk Management.pdfCISSP Domain 1 Security and Risk Management.pdf
CISSP Domain 1 Security and Risk Management.pdf
ย 
THE DATA DEFENSE SQUAD TOOLS FOR SECURITY.pdf
THE DATA DEFENSE SQUAD TOOLS FOR SECURITY.pdfTHE DATA DEFENSE SQUAD TOOLS FOR SECURITY.pdf
THE DATA DEFENSE SQUAD TOOLS FOR SECURITY.pdf
ย 
Elevate your privacy knowledge with Cipt certification training.pdf
Elevate your privacy knowledge with Cipt certification training.pdfElevate your privacy knowledge with Cipt certification training.pdf
Elevate your privacy knowledge with Cipt certification training.pdf
ย 
Audit Scenario Based Interview Questions.pdf
Audit Scenario Based Interview Questions.pdfAudit Scenario Based Interview Questions.pdf
Audit Scenario Based Interview Questions.pdf
ย 
Understanding DNS Cache Poisoning: Threats and Countermeasures
Understanding DNS Cache Poisoning: Threats and CountermeasuresUnderstanding DNS Cache Poisoning: Threats and Countermeasures
Understanding DNS Cache Poisoning: Threats and Countermeasures
ย 
Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...
Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...
Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...
ย 
An Introduction of CompTIA Security+ (SY0-701) Domain 1.pdf
An Introduction of CompTIA Security+ (SY0-701) Domain 1.pdfAn Introduction of CompTIA Security+ (SY0-701) Domain 1.pdf
An Introduction of CompTIA Security+ (SY0-701) Domain 1.pdf
ย 
Top 10 Cyber Attacks of 2024: Trends, Impacts, and Responses
Top 10 Cyber Attacks of 2024: Trends, Impacts, and ResponsesTop 10 Cyber Attacks of 2024: Trends, Impacts, and Responses
Top 10 Cyber Attacks of 2024: Trends, Impacts, and Responses
ย 
Stay ahead in 2024 with These Cybersecurity.pdf
Stay ahead in 2024 with These Cybersecurity.pdfStay ahead in 2024 with These Cybersecurity.pdf
Stay ahead in 2024 with These Cybersecurity.pdf
ย 
Questions for a Risk Analyst Interview - Get Ready for Success.pdf
Questions for a Risk Analyst Interview - Get Ready for Success.pdfQuestions for a Risk Analyst Interview - Get Ready for Success.pdf
Questions for a Risk Analyst Interview - Get Ready for Success.pdf
ย 
Cloud Vs. local Storage - Choose Your Data Destination.pdf
Cloud Vs. local Storage - Choose Your Data Destination.pdfCloud Vs. local Storage - Choose Your Data Destination.pdf
Cloud Vs. local Storage - Choose Your Data Destination.pdf
ย 
Interpreting the Malicious Mind Motive Behind Cyberattacks.pdf
Interpreting the Malicious Mind Motive Behind Cyberattacks.pdfInterpreting the Malicious Mind Motive Behind Cyberattacks.pdf
Interpreting the Malicious Mind Motive Behind Cyberattacks.pdf
ย 
Data Privacy Challenges & Solution -InfosecTrain
Data Privacy Challenges & Solution -InfosecTrainData Privacy Challenges & Solution -InfosecTrain
Data Privacy Challenges & Solution -InfosecTrain
ย 
Free Guide to Master in Ethical Hacking (CEH v12).pdf
Free Guide to Master in Ethical Hacking (CEH v12).pdfFree Guide to Master in Ethical Hacking (CEH v12).pdf
Free Guide to Master in Ethical Hacking (CEH v12).pdf
ย 
GRC (Governance, Risk, and Compliance) Hands-On Online Training.pdf
GRC (Governance, Risk, and Compliance) Hands-On Online Training.pdfGRC (Governance, Risk, and Compliance) Hands-On Online Training.pdf
GRC (Governance, Risk, and Compliance) Hands-On Online Training.pdf
ย 
Roadmap to Certified Ethical Hacker (v12) Certification Training..pdf
Roadmap to Certified Ethical Hacker (v12) Certification Training..pdfRoadmap to Certified Ethical Hacker (v12) Certification Training..pdf
Roadmap to Certified Ethical Hacker (v12) Certification Training..pdf
ย 
PMPยฎ Certification Online training Course..pdf
PMPยฎ Certification Online training Course..pdfPMPยฎ Certification Online training Course..pdf
PMPยฎ Certification Online training Course..pdf
ย 
NIST Cybersecurity Framework building a checklist.pdf
NIST Cybersecurity Framework building a checklist.pdfNIST Cybersecurity Framework building a checklist.pdf
NIST Cybersecurity Framework building a checklist.pdf
ย 

Recently uploaded

Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functions
KarakKing
ย 
Tแป”NG ร”N TแบฌP THI Vร€O LแปšP 10 Mร”N TIแบพNG ANH Nฤ‚M HแปŒC 2023 - 2024 Cร“ ฤรP รN (NGแปฎ ร‚...
Tแป”NG ร”N TแบฌP THI Vร€O LแปšP 10 Mร”N TIแบพNG ANH Nฤ‚M HแปŒC 2023 - 2024 Cร“ ฤรP รN (NGแปฎ ร‚...Tแป”NG ร”N TแบฌP THI Vร€O LแปšP 10 Mร”N TIแบพNG ANH Nฤ‚M HแปŒC 2023 - 2024 Cร“ ฤรP รN (NGแปฎ ร‚...
Tแป”NG ร”N TแบฌP THI Vร€O LแปšP 10 Mร”N TIแบพNG ANH Nฤ‚M HแปŒC 2023 - 2024 Cร“ ฤรP รN (NGแปฎ ร‚...
Nguyen Thanh Tu Collection
ย 

Recently uploaded (20)

Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structure
ย 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
ย 
How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17
ย 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptx
ย 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
ย 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
ย 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
ย 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
ย 
Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functions
ย 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024
ย 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptx
ย 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdf
ย 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
ย 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
ย 
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptxCOMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
COMMUNICATING NEGATIVE NEWS - APPROACHES .pptx
ย 
Tแป”NG ร”N TแบฌP THI Vร€O LแปšP 10 Mร”N TIแบพNG ANH Nฤ‚M HแปŒC 2023 - 2024 Cร“ ฤรP รN (NGแปฎ ร‚...
Tแป”NG ร”N TแบฌP THI Vร€O LแปšP 10 Mร”N TIแบพNG ANH Nฤ‚M HแปŒC 2023 - 2024 Cร“ ฤรP รN (NGแปฎ ร‚...Tแป”NG ร”N TแบฌP THI Vร€O LแปšP 10 Mร”N TIแบพNG ANH Nฤ‚M HแปŒC 2023 - 2024 Cร“ ฤรP รN (NGแปฎ ร‚...
Tแป”NG ร”N TแบฌP THI Vร€O LแปšP 10 Mร”N TIแบพNG ANH Nฤ‚M HแปŒC 2023 - 2024 Cร“ ฤรP รN (NGแปฎ ร‚...
ย 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdf
ย 
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
ย 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
ย 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptx
ย 

Security Checklist Recommendations for Cloud Customers.pdf