SlideShare a Scribd company logo
Application Security Institute Standards, Security, and Audit
What is needed to start trusting the
security of your applications in the cloud?
Application Security Institute 2
What is needed to start trusting the security of your
applications in the cloud?
Synopsis
 Application security is not easy to achieve and it mainly deals
with how an application is developed and tested.
– But what about using it and operating it?
– Is it not at this point that we put into the application the
information that really needs to be protected?
 This presentation will show how ISO 27034 can help you apply
and verify the security of operational applications that you can
trust, whether they are hosted in your infrastructure, in a
provider’s, or somewhere in the cloud.
Application Security Institute
Luc Poulin Ph.D. CISSP-ISSMP CSSLP CISM CISA 27034CASLI 27034CASLA
CEO, Cogentas – Application Security Institute
ISO/IEC 27034 Project editor
Mr. Luc Poulin has more than thirty years' experience in IT where he is helping
governments and organizations to address application security issues.
Leading as project editor the ISO/IEC 27034: Application Security series of
International standards, which addresses the integration of security concerns in
the application life cycle.
Mr. Poulin is also participating in various projects in information security areas
such as e-voting, blockchain services, IoT, cloud, virtualization, and AGILE secure
development methods.
Contact Information
+1 418 473-4473
Luc.Poulin@Cogentas.org
www.Cogentas.org
ca.linkedin.com/in/LucPoulin
twitter.com/Cogentas.org
Application Security Institute 4
What is needed to start trusting the security of your
applications in the cloud?
Plan
1. Understand Application Scope vs Application Security Scope
2. Cloud application architecture in 3 layers
3. Understand Cloud Security vs Application Security
4. Cloud application architecture in 3 layers
5. Cloud application – Back office layer
6. What are the existing CSP security certifications
7. Improving CSP security certification with ISO/IEC 27034
8. Conclusion
Acronyms
CSP Cloud Service Provider
AS Application security
ASC Application Security Control
Application Security Institute 5
Understand Application Scope vs Application Security Scope
Understand the applications’ scope on the cloud
 We cannot protect something we don’t understand
– Before we can protect the information involved by an application,
we must understand and agree on
“What is the application we are talking about...”
 If someone asks you to protect a big application such as an
accounting system, an electronic voting system or Facebook
– What is he exactly talking about ?
 How to determine the scope of an application in the cloud to
protect the information involved by it?
Application Security Institute 6
Understand Application Scope vs Application Security Scope
Understand application scope
Stand alone application
Application’s scope
D
D
D
D
OS
A A
A
A
Data Data
Application Security Institute 7
Understand Application Scope vs Application Security Scope
Understand application scope
Stand alone application
Application’s scope
D
D
D
D
OS
A A
A
A
Data Data
Application Security Institute 8
Understand Application Scope vs Application Security Scope
Understand application scope
Stand alone application
Application’s scope
User / Admin
D
D
D
D
OS
A A
A
A
Data Data
Application Security Institute 9
Stand alone application
Processes
Understand Application Scope vs Application Security Scope
Understand application scope
Application scope
User / Admin
D
D
D
D
OS
A A
A
A
Data Data
Application Security Institute 10
Stand alone application
Processes
Understand Application Scope vs Application Security Scope
Understand application scope
Application scope
User / Admin
D
D
D
D
OS
A A
A
A
Data Data
AS scope to protect an application
Application Security Institute 11
Processes
Understand Application Scope vs Application Security Scope
Understand application scope
Client-server application
Application scope
AS scope to protect an application
OS
D
D
D
D
A
User
Data
Data
A
A
A
D
D
D
D
DBMS
Admin
Data
Data
Data
OS
A
A
A
A
LAN / WAN
Application Security Institute 12
Processes
Understand Application Scope vs Application Security Scope
Understand application scope
Internet application
Application scope
AS scope to protect an application
D
D
D
D
Admin
Data
Data
Data
DBMS
OS
A
A
A
A
User
Data
OS
D
D
D
D
A A
A
A
Data
Internet
Application Security Institute 13
Understand Application Scope vs Application Security Scope
Understand application scope
Cloud application
Application hosted in the cloud
Processes
Cloud
Application scope
AS scope to protect an application
User
Data
Data
OS
D
D
D
D
A A
A
A
D
D
D
D
Admin
Data
Data
Data
DBMS
OS
A
A
A
A
Internet
Application Security Institute 14
Processes
Cloud
Understand Application Scope vs Application Security Scope
Understand application scope
Mobile application (Tablet)
Application scope
AS scope to protect an application
Data
Data
User
OS
D
D
D
D
A A
A
A
D
D
D
D
Data
Data
Data
Admin
DBMS
OS
A
A
A
A
Internet
Application Security Institute 15
Understand Application Scope vs Application Security Scope
Understand application scope
N-tier and Web application
Processes
Application scope
AS scope to protect an application
User
A
OS
DBMS
A
A
D
D
D
D Admin
A
User
D
A
OS
A
A
A
D
D
D
Admin
A
User
A
A
OS
A D
D
D
D
Admin
Admin
AD
D
D
A
OS
AD
A
User
Internet
Application Security Institute 16
Cloud “B”
Cloud “A”
Understand Application Scope vs Application Security Scope
Understand application scope
N-tier / Web application in clouds
Processes
Application scope
AS scope to protect an application
User
Admin
OS
D
D
D
D
A
DBMS
OS
A
A
A
A
A
AA
A
A
A
OS
OS
A
A
A
A
D
D
D
D
D
D
D
D
D
D
D
D
User
Admin
A
User
Admin
User
Admin
Internet
Application Security Institute 17
Cloud application architecture in 3 layers
From client-server to N-Tier application architecture
 To make it simple, let’s define 3 architecture layers
Cloud
Application scope
Data
Data
OS
D
D
D
D
A A
A
A
D
D
D
D
Data
Data
Data
DBMS
OS
A
A
A
A
Internet
Client layer Back office layer
Communication
Layer
Application Security Institute 18
Cloud application – back office layer
Shared by CSA, NIST, ISACA, Gartner, etc.
 Cloud services provider’s view
 Examples
– NIST Special Publication 800-145: NIST Definition of Cloud
Computing
– NIST Special Publication 500-292: NIST Cloud Computing Reference
Architecture
Application Security Institute 19
 Cloud services provider’s view: SaaS
– Client owns and manages its
• Data
• Access to its data
– Cloud services provider (CSP)
manages its
• Software
• Platform
• IT Infrastructure
– CSP is accountable for service level
– Client is accountable for
data protection
Cloud application – back office layer
The 3 models of cloud service
Software
as a Service
(SaaS)
Backofficelayer
Software
Platform
Infrastructure
Client’s responsibilitiesCSP’s responsibilities Client’s user responsibilities
Application Security Institute 20
 Provider’s view: back office side
– Client owns and manages its
• Data
• Access to its data
• Software
– CSP manages its
• Platform
• IT Infrastructure
– CSP is accountable for
service level
– Client is accountable for
data protection
Cloud application – back office layer
The 3 models of cloud service
Software
as a Service
(SaaS)
Platform
as a Service
(PaaS)
Backofficelayer
Client’s responsibilitiesCSP’s responsibilities Client’s user responsibilities
Application Security Institute 21
 Provider’s view: back office side
– Client owns and
manages its
• Data
• Access to its
Data
• Software
• Platform
– CSP manages its
• IT Infrastructure
Cloud application – back office layer
The 3 models of cloud service
Software
as a Service
(SaaS)
Platform
as a Service
(PaaS)
Infrastructure
as a Service
(IaaS)
Backofficelayer
Client’s responsibilitiesCSP’s responsibilities Client’s user responsibilities
Application Security Institute 22
 Client owns and manages everything
The 4th model of cloud service: CoS
Client-owned
service
(CoS)
Cloud application – back office layer
Software
as a Service
(SaaS)
Platform
as a Service
(PaaS)
Infrastructure
as a Service
(IaaS)
Backofficelayer
SoftwarePlatformInfrastructure
Client’s responsibilitiesCSP’s responsibilities Client’s user responsibilities
Application Security Institute 23
Cloud application – back office layer
CSP must comply with laws, but which ones?
 Whatever territory the device belongs to
– Laws and territorial regulations from the
provider’s localization apply
• Cities, provinces, states, countries, etc.
– The client, not the CSP is accountable
for the confidentiality and integrity
of data in the cloud
Backofficelayer
Cloud Provider’s
territory
Infrastructure
Platform
Software
Client’s responsibilitiesCSP’s responsibilities Client’s user responsibilities
(USA)
Regulatory
Context
Application Security Institute 24
What are the existing CSP security certifications
Some existing Cloud security certifications
 ISO/SC27
– ISO/IEC 27017 – Code of practice for information security controls
based on ISO/IEC 27002 for cloud services
 Cloud Security Alliance
– Cloud Controls Matrix (CCM v3.0.1 – from CSA and AICPA)
– Star Program Assessment and Certifications: Open Certification
Framework
 ISACA
– Security Considerations for Cloud Computing (toolkit included)
– IS Audit/Assurance Program for Cloud Computing
Application Security Institute 25
Improving CSP security certification with ISO/IEC 27034
Scope of popular CSP certifications
CSPlayer
Platform
Infrastructure
Admin
Software
Regulatory
Context
Application Security Institute 26
Improving CSP security certification with ISO/IEC 27034
Application scope
AS scope to protect
an application
in the cloud
with ISO/IEC 27034
CSPlayer
Processes
Platform
Infrastructure
Client
Admin
User
Software
Regulatory
Context
Application Security Institute 27
Improving CSP security certification with ISO/IEC 27034
Improving regulatory context scope
 Whatever territory the device belongs to
– Laws and
territorial
regulations
may apply Infrastructure
Platform
Software
Backofficelayer
Clientlayer
Cloud Provider’s
territory
Client’s
territory
Client’s User’s
territory
Infrastructure
Platform
Software
Infrastructure
Platform
Software
Client’s responsibilitiesCSP’s responsibilities Client’s user responsibilities
(France) (Canada) (USA)
Application Security Institute 28
Improving CSP security certification with ISO/IEC 27034
What is missing
under ISO/IEC 27034
application security
scope?
 The ONF
– Technological
context
and
regulatory
context
are covered
at around 33%
– Security
conformance
process exists,
but subjective
Organization Normative Framework (ONF)
Business
context
Application specifications and
functionalities repository
Roles, responsibilities and
qualifications repository
ASC Library
Application Security
Tracability Matrix
Regulatory
context
Technological
context
Categorized information groups
repository
ASC
(Application Securty Controls)
Management processes related to
application security
Application Normative
Frameworks (ANF)
Application Security
Life Cycle Reference Model
Application
Security Life
Cycle Model
Application Security Risk Management
ONF Committee Management
ONF Management
Application Security Management
Application Security Conformance
Application Security Institute 29
Improving CSP security certification with ISO/IEC 27034
What ISO/IEC 27034 can provide to trust Application Security
in the cloud?
 Elements to make cloud application security implementation,
validation, verification and audit
– Measurable
• Unambiguous result
• Minimize subjectivity
– Repeatable
• Audit scope and measurements are independent of the
auditee/verifier/auditor
Application Security Institute 30
Improving CSP security certification with ISO/IEC 27034
Some ISO/IEC 27034
key elements
 The ONF
– ASC
– ASC Library
– ASLCRM
– AS Conformance
Organization Normative Framework (ONF)
Business
context
Application specifications and
functionalities repository
Roles, responsibilities and
qualifications repository
ASC Library
Application Security
Tracability Matrix
Regulatory
context
Technological
context
Categorized information groups
repository
ASC
(Application Securty Controls)
Management processes related to
application security
Application Normative
Frameworks (ANF)
Application Security
Life Cycle Reference Model
Application
Security Life
Cycle Model
Application Security Risk Management
ONF Committee Management
ONF Management
Application Security Management
Application Security Conformance
Application Security Institute 31
Improving CSP security certification with ISO/IEC 27034
The Application Security Control (ASC)
 Including implementation and verification activities
€/t
Application Target
Level of Trust
(why)
Security Requirements
· Application specifications,
· Compliance to regulations,
· Standards and best practices,
· Etc.
(why)
Application Security Life Cycle Reference Model
€/t
Verification Measurement
(what, how, where, who, when, how much)
Security Activity
(what, how, where, who, when, how much)
Application Security Institute 32
Improving CSP security certification with ISO/IEC 27034
ASC graph relationship
 ASCs may have a
graph relationship
– Multi-layers
risks mitigation
– Hide complexity
– Ease measurability ASC
ASC ASC
ASC
ASC
ASC
ASC
ASC
ASC
ASC
ASC
ASC
ASC
ASC
Business
Functional
Infrastructure
Users
ASC
Online Payment
Application Security Institute 33
Improving CSP security certification with ISO/IEC 27034
ASC graph relationship
Facilitates
– Verification,
– Certification,
– Non-compliance
management,
– Etc ...
ASC
ASC ASC
ASC
ASC
ASC
ASC
ASC
ASC
ASC
ASC
ASC
ASC
ASC
Business
Functional
Infrastructure
Users
ASC
Online Payment
Application Security Institute 34
Organization ASC Library
...0 1 32 9 10
Application’s levels of trust used
by the organizationASCs name & id
Security
requirements
CSACSA
Secure
authentication
Must provide...
CSACSA
Aeronautics
regulations
Must comply with...
CSA CSACSA
Online
payment
Must securely
provide...
CSAPCI-DSS StandardMust comply with... CSA
CSA CSACSAPrivacy Law (Canada)Must comply with...
CSA CSACSASSL tunnellingMust provide...
CSA CSACSA
Secure
destruction
Must provide...
3
Improving CSP security certification with ISO/IEC 27034
The ASC Library
Application Security Institute 35
Improving CSP security certification with ISO/IEC 27034
The Application Security Life Cycle Reference Model
Actors
Role 1 Role 2 Role 3 Role 4 Role n
Application Security Life Cycle Reference Model
Operation stages
Utilization and
maintenance
Archival DestructionDisposal
Provisioning stages
Preparation Realization Transition
Application
management
Application provisionning management Application operation management
Infrastructure
management
Application provisionning infrastructure management
Application operation
infrastructure management Disposal
Application
audit
Application provisioning audit Application operation audit
Layers
Application
provisionning
and operation
Preparation Utilization Archival Destruction
Outsourcing
Development
Acquisition
Transition
Application Security Institute 36
Improving CSP security certification with ISO/IEC 27034
Level of Trust
 Target: List of ASCs that have been identified and
approved by the application owner
 Actual: List of ASCs that succeeded verification tests
 Application can be considered secure when
≥Actual
Level of Trust
Target
Level of Trust
Application Security Institute 37
Improving CSP security certification with ISO/IEC 27034
Application security conformance
Defined in:
· ISO/IEC 27034-2, clause 6
· ISO/IEC 27034-3, clause 5 and 6
Introduced by:
· ISO/IEC 27034-2, clause 5.4.8
· ISO/IEC 27034-3, clause 6.5
Auditee
(entity to be audited)
Body certification processApplication security
audit scope
definition process
Application security validation process
Application security
implementation processes
Provide knowledge:
scope and criteria, alligned to
the certification scheme
Delivers
certificate
insurances
Ordering an audit / Hire
Perform an AS audit
(clause 5.5)
Provides
recommendations
Requests
an auditISO 27034-4
Verification
scope
(clause 6 & 7)
Manage an
AS audit programme
(clause 5.4)
ISO 27034-4
Certification
scheme
(clause 8)
Provides
training
Certifies
ISO 17021
ISO 19011
Is provided
to
AS authority
Accreditation authority
Implementer
Personnal
certification body
Training supplier
Auditor
Certification body
ISO 17024
Lead the implementation of
the AS framework or a AS verifcation scope
Accredit
ISO 27034-4
Certification
scheme
ISO 27034-4
AS verification
scope
Application Security Institute 38
 Provide elements to implement and enforce security conformance for
applications in the cloud
 Help you to build an application security strategy to
– Make security target flexible
– Respect organization maturity / risk tolerance / resources
– Provide a level of trust to manage “impacts vs security costs”
– Improve your RFPs for CSP selection that will include security
– Provide one simple security audit/verification/conformance process to
• Make security target measurable and verifiable
• Make repeatable results independent from the measurer/verifier
• Minimize subjectivity
• Minimize certification costs
Conclusion
ISO/IEC 27034 proposes frameworks that can
Application Security Institute 39
Conclusion
Example of an ISO/IEC 27034 implementation strategy
 To protect an application in the cloud
– Analyze and select existing certification standards that suit the
business, regulatory, and technological contexts for your
application, such as:
• Logical security controls / monitoring
• Data center physical security controls
• Incident management controls
• Change management controls
• Organization and administration controls
• System availability controls
Application Security Institute 40
Conclusion
Example of an ISO/IEC 27034 implementation strategy
 To protect an application in the cloud (cont.)
– Convert proposed controls in ASC format & structure
• Detailing the proposed controls with sub-controls if needed
• Adding a verification-measurement process to each one
– Develop new controls in ASC format & structure that may be
required to mitigate security risks, for instance:
• Secure development/deployment process
• Encryption and monitoring components
• Internal vulnerability testing
– Identify the ASC that will be inserted in RFPs to select CSPs that will
best suit your security requirements
Application Security Institute 41
Conclusion
Reutilization of approved controls is one of the keys
 Do not reinvent but improve the wheel
– ISO/IEC 27017 and the Cloud Controls Matrix (CCM v3)
• Propose high level security controls that can be detailed with CSA graphs
• Once implemented, some controls can be reused to be compliant with
several standards
– Ex. CCM v3 proposes 139 controls and maps them with other certification
standards
 As a CSP’s client, always remember…
– The CSP is not accountable for data confidentiality or data integrity
• SLAs often make CSPs accountable for data availability, but not always
• Contracts and SLAs of major CSPs are very detailed and must be studied
carefully
– The ultimate data responsibility/accountability remains to the CSP’s
client, even if the CSP provides insurance
Application Security Institute
THANK YOU
?
+1 418 473-4473
Luc.Poulin@Cogentas.org
www.Cogentas.org
ca.linkedin.com/in/LucPoulin
twitter.com/Cogentas.org
Application Security Institute
ISO/IEC 27034 Training Courses
 ISO/IEC 27034 Application Security Introduction
27034ASI – 1 Day Course
 ISO/IEC 27034 Application Security Foundation
27034ASF – 2 Days Course
 ISO/IEC 27034 Certified Lead Application Security Implementer
27034CASLI – 5 Days Course
 ISO/IEC 27034 Certified Lead Application Security Auditor
27034CASLA – 5 Days Course
Exam and certification fees are included in the training price.
https://pecb.com/iso-iec-27034-training-courses | www.pecb.com/events

More Related Content

What's hot

Cloud and compliance REX
Cloud and compliance REXCloud and compliance REX
Cloud and compliance REX
Antoine Vigneron
 
Total Digital Security Introduction 4.2
Total Digital Security Introduction 4.2Total Digital Security Introduction 4.2
Total Digital Security Introduction 4.2
Brad Deflin
 
Cyber Security Awareness of Critical Infrastructures in North East of Italy S...
Cyber Security Awareness of Critical Infrastructures in North East of Italy S...Cyber Security Awareness of Critical Infrastructures in North East of Italy S...
Cyber Security Awareness of Critical Infrastructures in North East of Italy S...
Luca Moroni ✔✔
 
Cyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & RecommendationsCyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & Recommendations
Ulf Mattsson
 
Summer internship - Cybersecurity
Summer internship - CybersecuritySummer internship - Cybersecurity
Summer internship - Cybersecurity
AbhilashYadav14
 
Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7
James Nesbitt
 
Cyber security
Cyber securityCyber security
Cyber security
Vaibhav Jain
 
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
NetEnrich, Inc.
 
Csa summit la transformación digital y el nuevo rol del ciso
Csa summit   la transformación digital y el nuevo rol del cisoCsa summit   la transformación digital y el nuevo rol del ciso
Csa summit la transformación digital y el nuevo rol del ciso
CSA Argentina
 
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
PECB
 
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
PECB
 
100+ Cyber Security Interview Questions and Answers in 2022
100+ Cyber Security Interview Questions and Answers in 2022100+ Cyber Security Interview Questions and Answers in 2022
100+ Cyber Security Interview Questions and Answers in 2022
Temok IT Services
 
The Security Circle- Services Offered
The Security Circle- Services OfferedThe Security Circle- Services Offered
The Security Circle- Services OfferedRachel Anne Carter
 
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
Ulf Mattsson
 
True Cost of Data Breaches
True Cost of Data BreachesTrue Cost of Data Breaches
True Cost of Data Breaches
Matthew Rosenquist
 
Security in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and CloudSecurity in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and Cloud
ITDogadjaji.com
 
Threat Intelligence Market
Threat Intelligence MarketThreat Intelligence Market
Threat Intelligence Market
Datsun Arnold
 
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA RegulationTop 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
PECB
 
Étude mondiale d'EY sur la cybersécurité (2018)
Étude mondiale d'EY sur la cybersécurité (2018)Étude mondiale d'EY sur la cybersécurité (2018)
Étude mondiale d'EY sur la cybersécurité (2018)
Paperjam_redaction
 
Cybersecurity isaca
Cybersecurity isacaCybersecurity isaca
Cybersecurity isaca
Antoine Vigneron
 

What's hot (20)

Cloud and compliance REX
Cloud and compliance REXCloud and compliance REX
Cloud and compliance REX
 
Total Digital Security Introduction 4.2
Total Digital Security Introduction 4.2Total Digital Security Introduction 4.2
Total Digital Security Introduction 4.2
 
Cyber Security Awareness of Critical Infrastructures in North East of Italy S...
Cyber Security Awareness of Critical Infrastructures in North East of Italy S...Cyber Security Awareness of Critical Infrastructures in North East of Italy S...
Cyber Security Awareness of Critical Infrastructures in North East of Italy S...
 
Cyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & RecommendationsCyber Risk Management in 2017 - Challenges & Recommendations
Cyber Risk Management in 2017 - Challenges & Recommendations
 
Summer internship - Cybersecurity
Summer internship - CybersecuritySummer internship - Cybersecurity
Summer internship - Cybersecurity
 
Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7Industrial Control Security USA Sacramento California Oct 6/7
Industrial Control Security USA Sacramento California Oct 6/7
 
Cyber security
Cyber securityCyber security
Cyber security
 
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
To Build Or Not To Build: Can SOC-aaS Bridge Your Security Skills Gap?
 
Csa summit la transformación digital y el nuevo rol del ciso
Csa summit   la transformación digital y el nuevo rol del cisoCsa summit   la transformación digital y el nuevo rol del ciso
Csa summit la transformación digital y el nuevo rol del ciso
 
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
Implementing of a Cyber Security Program Framework from ISO 27032 to ISO 55001
 
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
Ethical Hacking vs Penetration Testing vs Cybersecurity: Know the Difference?
 
100+ Cyber Security Interview Questions and Answers in 2022
100+ Cyber Security Interview Questions and Answers in 2022100+ Cyber Security Interview Questions and Answers in 2022
100+ Cyber Security Interview Questions and Answers in 2022
 
The Security Circle- Services Offered
The Security Circle- Services OfferedThe Security Circle- Services Offered
The Security Circle- Services Offered
 
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
Securing fintech - threats, challenges, best practices, ffiec, nist, and beyo...
 
True Cost of Data Breaches
True Cost of Data BreachesTrue Cost of Data Breaches
True Cost of Data Breaches
 
Security in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and CloudSecurity in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and Cloud
 
Threat Intelligence Market
Threat Intelligence MarketThreat Intelligence Market
Threat Intelligence Market
 
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA RegulationTop 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
Top 2020 Predictions: Cybersecurity Threats, Trends, and the CCPA Regulation
 
Étude mondiale d'EY sur la cybersécurité (2018)
Étude mondiale d'EY sur la cybersécurité (2018)Étude mondiale d'EY sur la cybersécurité (2018)
Étude mondiale d'EY sur la cybersécurité (2018)
 
Cybersecurity isaca
Cybersecurity isacaCybersecurity isaca
Cybersecurity isaca
 

Similar to What is needed to start trusting the security of your applications in the cloud?

Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...
Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...
Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...
Primend
 
Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017
Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017
Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017
Amazon Web Services
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future
IBM
 
Application security Best Practices Framework
Application security   Best Practices FrameworkApplication security   Best Practices Framework
Application security Best Practices Framework
Sujata Raskar
 
Cloud Data Protection for the Masses
Cloud Data Protection for the MassesCloud Data Protection for the Masses
Cloud Data Protection for the Masses
IRJET Journal
 
GDPR Compliance Countdown - Is your Application environment ready?
GDPR Compliance Countdown - Is your Application environment ready?GDPR Compliance Countdown - Is your Application environment ready?
GDPR Compliance Countdown - Is your Application environment ready?
QualiQuali
 
Cloud Security using NIST guidelines
Cloud Security using NIST guidelinesCloud Security using NIST guidelines
Cloud Security using NIST guidelines
Srishti Ahuja
 
Cloud Security using NIST guidelines
Cloud Security using NIST guidelinesCloud Security using NIST guidelines
Cloud Security using NIST guidelines
Srishti Ahuja
 
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
Alert Logic
 
Cloud Application Security Service
Cloud Application Security ServiceCloud Application Security Service
Cloud Application Security Service
Briskinfosec Technology and Consulting
 
J3602068071
J3602068071J3602068071
J3602068071
ijceronline
 
ISO/IEC 27034 Application Security – How to trust, without paying too much!
ISO/IEC 27034 Application Security – How to trust, without paying too much!ISO/IEC 27034 Application Security – How to trust, without paying too much!
ISO/IEC 27034 Application Security – How to trust, without paying too much!
PECB
 
Introduction to Cloud Security
Introduction to Cloud SecurityIntroduction to Cloud Security
Introduction to Cloud Security
Susanne Tedrick
 
Cloud and the Future of Networked Systems
Cloud and the Future of Networked SystemsCloud and the Future of Networked Systems
Cloud and the Future of Networked SystemsJames Urquhart
 
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud AppsSecure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Vignesh Ganesan I Microsoft MVP
 
Mission Mobility - Changing How and Where Real Mission Work is Done
Mission Mobility - Changing How and Where Real Mission Work is DoneMission Mobility - Changing How and Where Real Mission Work is Done
Mission Mobility - Changing How and Where Real Mission Work is Done
Amazon Web Services
 
Solving for Compliance: Mobile app security for banking and financial services
Solving for Compliance: Mobile app security for banking and financial servicesSolving for Compliance: Mobile app security for banking and financial services
Solving for Compliance: Mobile app security for banking and financial services
NowSecure
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver Presentation
Scalar Decisions
 
Learn how an app-centric approach will improve security & operational efficiency
Learn how an app-centric approach will improve security & operational efficiencyLearn how an app-centric approach will improve security & operational efficiency
Learn how an app-centric approach will improve security & operational efficiency
Adi Gazit Blecher
 
Security of the Data Secure the Data SASE, CNAPP and CSMA functions
Security of the Data Secure the Data SASE, CNAPP and CSMA functionsSecurity of the Data Secure the Data SASE, CNAPP and CSMA functions
Security of the Data Secure the Data SASE, CNAPP and CSMA functions
Digital Devices LTD: Top B2B IT Reseller in UK | Digital Devices
 

Similar to What is needed to start trusting the security of your applications in the cloud? (20)

Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...
Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...
Primend Praktiline Konverents - Rakenduse keskne IT infrastruktuur / Cisco Ap...
 
Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017
Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017
Architecting Application Services For Hybrid Cloud - AWS Summit SG 2017
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future
 
Application security Best Practices Framework
Application security   Best Practices FrameworkApplication security   Best Practices Framework
Application security Best Practices Framework
 
Cloud Data Protection for the Masses
Cloud Data Protection for the MassesCloud Data Protection for the Masses
Cloud Data Protection for the Masses
 
GDPR Compliance Countdown - Is your Application environment ready?
GDPR Compliance Countdown - Is your Application environment ready?GDPR Compliance Countdown - Is your Application environment ready?
GDPR Compliance Countdown - Is your Application environment ready?
 
Cloud Security using NIST guidelines
Cloud Security using NIST guidelinesCloud Security using NIST guidelines
Cloud Security using NIST guidelines
 
Cloud Security using NIST guidelines
Cloud Security using NIST guidelinesCloud Security using NIST guidelines
Cloud Security using NIST guidelines
 
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
#ALSummit: SCOR Velogica's Journey to SOC2/TYPE2 Via AWS
 
Cloud Application Security Service
Cloud Application Security ServiceCloud Application Security Service
Cloud Application Security Service
 
J3602068071
J3602068071J3602068071
J3602068071
 
ISO/IEC 27034 Application Security – How to trust, without paying too much!
ISO/IEC 27034 Application Security – How to trust, without paying too much!ISO/IEC 27034 Application Security – How to trust, without paying too much!
ISO/IEC 27034 Application Security – How to trust, without paying too much!
 
Introduction to Cloud Security
Introduction to Cloud SecurityIntroduction to Cloud Security
Introduction to Cloud Security
 
Cloud and the Future of Networked Systems
Cloud and the Future of Networked SystemsCloud and the Future of Networked Systems
Cloud and the Future of Networked Systems
 
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud AppsSecure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
 
Mission Mobility - Changing How and Where Real Mission Work is Done
Mission Mobility - Changing How and Where Real Mission Work is DoneMission Mobility - Changing How and Where Real Mission Work is Done
Mission Mobility - Changing How and Where Real Mission Work is Done
 
Solving for Compliance: Mobile app security for banking and financial services
Solving for Compliance: Mobile app security for banking and financial servicesSolving for Compliance: Mobile app security for banking and financial services
Solving for Compliance: Mobile app security for banking and financial services
 
Scalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver PresentationScalar Security Roadshow - Vancouver Presentation
Scalar Security Roadshow - Vancouver Presentation
 
Learn how an app-centric approach will improve security & operational efficiency
Learn how an app-centric approach will improve security & operational efficiencyLearn how an app-centric approach will improve security & operational efficiency
Learn how an app-centric approach will improve security & operational efficiency
 
Security of the Data Secure the Data SASE, CNAPP and CSMA functions
Security of the Data Secure the Data SASE, CNAPP and CSMA functionsSecurity of the Data Secure the Data SASE, CNAPP and CSMA functions
Security of the Data Secure the Data SASE, CNAPP and CSMA functions
 

More from PECB

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
PECB
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
PECB
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
PECB
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
PECB
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
PECB
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
PECB
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
PECB
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
PECB
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
PECB
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
PECB
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
PECB
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
PECB
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
PECB
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
PECB
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
PECB
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
PECB
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
PECB
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
PECB
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
PECB
 

More from PECB (20)

Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of CybersecurityDORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
DORA, ISO/IEC 27005, and the Rise of AI: Securing the Future of Cybersecurity
 
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI GovernanceSecuring the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
Securing the Future: ISO/IEC 27001, ISO/IEC 42001, and AI Governance
 
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
ISO/IEC 27032, ISO/IEC 27002, and CMMC Frameworks - Achieving Cybersecurity M...
 
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
ISO/IEC 27001 and ISO/IEC 27035: Building a Resilient Cybersecurity Strategy ...
 
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks EffectivelyISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
ISO/IEC 27001 and ISO/IEC 27005: Managing AI Risks Effectively
 
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
Aligning ISO/IEC 27032:2023 and ISO/IEC 27701: Strengthening Cybersecurity Re...
 
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital TransformationISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
ISO/IEC 27001 and ISO/IEC 27032:2023 - Safeguarding Your Digital Transformation
 
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulationsManaging ISO 31000 Framework in AI Systems - The EU ACT and other regulations
Managing ISO 31000 Framework in AI Systems - The EU ACT and other regulations
 
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
Impact of Generative AI in Cybersecurity - How can ISO/IEC 27032 help?
 
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
GDPR and Data Protection: Ensure compliance and minimize the risk of penaltie...
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Student Information Session University KTMC
Student Information Session University KTMC Student Information Session University KTMC
Student Information Session University KTMC
 
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
ISO/IEC 27001 and ISO 22301 - How to ensure business survival against cyber a...
 
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
Integrating ISO/IEC 27001 and ISO 31000 for Effective Information Security an...
 
Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA Student Information Session University CREST ADVISORY AFRICA
Student Information Session University CREST ADVISORY AFRICA
 
IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?IT Governance and Information Security – How do they map?
IT Governance and Information Security – How do they map?
 
Information Session University Egybyte.pptx
Information Session University Egybyte.pptxInformation Session University Egybyte.pptx
Information Session University Egybyte.pptx
 
Student Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptxStudent Information Session University Digital Encode.pptx
Student Information Session University Digital Encode.pptx
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 

Recently uploaded

Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
Balvir Singh
 
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdfAdversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Po-Chuan Chen
 
Additional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfAdditional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdf
joachimlavalley1
 
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
Nguyen Thanh Tu Collection
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
Vikramjit Singh
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
MysoreMuleSoftMeetup
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
TechSoup
 
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th SemesterGuidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Atul Kumar Singh
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
heathfieldcps1
 
Polish students' mobility in the Czech Republic
Polish students' mobility in the Czech RepublicPolish students' mobility in the Czech Republic
Polish students' mobility in the Czech Republic
Anna Sz.
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
Tamralipta Mahavidyalaya
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
Vivekanand Anglo Vedic Academy
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
EverAndrsGuerraGuerr
 
Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
Jheel Barad
 
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
Levi Shapiro
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
Celine George
 
The Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdfThe Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdf
kaushalkr1407
 
678020731-Sumas-y-Restas-Para-Colorear.pdf
678020731-Sumas-y-Restas-Para-Colorear.pdf678020731-Sumas-y-Restas-Para-Colorear.pdf
678020731-Sumas-y-Restas-Para-Colorear.pdf
CarlosHernanMontoyab2
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
RaedMohamed3
 

Recently uploaded (20)

Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
 
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdfAdversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
 
Additional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfAdditional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdf
 
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
 
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th SemesterGuidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th Semester
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
 
Polish students' mobility in the Czech Republic
Polish students' mobility in the Czech RepublicPolish students' mobility in the Czech Republic
Polish students' mobility in the Czech Republic
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
 
Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
 
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
June 3, 2024 Anti-Semitism Letter Sent to MIT President Kornbluth and MIT Cor...
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
 
The Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdfThe Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdf
 
678020731-Sumas-y-Restas-Para-Colorear.pdf
678020731-Sumas-y-Restas-Para-Colorear.pdf678020731-Sumas-y-Restas-Para-Colorear.pdf
678020731-Sumas-y-Restas-Para-Colorear.pdf
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
 

What is needed to start trusting the security of your applications in the cloud?

  • 1. Application Security Institute Standards, Security, and Audit What is needed to start trusting the security of your applications in the cloud?
  • 2. Application Security Institute 2 What is needed to start trusting the security of your applications in the cloud? Synopsis  Application security is not easy to achieve and it mainly deals with how an application is developed and tested. – But what about using it and operating it? – Is it not at this point that we put into the application the information that really needs to be protected?  This presentation will show how ISO 27034 can help you apply and verify the security of operational applications that you can trust, whether they are hosted in your infrastructure, in a provider’s, or somewhere in the cloud.
  • 3. Application Security Institute Luc Poulin Ph.D. CISSP-ISSMP CSSLP CISM CISA 27034CASLI 27034CASLA CEO, Cogentas – Application Security Institute ISO/IEC 27034 Project editor Mr. Luc Poulin has more than thirty years' experience in IT where he is helping governments and organizations to address application security issues. Leading as project editor the ISO/IEC 27034: Application Security series of International standards, which addresses the integration of security concerns in the application life cycle. Mr. Poulin is also participating in various projects in information security areas such as e-voting, blockchain services, IoT, cloud, virtualization, and AGILE secure development methods. Contact Information +1 418 473-4473 Luc.Poulin@Cogentas.org www.Cogentas.org ca.linkedin.com/in/LucPoulin twitter.com/Cogentas.org
  • 4. Application Security Institute 4 What is needed to start trusting the security of your applications in the cloud? Plan 1. Understand Application Scope vs Application Security Scope 2. Cloud application architecture in 3 layers 3. Understand Cloud Security vs Application Security 4. Cloud application architecture in 3 layers 5. Cloud application – Back office layer 6. What are the existing CSP security certifications 7. Improving CSP security certification with ISO/IEC 27034 8. Conclusion Acronyms CSP Cloud Service Provider AS Application security ASC Application Security Control
  • 5. Application Security Institute 5 Understand Application Scope vs Application Security Scope Understand the applications’ scope on the cloud  We cannot protect something we don’t understand – Before we can protect the information involved by an application, we must understand and agree on “What is the application we are talking about...”  If someone asks you to protect a big application such as an accounting system, an electronic voting system or Facebook – What is he exactly talking about ?  How to determine the scope of an application in the cloud to protect the information involved by it?
  • 6. Application Security Institute 6 Understand Application Scope vs Application Security Scope Understand application scope Stand alone application Application’s scope D D D D OS A A A A Data Data
  • 7. Application Security Institute 7 Understand Application Scope vs Application Security Scope Understand application scope Stand alone application Application’s scope D D D D OS A A A A Data Data
  • 8. Application Security Institute 8 Understand Application Scope vs Application Security Scope Understand application scope Stand alone application Application’s scope User / Admin D D D D OS A A A A Data Data
  • 9. Application Security Institute 9 Stand alone application Processes Understand Application Scope vs Application Security Scope Understand application scope Application scope User / Admin D D D D OS A A A A Data Data
  • 10. Application Security Institute 10 Stand alone application Processes Understand Application Scope vs Application Security Scope Understand application scope Application scope User / Admin D D D D OS A A A A Data Data AS scope to protect an application
  • 11. Application Security Institute 11 Processes Understand Application Scope vs Application Security Scope Understand application scope Client-server application Application scope AS scope to protect an application OS D D D D A User Data Data A A A D D D D DBMS Admin Data Data Data OS A A A A LAN / WAN
  • 12. Application Security Institute 12 Processes Understand Application Scope vs Application Security Scope Understand application scope Internet application Application scope AS scope to protect an application D D D D Admin Data Data Data DBMS OS A A A A User Data OS D D D D A A A A Data Internet
  • 13. Application Security Institute 13 Understand Application Scope vs Application Security Scope Understand application scope Cloud application Application hosted in the cloud Processes Cloud Application scope AS scope to protect an application User Data Data OS D D D D A A A A D D D D Admin Data Data Data DBMS OS A A A A Internet
  • 14. Application Security Institute 14 Processes Cloud Understand Application Scope vs Application Security Scope Understand application scope Mobile application (Tablet) Application scope AS scope to protect an application Data Data User OS D D D D A A A A D D D D Data Data Data Admin DBMS OS A A A A Internet
  • 15. Application Security Institute 15 Understand Application Scope vs Application Security Scope Understand application scope N-tier and Web application Processes Application scope AS scope to protect an application User A OS DBMS A A D D D D Admin A User D A OS A A A D D D Admin A User A A OS A D D D D Admin Admin AD D D A OS AD A User Internet
  • 16. Application Security Institute 16 Cloud “B” Cloud “A” Understand Application Scope vs Application Security Scope Understand application scope N-tier / Web application in clouds Processes Application scope AS scope to protect an application User Admin OS D D D D A DBMS OS A A A A A AA A A A OS OS A A A A D D D D D D D D D D D D User Admin A User Admin User Admin Internet
  • 17. Application Security Institute 17 Cloud application architecture in 3 layers From client-server to N-Tier application architecture  To make it simple, let’s define 3 architecture layers Cloud Application scope Data Data OS D D D D A A A A D D D D Data Data Data DBMS OS A A A A Internet Client layer Back office layer Communication Layer
  • 18. Application Security Institute 18 Cloud application – back office layer Shared by CSA, NIST, ISACA, Gartner, etc.  Cloud services provider’s view  Examples – NIST Special Publication 800-145: NIST Definition of Cloud Computing – NIST Special Publication 500-292: NIST Cloud Computing Reference Architecture
  • 19. Application Security Institute 19  Cloud services provider’s view: SaaS – Client owns and manages its • Data • Access to its data – Cloud services provider (CSP) manages its • Software • Platform • IT Infrastructure – CSP is accountable for service level – Client is accountable for data protection Cloud application – back office layer The 3 models of cloud service Software as a Service (SaaS) Backofficelayer Software Platform Infrastructure Client’s responsibilitiesCSP’s responsibilities Client’s user responsibilities
  • 20. Application Security Institute 20  Provider’s view: back office side – Client owns and manages its • Data • Access to its data • Software – CSP manages its • Platform • IT Infrastructure – CSP is accountable for service level – Client is accountable for data protection Cloud application – back office layer The 3 models of cloud service Software as a Service (SaaS) Platform as a Service (PaaS) Backofficelayer Client’s responsibilitiesCSP’s responsibilities Client’s user responsibilities
  • 21. Application Security Institute 21  Provider’s view: back office side – Client owns and manages its • Data • Access to its Data • Software • Platform – CSP manages its • IT Infrastructure Cloud application – back office layer The 3 models of cloud service Software as a Service (SaaS) Platform as a Service (PaaS) Infrastructure as a Service (IaaS) Backofficelayer Client’s responsibilitiesCSP’s responsibilities Client’s user responsibilities
  • 22. Application Security Institute 22  Client owns and manages everything The 4th model of cloud service: CoS Client-owned service (CoS) Cloud application – back office layer Software as a Service (SaaS) Platform as a Service (PaaS) Infrastructure as a Service (IaaS) Backofficelayer SoftwarePlatformInfrastructure Client’s responsibilitiesCSP’s responsibilities Client’s user responsibilities
  • 23. Application Security Institute 23 Cloud application – back office layer CSP must comply with laws, but which ones?  Whatever territory the device belongs to – Laws and territorial regulations from the provider’s localization apply • Cities, provinces, states, countries, etc. – The client, not the CSP is accountable for the confidentiality and integrity of data in the cloud Backofficelayer Cloud Provider’s territory Infrastructure Platform Software Client’s responsibilitiesCSP’s responsibilities Client’s user responsibilities (USA) Regulatory Context
  • 24. Application Security Institute 24 What are the existing CSP security certifications Some existing Cloud security certifications  ISO/SC27 – ISO/IEC 27017 – Code of practice for information security controls based on ISO/IEC 27002 for cloud services  Cloud Security Alliance – Cloud Controls Matrix (CCM v3.0.1 – from CSA and AICPA) – Star Program Assessment and Certifications: Open Certification Framework  ISACA – Security Considerations for Cloud Computing (toolkit included) – IS Audit/Assurance Program for Cloud Computing
  • 25. Application Security Institute 25 Improving CSP security certification with ISO/IEC 27034 Scope of popular CSP certifications CSPlayer Platform Infrastructure Admin Software Regulatory Context
  • 26. Application Security Institute 26 Improving CSP security certification with ISO/IEC 27034 Application scope AS scope to protect an application in the cloud with ISO/IEC 27034 CSPlayer Processes Platform Infrastructure Client Admin User Software Regulatory Context
  • 27. Application Security Institute 27 Improving CSP security certification with ISO/IEC 27034 Improving regulatory context scope  Whatever territory the device belongs to – Laws and territorial regulations may apply Infrastructure Platform Software Backofficelayer Clientlayer Cloud Provider’s territory Client’s territory Client’s User’s territory Infrastructure Platform Software Infrastructure Platform Software Client’s responsibilitiesCSP’s responsibilities Client’s user responsibilities (France) (Canada) (USA)
  • 28. Application Security Institute 28 Improving CSP security certification with ISO/IEC 27034 What is missing under ISO/IEC 27034 application security scope?  The ONF – Technological context and regulatory context are covered at around 33% – Security conformance process exists, but subjective Organization Normative Framework (ONF) Business context Application specifications and functionalities repository Roles, responsibilities and qualifications repository ASC Library Application Security Tracability Matrix Regulatory context Technological context Categorized information groups repository ASC (Application Securty Controls) Management processes related to application security Application Normative Frameworks (ANF) Application Security Life Cycle Reference Model Application Security Life Cycle Model Application Security Risk Management ONF Committee Management ONF Management Application Security Management Application Security Conformance
  • 29. Application Security Institute 29 Improving CSP security certification with ISO/IEC 27034 What ISO/IEC 27034 can provide to trust Application Security in the cloud?  Elements to make cloud application security implementation, validation, verification and audit – Measurable • Unambiguous result • Minimize subjectivity – Repeatable • Audit scope and measurements are independent of the auditee/verifier/auditor
  • 30. Application Security Institute 30 Improving CSP security certification with ISO/IEC 27034 Some ISO/IEC 27034 key elements  The ONF – ASC – ASC Library – ASLCRM – AS Conformance Organization Normative Framework (ONF) Business context Application specifications and functionalities repository Roles, responsibilities and qualifications repository ASC Library Application Security Tracability Matrix Regulatory context Technological context Categorized information groups repository ASC (Application Securty Controls) Management processes related to application security Application Normative Frameworks (ANF) Application Security Life Cycle Reference Model Application Security Life Cycle Model Application Security Risk Management ONF Committee Management ONF Management Application Security Management Application Security Conformance
  • 31. Application Security Institute 31 Improving CSP security certification with ISO/IEC 27034 The Application Security Control (ASC)  Including implementation and verification activities €/t Application Target Level of Trust (why) Security Requirements · Application specifications, · Compliance to regulations, · Standards and best practices, · Etc. (why) Application Security Life Cycle Reference Model €/t Verification Measurement (what, how, where, who, when, how much) Security Activity (what, how, where, who, when, how much)
  • 32. Application Security Institute 32 Improving CSP security certification with ISO/IEC 27034 ASC graph relationship  ASCs may have a graph relationship – Multi-layers risks mitigation – Hide complexity – Ease measurability ASC ASC ASC ASC ASC ASC ASC ASC ASC ASC ASC ASC ASC ASC Business Functional Infrastructure Users ASC Online Payment
  • 33. Application Security Institute 33 Improving CSP security certification with ISO/IEC 27034 ASC graph relationship Facilitates – Verification, – Certification, – Non-compliance management, – Etc ... ASC ASC ASC ASC ASC ASC ASC ASC ASC ASC ASC ASC ASC ASC Business Functional Infrastructure Users ASC Online Payment
  • 34. Application Security Institute 34 Organization ASC Library ...0 1 32 9 10 Application’s levels of trust used by the organizationASCs name & id Security requirements CSACSA Secure authentication Must provide... CSACSA Aeronautics regulations Must comply with... CSA CSACSA Online payment Must securely provide... CSAPCI-DSS StandardMust comply with... CSA CSA CSACSAPrivacy Law (Canada)Must comply with... CSA CSACSASSL tunnellingMust provide... CSA CSACSA Secure destruction Must provide... 3 Improving CSP security certification with ISO/IEC 27034 The ASC Library
  • 35. Application Security Institute 35 Improving CSP security certification with ISO/IEC 27034 The Application Security Life Cycle Reference Model Actors Role 1 Role 2 Role 3 Role 4 Role n Application Security Life Cycle Reference Model Operation stages Utilization and maintenance Archival DestructionDisposal Provisioning stages Preparation Realization Transition Application management Application provisionning management Application operation management Infrastructure management Application provisionning infrastructure management Application operation infrastructure management Disposal Application audit Application provisioning audit Application operation audit Layers Application provisionning and operation Preparation Utilization Archival Destruction Outsourcing Development Acquisition Transition
  • 36. Application Security Institute 36 Improving CSP security certification with ISO/IEC 27034 Level of Trust  Target: List of ASCs that have been identified and approved by the application owner  Actual: List of ASCs that succeeded verification tests  Application can be considered secure when ≥Actual Level of Trust Target Level of Trust
  • 37. Application Security Institute 37 Improving CSP security certification with ISO/IEC 27034 Application security conformance Defined in: · ISO/IEC 27034-2, clause 6 · ISO/IEC 27034-3, clause 5 and 6 Introduced by: · ISO/IEC 27034-2, clause 5.4.8 · ISO/IEC 27034-3, clause 6.5 Auditee (entity to be audited) Body certification processApplication security audit scope definition process Application security validation process Application security implementation processes Provide knowledge: scope and criteria, alligned to the certification scheme Delivers certificate insurances Ordering an audit / Hire Perform an AS audit (clause 5.5) Provides recommendations Requests an auditISO 27034-4 Verification scope (clause 6 & 7) Manage an AS audit programme (clause 5.4) ISO 27034-4 Certification scheme (clause 8) Provides training Certifies ISO 17021 ISO 19011 Is provided to AS authority Accreditation authority Implementer Personnal certification body Training supplier Auditor Certification body ISO 17024 Lead the implementation of the AS framework or a AS verifcation scope Accredit ISO 27034-4 Certification scheme ISO 27034-4 AS verification scope
  • 38. Application Security Institute 38  Provide elements to implement and enforce security conformance for applications in the cloud  Help you to build an application security strategy to – Make security target flexible – Respect organization maturity / risk tolerance / resources – Provide a level of trust to manage “impacts vs security costs” – Improve your RFPs for CSP selection that will include security – Provide one simple security audit/verification/conformance process to • Make security target measurable and verifiable • Make repeatable results independent from the measurer/verifier • Minimize subjectivity • Minimize certification costs Conclusion ISO/IEC 27034 proposes frameworks that can
  • 39. Application Security Institute 39 Conclusion Example of an ISO/IEC 27034 implementation strategy  To protect an application in the cloud – Analyze and select existing certification standards that suit the business, regulatory, and technological contexts for your application, such as: • Logical security controls / monitoring • Data center physical security controls • Incident management controls • Change management controls • Organization and administration controls • System availability controls
  • 40. Application Security Institute 40 Conclusion Example of an ISO/IEC 27034 implementation strategy  To protect an application in the cloud (cont.) – Convert proposed controls in ASC format & structure • Detailing the proposed controls with sub-controls if needed • Adding a verification-measurement process to each one – Develop new controls in ASC format & structure that may be required to mitigate security risks, for instance: • Secure development/deployment process • Encryption and monitoring components • Internal vulnerability testing – Identify the ASC that will be inserted in RFPs to select CSPs that will best suit your security requirements
  • 41. Application Security Institute 41 Conclusion Reutilization of approved controls is one of the keys  Do not reinvent but improve the wheel – ISO/IEC 27017 and the Cloud Controls Matrix (CCM v3) • Propose high level security controls that can be detailed with CSA graphs • Once implemented, some controls can be reused to be compliant with several standards – Ex. CCM v3 proposes 139 controls and maps them with other certification standards  As a CSP’s client, always remember… – The CSP is not accountable for data confidentiality or data integrity • SLAs often make CSPs accountable for data availability, but not always • Contracts and SLAs of major CSPs are very detailed and must be studied carefully – The ultimate data responsibility/accountability remains to the CSP’s client, even if the CSP provides insurance
  • 42. Application Security Institute THANK YOU ? +1 418 473-4473 Luc.Poulin@Cogentas.org www.Cogentas.org ca.linkedin.com/in/LucPoulin twitter.com/Cogentas.org
  • 43. Application Security Institute ISO/IEC 27034 Training Courses  ISO/IEC 27034 Application Security Introduction 27034ASI – 1 Day Course  ISO/IEC 27034 Application Security Foundation 27034ASF – 2 Days Course  ISO/IEC 27034 Certified Lead Application Security Implementer 27034CASLI – 5 Days Course  ISO/IEC 27034 Certified Lead Application Security Auditor 27034CASLA – 5 Days Course Exam and certification fees are included in the training price. https://pecb.com/iso-iec-27034-training-courses | www.pecb.com/events