SlideShare a Scribd company logo
1 of 12
Download to read offline
CLOUD AUDITING ✱
MARCH 22, 2017 ✱ ERICSSON TECHNOLOGY REVIEW 1
ERICSSON
TECHNOLOGY
Compliance
evaluation tool
Continuous real-time
compliance status
Slice-specificFedRAMPHIPAA3GPP ISO 2700 series
Virtualization/
mechanisms a
products com
Baseline com
HIPAA-compliant slice
ISO 26262-compliant slice
FedRAMP-compliant slice
C H A R T I N G T H E F U T U R E O F I N N O V A T I O N | # 3 ∙ 2 0 1 7
COMPLIANCEAUDITING
INTHECLOUD
✱ CLOUD AUDITING
2 ERICSSON TECHNOLOGY REVIEW ✱   MARCH 22, 2017
YOSR JARRAYA,
GIOVANNI ZANETTI,
ARI PIETIKÄINEN,
CHIADI OBI, JUKKA
YLITALO, SATYAKAM
NANDA, MADS
BECKER JORGENSEN,
MAKAN POURZANDI
More and more companies are moving their applications and data to the
cloud, and many have started offering cloud services to their customers as
well. But how can they ensure that their cloud solutions are secure?
Security compliance auditing is an
assessment of the extent to which a subject
(a cloud services provider or CSP, in this case)
conforms to security-related requirements.
At a minimum, a CSP must be able to deploy
tenants’ applications, store their data
securely and ensure compliance with multiple
regulations and standards.
■ Manyindustrysectors–healthcareand
utilities,forexample–arehighlyregulatedand
havetomeetstringentdataprivacyandprotection
requirements.Toservethesetypesofcompanies,
cloudprovidersmustbeabletoprovetheir
alignmentwiththelateststandardsandregulations
suchastheHealthInsurancePortabilityand
AccountabilityAct(HIPAA),thePaymentCard
IndustryDataSecurityStandard(PCIDSS)and
theFederalRiskandAuthorizationManagement
Program(FedRAMP).Withouttherightsetoftools
inplace,cloudcharacteristicssuchaselasticity,
dynamicityandmulti-tenancymakeproving
compliancewithsuchstandardsbothchallenging
andcostly.
RegulationssuchasHIPAAandPCIDSS
defineauditingandprovingcompliancewith
industrystandardsandregulationsasshared
responsibilities.Toaddressusers’compliance-
relatedneeds,cloudprovidersmustdemonstrate
evidenceofcompliancewithregulatory
requirementsacrossindustrysegments.
Figure1illustratesthecloudsecuritycompliance
landscape.Providersthatcanoffertenantscredible,
trustworthycomplianceinformationonrelevant
requirementsatanytime,inacost-efficientmanner,
standtogainasignificantcompetitiveadvantage.
Auditingsecuritycompliancetypicallyinvolves
themanualinspectionofregularlygenerated
Securing
thecloudWITH COMPLIANCE AUDITING
CLOUD AUDITING ✱
MARCH 22, 2017 ✱ ERICSSON TECHNOLOGY REVIEW 3
auditreportsandlogs,andpossiblydynamictests
conductedatruntime.However,applyingsuch
techniquesinthecloudwouldbetimeconsuming
andcostlyowingtocloudcharacteristics.
Forinstance,toprovenetworkisolation,all
layerssuchascloudmanagementaswellasthe
virtualnetwork,overlaynetwork,realnetwork
(non-virtual),andphysicalnetworkhavetobe
verified.Theresultsofeachverificationprocesson
thelayersarecorrelatedtoavoidanygaps.Current
practicessuchasdesigndocumentverification,
networktrafficinjectionandpenetrationtesting
don’tworkinanenvironmentwheretenantsshare
resources,andnetworkparameterschangequickly
anddynamically.
Operatorsandcloudprovidersthereforeneed
anewsetofautomatedtoolsandtechniquesthat
canmanagesecurityandcompliance,protect
consumers’assets,andenablesecurity-related
services–inacontinuousandcost-effective
fashion.Intelecomcontext,theEuropean
TelecommunicationsStandardsInstitute(ETSI)
hasproposedanarchitectureforcontinuous
securitymonitoringandlifecyclemanagementfor
networkfunctionvirtualizationtosatisfysecurity
requirementsatboththeoperatorandconsumer
level[1].
Thewaysinwhichevidenceofcomplianceis
providedinthecloudmarketplacevarywidelyat
present.Itisproblematicforatenanttoevaluate
cloudproviders’capabilitiesandtounderstand
whichpartyisresponsibleforwhatfroma
complianceperspective.Trustbetweentenants
andtheirprovidersisoftenbasedonlegaltextsand
disclaimersthatcanbedifficulttocomprehend.
Thereisclearlyroomforimprovement,as
evidencedbytheEuropeanUnion’scallforcloser
adherencetoprivacyregulationsbyglobalCSPs.
Compliancestandardsinthecloud
Toensurecompliancewithdifferentsecurity
frameworksinthecloud,therearetwomaintypes
ofstandards:verticalandhorizontal.Horizontal
standardsaregenericstandardsthatareapplicable
tomanyindustries.Verticalstandardsare
applicabletospecificindustries.Severalstandards
(horizontalandvertical)havebeensupplemented
CLOUD PROVIDERS
MUST DEMONSTRATE
EVIDENCE OF COMPLIANCE
WITH REGULATORY
REQUIREMENTS ACROSS
INDUSTRY SEGMENTS
Terms and abbreviations
AICPA – American Institute of Certified Public Accountants | AWS – Amazon Web Services | CCM – Cloud
Controls Matrix | CCS – Control Compliance Suite/Services | CSA – Cloud Security Alliance | ETSI – European
Telecommunications Standards Institute | FedRAMP – Federal Risk and Authorization Management Program |
GRC – governance, risk management and compliance  | HIPAA – Health Insurance Portability and Accountability
Act of 1996 | IaaS – infrastructure as a service | ISO 27001 – specification for an Information Security Management
System (ISMS) | ISO 27018 – code of practice for protection of personal data | NIST – Network Information
Security & Technology | NIST SP – Network Information Security & Technology Special Publication | NoSQL
– not only Structured Query Language | PaaS – platform as a service | PCI DSS – Payment Card Industry Data
Security Standard | SaaS – software as a service | SIEM – security information and event management | SOC 1, 2,
3 – Service Organization Controls type 1, 2, 3 report | SQL – Structured Query Language | V&V – verification and
validation | VM – virtual machine
✱ CLOUD AUDITING
4 ERICSSON TECHNOLOGY REVIEW ✱   MARCH 22, 2017
toguidecertificationhandlinginthecloud
computingdomain.
Besidestheestablishmentofhorizontaland
verticalstandardsbystandardizationbodies,
otherorganizationsandinformalgroupssuch
astheCloudSecurityAlliance(CSA)address
standardizationissuesrelatedtocloudcomputing
andworkonpromotingbestpracticesandreaching
aconsensusonwaystoprovidesecurityassurance
inthecloud.Forexample,theCSA’scloudsecurity
governance,riskmanagementandcompliance
(GRC)stack[2]supportscloudtenantsandcloud
providerstoincreasetheirmutualtrustand
demonstratecompliancecapabilities.
Currentauditingtools
Theauditee–inthiscasethecloudprovideror
consumer–isrequiredtoproducecompliance
reportstoprovethattheirsecuritymeasures
areprotectingtheirassetsfrombeing
compromised.Additionally,regulatorybodies
requiretheauditeetoretainlogdataforlong
periodsoftime,makingitpossibleforauditors
toanalyzeaudittrailsandlogs.Tothisend,
theauditeecanusedifferenttypesoftoolsto
manageandmaintainaholisticviewofthe
securityofitsenvironment.
Severalopensourceandcommercialtools,
includingsecurityinformationandevent
management(SIEM)andGRCtools,thatenable
generationofcompliancereportsonaperiodic
and/oron-demandbasis,existinthemarket.
Figure2illustratesthemaininput,outputand
functionalityofanSIEMtool.
InadditiontoSIEMfunctionality,GRC[3]
toolsdeliverthecoreassessmenttechnologies
toenablesecurityandcomplianceprograms
andsupportIToperationsinthedatacenter.
Figure 1
Cloud security compliance
landscape with OpenStack
as the cloud infrastructure
management system
and OpenDaylight as the
network controller
$
$
$
$$
e-commerce
CCM
AUDIT
ISO 27002/17
NIST
PCI-DSS
AICPA-SOC
FedRAMP
HIPAA
Tenants’
policies
e-banking
e-health
Network
functions
Demand for auditing
compliance increases
Network
More and more applications
from regulated sectors move
to the cloud
StorageComputer
$
CLOUD AUDITING ✱
MARCH 22, 2017 ✱ ERICSSON TECHNOLOGY REVIEW 5
Theyenableinformationsecuritymanagersto
addressITgovernance,riskandcompliance
issuesbyhelpingthemtopreventandrespond
tonon-complianceofsecuritycontrolswhile
takingintoaccounttoleratedrisk.
Enterpriseclasstools
Withtheadventofthecloud,themakersofseveral
enterpriseclasstoolshaveproposedintegration
oftheirsolutionsintothecloudenvironment.
Whilemanyenterprise-classSIEMenginesrely
exclusivelyoncorrelationtoanalyzeauditdata,
anewgenerationofcloud-specifictoolsincludes
logsearchenginesandadvancedanalyticsto
processthelargeamountofdataandgainsecurity
intelligenceandknowledge.Nonetheless,most
ofthesetoolshavebeendesignedtoworkin
enterpriseenvironmentswhosecharacteristics
differsignificantlyfromthecloud.
Opensourceprojects
Duetotheincreasingimportanceofauditingand
monitoringinthecloud,opensourceprojectshave
beencreatedaspartofexistingcloudmanagement
software.Forexample,OpenStackCongressaims
tooffergovernanceandcomplianceassurance
byprovidingpolicyasaservice.IttargetsIaaS
anddoesnotcoveranyPaaSorSaaSdeployment.
Specifically,itallowsdeclare,auditandenforce
policiesinheterogeneouscloudenvironments.
AdrawbackofOpenStackCongressisthat
itdoesnotallowafullverificationthroughall
layers–verificationislimitedtotheinformation
providedbyOpenStackservices.Anelasticstack
basedonopensourcetoolsisanotheroption.This
alternativeconsistsofadatasearchstackthat
encompassesseveralcomponents,namely:Kibana
fordatavisualization;Elasticsearchforsearching,
analyzingandstoringdata;aswellasBeatsand
Figure 2
Summary of main
SIEM input, output
and functionality
INPUT AUDITING OUTPUT
Raw audit data
Log and context data
collection
Normalization and
categorization
Threat intelligence
Identity and access
management
Asset inventories
Vulnerabilities databases
Business workflow
Risk management
Data retention
Rule/correlation engine
Compliance V&V
Visualization and reporting
Notification/alerting
Events
Logs
Flows
Data
collection &
processing
Compliance
assessment
Reporting
Contextual data
Use casesSIEMCCM
ISO 27002/17
HIPAA NIST
PCI-DSS
Standards and regulations
Compliance
reporting
Real-time
security monitoring
Incident
investigation
Historical
analysis
Policy review
and process
improvement
✱ CLOUD AUDITING
6 ERICSSON TECHNOLOGY REVIEW ✱   MARCH 22, 2017
Logstashfordatacollectionfromvarioussources
indifferentformats.
Whencomparingcommercialtoolswith
theseopensourceprojects,anotablebenefitof
commercialtoolsisthattheyhavemostoftheaudit
processreadytouseout-of-the-box.
Cloud-basedservicesofferedbycloudproviders
SomecloudIaaSprovidersarecurrentlyproposing
partialsolutionstohelpconsumersverifythattheir
applicationsarehandledinconformancewith
theirsecuritypolicies.Forinstance,AWSoffers
dynamiccustomizablecompliancecheckingofcloud
resourcesusingAWSconfigurationrules.Other
toolshavealsobeenproposed,suchasInspectorby
Amazon,whichisanautomatedsecurityassessment
servicethatfindssecurityorcomplianceissueson
applicationslaunchedwithinAWSinstances.
Cloud-specifictools
Cloud-specifictoolssuchasCatbirdSecureoffer
policycomplianceautomationandmonitoring
solutionsforprivateandhybridcloudenvironments
andfocusonsoftware-definedsecurity.Another
exampleisRiskVisionContinuousCompliance
Service(CCS),anon-demandserviceallowing
providerstogainvisibilityintotheircloudrisk
exposureandtomanagecompliance.
Challengesandimplementationgaps
Anumberofchallengesmaketechniquesfor
auditingconventionalITsystemsunsuitablefor
useinacloudenvironmentwithoutsignificant
adaptation.Whileseveralcommonconcernsarise
whenauditinginbothdomains,acloudsecurity
auditmustaddressuniqueproblems.
Complianceresponsibility
Cloudapplicationsrunindifferentdeployment
models(IaaS,PaaS,orSaaS)andondifferent
typesofcloud(public,privateorhybrid).Thisrich
setofcombinationsleadstoacomplexcontrol
dependencyandcomplicatestheresponsibilities
ofdifferentactors.TherelianceontheCSPvaries
accordingtothedeploymentandtypeofcloud.
Forexample,inapublicIaaS,thehardwareand
virtuallayersaremanagedbytheCSPwhile
theapplicationlayerismanagedbythetenant.
Therefore,thereislimitedrelianceonCSPin
IaaS,butmostrelianceonCSPinSaaS.Thus,itis
necessarytodefineaclearmodelfortheshared
responsibilityofcompliancemanagement.
Themassivesizeofthecloud
Thelargescaleofcloudenvironments–withthe
increasednumberofvirtualresourcesandsources
ofdata–hasadirectimpactonthesizeofaudit
trailsandlogs.Giventhehugeamountofdataheld
inthem,efficientcollection,manipulationand
storagetechniquesarerequired.Conventional
toolswerenotconceivedforlarge-scaledata–they
useoff-the-shelffixed-schemaSQLdatabases
withacentralizedsystemfortheanalysisofaudit
trails.Thescaleandperformancelimitationsof
thistypeofarchitecturerepresentasinglepoint
offailure.Auditingandcomplianceverification
toolsforthecloudmustbedesignedfromscratchto
processaverylargequantityofdatawhilemeeting
performancerequirements.
Therapidityanddynamicityofcloudservices
Thespeedofeventsandoperationsinthecloud
constantlychangeslogsandconfigurationdata.
Forexample,eachtimeanewvirtualmachine
(VM)iscreatedormigrated,newdataisgenerated
thatmaychangethecompliancestatus.Thisis
becomingmorecomplexascloudprovidersare
movingtowardmorereal-timeprogrammable
controlsbyusingsoftware-definednetworksand
NFVintheirclouddatacenters.Oneofthemajor
issuesinconventionalsolutionsisthattheyare
conceivedtoexecuteinaquasi-staticenvironment
whereauditingisgenerallyperformedperiodically
andremainsvaliduntilthenextperiod.They
mainlyverifyasnapshotofthesecuritystateatthe
timeoftheaudit.Thisisnotsufficientinthecloud,
whereauditandcomplianceassuranceisrequired
eachtimetheinfrastructurechangestoassess
whetherthesechangesgiverisetosecuritygapsor
infrastructuremisuse.
CLOUD AUDITING ✱
MARCH 22, 2017 ✱ ERICSSON TECHNOLOGY REVIEW 7
Ifanauditandcomplianceassessmenttoolcannot
copewiththehighrateofconfigurationchangesfor
largedatacenters,itisnotfitforthetask.Changes
inthecloudrequiretheabilitytoautomatically
collectdatatopresentnear-real-timevisibilityabout
compliancetotenantsandauditorsalike.
Multi-tenancyinthecloud
Audittrailsandlogsarecurrentlybeinggenerated
fordifferentactors(tenants,users,cloudprovider
andsoon)onsharedphysicalandvirtuallayers
withoutaclearseparationbetweenthem.This
approachcannotaddressalltheneedsrising
fromcomplexusecasessuchaswhenacloud
brokerleasesvirtualresourcestoathirdparty.
Furthermore,itmaynotbepossibleforauditing
toolstomonitorthefullstackfromthehardware
layeruptotheapplicationlayerbecauseof
potentialcompromiseoftheprivacyofother
tenantsandoftheconfidentialityofsensitive
informationconcerningthecloudinfrastructure.
Thisiswhysomeproviders(particularlySaaS
ones)restrictvulnerabilityassessmentsand
penetrationtesting,whileotherslimitavailability
ofauditlogsandactivitymonitoring.Most
conventionaltoolsaresimplynotdesignedto
supportmulti-tenantenvironments.Therefore,
differentaccessibilityschemasmustbeputin
placetogivetherightaccesstothecommon
logsfordifferenttenantsbasedontherolesand
privilegesofdifferentactors.
PrivacyprotectionandGRCsupport
ACSPwithamulti-tenantenvironmentis
forbiddentorevealdetailsormetadatathatwould
compromisetenants’privacyorsecurity.Norisit
allowedtodiscloseanysensitiveinformationtoa
thirdpartyanditmustprotectagainstattackers
accessinganysignificantinformationaboutthe
tenants.Atthesametime,mandatedauditors
needtoaccessusefulandcompleteinformation
toprovideevidenceofcompliance.Inaddition,
tenantsneedtoreceivetherightassurancesfrom
theCSPandtheauditorsorperformtheirown
complianceauditoftheirsettinginthecloud,
independentlyofthecloudprovider.Therefore,
auditingtoolsshouldallowforsecurelyoutsourcing
anonymizedlogsandaudittrailstodifferent
interestedentitieswithoutsacrificingprivacyand
sensitiveinformationforanevidence-basedaudit
andGRCapproachinthecloud.
Trustandintegrityofauditdata
Audited data is often considered to be inherently
reliable. But before being presented to the
auditor, the original pieces of data will have been
passed from the source to the presentation layer
via communication interfaces and processed
by dynamic software instances. The degree of
trust in such a chain is hard to evaluate. Many
cloud solutions enable an assessment of the
trustworthiness of the hardware platform and
bootstrapping of the virtual machines, and
safeguard the integrity of log files at rest and in
transit. However, audit data would not necessarily
be approved as evidence in court if the data
integrity had been compromised during any
step of the process. The integrity of the audit
data source, of the data collector and of the
log server should be attestable, assuming that
appropriate controls are in place for securing the
audit data itself and that there is proof of mutual
authentication between the processing elements
with an accepted security strength.
AUDITING AND
COMPLIANCE VERIFICATION
TOOLS FOR THE CLOUD
MUST BE DESIGNED FROM
SCRATCH TO PROCESS A
VERY LARGE QUANTITY OF
DATA WHILE MEETING
PERFORMANCE
REQUIREMENTS
✱ CLOUD AUDITING
8 ERICSSON TECHNOLOGY REVIEW ✱   MARCH 22, 2017
Achievingtrulyeffectiveauditinginthecloud
Inlightofthechallengestocreatinganeffective
auditingapproachinthecloudusingthe
conventionaltechniques,itisusefultohighlight
someofthekeycharacteristicsofaneffectivecloud
auditingsolution.
Continuousmonitoringandhighautomation
forcompliance
As the cloud is inherently elastic and dynamic, an
effective auditing framework must be augmented
by continuous compliance and monitoring
features [1]. This is not only necessary to maintain
compliance but also to improve overall security.
It must also provide a high level of automation
to cope with quick and transparent changes
in collaboration with the cloud management
system. Automation is necessary to collect the
right information in near real-time and from
the right source. Additionally, to enforce an
evidence-based compliance verification in a
multi-tenant environment, the CSPs should
expose information gathered from trusted
monitored sources in an open standard format
while protecting tenants’ privacy by using, for
example, anonymization of traces and audit trails
for the auditors’ and tenants’ benefit. Therefore,
moving towards a continuous automated
compliance verification model that provides
complete compliance visibility to the tenants is key
to reducing and limiting exposure to risks related
to compliance and security breaches.
Buildingauditingcapabilitiesintothe
cloudinfrastructure
Itismuchmoreeffectiveandcost-efficientto
buildintrinsicauditingcapabilitiesintothecloud
infrastructurethantoattempttoretrofitexisting
auditingapproachestothecloudenvironment.To
providevariousactorswiththenecessaryaudit
trailswithoutviolatinguserandtenantprivacy,
thecloudinfrastructurecouldimplementlabeling
mechanismstotracethelogstotheirtarget
tenants.Tacklinglogsandaudittrailsinthecloud
asopposedtoaclassicalcentralizedlogserverin
anenterpriseenvironmentrequiresadistributed
logcollectionandretrievalmechanism.Building
accountabilityandtraceabilityintothecloud
infrastructureisthebestwaytoprovideanefficient
andeffectiveauditingsolution.
Usinganalyticsforcomplianceverification
Whileconventionalauditsystemsspecializein
detectingknownthreats,providingsupportfor
identifyingunknownthreatsisanewtrendin
auditingthatishighlyrelevanttothecloud.Owingto
thegreatquantityofauditdataandlogsinlargedata
centers,theuseofbigdataanalyticsbasedondata
mining,machinelearningandbehavioralmonitoring
techniquesforcloudauditingtoolsandSIEMsis
increasing.Inthesamevein,storingrawauditdata
requiresnewdatabasearchitectureandtechnology
(suchasNoSQL)orsupportofflatfiledatabases.
Forthesakeofscalability,newdeploymentoptions
arebeingconsideredtomovefromcentralized
auditanalysestodistributedones.Analyticsmust
befurtherexploredandimprovedtotacklecloud-
specificcharacteristicsandtheiractualpotential
mustbeinvestigatedinreal-worlddeployments.
Modularcomplianceapproach
Manycloudapplicationsaredeployedforhighly
regulatedindustrieswithdifferentcompliance
needssuchasPCI/DSS,HIPAA,ISO27017
andISO27001.Thesecomplianceframeworks
correspondtodifferentsecurityrequirements,
whichinturnnecessitatealargesetofcontrolsthat
mustbeputinplaceinthecloudinfrastructure.
A CONTINUOUS
COMPLIANCE VERIFICATION
MODEL PROVIDING TENANTS
WITHCOMPLETECOMPLIANCE
VISIBILITYISKEYTOREDUCING
AND LIMITING EXPOSURE TO
RISKS
CLOUD AUDITING ✱
MARCH 22, 2017 ✱ ERICSSON TECHNOLOGY REVIEW 9
Thereare,however,manycommonalitiesbetween
therequirementsofalltheseframeworksintermsof
datastorageobfuscation,datastorageintegrityand
accesscontrol,forexample.Therefore,abaseline
securityrequirementneedstobedefinedtocoverthe
majorcommonrequirements.Thisbaselineshould
beaugmenteddynamicallyinthecloudtoprovide
supportfordifferentcomplianceframeworks.
Consequently,anefficientauditingapproachshould
bemodular,supportingthecommondenominator
requirementsasabaselinesecurityrequirementand
addingdifferentcontrolmodulestosupportspecific
securityframeworks.TheCSACCMcompliance
matrixisagoodstartingpointforaggregatingthe
majorcommonsecurityrequirements.
Applicationto5G
5Gnetworksareexpectedtoplayacentralrolein
providingacommonbackboneforinformation
exchangebetweenvariousapplicationsthatbelong
todifferentindustrysegments,whichwould
meanthatthesecurityoftheseapplicationswould
dependonthesecurityofthe5Gnetwork[4].This
wouldresultintheneedtocertify5Gnetworks
againstall(oratleastpartsof)thesecurity
standardsthatarerelatedtotheservedverticals.
Implementingisolatednetworkslicesfordifferent
typesofapplicationswouldeasecompliance
assurancebyconfiningcertificationeffortstoeach
singlesliceagainsttheappropriatesubsetofthe
securityrequirements.Figure3showsonewaythis
couldbeaccomplished.
Conclusion
Thecloudhasbecomeastandardinmodern
computing,andcompaniesinmanyindustry
verticalsaremovingtheirdatatoit.Therefore,
securityassurance,auditingandcomplianceinthe
cloudisgainingmomentum.Unfortunately,several
challengesrelatedtotheparticularspecificitiesof
cloudarelimitingthepotentialbenefitofapplying
currentauditingpracticesandtools.
Compliance
evaluation tool
Continuous real-time
compliance status
Slice-specific complianceFedRAMPHIPAA3GPP ISO 2700 series
Virtualization/isolation
mechanisms and network
products compliance
Baseline compliance
HIPAA-compliant slice
ISO 26262-compliant slice
FedRAMP-compliant slice
Figure 3
Application to 5G security
compliance auditing
✱ CLOUD AUDITING
10 ERICSSON TECHNOLOGY REVIEW ✱   MARCH 22, 2017
1.	 ETSINetworkFunctionsVirtualisation(NFV);Security;SecurityManagementandMonitoringspecification
[Release3],ETSINFV-SECV3.1.1(2017-02),2017,availableat:
http://www.etsi.org/deliver/etsi_gs/NFV-SEC/001_099/013/03.01.01_60/gs_nfv-sec013v030101p.pdf
2.	 CSA,CSAGovernanceRiskandComplianceStack(V2.0),2011,availableat:
http://megaslides.com/doc/159998/the-grc-stack---cloud-security-alliance
3.	 DavidCau,Deloitte,Governance,RiskandCompliance(GRC)SoftwareBusinessNeedsandMarket
Trends,05022014,availableat:https://www2.deloitte.com/content/dam/Deloitte/lu/Documents/risk/lu_en_
ins_governance-risk-compliance-software_05022014.pdf
4.	 Ericsson,5GSecurity:ScenariosandSolutions,EricssonWhitePaperUen28423-3269,2016,availableat:
https://www.ericsson.com/res/docs/whitepapers/wp-5g-security.pdf
References:
Further reading
〉〉	 Y. Wang, T. Madi, S. Majumdar, Y. Jarraya, A. Alimohammadifar, M. Pourzandi, L. Wang and M. Debbabi,
TenantGuard: Scalable Runtime Verification of Cloud-Wide VM-Level Network Isolation, Network and
Distributed System Security Symposium (NDSS 2017), San Diego, USA, February 26 - March 1, 2017,
available at: https://www.internetsociety.org/sites/default/files/ndss2017_06A-4_Wang_paper.pdf
〉〉	 S. Majumdar, Y. Jarraya, T. Madi, A. Alimohammadifar, M. Pourzandi, L. Wang and M. Debbabi, Proactive
Verification of Security Compliance for Clouds through Pre-Computation: Application to OpenStack, 21st
European Symposium on Research in Computer Security (ESORICS 2016), Heraklion, Greece, September
28-30, 2016, available at: https://link.springer.com/chapter/10.1007/978-3-319-45744-4_3
Movingtowardacontinuousautomated
complianceverificationmodelthatprovides
tenantswithcompletecompliancevisibilityiskey
toreducingandlimitingexposuretosecurity-
relatedrisk.Aneffectiveandefficientcloud
auditingsolutionmust:
〉〉 supportlarge-scalecloudenvironments
〉〉	offerahighlevelofautomation
〉〉	allowfornear-real-timecompliancevisibilitywithout
compromisingstakeholders’privacyandthe
confidentialityofsensitivedata
〉〉	fullysupportmulti-tenancy
〉〉	providemodularcomplianceverificationtoaddress
severalstandards.
Inlightoftheserequirements,newauditing
solutionsadaptedtothecloudenvironmentmust
beproposed.
CLOUD AUDITING ✱
MARCH 22, 2017 ✱ ERICSSON TECHNOLOGY REVIEW 11
Yosr Jarraya
◆ joined Ericsson in 2016 as
a security researcher after
a two-year postdoctoral
fellowship with the
company. She holds a
Ph.D. in electrical and
computer engineering
from Concordia University
in Montreal, Canada. In
the past six years she has
produced more than 25
research papers on topics
including SDN, security,
software and the cloud.
Giovanni Zanetti
◆ joined Ericsson in 2010 as
a senior security consultant
in the IT & Cloud regional
unit. His work focuses
on security compliance
design. He holds an M.Sc.
in industrial engineering
from Milan University, Italy,
as well as CISSP and ISO
27001-22301 Lead Auditor
certifications.
Ari Pietikäinen
◆ is a senior security
specialist. He joined
Ericsson in 1990 and has
worked in the security
domain since 2003, most
recently with cloud, NFV
and IoT security topics. He
holds an M.Sc. from Helsinki
University of Technology in
Espoo, Finland.
Chiadi Obi
◆ joined Ericsson in 2015
as a principal consultant in
global IT and cloud services.
He has over 19 years of
experience centering
around information
security, the cloud as well
as adjacent platforms such
as the IoT, with a keen focus
on strategy, compliance,
governance and privacy
aspects. He holds an M.Sc.
in information security from
Colorado University in the
USA as well as industry-
driven designations
such as the CISSP, CISM
and CRISC. He has also
authored white papers on
cloud and IoT security.
Jukka Ylitalo
◆ is a chief security architect
who joined Ericsson in
2001. He has contributed
to security standardization
work and published several
scientific articles during his
career. He holds an M.Sc. and
a D.Sc. Tech. from Helsinki
University of Technology in
Espoo, Finland.
Satyakam Nanda
◆ joined Ericsson in 2010
where he worked as a
principal consultant in global
IT & cloud services until 2017.
Over the past two decades,
he has served in various
leadership roles in consulting,
product design, operations
and product management
driving security strategy
and execution for critical
infrastructure protection. He
holds dual masters’ degrees
in software engineering and
business management from
the University of Texas in
Dallas, USA.
Mads Becker
Jorgensen
◆ is a strategic product
manager whose work
focuses on the cloud
and data platforms area.
He has more than 15
years of experience as
an information security
professional in both the
public and private sectors.
His current research
interests are within secure
identity and holistic security.
Makan Pourzandi
◆ is a researcher who
joined Ericsson in 1999. He
holds a Ph.D. in computer
science from the University
of Lyon, France. An inventor
with 28 US patents granted
or pending, he has also
produced more than
50 research papers.
theauthors
✱ CLOUD AUDITING
12 ERICSSON TECHNOLOGY REVIEW ✱   MARCH 22, 2017
ISSN 0014-0171
284 23-3298 | Uen
© Ericsson AB 2017 Ericsson
SE-164 83 Stockholm, Sweden
Phone: +46 10 719 0000

More Related Content

What's hot

Ericsson Massive IoT solution
Ericsson Massive IoT solutionEricsson Massive IoT solution
Ericsson Massive IoT solutionEricsson
 
Accelerated network build
Accelerated network build Accelerated network build
Accelerated network build Ericsson
 
Ericsson hds 8000 wp 16
Ericsson hds 8000 wp 16Ericsson hds 8000 wp 16
Ericsson hds 8000 wp 16Mainstay
 
Faster to 5G
Faster to 5GFaster to 5G
Faster to 5GEricsson
 
Agile 5G Deployment
Agile 5G DeploymentAgile 5G Deployment
Agile 5G DeploymentEricsson
 
Evolving cellular IoT for industry digitalization
Evolving cellular IoT for industry digitalizationEvolving cellular IoT for industry digitalization
Evolving cellular IoT for industry digitalizationEricsson
 
Orchestration in Action
Orchestration in ActionOrchestration in Action
Orchestration in ActionEricsson
 
Network Intelligence. Engineered.
Network Intelligence. Engineered.Network Intelligence. Engineered.
Network Intelligence. Engineered.Ericsson
 
Ericsson introduces a hyperscale cloud solution
Ericsson introduces a hyperscale cloud solutionEricsson introduces a hyperscale cloud solution
Ericsson introduces a hyperscale cloud solutionEricsson
 
Coordination of Threat Analysis in ICT Ecosystems
Coordination of Threat Analysis in ICT EcosystemsCoordination of Threat Analysis in ICT Ecosystems
Coordination of Threat Analysis in ICT EcosystemsITU
 
Delivering the IoT ecosystem
Delivering the IoT ecosystemDelivering the IoT ecosystem
Delivering the IoT ecosystemTelefónica IoT
 
Critical Broadband Networks presentation slideshare
Critical Broadband Networks presentation slideshareCritical Broadband Networks presentation slideshare
Critical Broadband Networks presentation slideshareEricsson
 
Global Virtual Mobile Network for Car manufacturers
Global Virtual Mobile Network for Car manufacturersGlobal Virtual Mobile Network for Car manufacturers
Global Virtual Mobile Network for Car manufacturersITU
 
Cisco Service Provider Vision and Strategy: Business Transforming Through Inn...
Cisco Service Provider Vision and Strategy: Business Transforming Through Inn...Cisco Service Provider Vision and Strategy: Business Transforming Through Inn...
Cisco Service Provider Vision and Strategy: Business Transforming Through Inn...Cisco Service Provider
 
5 glimpses into our 5G future
5 glimpses into our 5G future5 glimpses into our 5G future
5 glimpses into our 5G futureEricsson
 
Edge computing: Cord build 17 telefonica use cases
Edge computing: Cord build 17 telefonica use casesEdge computing: Cord build 17 telefonica use cases
Edge computing: Cord build 17 telefonica use casesPatrick Lopez
 
#EricssonTechDay Brasil 2018 - Grow with IoT and 5G
#EricssonTechDay Brasil 2018 - Grow with IoT and 5G#EricssonTechDay Brasil 2018 - Grow with IoT and 5G
#EricssonTechDay Brasil 2018 - Grow with IoT and 5GEricsson Latin America
 
Innovation Summit 2015 - 10 - linear dust
Innovation Summit 2015 - 10 - linear dustInnovation Summit 2015 - 10 - linear dust
Innovation Summit 2015 - 10 - linear dustThibault Cantegrel
 

What's hot (20)

Ericsson Massive IoT solution
Ericsson Massive IoT solutionEricsson Massive IoT solution
Ericsson Massive IoT solution
 
Accelerated network build
Accelerated network build Accelerated network build
Accelerated network build
 
Ericsson hds 8000 wp 16
Ericsson hds 8000 wp 16Ericsson hds 8000 wp 16
Ericsson hds 8000 wp 16
 
Faster to 5G
Faster to 5GFaster to 5G
Faster to 5G
 
Agile 5G Deployment
Agile 5G DeploymentAgile 5G Deployment
Agile 5G Deployment
 
Evolving cellular IoT for industry digitalization
Evolving cellular IoT for industry digitalizationEvolving cellular IoT for industry digitalization
Evolving cellular IoT for industry digitalization
 
Orchestration in Action
Orchestration in ActionOrchestration in Action
Orchestration in Action
 
Network Intelligence. Engineered.
Network Intelligence. Engineered.Network Intelligence. Engineered.
Network Intelligence. Engineered.
 
Ericsson introduces a hyperscale cloud solution
Ericsson introduces a hyperscale cloud solutionEricsson introduces a hyperscale cloud solution
Ericsson introduces a hyperscale cloud solution
 
Coordination of Threat Analysis in ICT Ecosystems
Coordination of Threat Analysis in ICT EcosystemsCoordination of Threat Analysis in ICT Ecosystems
Coordination of Threat Analysis in ICT Ecosystems
 
Delivering the IoT ecosystem
Delivering the IoT ecosystemDelivering the IoT ecosystem
Delivering the IoT ecosystem
 
Critical Broadband Networks presentation slideshare
Critical Broadband Networks presentation slideshareCritical Broadband Networks presentation slideshare
Critical Broadband Networks presentation slideshare
 
Global Virtual Mobile Network for Car manufacturers
Global Virtual Mobile Network for Car manufacturersGlobal Virtual Mobile Network for Car manufacturers
Global Virtual Mobile Network for Car manufacturers
 
Cisco at OFC 2016
Cisco at OFC 2016Cisco at OFC 2016
Cisco at OFC 2016
 
Cisco Service Provider Vision and Strategy: Business Transforming Through Inn...
Cisco Service Provider Vision and Strategy: Business Transforming Through Inn...Cisco Service Provider Vision and Strategy: Business Transforming Through Inn...
Cisco Service Provider Vision and Strategy: Business Transforming Through Inn...
 
5 glimpses into our 5G future
5 glimpses into our 5G future5 glimpses into our 5G future
5 glimpses into our 5G future
 
The Importance of Cloud Migration
The Importance of Cloud MigrationThe Importance of Cloud Migration
The Importance of Cloud Migration
 
Edge computing: Cord build 17 telefonica use cases
Edge computing: Cord build 17 telefonica use casesEdge computing: Cord build 17 telefonica use cases
Edge computing: Cord build 17 telefonica use cases
 
#EricssonTechDay Brasil 2018 - Grow with IoT and 5G
#EricssonTechDay Brasil 2018 - Grow with IoT and 5G#EricssonTechDay Brasil 2018 - Grow with IoT and 5G
#EricssonTechDay Brasil 2018 - Grow with IoT and 5G
 
Innovation Summit 2015 - 10 - linear dust
Innovation Summit 2015 - 10 - linear dustInnovation Summit 2015 - 10 - linear dust
Innovation Summit 2015 - 10 - linear dust
 

Similar to Ericsson Technology Review: Securing the cloud with compliance auditing

How can i find my security blind spots in Oracle - nyoug - sep 2016
How can i find my security blind spots in Oracle - nyoug - sep 2016How can i find my security blind spots in Oracle - nyoug - sep 2016
How can i find my security blind spots in Oracle - nyoug - sep 2016Ulf Mattsson
 
Infragard atlanta ulf mattsson - cloud security - regulations and data prot...
Infragard atlanta   ulf mattsson - cloud security - regulations and data prot...Infragard atlanta   ulf mattsson - cloud security - regulations and data prot...
Infragard atlanta ulf mattsson - cloud security - regulations and data prot...Ulf Mattsson
 
Time to re think our security process
Time to re think our security processTime to re think our security process
Time to re think our security processUlf Mattsson
 
How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...Ulf Mattsson
 
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...Ulf Mattsson
 
CircleCity Con 2017 - Dwight Koop's talk Cybersecurity for real life: Using t...
CircleCity Con 2017 - Dwight Koop's talk Cybersecurity for real life: Using t...CircleCity Con 2017 - Dwight Koop's talk Cybersecurity for real life: Using t...
CircleCity Con 2017 - Dwight Koop's talk Cybersecurity for real life: Using t...Cohesive Networks
 
ISO 27017 – What are the Business Advantages of Cloud Security?
ISO 27017 – What are the Business Advantages of Cloud Security?ISO 27017 – What are the Business Advantages of Cloud Security?
ISO 27017 – What are the Business Advantages of Cloud Security?Alvin Integrated Services [AIS]
 
Maintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish KirtikarMaintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish KirtikarControlCase
 
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdfControlCase
 
Biznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsBiznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsYusuf Hadiwinata Sutandar
 
20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology20CS024 Ethics in Information Technology
20CS024 Ethics in Information TechnologyKathirvel Ayyaswamy
 
How can i find my security blind spots ulf mattsson - aug 2016
How can i find my security blind spots   ulf mattsson - aug 2016How can i find my security blind spots   ulf mattsson - aug 2016
How can i find my security blind spots ulf mattsson - aug 2016Ulf Mattsson
 
Cloud Security By Dr. Anton Ravindran
Cloud Security By Dr. Anton RavindranCloud Security By Dr. Anton Ravindran
Cloud Security By Dr. Anton RavindranGSTF
 
Real-time Visibility at Scale with Sumo Logic
Real-time Visibility at Scale with Sumo LogicReal-time Visibility at Scale with Sumo Logic
Real-time Visibility at Scale with Sumo LogicAmazon Web Services
 
Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1Sylvain Martinez
 
Indian perspective of cyber security
Indian perspective of cyber securityIndian perspective of cyber security
Indian perspective of cyber securityAurobindo Nayak
 
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...Amazon Web Services
 
GDPR Part 5: Better Together Quest & Cyberquest
GDPR Part 5: Better Together Quest & CyberquestGDPR Part 5: Better Together Quest & Cyberquest
GDPR Part 5: Better Together Quest & CyberquestAdrian Dumitrescu
 

Similar to Ericsson Technology Review: Securing the cloud with compliance auditing (20)

How can i find my security blind spots in Oracle - nyoug - sep 2016
How can i find my security blind spots in Oracle - nyoug - sep 2016How can i find my security blind spots in Oracle - nyoug - sep 2016
How can i find my security blind spots in Oracle - nyoug - sep 2016
 
Infragard atlanta ulf mattsson - cloud security - regulations and data prot...
Infragard atlanta   ulf mattsson - cloud security - regulations and data prot...Infragard atlanta   ulf mattsson - cloud security - regulations and data prot...
Infragard atlanta ulf mattsson - cloud security - regulations and data prot...
 
Time to re think our security process
Time to re think our security processTime to re think our security process
Time to re think our security process
 
How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...
 
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
Myths and realities of data security and compliance - Isaca Alanta - ulf matt...
 
CircleCity Con 2017 - Dwight Koop's talk Cybersecurity for real life: Using t...
CircleCity Con 2017 - Dwight Koop's talk Cybersecurity for real life: Using t...CircleCity Con 2017 - Dwight Koop's talk Cybersecurity for real life: Using t...
CircleCity Con 2017 - Dwight Koop's talk Cybersecurity for real life: Using t...
 
ISO 27017 – What are the Business Advantages of Cloud Security?
ISO 27017 – What are the Business Advantages of Cloud Security?ISO 27017 – What are the Business Advantages of Cloud Security?
ISO 27017 – What are the Business Advantages of Cloud Security?
 
Maintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish KirtikarMaintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish Kirtikar
 
Fix nix Pitch
Fix nix PitchFix nix Pitch
Fix nix Pitch
 
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
 
Biznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsBiznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital Forensics
 
MEDS
MEDSMEDS
MEDS
 
20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology20CS024 Ethics in Information Technology
20CS024 Ethics in Information Technology
 
How can i find my security blind spots ulf mattsson - aug 2016
How can i find my security blind spots   ulf mattsson - aug 2016How can i find my security blind spots   ulf mattsson - aug 2016
How can i find my security blind spots ulf mattsson - aug 2016
 
Cloud Security By Dr. Anton Ravindran
Cloud Security By Dr. Anton RavindranCloud Security By Dr. Anton Ravindran
Cloud Security By Dr. Anton Ravindran
 
Real-time Visibility at Scale with Sumo Logic
Real-time Visibility at Scale with Sumo LogicReal-time Visibility at Scale with Sumo Logic
Real-time Visibility at Scale with Sumo Logic
 
Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1Talk1 esc3 muscl-standards and regulation_v1_1
Talk1 esc3 muscl-standards and regulation_v1_1
 
Indian perspective of cyber security
Indian perspective of cyber securityIndian perspective of cyber security
Indian perspective of cyber security
 
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...
 
GDPR Part 5: Better Together Quest & Cyberquest
GDPR Part 5: Better Together Quest & CyberquestGDPR Part 5: Better Together Quest & Cyberquest
GDPR Part 5: Better Together Quest & Cyberquest
 

More from Ericsson

Ericsson Technology Review: Versatile Video Coding explained – the future of ...
Ericsson Technology Review: Versatile Video Coding explained – the future of ...Ericsson Technology Review: Versatile Video Coding explained – the future of ...
Ericsson Technology Review: Versatile Video Coding explained – the future of ...Ericsson
 
Ericsson Technology Review: issue 2, 2020
 Ericsson Technology Review: issue 2, 2020 Ericsson Technology Review: issue 2, 2020
Ericsson Technology Review: issue 2, 2020Ericsson
 
Ericsson Technology Review: Integrated access and backhaul – a new type of wi...
Ericsson Technology Review: Integrated access and backhaul – a new type of wi...Ericsson Technology Review: Integrated access and backhaul – a new type of wi...
Ericsson Technology Review: Integrated access and backhaul – a new type of wi...Ericsson
 
Ericsson Technology Review: Critical IoT connectivity: Ideal for time-critica...
Ericsson Technology Review: Critical IoT connectivity: Ideal for time-critica...Ericsson Technology Review: Critical IoT connectivity: Ideal for time-critica...
Ericsson Technology Review: Critical IoT connectivity: Ideal for time-critica...Ericsson
 
Ericsson Technology Review: 5G evolution: 3GPP releases 16 & 17 overview (upd...
Ericsson Technology Review: 5G evolution: 3GPP releases 16 & 17 overview (upd...Ericsson Technology Review: 5G evolution: 3GPP releases 16 & 17 overview (upd...
Ericsson Technology Review: 5G evolution: 3GPP releases 16 & 17 overview (upd...Ericsson
 
Ericsson Technology Review: The future of cloud computing: Highly distributed...
Ericsson Technology Review: The future of cloud computing: Highly distributed...Ericsson Technology Review: The future of cloud computing: Highly distributed...
Ericsson Technology Review: The future of cloud computing: Highly distributed...Ericsson
 
Ericsson Technology Review: Optimizing UICC modules for IoT applications
Ericsson Technology Review: Optimizing UICC modules for IoT applicationsEricsson Technology Review: Optimizing UICC modules for IoT applications
Ericsson Technology Review: Optimizing UICC modules for IoT applicationsEricsson
 
Ericsson Technology Review: issue 1, 2020
Ericsson Technology Review: issue 1, 2020Ericsson Technology Review: issue 1, 2020
Ericsson Technology Review: issue 1, 2020Ericsson
 
Ericsson Technology Review: 5G BSS: Evolving BSS to fit the 5G economy
Ericsson Technology Review: 5G BSS: Evolving BSS to fit the 5G economyEricsson Technology Review: 5G BSS: Evolving BSS to fit the 5G economy
Ericsson Technology Review: 5G BSS: Evolving BSS to fit the 5G economyEricsson
 
Ericsson Technology Review: 5G migration strategy from EPS to 5G system
Ericsson Technology Review: 5G migration strategy from EPS to 5G systemEricsson Technology Review: 5G migration strategy from EPS to 5G system
Ericsson Technology Review: 5G migration strategy from EPS to 5G systemEricsson
 
Ericsson Technology Review: Creating the next-generation edge-cloud ecosystem
Ericsson Technology Review: Creating the next-generation edge-cloud ecosystemEricsson Technology Review: Creating the next-generation edge-cloud ecosystem
Ericsson Technology Review: Creating the next-generation edge-cloud ecosystemEricsson
 
Ericsson Technology Review: Issue 2/2019
Ericsson Technology Review: Issue 2/2019Ericsson Technology Review: Issue 2/2019
Ericsson Technology Review: Issue 2/2019Ericsson
 
Ericsson Technology Review: Spotlight on the Internet of Things
Ericsson Technology Review: Spotlight on the Internet of ThingsEricsson Technology Review: Spotlight on the Internet of Things
Ericsson Technology Review: Spotlight on the Internet of ThingsEricsson
 
Ericsson Technology Review - Technology Trends 2019
Ericsson Technology Review - Technology Trends 2019Ericsson Technology Review - Technology Trends 2019
Ericsson Technology Review - Technology Trends 2019Ericsson
 
Ericsson Technology Review: Driving transformation in the automotive and road...
Ericsson Technology Review: Driving transformation in the automotive and road...Ericsson Technology Review: Driving transformation in the automotive and road...
Ericsson Technology Review: Driving transformation in the automotive and road...Ericsson
 
SD-WAN Orchestration
SD-WAN OrchestrationSD-WAN Orchestration
SD-WAN OrchestrationEricsson
 
Ericsson Technology Review: 5G-TSN integration meets networking requirements ...
Ericsson Technology Review: 5G-TSN integration meets networking requirements ...Ericsson Technology Review: 5G-TSN integration meets networking requirements ...
Ericsson Technology Review: 5G-TSN integration meets networking requirements ...Ericsson
 
Ericsson Technology Review: Meeting 5G latency requirements with inactive state
Ericsson Technology Review: Meeting 5G latency requirements with inactive stateEricsson Technology Review: Meeting 5G latency requirements with inactive state
Ericsson Technology Review: Meeting 5G latency requirements with inactive stateEricsson
 
Ericsson Technology Review: Cloud-native application design in the telecom do...
Ericsson Technology Review: Cloud-native application design in the telecom do...Ericsson Technology Review: Cloud-native application design in the telecom do...
Ericsson Technology Review: Cloud-native application design in the telecom do...Ericsson
 
Ericsson Technology Review: Service exposure: a critical capability in a 5G w...
Ericsson Technology Review: Service exposure: a critical capability in a 5G w...Ericsson Technology Review: Service exposure: a critical capability in a 5G w...
Ericsson Technology Review: Service exposure: a critical capability in a 5G w...Ericsson
 

More from Ericsson (20)

Ericsson Technology Review: Versatile Video Coding explained – the future of ...
Ericsson Technology Review: Versatile Video Coding explained – the future of ...Ericsson Technology Review: Versatile Video Coding explained – the future of ...
Ericsson Technology Review: Versatile Video Coding explained – the future of ...
 
Ericsson Technology Review: issue 2, 2020
 Ericsson Technology Review: issue 2, 2020 Ericsson Technology Review: issue 2, 2020
Ericsson Technology Review: issue 2, 2020
 
Ericsson Technology Review: Integrated access and backhaul – a new type of wi...
Ericsson Technology Review: Integrated access and backhaul – a new type of wi...Ericsson Technology Review: Integrated access and backhaul – a new type of wi...
Ericsson Technology Review: Integrated access and backhaul – a new type of wi...
 
Ericsson Technology Review: Critical IoT connectivity: Ideal for time-critica...
Ericsson Technology Review: Critical IoT connectivity: Ideal for time-critica...Ericsson Technology Review: Critical IoT connectivity: Ideal for time-critica...
Ericsson Technology Review: Critical IoT connectivity: Ideal for time-critica...
 
Ericsson Technology Review: 5G evolution: 3GPP releases 16 & 17 overview (upd...
Ericsson Technology Review: 5G evolution: 3GPP releases 16 & 17 overview (upd...Ericsson Technology Review: 5G evolution: 3GPP releases 16 & 17 overview (upd...
Ericsson Technology Review: 5G evolution: 3GPP releases 16 & 17 overview (upd...
 
Ericsson Technology Review: The future of cloud computing: Highly distributed...
Ericsson Technology Review: The future of cloud computing: Highly distributed...Ericsson Technology Review: The future of cloud computing: Highly distributed...
Ericsson Technology Review: The future of cloud computing: Highly distributed...
 
Ericsson Technology Review: Optimizing UICC modules for IoT applications
Ericsson Technology Review: Optimizing UICC modules for IoT applicationsEricsson Technology Review: Optimizing UICC modules for IoT applications
Ericsson Technology Review: Optimizing UICC modules for IoT applications
 
Ericsson Technology Review: issue 1, 2020
Ericsson Technology Review: issue 1, 2020Ericsson Technology Review: issue 1, 2020
Ericsson Technology Review: issue 1, 2020
 
Ericsson Technology Review: 5G BSS: Evolving BSS to fit the 5G economy
Ericsson Technology Review: 5G BSS: Evolving BSS to fit the 5G economyEricsson Technology Review: 5G BSS: Evolving BSS to fit the 5G economy
Ericsson Technology Review: 5G BSS: Evolving BSS to fit the 5G economy
 
Ericsson Technology Review: 5G migration strategy from EPS to 5G system
Ericsson Technology Review: 5G migration strategy from EPS to 5G systemEricsson Technology Review: 5G migration strategy from EPS to 5G system
Ericsson Technology Review: 5G migration strategy from EPS to 5G system
 
Ericsson Technology Review: Creating the next-generation edge-cloud ecosystem
Ericsson Technology Review: Creating the next-generation edge-cloud ecosystemEricsson Technology Review: Creating the next-generation edge-cloud ecosystem
Ericsson Technology Review: Creating the next-generation edge-cloud ecosystem
 
Ericsson Technology Review: Issue 2/2019
Ericsson Technology Review: Issue 2/2019Ericsson Technology Review: Issue 2/2019
Ericsson Technology Review: Issue 2/2019
 
Ericsson Technology Review: Spotlight on the Internet of Things
Ericsson Technology Review: Spotlight on the Internet of ThingsEricsson Technology Review: Spotlight on the Internet of Things
Ericsson Technology Review: Spotlight on the Internet of Things
 
Ericsson Technology Review - Technology Trends 2019
Ericsson Technology Review - Technology Trends 2019Ericsson Technology Review - Technology Trends 2019
Ericsson Technology Review - Technology Trends 2019
 
Ericsson Technology Review: Driving transformation in the automotive and road...
Ericsson Technology Review: Driving transformation in the automotive and road...Ericsson Technology Review: Driving transformation in the automotive and road...
Ericsson Technology Review: Driving transformation in the automotive and road...
 
SD-WAN Orchestration
SD-WAN OrchestrationSD-WAN Orchestration
SD-WAN Orchestration
 
Ericsson Technology Review: 5G-TSN integration meets networking requirements ...
Ericsson Technology Review: 5G-TSN integration meets networking requirements ...Ericsson Technology Review: 5G-TSN integration meets networking requirements ...
Ericsson Technology Review: 5G-TSN integration meets networking requirements ...
 
Ericsson Technology Review: Meeting 5G latency requirements with inactive state
Ericsson Technology Review: Meeting 5G latency requirements with inactive stateEricsson Technology Review: Meeting 5G latency requirements with inactive state
Ericsson Technology Review: Meeting 5G latency requirements with inactive state
 
Ericsson Technology Review: Cloud-native application design in the telecom do...
Ericsson Technology Review: Cloud-native application design in the telecom do...Ericsson Technology Review: Cloud-native application design in the telecom do...
Ericsson Technology Review: Cloud-native application design in the telecom do...
 
Ericsson Technology Review: Service exposure: a critical capability in a 5G w...
Ericsson Technology Review: Service exposure: a critical capability in a 5G w...Ericsson Technology Review: Service exposure: a critical capability in a 5G w...
Ericsson Technology Review: Service exposure: a critical capability in a 5G w...
 

Recently uploaded

UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...AliaaTarek5
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...panagenda
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditSkynet Technologies
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 

Recently uploaded (20)

UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
Manual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance AuditManual 508 Accessibility Compliance Audit
Manual 508 Accessibility Compliance Audit
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 

Ericsson Technology Review: Securing the cloud with compliance auditing

  • 1. CLOUD AUDITING ✱ MARCH 22, 2017 ✱ ERICSSON TECHNOLOGY REVIEW 1 ERICSSON TECHNOLOGY Compliance evaluation tool Continuous real-time compliance status Slice-specificFedRAMPHIPAA3GPP ISO 2700 series Virtualization/ mechanisms a products com Baseline com HIPAA-compliant slice ISO 26262-compliant slice FedRAMP-compliant slice C H A R T I N G T H E F U T U R E O F I N N O V A T I O N | # 3 ∙ 2 0 1 7 COMPLIANCEAUDITING INTHECLOUD
  • 2. ✱ CLOUD AUDITING 2 ERICSSON TECHNOLOGY REVIEW ✱   MARCH 22, 2017 YOSR JARRAYA, GIOVANNI ZANETTI, ARI PIETIKÄINEN, CHIADI OBI, JUKKA YLITALO, SATYAKAM NANDA, MADS BECKER JORGENSEN, MAKAN POURZANDI More and more companies are moving their applications and data to the cloud, and many have started offering cloud services to their customers as well. But how can they ensure that their cloud solutions are secure? Security compliance auditing is an assessment of the extent to which a subject (a cloud services provider or CSP, in this case) conforms to security-related requirements. At a minimum, a CSP must be able to deploy tenants’ applications, store their data securely and ensure compliance with multiple regulations and standards. ■ Manyindustrysectors–healthcareand utilities,forexample–arehighlyregulatedand havetomeetstringentdataprivacyandprotection requirements.Toservethesetypesofcompanies, cloudprovidersmustbeabletoprovetheir alignmentwiththelateststandardsandregulations suchastheHealthInsurancePortabilityand AccountabilityAct(HIPAA),thePaymentCard IndustryDataSecurityStandard(PCIDSS)and theFederalRiskandAuthorizationManagement Program(FedRAMP).Withouttherightsetoftools inplace,cloudcharacteristicssuchaselasticity, dynamicityandmulti-tenancymakeproving compliancewithsuchstandardsbothchallenging andcostly. RegulationssuchasHIPAAandPCIDSS defineauditingandprovingcompliancewith industrystandardsandregulationsasshared responsibilities.Toaddressusers’compliance- relatedneeds,cloudprovidersmustdemonstrate evidenceofcompliancewithregulatory requirementsacrossindustrysegments. Figure1illustratesthecloudsecuritycompliance landscape.Providersthatcanoffertenantscredible, trustworthycomplianceinformationonrelevant requirementsatanytime,inacost-efficientmanner, standtogainasignificantcompetitiveadvantage. Auditingsecuritycompliancetypicallyinvolves themanualinspectionofregularlygenerated Securing thecloudWITH COMPLIANCE AUDITING
  • 3. CLOUD AUDITING ✱ MARCH 22, 2017 ✱ ERICSSON TECHNOLOGY REVIEW 3 auditreportsandlogs,andpossiblydynamictests conductedatruntime.However,applyingsuch techniquesinthecloudwouldbetimeconsuming andcostlyowingtocloudcharacteristics. Forinstance,toprovenetworkisolation,all layerssuchascloudmanagementaswellasthe virtualnetwork,overlaynetwork,realnetwork (non-virtual),andphysicalnetworkhavetobe verified.Theresultsofeachverificationprocesson thelayersarecorrelatedtoavoidanygaps.Current practicessuchasdesigndocumentverification, networktrafficinjectionandpenetrationtesting don’tworkinanenvironmentwheretenantsshare resources,andnetworkparameterschangequickly anddynamically. Operatorsandcloudprovidersthereforeneed anewsetofautomatedtoolsandtechniquesthat canmanagesecurityandcompliance,protect consumers’assets,andenablesecurity-related services–inacontinuousandcost-effective fashion.Intelecomcontext,theEuropean TelecommunicationsStandardsInstitute(ETSI) hasproposedanarchitectureforcontinuous securitymonitoringandlifecyclemanagementfor networkfunctionvirtualizationtosatisfysecurity requirementsatboththeoperatorandconsumer level[1]. Thewaysinwhichevidenceofcomplianceis providedinthecloudmarketplacevarywidelyat present.Itisproblematicforatenanttoevaluate cloudproviders’capabilitiesandtounderstand whichpartyisresponsibleforwhatfroma complianceperspective.Trustbetweentenants andtheirprovidersisoftenbasedonlegaltextsand disclaimersthatcanbedifficulttocomprehend. Thereisclearlyroomforimprovement,as evidencedbytheEuropeanUnion’scallforcloser adherencetoprivacyregulationsbyglobalCSPs. Compliancestandardsinthecloud Toensurecompliancewithdifferentsecurity frameworksinthecloud,therearetwomaintypes ofstandards:verticalandhorizontal.Horizontal standardsaregenericstandardsthatareapplicable tomanyindustries.Verticalstandardsare applicabletospecificindustries.Severalstandards (horizontalandvertical)havebeensupplemented CLOUD PROVIDERS MUST DEMONSTRATE EVIDENCE OF COMPLIANCE WITH REGULATORY REQUIREMENTS ACROSS INDUSTRY SEGMENTS Terms and abbreviations AICPA – American Institute of Certified Public Accountants | AWS – Amazon Web Services | CCM – Cloud Controls Matrix | CCS – Control Compliance Suite/Services | CSA – Cloud Security Alliance | ETSI – European Telecommunications Standards Institute | FedRAMP – Federal Risk and Authorization Management Program | GRC – governance, risk management and compliance  | HIPAA – Health Insurance Portability and Accountability Act of 1996 | IaaS – infrastructure as a service | ISO 27001 – specification for an Information Security Management System (ISMS) | ISO 27018 – code of practice for protection of personal data | NIST – Network Information Security & Technology | NIST SP – Network Information Security & Technology Special Publication | NoSQL – not only Structured Query Language | PaaS – platform as a service | PCI DSS – Payment Card Industry Data Security Standard | SaaS – software as a service | SIEM – security information and event management | SOC 1, 2, 3 – Service Organization Controls type 1, 2, 3 report | SQL – Structured Query Language | V&V – verification and validation | VM – virtual machine
  • 4. ✱ CLOUD AUDITING 4 ERICSSON TECHNOLOGY REVIEW ✱   MARCH 22, 2017 toguidecertificationhandlinginthecloud computingdomain. Besidestheestablishmentofhorizontaland verticalstandardsbystandardizationbodies, otherorganizationsandinformalgroupssuch astheCloudSecurityAlliance(CSA)address standardizationissuesrelatedtocloudcomputing andworkonpromotingbestpracticesandreaching aconsensusonwaystoprovidesecurityassurance inthecloud.Forexample,theCSA’scloudsecurity governance,riskmanagementandcompliance (GRC)stack[2]supportscloudtenantsandcloud providerstoincreasetheirmutualtrustand demonstratecompliancecapabilities. Currentauditingtools Theauditee–inthiscasethecloudprovideror consumer–isrequiredtoproducecompliance reportstoprovethattheirsecuritymeasures areprotectingtheirassetsfrombeing compromised.Additionally,regulatorybodies requiretheauditeetoretainlogdataforlong periodsoftime,makingitpossibleforauditors toanalyzeaudittrailsandlogs.Tothisend, theauditeecanusedifferenttypesoftoolsto manageandmaintainaholisticviewofthe securityofitsenvironment. Severalopensourceandcommercialtools, includingsecurityinformationandevent management(SIEM)andGRCtools,thatenable generationofcompliancereportsonaperiodic and/oron-demandbasis,existinthemarket. Figure2illustratesthemaininput,outputand functionalityofanSIEMtool. InadditiontoSIEMfunctionality,GRC[3] toolsdeliverthecoreassessmenttechnologies toenablesecurityandcomplianceprograms andsupportIToperationsinthedatacenter. Figure 1 Cloud security compliance landscape with OpenStack as the cloud infrastructure management system and OpenDaylight as the network controller $ $ $ $$ e-commerce CCM AUDIT ISO 27002/17 NIST PCI-DSS AICPA-SOC FedRAMP HIPAA Tenants’ policies e-banking e-health Network functions Demand for auditing compliance increases Network More and more applications from regulated sectors move to the cloud StorageComputer $
  • 5. CLOUD AUDITING ✱ MARCH 22, 2017 ✱ ERICSSON TECHNOLOGY REVIEW 5 Theyenableinformationsecuritymanagersto addressITgovernance,riskandcompliance issuesbyhelpingthemtopreventandrespond tonon-complianceofsecuritycontrolswhile takingintoaccounttoleratedrisk. Enterpriseclasstools Withtheadventofthecloud,themakersofseveral enterpriseclasstoolshaveproposedintegration oftheirsolutionsintothecloudenvironment. Whilemanyenterprise-classSIEMenginesrely exclusivelyoncorrelationtoanalyzeauditdata, anewgenerationofcloud-specifictoolsincludes logsearchenginesandadvancedanalyticsto processthelargeamountofdataandgainsecurity intelligenceandknowledge.Nonetheless,most ofthesetoolshavebeendesignedtoworkin enterpriseenvironmentswhosecharacteristics differsignificantlyfromthecloud. Opensourceprojects Duetotheincreasingimportanceofauditingand monitoringinthecloud,opensourceprojectshave beencreatedaspartofexistingcloudmanagement software.Forexample,OpenStackCongressaims tooffergovernanceandcomplianceassurance byprovidingpolicyasaservice.IttargetsIaaS anddoesnotcoveranyPaaSorSaaSdeployment. Specifically,itallowsdeclare,auditandenforce policiesinheterogeneouscloudenvironments. AdrawbackofOpenStackCongressisthat itdoesnotallowafullverificationthroughall layers–verificationislimitedtotheinformation providedbyOpenStackservices.Anelasticstack basedonopensourcetoolsisanotheroption.This alternativeconsistsofadatasearchstackthat encompassesseveralcomponents,namely:Kibana fordatavisualization;Elasticsearchforsearching, analyzingandstoringdata;aswellasBeatsand Figure 2 Summary of main SIEM input, output and functionality INPUT AUDITING OUTPUT Raw audit data Log and context data collection Normalization and categorization Threat intelligence Identity and access management Asset inventories Vulnerabilities databases Business workflow Risk management Data retention Rule/correlation engine Compliance V&V Visualization and reporting Notification/alerting Events Logs Flows Data collection & processing Compliance assessment Reporting Contextual data Use casesSIEMCCM ISO 27002/17 HIPAA NIST PCI-DSS Standards and regulations Compliance reporting Real-time security monitoring Incident investigation Historical analysis Policy review and process improvement
  • 6. ✱ CLOUD AUDITING 6 ERICSSON TECHNOLOGY REVIEW ✱   MARCH 22, 2017 Logstashfordatacollectionfromvarioussources indifferentformats. Whencomparingcommercialtoolswith theseopensourceprojects,anotablebenefitof commercialtoolsisthattheyhavemostoftheaudit processreadytouseout-of-the-box. Cloud-basedservicesofferedbycloudproviders SomecloudIaaSprovidersarecurrentlyproposing partialsolutionstohelpconsumersverifythattheir applicationsarehandledinconformancewith theirsecuritypolicies.Forinstance,AWSoffers dynamiccustomizablecompliancecheckingofcloud resourcesusingAWSconfigurationrules.Other toolshavealsobeenproposed,suchasInspectorby Amazon,whichisanautomatedsecurityassessment servicethatfindssecurityorcomplianceissueson applicationslaunchedwithinAWSinstances. Cloud-specifictools Cloud-specifictoolssuchasCatbirdSecureoffer policycomplianceautomationandmonitoring solutionsforprivateandhybridcloudenvironments andfocusonsoftware-definedsecurity.Another exampleisRiskVisionContinuousCompliance Service(CCS),anon-demandserviceallowing providerstogainvisibilityintotheircloudrisk exposureandtomanagecompliance. Challengesandimplementationgaps Anumberofchallengesmaketechniquesfor auditingconventionalITsystemsunsuitablefor useinacloudenvironmentwithoutsignificant adaptation.Whileseveralcommonconcernsarise whenauditinginbothdomains,acloudsecurity auditmustaddressuniqueproblems. Complianceresponsibility Cloudapplicationsrunindifferentdeployment models(IaaS,PaaS,orSaaS)andondifferent typesofcloud(public,privateorhybrid).Thisrich setofcombinationsleadstoacomplexcontrol dependencyandcomplicatestheresponsibilities ofdifferentactors.TherelianceontheCSPvaries accordingtothedeploymentandtypeofcloud. Forexample,inapublicIaaS,thehardwareand virtuallayersaremanagedbytheCSPwhile theapplicationlayerismanagedbythetenant. Therefore,thereislimitedrelianceonCSPin IaaS,butmostrelianceonCSPinSaaS.Thus,itis necessarytodefineaclearmodelfortheshared responsibilityofcompliancemanagement. Themassivesizeofthecloud Thelargescaleofcloudenvironments–withthe increasednumberofvirtualresourcesandsources ofdata–hasadirectimpactonthesizeofaudit trailsandlogs.Giventhehugeamountofdataheld inthem,efficientcollection,manipulationand storagetechniquesarerequired.Conventional toolswerenotconceivedforlarge-scaledata–they useoff-the-shelffixed-schemaSQLdatabases withacentralizedsystemfortheanalysisofaudit trails.Thescaleandperformancelimitationsof thistypeofarchitecturerepresentasinglepoint offailure.Auditingandcomplianceverification toolsforthecloudmustbedesignedfromscratchto processaverylargequantityofdatawhilemeeting performancerequirements. Therapidityanddynamicityofcloudservices Thespeedofeventsandoperationsinthecloud constantlychangeslogsandconfigurationdata. Forexample,eachtimeanewvirtualmachine (VM)iscreatedormigrated,newdataisgenerated thatmaychangethecompliancestatus.Thisis becomingmorecomplexascloudprovidersare movingtowardmorereal-timeprogrammable controlsbyusingsoftware-definednetworksand NFVintheirclouddatacenters.Oneofthemajor issuesinconventionalsolutionsisthattheyare conceivedtoexecuteinaquasi-staticenvironment whereauditingisgenerallyperformedperiodically andremainsvaliduntilthenextperiod.They mainlyverifyasnapshotofthesecuritystateatthe timeoftheaudit.Thisisnotsufficientinthecloud, whereauditandcomplianceassuranceisrequired eachtimetheinfrastructurechangestoassess whetherthesechangesgiverisetosecuritygapsor infrastructuremisuse.
  • 7. CLOUD AUDITING ✱ MARCH 22, 2017 ✱ ERICSSON TECHNOLOGY REVIEW 7 Ifanauditandcomplianceassessmenttoolcannot copewiththehighrateofconfigurationchangesfor largedatacenters,itisnotfitforthetask.Changes inthecloudrequiretheabilitytoautomatically collectdatatopresentnear-real-timevisibilityabout compliancetotenantsandauditorsalike. Multi-tenancyinthecloud Audittrailsandlogsarecurrentlybeinggenerated fordifferentactors(tenants,users,cloudprovider andsoon)onsharedphysicalandvirtuallayers withoutaclearseparationbetweenthem.This approachcannotaddressalltheneedsrising fromcomplexusecasessuchaswhenacloud brokerleasesvirtualresourcestoathirdparty. Furthermore,itmaynotbepossibleforauditing toolstomonitorthefullstackfromthehardware layeruptotheapplicationlayerbecauseof potentialcompromiseoftheprivacyofother tenantsandoftheconfidentialityofsensitive informationconcerningthecloudinfrastructure. Thisiswhysomeproviders(particularlySaaS ones)restrictvulnerabilityassessmentsand penetrationtesting,whileotherslimitavailability ofauditlogsandactivitymonitoring.Most conventionaltoolsaresimplynotdesignedto supportmulti-tenantenvironments.Therefore, differentaccessibilityschemasmustbeputin placetogivetherightaccesstothecommon logsfordifferenttenantsbasedontherolesand privilegesofdifferentactors. PrivacyprotectionandGRCsupport ACSPwithamulti-tenantenvironmentis forbiddentorevealdetailsormetadatathatwould compromisetenants’privacyorsecurity.Norisit allowedtodiscloseanysensitiveinformationtoa thirdpartyanditmustprotectagainstattackers accessinganysignificantinformationaboutthe tenants.Atthesametime,mandatedauditors needtoaccessusefulandcompleteinformation toprovideevidenceofcompliance.Inaddition, tenantsneedtoreceivetherightassurancesfrom theCSPandtheauditorsorperformtheirown complianceauditoftheirsettinginthecloud, independentlyofthecloudprovider.Therefore, auditingtoolsshouldallowforsecurelyoutsourcing anonymizedlogsandaudittrailstodifferent interestedentitieswithoutsacrificingprivacyand sensitiveinformationforanevidence-basedaudit andGRCapproachinthecloud. Trustandintegrityofauditdata Audited data is often considered to be inherently reliable. But before being presented to the auditor, the original pieces of data will have been passed from the source to the presentation layer via communication interfaces and processed by dynamic software instances. The degree of trust in such a chain is hard to evaluate. Many cloud solutions enable an assessment of the trustworthiness of the hardware platform and bootstrapping of the virtual machines, and safeguard the integrity of log files at rest and in transit. However, audit data would not necessarily be approved as evidence in court if the data integrity had been compromised during any step of the process. The integrity of the audit data source, of the data collector and of the log server should be attestable, assuming that appropriate controls are in place for securing the audit data itself and that there is proof of mutual authentication between the processing elements with an accepted security strength. AUDITING AND COMPLIANCE VERIFICATION TOOLS FOR THE CLOUD MUST BE DESIGNED FROM SCRATCH TO PROCESS A VERY LARGE QUANTITY OF DATA WHILE MEETING PERFORMANCE REQUIREMENTS
  • 8. ✱ CLOUD AUDITING 8 ERICSSON TECHNOLOGY REVIEW ✱   MARCH 22, 2017 Achievingtrulyeffectiveauditinginthecloud Inlightofthechallengestocreatinganeffective auditingapproachinthecloudusingthe conventionaltechniques,itisusefultohighlight someofthekeycharacteristicsofaneffectivecloud auditingsolution. Continuousmonitoringandhighautomation forcompliance As the cloud is inherently elastic and dynamic, an effective auditing framework must be augmented by continuous compliance and monitoring features [1]. This is not only necessary to maintain compliance but also to improve overall security. It must also provide a high level of automation to cope with quick and transparent changes in collaboration with the cloud management system. Automation is necessary to collect the right information in near real-time and from the right source. Additionally, to enforce an evidence-based compliance verification in a multi-tenant environment, the CSPs should expose information gathered from trusted monitored sources in an open standard format while protecting tenants’ privacy by using, for example, anonymization of traces and audit trails for the auditors’ and tenants’ benefit. Therefore, moving towards a continuous automated compliance verification model that provides complete compliance visibility to the tenants is key to reducing and limiting exposure to risks related to compliance and security breaches. Buildingauditingcapabilitiesintothe cloudinfrastructure Itismuchmoreeffectiveandcost-efficientto buildintrinsicauditingcapabilitiesintothecloud infrastructurethantoattempttoretrofitexisting auditingapproachestothecloudenvironment.To providevariousactorswiththenecessaryaudit trailswithoutviolatinguserandtenantprivacy, thecloudinfrastructurecouldimplementlabeling mechanismstotracethelogstotheirtarget tenants.Tacklinglogsandaudittrailsinthecloud asopposedtoaclassicalcentralizedlogserverin anenterpriseenvironmentrequiresadistributed logcollectionandretrievalmechanism.Building accountabilityandtraceabilityintothecloud infrastructureisthebestwaytoprovideanefficient andeffectiveauditingsolution. Usinganalyticsforcomplianceverification Whileconventionalauditsystemsspecializein detectingknownthreats,providingsupportfor identifyingunknownthreatsisanewtrendin auditingthatishighlyrelevanttothecloud.Owingto thegreatquantityofauditdataandlogsinlargedata centers,theuseofbigdataanalyticsbasedondata mining,machinelearningandbehavioralmonitoring techniquesforcloudauditingtoolsandSIEMsis increasing.Inthesamevein,storingrawauditdata requiresnewdatabasearchitectureandtechnology (suchasNoSQL)orsupportofflatfiledatabases. Forthesakeofscalability,newdeploymentoptions arebeingconsideredtomovefromcentralized auditanalysestodistributedones.Analyticsmust befurtherexploredandimprovedtotacklecloud- specificcharacteristicsandtheiractualpotential mustbeinvestigatedinreal-worlddeployments. Modularcomplianceapproach Manycloudapplicationsaredeployedforhighly regulatedindustrieswithdifferentcompliance needssuchasPCI/DSS,HIPAA,ISO27017 andISO27001.Thesecomplianceframeworks correspondtodifferentsecurityrequirements, whichinturnnecessitatealargesetofcontrolsthat mustbeputinplaceinthecloudinfrastructure. A CONTINUOUS COMPLIANCE VERIFICATION MODEL PROVIDING TENANTS WITHCOMPLETECOMPLIANCE VISIBILITYISKEYTOREDUCING AND LIMITING EXPOSURE TO RISKS
  • 9. CLOUD AUDITING ✱ MARCH 22, 2017 ✱ ERICSSON TECHNOLOGY REVIEW 9 Thereare,however,manycommonalitiesbetween therequirementsofalltheseframeworksintermsof datastorageobfuscation,datastorageintegrityand accesscontrol,forexample.Therefore,abaseline securityrequirementneedstobedefinedtocoverthe majorcommonrequirements.Thisbaselineshould beaugmenteddynamicallyinthecloudtoprovide supportfordifferentcomplianceframeworks. Consequently,anefficientauditingapproachshould bemodular,supportingthecommondenominator requirementsasabaselinesecurityrequirementand addingdifferentcontrolmodulestosupportspecific securityframeworks.TheCSACCMcompliance matrixisagoodstartingpointforaggregatingthe majorcommonsecurityrequirements. Applicationto5G 5Gnetworksareexpectedtoplayacentralrolein providingacommonbackboneforinformation exchangebetweenvariousapplicationsthatbelong todifferentindustrysegments,whichwould meanthatthesecurityoftheseapplicationswould dependonthesecurityofthe5Gnetwork[4].This wouldresultintheneedtocertify5Gnetworks againstall(oratleastpartsof)thesecurity standardsthatarerelatedtotheservedverticals. Implementingisolatednetworkslicesfordifferent typesofapplicationswouldeasecompliance assurancebyconfiningcertificationeffortstoeach singlesliceagainsttheappropriatesubsetofthe securityrequirements.Figure3showsonewaythis couldbeaccomplished. Conclusion Thecloudhasbecomeastandardinmodern computing,andcompaniesinmanyindustry verticalsaremovingtheirdatatoit.Therefore, securityassurance,auditingandcomplianceinthe cloudisgainingmomentum.Unfortunately,several challengesrelatedtotheparticularspecificitiesof cloudarelimitingthepotentialbenefitofapplying currentauditingpracticesandtools. Compliance evaluation tool Continuous real-time compliance status Slice-specific complianceFedRAMPHIPAA3GPP ISO 2700 series Virtualization/isolation mechanisms and network products compliance Baseline compliance HIPAA-compliant slice ISO 26262-compliant slice FedRAMP-compliant slice Figure 3 Application to 5G security compliance auditing
  • 10. ✱ CLOUD AUDITING 10 ERICSSON TECHNOLOGY REVIEW ✱   MARCH 22, 2017 1. ETSINetworkFunctionsVirtualisation(NFV);Security;SecurityManagementandMonitoringspecification [Release3],ETSINFV-SECV3.1.1(2017-02),2017,availableat: http://www.etsi.org/deliver/etsi_gs/NFV-SEC/001_099/013/03.01.01_60/gs_nfv-sec013v030101p.pdf 2. CSA,CSAGovernanceRiskandComplianceStack(V2.0),2011,availableat: http://megaslides.com/doc/159998/the-grc-stack---cloud-security-alliance 3. DavidCau,Deloitte,Governance,RiskandCompliance(GRC)SoftwareBusinessNeedsandMarket Trends,05022014,availableat:https://www2.deloitte.com/content/dam/Deloitte/lu/Documents/risk/lu_en_ ins_governance-risk-compliance-software_05022014.pdf 4. Ericsson,5GSecurity:ScenariosandSolutions,EricssonWhitePaperUen28423-3269,2016,availableat: https://www.ericsson.com/res/docs/whitepapers/wp-5g-security.pdf References: Further reading 〉〉 Y. Wang, T. Madi, S. Majumdar, Y. Jarraya, A. Alimohammadifar, M. Pourzandi, L. Wang and M. Debbabi, TenantGuard: Scalable Runtime Verification of Cloud-Wide VM-Level Network Isolation, Network and Distributed System Security Symposium (NDSS 2017), San Diego, USA, February 26 - March 1, 2017, available at: https://www.internetsociety.org/sites/default/files/ndss2017_06A-4_Wang_paper.pdf 〉〉 S. Majumdar, Y. Jarraya, T. Madi, A. Alimohammadifar, M. Pourzandi, L. Wang and M. Debbabi, Proactive Verification of Security Compliance for Clouds through Pre-Computation: Application to OpenStack, 21st European Symposium on Research in Computer Security (ESORICS 2016), Heraklion, Greece, September 28-30, 2016, available at: https://link.springer.com/chapter/10.1007/978-3-319-45744-4_3 Movingtowardacontinuousautomated complianceverificationmodelthatprovides tenantswithcompletecompliancevisibilityiskey toreducingandlimitingexposuretosecurity- relatedrisk.Aneffectiveandefficientcloud auditingsolutionmust: 〉〉 supportlarge-scalecloudenvironments 〉〉 offerahighlevelofautomation 〉〉 allowfornear-real-timecompliancevisibilitywithout compromisingstakeholders’privacyandthe confidentialityofsensitivedata 〉〉 fullysupportmulti-tenancy 〉〉 providemodularcomplianceverificationtoaddress severalstandards. Inlightoftheserequirements,newauditing solutionsadaptedtothecloudenvironmentmust beproposed.
  • 11. CLOUD AUDITING ✱ MARCH 22, 2017 ✱ ERICSSON TECHNOLOGY REVIEW 11 Yosr Jarraya ◆ joined Ericsson in 2016 as a security researcher after a two-year postdoctoral fellowship with the company. She holds a Ph.D. in electrical and computer engineering from Concordia University in Montreal, Canada. In the past six years she has produced more than 25 research papers on topics including SDN, security, software and the cloud. Giovanni Zanetti ◆ joined Ericsson in 2010 as a senior security consultant in the IT & Cloud regional unit. His work focuses on security compliance design. He holds an M.Sc. in industrial engineering from Milan University, Italy, as well as CISSP and ISO 27001-22301 Lead Auditor certifications. Ari Pietikäinen ◆ is a senior security specialist. He joined Ericsson in 1990 and has worked in the security domain since 2003, most recently with cloud, NFV and IoT security topics. He holds an M.Sc. from Helsinki University of Technology in Espoo, Finland. Chiadi Obi ◆ joined Ericsson in 2015 as a principal consultant in global IT and cloud services. He has over 19 years of experience centering around information security, the cloud as well as adjacent platforms such as the IoT, with a keen focus on strategy, compliance, governance and privacy aspects. He holds an M.Sc. in information security from Colorado University in the USA as well as industry- driven designations such as the CISSP, CISM and CRISC. He has also authored white papers on cloud and IoT security. Jukka Ylitalo ◆ is a chief security architect who joined Ericsson in 2001. He has contributed to security standardization work and published several scientific articles during his career. He holds an M.Sc. and a D.Sc. Tech. from Helsinki University of Technology in Espoo, Finland. Satyakam Nanda ◆ joined Ericsson in 2010 where he worked as a principal consultant in global IT & cloud services until 2017. Over the past two decades, he has served in various leadership roles in consulting, product design, operations and product management driving security strategy and execution for critical infrastructure protection. He holds dual masters’ degrees in software engineering and business management from the University of Texas in Dallas, USA. Mads Becker Jorgensen ◆ is a strategic product manager whose work focuses on the cloud and data platforms area. He has more than 15 years of experience as an information security professional in both the public and private sectors. His current research interests are within secure identity and holistic security. Makan Pourzandi ◆ is a researcher who joined Ericsson in 1999. He holds a Ph.D. in computer science from the University of Lyon, France. An inventor with 28 US patents granted or pending, he has also produced more than 50 research papers. theauthors
  • 12. ✱ CLOUD AUDITING 12 ERICSSON TECHNOLOGY REVIEW ✱   MARCH 22, 2017 ISSN 0014-0171 284 23-3298 | Uen © Ericsson AB 2017 Ericsson SE-164 83 Stockholm, Sweden Phone: +46 10 719 0000