SlideShare a Scribd company logo
1 of 23
Download to read offline
Susanne Tedrick
1
Introduction to
Cloud Security
Agenda
 Why Cloud?
 Security Implications of Cloud Service and Deployment Models
 Cloud Security Risks and Threats (A Sampler)
 What is Cloud Security?
 NIST Cybersecurity Framework
 Additional Resources
W hy Cloud?
Scalability Pay as you go Resource sharing
Collaboration/
mobility
Competitiveness
W hat About Cloud Security?
The Shared Responsibility of Cloud Security
On-Premises
Infrastructure as a
Service (IaaS)
Platform as a
Service
(PaaS)
Software as a
Service
(SaaS)
User Access User Access User Access User Access
Data Data Data Data
Applications Applications Applications Applications
Operating System Operating System Operating System Operating System
Network Traffic Network Traffic Network Traffic Network Traffic
Hypervisor Hypervisor Hypervisor Hypervisor
Infrastructure Infrastructure Infrastructure Infrastructure
Physical Physical Physical Physical
White –Customer Responsibility Shaded –Cloud Provider Responsibility
Cloud Deployments Models
Hybrid Private
Cloud security
responsibility
completely
owned by client
Shared cloud
security
responsibility
between client and
cloud provider
Cloud security
retained by cloud
provider; no
client control
Public
M ulticloud Lack of Visibility
Most US based enterprises are using at least two public cloud providers. This approach
adds even more security complexity.
Source: Cisco
Data Leakage
Data is no longer under
your control
Loss of confidentiality
Data Loss
Data Damage
A correct copy of the
data is no longer
available
Compromise of integrity
or availability
M alware Injections
The attacker attempts to inject an
implementation of a malicious service
or virtual machine into the cloud.
Source: F5
Distributed Denial of Service
(DDoS)
These types of attacks cause the
availability of data or services to go
down because of an overload of
traffic to the server.
Source: F5
Insecure Application
Programming Interfaces (APIs)
APIs become an open doorway to an application or cloud platform - it is critical that
they are secured.
Source: F5
Containerization
With the wide adoption of
container-based applications,
systems became more complex
and security risks increased.
Source: Devopedia
W hat Is Cloud Security?
CLOUD
Policies, procedures and tools used to protect data,
applications and networks in cloud environments.
K ey Questions
RESPONSIBILITY FORTIFICATION CONTROLS
What is my
responsibility?
How do I secure
my cloud
environment?
What security
controls work
best?
NIST Cybersecurity
Framework
Established in 2014
M ain goals:
■ H elp manage cyber risks
■ Provide a “common language” for
discussing cyber risks
■ H elp create and assess and
improve cybersecurity
programs
16
NIST Cybersecurity
Framework
■ Asset identification
■ User identification
■ Data identification and
governance
17
NIST Cybersecurity
Framework
■ Data security
■ Application security
■ Network security
18
NIST Cybersecurity
Framework
■ Logging
■ Continuous
monitoring
■ Detection processes
19
NIST Cybersecurity
Framework
■ Develop and maintain
response playbooks
■ Address compliance and
privacy notification
regulations
■ Eliminate technology silos
■ Automate security incident
investigations
20
NIST Cybersecurity
Framework
■ Backup and restore
■ Disaster recovery
■ Improvements and
communication
■ Remediation
21
Best Practices
• Research Your Cloud Service Provider’s Security Program
• Read Your Cloud Services Provider’s Terms of Use
• Utilize NIST’s Cybersecurity Framework
• Prevent, detect and respond to cyberattacks - nist.gov/cyberframework
• Utilize NIST’s Guidelines on Security and Privacy in Public Cloud
Computing
• nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-144.pdf
Additional Resources
■ NIST Cybersecurity Framework
nist.gov/cyberframework
■ NIST Guidelines on Security and Privacy in Public Cloud Computing
nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-144.pdf
■ Cloud Security Alliance
cloudsecurityalliance.org
■ (ISC)2 2020 Cloud Security Report
isc2.org/resource-center/reports/2020-cloud-security-report
Thank
You!

More Related Content

What's hot

What's hot (20)

Debunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityDebunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust Security
 
Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere
 
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformadoDesafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
 
INFOGRAPHIC▶ Protecting Corporate Information In the Cloud
INFOGRAPHIC▶  Protecting Corporate Information In the CloudINFOGRAPHIC▶  Protecting Corporate Information In the Cloud
INFOGRAPHIC▶ Protecting Corporate Information In the Cloud
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB Projects
 
Business Continuity and app Security
Business Continuity and app Security Business Continuity and app Security
Business Continuity and app Security
 
Cloud Security Strategy by McAfee
Cloud Security Strategy by McAfeeCloud Security Strategy by McAfee
Cloud Security Strategy by McAfee
 
Cloud Security - Kloudlearn
Cloud Security - KloudlearnCloud Security - Kloudlearn
Cloud Security - Kloudlearn
 
Cloud Security Governance
Cloud Security GovernanceCloud Security Governance
Cloud Security Governance
 
Top 5 Information Security Lessons Learned from Transitioning to the Cloud
Top 5 Information Security Lessons Learned from Transitioning to the CloudTop 5 Information Security Lessons Learned from Transitioning to the Cloud
Top 5 Information Security Lessons Learned from Transitioning to the Cloud
 
Infographic: Security for Mobile Service Providers
Infographic: Security for Mobile Service ProvidersInfographic: Security for Mobile Service Providers
Infographic: Security for Mobile Service Providers
 
AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...
AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...
AWS Security Best Practices in a Zero Trust Security Model - DEM08 - Toronto ...
 
An in depth understanding in the application of the zero-trust security model...
An in depth understanding in the application of the zero-trust security model...An in depth understanding in the application of the zero-trust security model...
An in depth understanding in the application of the zero-trust security model...
 
Workshop on CASB Part 2
Workshop on CASB Part 2Workshop on CASB Part 2
Workshop on CASB Part 2
 
Global Mandate to Secure Cloud Computing
Global Mandate to Secure Cloud ComputingGlobal Mandate to Secure Cloud Computing
Global Mandate to Secure Cloud Computing
 
Forrester Research: Securing the Cloud When Users are Left to Their Own Devices
Forrester Research: Securing the Cloud When Users are Left to Their Own DevicesForrester Research: Securing the Cloud When Users are Left to Their Own Devices
Forrester Research: Securing the Cloud When Users are Left to Their Own Devices
 
Data Center Security Challenges
Data Center Security ChallengesData Center Security Challenges
Data Center Security Challenges
 
Strategy Cloud and Security as a Service
Strategy Cloud and Security as a ServiceStrategy Cloud and Security as a Service
Strategy Cloud and Security as a Service
 
McAfee - Portfolio Overview
McAfee - Portfolio OverviewMcAfee - Portfolio Overview
McAfee - Portfolio Overview
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 

Similar to Introduction to Cloud Security

Effectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing ParadigmEffectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing Paradigm
fanc1985
 
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26
Bill Annibell
 
Presentation On Effectively And Securely Using The Cloud Computing Paradigm V26
Presentation On Effectively And Securely Using The Cloud Computing Paradigm V26Presentation On Effectively And Securely Using The Cloud Computing Paradigm V26
Presentation On Effectively And Securely Using The Cloud Computing Paradigm V26
TT L
 
Automation alley day in the cloud presentation - formatted
Automation alley   day in the cloud presentation - formattedAutomation alley   day in the cloud presentation - formatted
Automation alley day in the cloud presentation - formatted
Matthew Moldvan
 
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
white paper
 
SECURE CLOUD ARCHITECTURE
SECURE CLOUD ARCHITECTURESECURE CLOUD ARCHITECTURE
SECURE CLOUD ARCHITECTURE
acijjournal
 

Similar to Introduction to Cloud Security (20)

Effectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing ParadigmEffectively and Securely Using the Cloud Computing Paradigm
Effectively and Securely Using the Cloud Computing Paradigm
 
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26
 
Presentation On Effectively And Securely Using The Cloud Computing Paradigm V26
Presentation On Effectively And Securely Using The Cloud Computing Paradigm V26Presentation On Effectively And Securely Using The Cloud Computing Paradigm V26
Presentation On Effectively And Securely Using The Cloud Computing Paradigm V26
 
Understanding Cloud Security - An In-Depth Exploration For Business Growth | ...
Understanding Cloud Security - An In-Depth Exploration For Business Growth | ...Understanding Cloud Security - An In-Depth Exploration For Business Growth | ...
Understanding Cloud Security - An In-Depth Exploration For Business Growth | ...
 
UNDERSTANDING CLOUD SECURITY- AN IN-DEPTH EXPLORATION FOR BUSINESS GROWTH.pdf
UNDERSTANDING CLOUD SECURITY- AN IN-DEPTH EXPLORATION FOR BUSINESS GROWTH.pdfUNDERSTANDING CLOUD SECURITY- AN IN-DEPTH EXPLORATION FOR BUSINESS GROWTH.pdf
UNDERSTANDING CLOUD SECURITY- AN IN-DEPTH EXPLORATION FOR BUSINESS GROWTH.pdf
 
Design and implement a new cloud security method based on multi clouds on ope...
Design and implement a new cloud security method based on multi clouds on ope...Design and implement a new cloud security method based on multi clouds on ope...
Design and implement a new cloud security method based on multi clouds on ope...
 
DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...
DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...
DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...
 
CSS 17: NYC - Realities of Security in the Cloud
CSS 17: NYC - Realities of Security in the CloudCSS 17: NYC - Realities of Security in the Cloud
CSS 17: NYC - Realities of Security in the Cloud
 
Automation alley day in the cloud presentation - formatted
Automation alley   day in the cloud presentation - formattedAutomation alley   day in the cloud presentation - formatted
Automation alley day in the cloud presentation - formatted
 
CSS17: Atlanta - Realities of Security in the Cloud
CSS17: Atlanta - Realities of Security in the CloudCSS17: Atlanta - Realities of Security in the Cloud
CSS17: Atlanta - Realities of Security in the Cloud
 
CSS17: Houston - Introduction to Security in the Cloud
CSS17: Houston - Introduction to Security in the CloudCSS17: Houston - Introduction to Security in the Cloud
CSS17: Houston - Introduction to Security in the Cloud
 
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_al
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_alCss sf azure_8-9-17-intro to security in the cloud_mark brooks_al
Css sf azure_8-9-17-intro to security in the cloud_mark brooks_al
 
CloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingCloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security Scaling
 
Keeping Security In-Step with Your Application Demand Curve
Keeping Security In-Step with Your Application Demand CurveKeeping Security In-Step with Your Application Demand Curve
Keeping Security In-Step with Your Application Demand Curve
 
Keeping Security In-Step with your Application Demand Curve
Keeping Security In-Step with your Application Demand CurveKeeping Security In-Step with your Application Demand Curve
Keeping Security In-Step with your Application Demand Curve
 
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
Safety in the Cloud(s): 'Vaporizing' the Web Application Firewall to Secure C...
 
Strengthen Cloud Security
Strengthen Cloud SecurityStrengthen Cloud Security
Strengthen Cloud Security
 
SECURE CLOUD ARCHITECTURE
SECURE CLOUD ARCHITECTURESECURE CLOUD ARCHITECTURE
SECURE CLOUD ARCHITECTURE
 
Cloud Security using NIST guidelines
Cloud Security using NIST guidelinesCloud Security using NIST guidelines
Cloud Security using NIST guidelines
 
Cloud Security using NIST guidelines
Cloud Security using NIST guidelinesCloud Security using NIST guidelines
Cloud Security using NIST guidelines
 

Recently uploaded

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 

Introduction to Cloud Security

  • 2. Agenda  Why Cloud?  Security Implications of Cloud Service and Deployment Models  Cloud Security Risks and Threats (A Sampler)  What is Cloud Security?  NIST Cybersecurity Framework  Additional Resources
  • 3. W hy Cloud? Scalability Pay as you go Resource sharing Collaboration/ mobility Competitiveness
  • 4. W hat About Cloud Security?
  • 5. The Shared Responsibility of Cloud Security On-Premises Infrastructure as a Service (IaaS) Platform as a Service (PaaS) Software as a Service (SaaS) User Access User Access User Access User Access Data Data Data Data Applications Applications Applications Applications Operating System Operating System Operating System Operating System Network Traffic Network Traffic Network Traffic Network Traffic Hypervisor Hypervisor Hypervisor Hypervisor Infrastructure Infrastructure Infrastructure Infrastructure Physical Physical Physical Physical White –Customer Responsibility Shaded –Cloud Provider Responsibility
  • 6. Cloud Deployments Models Hybrid Private Cloud security responsibility completely owned by client Shared cloud security responsibility between client and cloud provider Cloud security retained by cloud provider; no client control Public
  • 7. M ulticloud Lack of Visibility Most US based enterprises are using at least two public cloud providers. This approach adds even more security complexity. Source: Cisco
  • 8. Data Leakage Data is no longer under your control Loss of confidentiality Data Loss Data Damage A correct copy of the data is no longer available Compromise of integrity or availability
  • 9. M alware Injections The attacker attempts to inject an implementation of a malicious service or virtual machine into the cloud. Source: F5
  • 10. Distributed Denial of Service (DDoS) These types of attacks cause the availability of data or services to go down because of an overload of traffic to the server. Source: F5
  • 11. Insecure Application Programming Interfaces (APIs) APIs become an open doorway to an application or cloud platform - it is critical that they are secured. Source: F5
  • 12. Containerization With the wide adoption of container-based applications, systems became more complex and security risks increased. Source: Devopedia
  • 13. W hat Is Cloud Security? CLOUD Policies, procedures and tools used to protect data, applications and networks in cloud environments.
  • 14. K ey Questions RESPONSIBILITY FORTIFICATION CONTROLS What is my responsibility? How do I secure my cloud environment? What security controls work best?
  • 15. NIST Cybersecurity Framework Established in 2014 M ain goals: ■ H elp manage cyber risks ■ Provide a “common language” for discussing cyber risks ■ H elp create and assess and improve cybersecurity programs 16
  • 16. NIST Cybersecurity Framework ■ Asset identification ■ User identification ■ Data identification and governance 17
  • 17. NIST Cybersecurity Framework ■ Data security ■ Application security ■ Network security 18
  • 18. NIST Cybersecurity Framework ■ Logging ■ Continuous monitoring ■ Detection processes 19
  • 19. NIST Cybersecurity Framework ■ Develop and maintain response playbooks ■ Address compliance and privacy notification regulations ■ Eliminate technology silos ■ Automate security incident investigations 20
  • 20. NIST Cybersecurity Framework ■ Backup and restore ■ Disaster recovery ■ Improvements and communication ■ Remediation 21
  • 21. Best Practices • Research Your Cloud Service Provider’s Security Program • Read Your Cloud Services Provider’s Terms of Use • Utilize NIST’s Cybersecurity Framework • Prevent, detect and respond to cyberattacks - nist.gov/cyberframework • Utilize NIST’s Guidelines on Security and Privacy in Public Cloud Computing • nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-144.pdf
  • 22. Additional Resources ■ NIST Cybersecurity Framework nist.gov/cyberframework ■ NIST Guidelines on Security and Privacy in Public Cloud Computing nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-144.pdf ■ Cloud Security Alliance cloudsecurityalliance.org ■ (ISC)2 2020 Cloud Security Report isc2.org/resource-center/reports/2020-cloud-security-report