SlideShare una empresa de Scribd logo
1 de 52
Descargar para leer sin conexión
Assessing the Security of
Cloud SaaS Solutions
Matthew Theobald
Cybersecurity Architect
Schneider Electric 2– Digital Services Transformation – Matthew Theobald – January 2015
Agenda
1.  Introduction
2.  Cloud Security Standards
3.  Trust in the Cloud
4.  Privacy in the Cloud
5.  Exercise – Assessing Security of a Cloud SaaS Solution
Schneider Electric 3– Digital Services Transformation – Matthew Theobald – January 2015
INTRODUCTION
Schneider Electric 4– Digital Services Transformation – Matthew Theobald – January 2015
Control System Data
in the Cloud
● ICS vendors are beginning to develop cloud SaaS (Software as a
Service) solutions to store and analyze control system data
● Driven by need to collect, cleanse, store, analyze and report on large
volumes of data from multiple sources, in a cost-effective manner
● Through analysis, this data can be turned into information to quantify,
improve and optimize business processes
● Examples
● Cloud Historian
● Remote Monitoring
● Asset Management
● Smart Buildings
Schneider Electric 5– Digital Services Transformation – Matthew Theobald – January 2015
Difficulty Assessing Cloud
SaaS Solutions
● Cloud provider’s security controls must be assessed at multiple
layers:
● Facilities (physical security)
● Network infrastructure (network security)
● IT systems (system security)
● Information and applications (application security)
● People (for example, separation of duties between development and
production)
● Process (for example, change management and incident response)
● Biggest obstacle to assessing the security of a Cloud SaaS solution is a
lack of transparency on the part of the Cloud Provider
Schneider Electric 6– Digital Services Transformation – Matthew Theobald – January 2015
Term Definition
Cloud Provider An organization or entity responsible for making a
service available to interested parties - for example, an
ICS vendor providing a Cloud Historian service
Cloud Consumer An organization that maintains a business relationship
with, and uses services from, a Cloud Provider – for
example, an asset owner that has subscribed to and
uses an ICS vendor’s Cloud Historical service
Definitions
Schneider Electric 7– Digital Services Transformation – Matthew Theobald – January 2015
CLOUD SECURITY STANDARDS
Schneider Electric 8– Digital Services Transformation – Matthew Theobald – January 2015
ISO/IEC
ISO/IEC 27001 Information technology -- Security techniques --
Information security management systems -- Requirements
● Provides requirements for an information security management
system (ISMS), which is a systematic approach to keep information assets
secure
● Auditable
ISO/IEC 27002 Information technology -- Security techniques -- Code of
practice for information security controls
● Provides best practice recommendations for use by those responsible for
those initiating, implementing or maintaining an ISMS
Schneider Electric 9– Digital Services Transformation – Matthew Theobald – January 2015
Cloud Security Alliance
CSA Cloud Controls Matrix
● First ever baseline control framework specifically designed for Cloud
supply chain risk management
● Backbone of CSA’s Cloud Certification framework (more later)
● 16 control areas, 133 controls
● Controls mapped to 32 other security standards, regulations, and controls
frameworks including ISO 27001 and 27002, ISACA COBIT, FedRAMP,
NERC CIP, NIST SP800-53, 95/46/EC, HIPAA, PCI DSS
Schneider Electric 10– Digital Services Transformation – Matthew Theobald – January 2015
NIST
NIST SP 800-53 Rev. 4 Security and Privacy Controls for Federal
Information Systems and Organizations
NIST SP 800-161 (Draft) Supply Chain Risk Management Practices for
Federal Information Systems and Organizations
Schneider Electric 11– Digital Services Transformation – Matthew Theobald – January 2015
TRUST IN THE CLOUD
Schneider Electric 12– Digital Services Transformation – Matthew Theobald – January 2015
Trust
● Lack of Cloud Provider transparency inhibits Governance, Risk
Management, and Compliance (GRC)
● Difficult to monitor and audit supply chains necessary for the company’s
consistent performance and growth
● Difficult to identify and understand
exposure to risk and the capability
to manage risk
● Challenge for a Cloud Consumer to
show auditors that the organization
is in compliance with industry
security / privacy standards and
regulations
Schneider Electric 13– Digital Services Transformation – Matthew Theobald – January 2015
The higher up the Service Model stack, the
more security the Cloud Provider is
responsible for implementing and managing
Build It In
RFP /
Contract
It In
Schneider Electric 14– Digital Services Transformation – Matthew Theobald – January 2015
General Approach
•  Network segmentation and
segregation
•  Boundary protection
•  Firewall policy
•  Defense in depth
•  Authentication and
authorization
•  Monitoring and auditing
•  etc.
NIST 800-82
IEC-62443
NIST 800-53
Schneider Electric 15– Digital Services Transformation – Matthew Theobald – January 2015
Cloud Certifications
● Provide transparency and visibility to cloud customers
● Deliver compliance-supporting data and artifacts
ISO/IEC
27001
CSA STAR
SSAE-16 SOC 2
Schneider Electric 16– Digital Services Transformation – Matthew Theobald – January 2015
SSAE-16 SOC 2 Report
● Reports on the design (Type I) and operating effectiveness (Type II)
of a service organization’s controls as they relate to security,
availability, processing integrity, confidentiality, and privacy
of a system
Schneider Electric 17– Digital Services Transformation – Matthew Theobald – January 2015
CSA STAR (Security, Trust
& Assurance Registry)
● Goal is to improve transparency and assurance in the cloud
● Searchable, publicly accessible registry to allow cloud customers to
review the security practices of providers, accelerating their due
diligence and leading to higher quality procurement experiences
● Helps customers to assess the security of Cloud Providers
● Based on a multilayered structure defined by Open Certification
Framework Working Group
Schneider Electric 18– Digital Services Transformation – Matthew Theobald – January 2015
CSA STAR
Schneider Electric 19– Digital Services Transformation – Matthew Theobald – January 2015
CSA STAR Self-Assessment
● Voluntary
● Based on:
● Cloud Control Matrix
● Consensus Assessments Initiative Questionnaire
Schneider Electric 20– Digital Services Transformation – Matthew Theobald – January 2015
Schneider Electric 21– Digital Services Transformation – Matthew Theobald – January 2015
CSA STAR
Schneider Electric 22– Digital Services Transformation – Matthew Theobald – January 2015
CSA STAR Certification
● Rigorous third party independent assessment of a cloud
provider’s security
● Measures cloud provider’s capability levels
● No formal approach
● Reactive approach
● Proactive approach
● Improvement based approach
● Optimising approach
Schneider Electric 23– Digital Services Transformation – Matthew Theobald – January 2015
CSA STAR Certification
● Leverages the requirements of:
● ISO 27001:2013
● CSA Cloud Control Matrix
● Ensures the scope, processes and objectives are “fit for
purpose”
Schneider Electric 24– Digital Services Transformation – Matthew Theobald – January 2015
CSA STAR
Schneider Electric 25– Digital Services Transformation – Matthew Theobald – January 2015
CSA STAR Attestation
● Provides a framework for performing assessments
of cloud service providers using SOC 2
engagements supplemented by criteria in the CSA
Cloud Control Matrix
● Typically, Cloud Providers acquire a CSA
Attestation, 27001 certification, and SOC 2 Type II
certification at the same time since so many of the
criteria are common between the three
Schneider Electric 26– Digital Services Transformation – Matthew Theobald – January 2015
CSA STAR
Schneider Electric 27– Digital Services Transformation – Matthew Theobald – January 2015
CSA CAI Questionnaire
● Consensus Assessments Initiative Questionnaire
● Provides a set of questions a cloud consumer can ask of a
cloud provider about their security controls
● Questions can be tailored to suit each unique cloud consumer’s
evidentiary requirements
● Questions mapped to the compliance requirements in Cloud
Control Matrix
Schneider Electric 28– Digital Services Transformation – Matthew Theobald – January 2015
PRIVACY IN THE CLOUD
Schneider Electric 29– Digital Services Transformation – Matthew Theobald – January 2015
PII and Personal Information
● PII (Personally Identifiable Information)
● Information that can identify an individual (name, date
of birth, etc.)
● Personal information
● Information that does not directly identify an individual,
but is deemed sensitive by social mores è race,
religion, shopping habits
Schneider Electric 30– Digital Services Transformation – Matthew Theobald – January 2015
Privacy vs Security
● Privacy governs how PII should be used, shared, and retained
● Security restricts access to the sensitive data and protects
confidentiality/integrity during collection, storage, and transmission
Privacy in ICS
● Information primarily Business Sensitive / Confidential
● Biggest privacy impact is Identity / Account stores
● Full name
● Email address
● Etc.
Schneider Electric 31– Digital Services Transformation – Matthew Theobald – January 2015
Privacy Standards and
Regulations
● FTC Consent Decrees
● Designate individuals to be accountable for the information security program
● Identify risks to personal information
● Design, implement and test reasonable safeguards to control risk
● EU Data Protection Directive (95/46/EC)
● Data controller (cloud customer) “must implement appropriate technical and
organizational measures to protect personal data against …. all unlawful
forms of processing…”
● Processing of data by a data processor (cloud provider) must be governed
by a contract or legal act binding the processor to the controller
● Cross-border data transfer out of the EEA prohibited unless the third
country in question ensures an adequate level of protection
Schneider Electric 32– Digital Services Transformation – Matthew Theobald – January 2015
Privacy Standards and
Regulations
● US/EU Safe Harbor
● Allows US companies to register their certification that they meet the EU
Data Protection requirements
● Take reasonable precautions to protect personal information
● Onward Transfer Principle
● PIPEDA Principles for the Protection of Personal Data (Canada)
● An organization is responsible for personal information in its possession or
control, including information that has been transferred to a third party
(cloud provider) for processing
Schneider Electric 33– Digital Services Transformation – Matthew Theobald – January 2015
Privacy Standards and
Regulations
● NIST SP800-53 Rev. 4 Appendix J “Privacy Control Catalog”
● ISO/IEC 27018 Information technology -- Security techniques -- Code
of practice for PII protection in public cloud acting as PII processors
● HIPAA Health Insurance Portability and Accountability Act
● PCI DSS Payment Card Industry Data Security Standard
Schneider Electric 34– Digital Services Transformation – Matthew Theobald – January 2015
Privacy Policy
● Cloud Provider should have a strong Privacy Policy that specifies the
following for personal information:
● Collection
● Usage
● Storage
● Release
● Retention
● Deletion
● Cloud Provider should provide Privacy Notice to Cloud Consumer
upon demand
Schneider Electric 35– Digital Services Transformation – Matthew Theobald – January 2015
EXERCISE
Assessing the Security of a Cloud SaaS Solution
Schneider Electric 36– Digital Services Transformation – Matthew Theobald – January 2015
Network Segmentation
and Zoning
IEC 62443-3-3 Requirement Impact
SR 5.1 – Network Segmentation The network with access to the Cloud Provider’s
application should be logically or physically
segmented from the (critical) control system
network
SR 5.2 – Zone boundary protection Access to the Cloud Provider’s application must
take place via a zone and conduit designed for
this purpose
SR 5.2 – Zone boundary protection The Cloud Provider’s security and access controls
must fulfill the requirements of the asset owner’s
zone and conduit security policy designed to
meet the target Security Level
Schneider Electric 37– Digital Services Transformation – Matthew Theobald – January 2015
Data Integrity and
Confidentiality
IEC 62443-3-3 Requirement Impact
SR 3.1 – Communication integrity
SR 4.1 – Information confidentiality
The confidentiality and integrity of all network
communication between the asset owner’s
system and the Cloud Provider’s system must be
protected via cryptographic means
SR 3.4 – Software and information
integrity
SR 4.1 – Information confidentiality
The confidentiality and integrity of data at rest
must be protected by the Cloud Provider using
strong access and/or cryptographic
controls
Schneider Electric 38– Digital Services Transformation – Matthew Theobald – January 2015
Data Integrity and
Confidentiality
Control Group Consensus Assessment Question(s)
Interoperability &
Portability
Standardized Network
Protocols
Can data import, data export and service management be
conducted over secure (e.g., non-clear text and authenticated),
industry accepted standardized network protocols?
Do you provide consumers (tenants) with documentation
detailing the relevant interoperability and portability network
protocol standards that are involved?
Application &
Interface Security
Data Integrity
Are data input and output integrity routines (i.e.,
reconciliation and edit checks) implemented for application
interfaces and databases to prevent manual or systematic
processing errors or corruption of data?
Schneider Electric 39– Digital Services Transformation – Matthew Theobald – January 2015
Multi-Tenancy
● Def.
● Resources and services used by multiple cloud consumers are
physically collocated, but logically separated – for example, data
from multiple cloud consumers are stored in the same database, or on the
same server, and security controls keep the data logically separated
● To Cloud Providers
● Enables economies of scale, availability, management, segmentation,
isolation, and operational efficiency
● To Cloud Consumers
● Implies a need for security controls, at different layers, to ensure logical
separation
Schneider Electric 40– Digital Services Transformation – Matthew Theobald – January 2015
Encrypting Data At Rest
in Cloud SaaS
● Typical cloud guidance
● Cloud Consumer (tenant) generates encryption key, encrypts and
decrypts data en-route to/from the Cloud SaaS Provider
● Cloud SaaS encryption hurdles
● SaaS is not just storage – need to validate, estimate, aggregate, search,
sort, and analyze
● Cloud Consumer (tenant) should control their own encryption keys
● Encryption keys should never be stored alongside the encrypted data
● Extremely important to manage encryption keys securely
Schneider Electric 41– Digital Services Transformation – Matthew Theobald – January 2015
Data Integrity and
Confidentiality
Control Group Consensus Assessment Question(s)
Audit Assurance &
Compliance
Information System
Regulatory Mapping
Do you have the ability to logically segment or encrypt
customer data such that data may be produced for a single
tenant only, without inadvertently accessing another tenant's
data?
Do you have capability to recover data for a specific
customer in the case of a failure or data loss?
Encryption & Key
Management
Encryption
Do you encrypt tenant data at rest (on disk/storage) within your
environment?
Do you support tenant-generated encryption keys or
permit tenants to encrypt data to an identity without access to a
public key certificate (e.g. identity-based encryption)?
Do you have documentation establishing and defining your
encryption management policies, procedures and guidelines?
Schneider Electric 42– Digital Services Transformation – Matthew Theobald – January 2015
Data Integrity and
Confidentiality
Control Group Consensus Assessment Question(s)
Encryption & Key
Management
Storage and Access
Are your encryption keys maintained by the cloud consumer
or a trusted key management provider?
Do you store encryption keys in the cloud?
Do you have separate key management and key usage duties?
Supply Chain
Management,
Transparency and
Accountability
Data Quality and
Integrity
Do you inspect and account for data quality errors and
associated risks, and work with your cloud supply-chain
partners to correct them?
Do you design and implement controls to mitigate and contain
data security risks through proper separation of duties, role-
based access, and least-privileged access for all
personnel within your supply chain?
Schneider Electric 43– Digital Services Transformation – Matthew Theobald – January 2015
Identity and Account
Management
IEC 62443-3-3 Requirement Impact
SR 1.3 – Account management Ideally the asset owner should manage accounts
centrally and the cloud provider should federate
against the asset owner’s identity store, or the
cloud provider can provide an application
account store
SR 1.5 – Authenticator management
SR 1.7 – Strength of password-
based authentication
SR 1.11 – Unsuccessful login
attempts
The asset owner must be able to customize
account and password policies when
managing accounts in the Cloud Provider’s
application account store
Schneider Electric 44– Digital Services Transformation – Matthew Theobald – January 2015
Identity and Account
Management
Control Group Consensus Assessment Question(s)
Identity & Access
Management
User ID Credentials
Do you support use of, or integration with, existing customer-
based Single Sign On (SSO) solutions to your service?
Do you use open standards to delegate authentication
capabilities to your tenants?
Do you support identity federation standards (SAML,
SPML, WS-Federation, etc.) as a means of authenticating/
authorizing users?
Do you provide tenants with strong (multifactor) authentication
options (digital certs, tokens, biometrics, etc.) for user access?
Do you allow tenants to use third-party identity assurance
services?
Schneider Electric 45– Digital Services Transformation – Matthew Theobald – January 2015
Identity and Account
Management
Control Group Consensus Assessment Question(s)
Identity & Access
Management
User ID Credentials
Do you support the ability to force password changes upon first
logon?
Do you support password (minimum length, age, history,
complexity) and account lockout (lockout threshold, lockout
duration) policy enforcement?
Do you allow tenants/customers to define password and account
lockout policies for their accounts?
Do you have mechanisms in place for unlocking accounts that
have been locked out (e.g., self-service via email, defined
challenge questions, manual unlock)?
Schneider Electric 46– Digital Services Transformation – Matthew Theobald – January 2015
Auditing and Monitoring
IEC 62443-3-3 Requirement Impact
SR 6.2 – Continuous monitoring The Cloud Provider must continuously monitor
their system and use common security industry
practices and tools (a SIEM, for example) to
detect and respond to security breaches in a
timely manner
SR 6.1 – Audit log accessibility The Cloud Provider must provide the capability for
an asset owner to access tenant-specific audit
log reports
SR 2.8 – Auditable events It should be possible to export tenant-specific
audit logs from the Cloud Provider into a centrally
managed audit trail on the asset owner's system
where they can be further analyzed by standard log
analysis tools such as a SIEM
Schneider Electric 47– Digital Services Transformation – Matthew Theobald – January 2015
Auditing and Monitoring
Control Group Consensus Assessment Question(s)
Security Incident
Management, E-
Discovery & Cloud
Forensics
Incident Management
Do you have a documented security incident response plan?
Do you integrate customized tenant requirements into your
security incident response plans?
Do you publish a roles and responsibilities document
specifying what you vs. your tenants are responsible for during
security incidents?
Have you tested your security incident response plans in the
last year?
Security Incident
Management, E-
Discovery & Cloud
Forensics
Incident Reporting
Does your security information and event management (SIEM)
system merge data sources (app logs, firewall logs, IDS logs,
physical access logs, etc.) for granular analysis and alerting?
Does your logging and monitoring framework allow isolation of
an incident to specific tenants?
Schneider Electric 48– Digital Services Transformation – Matthew Theobald – January 2015
Auditing and Monitoring
Control Group Consensus Assessment Question(s)
Security Incident
Management, E-
Discovery & Cloud
Forensics
Incident Response
Legal Preparation
Does your incident response plan comply with industry standards
for legally admissible chain-of-custody management
processes and controls?
Does your incident response capability include the use of legally
admissible forensic data collection and analysis techniques?
Are you capable of supporting litigation holds (freeze of data
from a specific point in time) for a specific tenant without
freezing other tenant data?
Do you enforce and attest to tenant data separation when
producing data in response to legal subpoenas?
Schneider Electric 49– Digital Services Transformation – Matthew Theobald – January 2015
Auditing and Monitoring
Control Group Consensus Assessment Question(s)
(Custom) Do you provide the capability for a customer (tenant) to access
their audit logs via a visual or programmatic interface?
Do you provide the capability for a customer (tenant) to export
their audit logs in an industry standard format such that the logs
may be analyzed by the customer’s organization using industry
standard log analysis tools such as a SIEM?
Schneider Electric 50– Digital Services Transformation – Matthew Theobald – January 2015
Legal Compliance
Control Group Consensus Assessment Question(s)
Audit Assurance &
Compliance
Information System
Regulatory Mapping
Do you have the capability to restrict the storage of customer
data to specific countries or geographic locations?
Data Security &
Information Lifecycle
Management
Data Inventory / Flows
Can you ensure that data does not migrate beyond a defined
geographical residency?
Datacenter Security
Secure Area
Authorization
Do you allow tenants to specify which of your geographic
locations their data is allowed to move into/out of (to address
legal jurisdictional considerations based on where data is stored
vs. accessed)?
Schneider Electric 51– Digital Services Transformation – Matthew Theobald – January 2015
Summary
● Assessing the security of a Cloud SaaS solution can be daunting
● Certifications provide transparency and visibility into the Cloud
Provider’s security controls
● Delivers evidence-based confidence and compliance-supporting data and
artifacts
● Cloud Providers that are not certified can be assessed using the
Consensus Assessments Initiative Questionnaire
TRUST
Questions

Más contenido relacionado

La actualidad más candente

PCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudPCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudControlCase
 
Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11Skybox Security
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
The RIPE Experience
The RIPE ExperienceThe RIPE Experience
The RIPE ExperienceDigital Bond
 
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber ResilienceISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber ResilienceShah Sheikh
 
Attacking and Defending Autos Via OBD-II from escar Asia
Attacking and Defending Autos Via OBD-II from escar AsiaAttacking and Defending Autos Via OBD-II from escar Asia
Attacking and Defending Autos Via OBD-II from escar AsiaDigital Bond
 
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...Andris Soroka
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
DTS Solution - Software Defined Security v1.0
DTS Solution - Software Defined Security v1.0DTS Solution - Software Defined Security v1.0
DTS Solution - Software Defined Security v1.0Shah Sheikh
 
From SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardFrom SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardEMC
 
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleEnterpriseGRC Solutions, Inc.
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewCamilo Fandiño Gómez
 
IDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAIDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAJorge Sebastiao
 
第7回VEC制御システムサイバーセキュリティカンファレンス
第7回VEC制御システムサイバーセキュリティカンファレンス第7回VEC制御システムサイバーセキュリティカンファレンス
第7回VEC制御システムサイバーセキュリティカンファレンスchomchana trevai
 
Cybersecurity Assurance at CloudSec 2015 Kuala Lumpur
Cybersecurity Assurance  at CloudSec 2015 Kuala LumpurCybersecurity Assurance  at CloudSec 2015 Kuala Lumpur
Cybersecurity Assurance at CloudSec 2015 Kuala LumpurAlan Yau Ti Dun
 
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectionSymantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectioninfoLock Technologies
 
Managed Security Services from Symantec
Managed Security Services from SymantecManaged Security Services from Symantec
Managed Security Services from SymantecArrow ECS UK
 
Auditing & Assessing The Risk Of Cloud Service Providers at Auditworld 2015 ...
Auditing & Assessing The  Risk Of Cloud Service Providers at Auditworld 2015 ...Auditing & Assessing The  Risk Of Cloud Service Providers at Auditworld 2015 ...
Auditing & Assessing The Risk Of Cloud Service Providers at Auditworld 2015 ...Alan Yau Ti Dun
 
Top PCI Pitfalls and How to Avoid Them: The QSA’s Perspective
Top PCI Pitfalls and How to Avoid Them: The QSA’s PerspectiveTop PCI Pitfalls and How to Avoid Them: The QSA’s Perspective
Top PCI Pitfalls and How to Avoid Them: The QSA’s PerspectiveAlgoSec
 

La actualidad más candente (20)

PCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudPCI DSS Compliance in the Cloud
PCI DSS Compliance in the Cloud
 
Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11Using a Network Model to Address SANS Critical Controls 10 and 11
Using a Network Model to Address SANS Critical Controls 10 and 11
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
The RIPE Experience
The RIPE ExperienceThe RIPE Experience
The RIPE Experience
 
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber ResilienceISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
ISACA 2019 Amman Chapter - Shah Sheikh - Cyber Resilience
 
Attacking and Defending Autos Via OBD-II from escar Asia
Attacking and Defending Autos Via OBD-II from escar AsiaAttacking and Defending Autos Via OBD-II from escar Asia
Attacking and Defending Autos Via OBD-II from escar Asia
 
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...DSS   ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
DSS ITSEC CONFERENCE - Q1 Labs - Intelligent network security - next genera...
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
DTS Solution - Software Defined Security v1.0
DTS Solution - Software Defined Security v1.0DTS Solution - Software Defined Security v1.0
DTS Solution - Software Defined Security v1.0
 
From SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardFrom SIEM to SA: The Path Forward
From SIEM to SA: The Path Forward
 
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 ruleWalk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
Walk This Way: CIS CSC and NIST CSF is the 80 in the 80/20 rule
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
IDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSAIDC Cloud Security and Managed Services Conference Riyadh KSA
IDC Cloud Security and Managed Services Conference Riyadh KSA
 
第7回VEC制御システムサイバーセキュリティカンファレンス
第7回VEC制御システムサイバーセキュリティカンファレンス第7回VEC制御システムサイバーセキュリティカンファレンス
第7回VEC制御システムサイバーセキュリティカンファレンス
 
Cybersecurity Assurance at CloudSec 2015 Kuala Lumpur
Cybersecurity Assurance  at CloudSec 2015 Kuala LumpurCybersecurity Assurance  at CloudSec 2015 Kuala Lumpur
Cybersecurity Assurance at CloudSec 2015 Kuala Lumpur
 
IBM Qradar
IBM QradarIBM Qradar
IBM Qradar
 
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectionSymantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
 
Managed Security Services from Symantec
Managed Security Services from SymantecManaged Security Services from Symantec
Managed Security Services from Symantec
 
Auditing & Assessing The Risk Of Cloud Service Providers at Auditworld 2015 ...
Auditing & Assessing The  Risk Of Cloud Service Providers at Auditworld 2015 ...Auditing & Assessing The  Risk Of Cloud Service Providers at Auditworld 2015 ...
Auditing & Assessing The Risk Of Cloud Service Providers at Auditworld 2015 ...
 
Top PCI Pitfalls and How to Avoid Them: The QSA’s Perspective
Top PCI Pitfalls and How to Avoid Them: The QSA’s PerspectiveTop PCI Pitfalls and How to Avoid Them: The QSA’s Perspective
Top PCI Pitfalls and How to Avoid Them: The QSA’s Perspective
 

Similar a Assessing the Security of Cloud SaaS Solutions

Cyber security: A roadmap to secure solutions
Cyber security: A roadmap to secure solutionsCyber security: A roadmap to secure solutions
Cyber security: A roadmap to secure solutionsSchneider Electric
 
July 9 ssc_gc_net_wan_service_industry_day_slides
July 9 ssc_gc_net_wan_service_industry_day_slidesJuly 9 ssc_gc_net_wan_service_industry_day_slides
July 9 ssc_gc_net_wan_service_industry_day_slidesKBIZEAU
 
Security for Cloud Computing: 10 Steps to Ensure Success V3.0
Security for Cloud Computing: 10 Steps to Ensure Success V3.0Security for Cloud Computing: 10 Steps to Ensure Success V3.0
Security for Cloud Computing: 10 Steps to Ensure Success V3.0Cloud Standards Customer Council
 
ISO 27017 – What are the Business Advantages of Cloud Security?
ISO 27017 – What are the Business Advantages of Cloud Security?ISO 27017 – What are the Business Advantages of Cloud Security?
ISO 27017 – What are the Business Advantages of Cloud Security?Alvin Integrated Services [AIS]
 
PTC Cloud Services Datasheet: Security Primer
PTC Cloud Services Datasheet: Security PrimerPTC Cloud Services Datasheet: Security Primer
PTC Cloud Services Datasheet: Security PrimerPTC
 
AFAC session 2 - September 8, 2014
AFAC session 2 - September 8, 2014AFAC session 2 - September 8, 2014
AFAC session 2 - September 8, 2014KBIZEAU
 
Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Standards Customer Council
 
MomentumNI Flash Event 10 Jul 14 - Irish GCSC
MomentumNI Flash Event 10 Jul 14 - Irish GCSCMomentumNI Flash Event 10 Jul 14 - Irish GCSC
MomentumNI Flash Event 10 Jul 14 - Irish GCSCBill McCluggage
 
Cognizant Cloud for Utilities
Cognizant Cloud for UtilitiesCognizant Cloud for Utilities
Cognizant Cloud for UtilitiesSteve Lennon
 
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...Microsoft Österreich
 
Applying Technologies Across the End-to-End Pharmacovigilance Process to Incr...
Applying Technologies Across the End-to-End Pharmacovigilance Process to Incr...Applying Technologies Across the End-to-End Pharmacovigilance Process to Incr...
Applying Technologies Across the End-to-End Pharmacovigilance Process to Incr...MyMeds&Me
 
Secure Cloud Hosting: Real Requirements to Protect your Data
Secure Cloud Hosting: Real Requirements to Protect your DataSecure Cloud Hosting: Real Requirements to Protect your Data
Secure Cloud Hosting: Real Requirements to Protect your DataGreat Wide Open
 
Latest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyLatest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyCloud Standards Customer Council
 
EUCI O&G Cloud Security - Eric Jeffery Final
EUCI O&G Cloud Security - Eric Jeffery FinalEUCI O&G Cloud Security - Eric Jeffery Final
EUCI O&G Cloud Security - Eric Jeffery FinalEric Jeffery
 
Intelligent Maintenance: Mapping the #IIoT Process
Intelligent Maintenance: Mapping the #IIoT ProcessIntelligent Maintenance: Mapping the #IIoT Process
Intelligent Maintenance: Mapping the #IIoT ProcessDan Yarmoluk
 
John Godwin's Presentation at Digital Leaders Conference 2015
John Godwin's Presentation at Digital Leaders Conference 2015John Godwin's Presentation at Digital Leaders Conference 2015
John Godwin's Presentation at Digital Leaders Conference 2015Digital Leaders
 
Making IoT a Reality_Axeda _ May 8 2013 _Mahbubul Alam
Making IoT a Reality_Axeda _ May 8 2013 _Mahbubul AlamMaking IoT a Reality_Axeda _ May 8 2013 _Mahbubul Alam
Making IoT a Reality_Axeda _ May 8 2013 _Mahbubul AlamMahbubul Alam
 
Making io t a reality axeda _ may 8 2013 _mahbubul alam
Making io t a reality   axeda _ may 8 2013 _mahbubul alamMaking io t a reality   axeda _ may 8 2013 _mahbubul alam
Making io t a reality axeda _ may 8 2013 _mahbubul alamMahbubul Alam
 
Navigating the Horizon: The Evolution of the IT Industry and the Odyssey to S...
Navigating the Horizon: The Evolution of the IT Industry and the Odyssey to S...Navigating the Horizon: The Evolution of the IT Industry and the Odyssey to S...
Navigating the Horizon: The Evolution of the IT Industry and the Odyssey to S...IRJET Journal
 

Similar a Assessing the Security of Cloud SaaS Solutions (20)

Cyber security: A roadmap to secure solutions
Cyber security: A roadmap to secure solutionsCyber security: A roadmap to secure solutions
Cyber security: A roadmap to secure solutions
 
July 9 ssc_gc_net_wan_service_industry_day_slides
July 9 ssc_gc_net_wan_service_industry_day_slidesJuly 9 ssc_gc_net_wan_service_industry_day_slides
July 9 ssc_gc_net_wan_service_industry_day_slides
 
Security for Cloud Computing: 10 Steps to Ensure Success V3.0
Security for Cloud Computing: 10 Steps to Ensure Success V3.0Security for Cloud Computing: 10 Steps to Ensure Success V3.0
Security for Cloud Computing: 10 Steps to Ensure Success V3.0
 
ISO 27017 – What are the Business Advantages of Cloud Security?
ISO 27017 – What are the Business Advantages of Cloud Security?ISO 27017 – What are the Business Advantages of Cloud Security?
ISO 27017 – What are the Business Advantages of Cloud Security?
 
PTC Cloud Services Datasheet: Security Primer
PTC Cloud Services Datasheet: Security PrimerPTC Cloud Services Datasheet: Security Primer
PTC Cloud Services Datasheet: Security Primer
 
AFAC session 2 - September 8, 2014
AFAC session 2 - September 8, 2014AFAC session 2 - September 8, 2014
AFAC session 2 - September 8, 2014
 
Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0
 
MomentumNI Flash Event 10 Jul 14 - Irish GCSC
MomentumNI Flash Event 10 Jul 14 - Irish GCSCMomentumNI Flash Event 10 Jul 14 - Irish GCSC
MomentumNI Flash Event 10 Jul 14 - Irish GCSC
 
Cognizant Cloud for Utilities
Cognizant Cloud for UtilitiesCognizant Cloud for Utilities
Cognizant Cloud for Utilities
 
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
Harald Leitenmüller | DSGVO - globaler, zeitgemäßer Datenschutzstandard für M...
 
Applying Technologies Across the End-to-End Pharmacovigilance Process to Incr...
Applying Technologies Across the End-to-End Pharmacovigilance Process to Incr...Applying Technologies Across the End-to-End Pharmacovigilance Process to Incr...
Applying Technologies Across the End-to-End Pharmacovigilance Process to Incr...
 
Secure Cloud Hosting: Real Requirements to Protect your Data
Secure Cloud Hosting: Real Requirements to Protect your DataSecure Cloud Hosting: Real Requirements to Protect your Data
Secure Cloud Hosting: Real Requirements to Protect your Data
 
Latest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyLatest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and Privacy
 
EUCI O&G Cloud Security - Eric Jeffery Final
EUCI O&G Cloud Security - Eric Jeffery FinalEUCI O&G Cloud Security - Eric Jeffery Final
EUCI O&G Cloud Security - Eric Jeffery Final
 
Intelligent Maintenance: Mapping the #IIoT Process
Intelligent Maintenance: Mapping the #IIoT ProcessIntelligent Maintenance: Mapping the #IIoT Process
Intelligent Maintenance: Mapping the #IIoT Process
 
John Godwin's Presentation at Digital Leaders Conference 2015
John Godwin's Presentation at Digital Leaders Conference 2015John Godwin's Presentation at Digital Leaders Conference 2015
John Godwin's Presentation at Digital Leaders Conference 2015
 
Kevin Else LegalTech event Feb 2023
Kevin Else LegalTech event Feb 2023Kevin Else LegalTech event Feb 2023
Kevin Else LegalTech event Feb 2023
 
Making IoT a Reality_Axeda _ May 8 2013 _Mahbubul Alam
Making IoT a Reality_Axeda _ May 8 2013 _Mahbubul AlamMaking IoT a Reality_Axeda _ May 8 2013 _Mahbubul Alam
Making IoT a Reality_Axeda _ May 8 2013 _Mahbubul Alam
 
Making io t a reality axeda _ may 8 2013 _mahbubul alam
Making io t a reality   axeda _ may 8 2013 _mahbubul alamMaking io t a reality   axeda _ may 8 2013 _mahbubul alam
Making io t a reality axeda _ may 8 2013 _mahbubul alam
 
Navigating the Horizon: The Evolution of the IT Industry and the Odyssey to S...
Navigating the Horizon: The Evolution of the IT Industry and the Odyssey to S...Navigating the Horizon: The Evolution of the IT Industry and the Odyssey to S...
Navigating the Horizon: The Evolution of the IT Industry and the Odyssey to S...
 

Más de Digital Bond

The Future of ICS Security Products
The Future of ICS Security ProductsThe Future of ICS Security Products
The Future of ICS Security ProductsDigital Bond
 
Remote Control Automobiles at ESCAR US 2015
Remote Control Automobiles at ESCAR US 2015Remote Control Automobiles at ESCAR US 2015
Remote Control Automobiles at ESCAR US 2015Digital Bond
 
ICS Network Security Monitoring (NSM)
ICS Network Security Monitoring (NSM)ICS Network Security Monitoring (NSM)
ICS Network Security Monitoring (NSM)Digital Bond
 
Windows Service Hardening
Windows Service HardeningWindows Service Hardening
Windows Service HardeningDigital Bond
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSFDigital Bond
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS CommunicationsDigital Bond
 
API Training 10 Nov 2014
API Training 10 Nov 2014API Training 10 Nov 2014
API Training 10 Nov 2014Digital Bond
 
Unidirectional Security Appliances to Secure ICS
Unidirectional Security Appliances to Secure ICSUnidirectional Security Appliances to Secure ICS
Unidirectional Security Appliances to Secure ICSDigital Bond
 
S4xJapan Closing Keynote
S4xJapan Closing KeynoteS4xJapan Closing Keynote
S4xJapan Closing KeynoteDigital Bond
 
Internet Accessible ICS in Japan (English)
Internet Accessible ICS in Japan (English)Internet Accessible ICS in Japan (English)
Internet Accessible ICS in Japan (English)Digital Bond
 
Survey and Analysis of ICS Vulnerabilities (Japanese)
Survey and Analysis of ICS Vulnerabilities (Japanese)Survey and Analysis of ICS Vulnerabilities (Japanese)
Survey and Analysis of ICS Vulnerabilities (Japanese)Digital Bond
 
ICS Security Training ... What Works and What Is Needed (Japanese)
ICS Security Training ... What Works and What Is Needed (Japanese)ICS Security Training ... What Works and What Is Needed (Japanese)
ICS Security Training ... What Works and What Is Needed (Japanese)Digital Bond
 
Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)Digital Bond
 
Incubation of ICS Malware (English)
Incubation of ICS Malware (English)Incubation of ICS Malware (English)
Incubation of ICS Malware (English)Digital Bond
 
Dynamic Zoning Based On Situational Activity in ICS (Japanese)
Dynamic Zoning Based On Situational Activity in ICS (Japanese)Dynamic Zoning Based On Situational Activity in ICS (Japanese)
Dynamic Zoning Based On Situational Activity in ICS (Japanese)Digital Bond
 
Havex Deep Dive (English)
Havex Deep Dive (English)Havex Deep Dive (English)
Havex Deep Dive (English)Digital Bond
 
Unsolicited Response - Getting BACnet Off of the Internet (Japanese)
Unsolicited Response - Getting BACnet Off of the Internet (Japanese)Unsolicited Response - Getting BACnet Off of the Internet (Japanese)
Unsolicited Response - Getting BACnet Off of the Internet (Japanese)Digital Bond
 
Using Assessment Tools on ICS (English)
Using Assessment Tools on ICS (English)Using Assessment Tools on ICS (English)
Using Assessment Tools on ICS (English)Digital Bond
 
Sharing Plant Data with Phones, Tablets and the Cloud (Englsh)
Sharing Plant Data with Phones, Tablets and the Cloud (Englsh)Sharing Plant Data with Phones, Tablets and the Cloud (Englsh)
Sharing Plant Data with Phones, Tablets and the Cloud (Englsh)Digital Bond
 
Application Whitelisting and DPI in ICS (English)
Application Whitelisting and DPI in ICS (English)Application Whitelisting and DPI in ICS (English)
Application Whitelisting and DPI in ICS (English)Digital Bond
 

Más de Digital Bond (20)

The Future of ICS Security Products
The Future of ICS Security ProductsThe Future of ICS Security Products
The Future of ICS Security Products
 
Remote Control Automobiles at ESCAR US 2015
Remote Control Automobiles at ESCAR US 2015Remote Control Automobiles at ESCAR US 2015
Remote Control Automobiles at ESCAR US 2015
 
ICS Network Security Monitoring (NSM)
ICS Network Security Monitoring (NSM)ICS Network Security Monitoring (NSM)
ICS Network Security Monitoring (NSM)
 
Windows Service Hardening
Windows Service HardeningWindows Service Hardening
Windows Service Hardening
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSF
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS Communications
 
API Training 10 Nov 2014
API Training 10 Nov 2014API Training 10 Nov 2014
API Training 10 Nov 2014
 
Unidirectional Security Appliances to Secure ICS
Unidirectional Security Appliances to Secure ICSUnidirectional Security Appliances to Secure ICS
Unidirectional Security Appliances to Secure ICS
 
S4xJapan Closing Keynote
S4xJapan Closing KeynoteS4xJapan Closing Keynote
S4xJapan Closing Keynote
 
Internet Accessible ICS in Japan (English)
Internet Accessible ICS in Japan (English)Internet Accessible ICS in Japan (English)
Internet Accessible ICS in Japan (English)
 
Survey and Analysis of ICS Vulnerabilities (Japanese)
Survey and Analysis of ICS Vulnerabilities (Japanese)Survey and Analysis of ICS Vulnerabilities (Japanese)
Survey and Analysis of ICS Vulnerabilities (Japanese)
 
ICS Security Training ... What Works and What Is Needed (Japanese)
ICS Security Training ... What Works and What Is Needed (Japanese)ICS Security Training ... What Works and What Is Needed (Japanese)
ICS Security Training ... What Works and What Is Needed (Japanese)
 
Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)
 
Incubation of ICS Malware (English)
Incubation of ICS Malware (English)Incubation of ICS Malware (English)
Incubation of ICS Malware (English)
 
Dynamic Zoning Based On Situational Activity in ICS (Japanese)
Dynamic Zoning Based On Situational Activity in ICS (Japanese)Dynamic Zoning Based On Situational Activity in ICS (Japanese)
Dynamic Zoning Based On Situational Activity in ICS (Japanese)
 
Havex Deep Dive (English)
Havex Deep Dive (English)Havex Deep Dive (English)
Havex Deep Dive (English)
 
Unsolicited Response - Getting BACnet Off of the Internet (Japanese)
Unsolicited Response - Getting BACnet Off of the Internet (Japanese)Unsolicited Response - Getting BACnet Off of the Internet (Japanese)
Unsolicited Response - Getting BACnet Off of the Internet (Japanese)
 
Using Assessment Tools on ICS (English)
Using Assessment Tools on ICS (English)Using Assessment Tools on ICS (English)
Using Assessment Tools on ICS (English)
 
Sharing Plant Data with Phones, Tablets and the Cloud (Englsh)
Sharing Plant Data with Phones, Tablets and the Cloud (Englsh)Sharing Plant Data with Phones, Tablets and the Cloud (Englsh)
Sharing Plant Data with Phones, Tablets and the Cloud (Englsh)
 
Application Whitelisting and DPI in ICS (English)
Application Whitelisting and DPI in ICS (English)Application Whitelisting and DPI in ICS (English)
Application Whitelisting and DPI in ICS (English)
 

Último

Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...apidays
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusZilliz
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 

Último (20)

Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 

Assessing the Security of Cloud SaaS Solutions

  • 1. Assessing the Security of Cloud SaaS Solutions Matthew Theobald Cybersecurity Architect
  • 2. Schneider Electric 2– Digital Services Transformation – Matthew Theobald – January 2015 Agenda 1.  Introduction 2.  Cloud Security Standards 3.  Trust in the Cloud 4.  Privacy in the Cloud 5.  Exercise – Assessing Security of a Cloud SaaS Solution
  • 3. Schneider Electric 3– Digital Services Transformation – Matthew Theobald – January 2015 INTRODUCTION
  • 4. Schneider Electric 4– Digital Services Transformation – Matthew Theobald – January 2015 Control System Data in the Cloud ● ICS vendors are beginning to develop cloud SaaS (Software as a Service) solutions to store and analyze control system data ● Driven by need to collect, cleanse, store, analyze and report on large volumes of data from multiple sources, in a cost-effective manner ● Through analysis, this data can be turned into information to quantify, improve and optimize business processes ● Examples ● Cloud Historian ● Remote Monitoring ● Asset Management ● Smart Buildings
  • 5. Schneider Electric 5– Digital Services Transformation – Matthew Theobald – January 2015 Difficulty Assessing Cloud SaaS Solutions ● Cloud provider’s security controls must be assessed at multiple layers: ● Facilities (physical security) ● Network infrastructure (network security) ● IT systems (system security) ● Information and applications (application security) ● People (for example, separation of duties between development and production) ● Process (for example, change management and incident response) ● Biggest obstacle to assessing the security of a Cloud SaaS solution is a lack of transparency on the part of the Cloud Provider
  • 6. Schneider Electric 6– Digital Services Transformation – Matthew Theobald – January 2015 Term Definition Cloud Provider An organization or entity responsible for making a service available to interested parties - for example, an ICS vendor providing a Cloud Historian service Cloud Consumer An organization that maintains a business relationship with, and uses services from, a Cloud Provider – for example, an asset owner that has subscribed to and uses an ICS vendor’s Cloud Historical service Definitions
  • 7. Schneider Electric 7– Digital Services Transformation – Matthew Theobald – January 2015 CLOUD SECURITY STANDARDS
  • 8. Schneider Electric 8– Digital Services Transformation – Matthew Theobald – January 2015 ISO/IEC ISO/IEC 27001 Information technology -- Security techniques -- Information security management systems -- Requirements ● Provides requirements for an information security management system (ISMS), which is a systematic approach to keep information assets secure ● Auditable ISO/IEC 27002 Information technology -- Security techniques -- Code of practice for information security controls ● Provides best practice recommendations for use by those responsible for those initiating, implementing or maintaining an ISMS
  • 9. Schneider Electric 9– Digital Services Transformation – Matthew Theobald – January 2015 Cloud Security Alliance CSA Cloud Controls Matrix ● First ever baseline control framework specifically designed for Cloud supply chain risk management ● Backbone of CSA’s Cloud Certification framework (more later) ● 16 control areas, 133 controls ● Controls mapped to 32 other security standards, regulations, and controls frameworks including ISO 27001 and 27002, ISACA COBIT, FedRAMP, NERC CIP, NIST SP800-53, 95/46/EC, HIPAA, PCI DSS
  • 10. Schneider Electric 10– Digital Services Transformation – Matthew Theobald – January 2015 NIST NIST SP 800-53 Rev. 4 Security and Privacy Controls for Federal Information Systems and Organizations NIST SP 800-161 (Draft) Supply Chain Risk Management Practices for Federal Information Systems and Organizations
  • 11. Schneider Electric 11– Digital Services Transformation – Matthew Theobald – January 2015 TRUST IN THE CLOUD
  • 12. Schneider Electric 12– Digital Services Transformation – Matthew Theobald – January 2015 Trust ● Lack of Cloud Provider transparency inhibits Governance, Risk Management, and Compliance (GRC) ● Difficult to monitor and audit supply chains necessary for the company’s consistent performance and growth ● Difficult to identify and understand exposure to risk and the capability to manage risk ● Challenge for a Cloud Consumer to show auditors that the organization is in compliance with industry security / privacy standards and regulations
  • 13. Schneider Electric 13– Digital Services Transformation – Matthew Theobald – January 2015 The higher up the Service Model stack, the more security the Cloud Provider is responsible for implementing and managing Build It In RFP / Contract It In
  • 14. Schneider Electric 14– Digital Services Transformation – Matthew Theobald – January 2015 General Approach •  Network segmentation and segregation •  Boundary protection •  Firewall policy •  Defense in depth •  Authentication and authorization •  Monitoring and auditing •  etc. NIST 800-82 IEC-62443 NIST 800-53
  • 15. Schneider Electric 15– Digital Services Transformation – Matthew Theobald – January 2015 Cloud Certifications ● Provide transparency and visibility to cloud customers ● Deliver compliance-supporting data and artifacts ISO/IEC 27001 CSA STAR SSAE-16 SOC 2
  • 16. Schneider Electric 16– Digital Services Transformation – Matthew Theobald – January 2015 SSAE-16 SOC 2 Report ● Reports on the design (Type I) and operating effectiveness (Type II) of a service organization’s controls as they relate to security, availability, processing integrity, confidentiality, and privacy of a system
  • 17. Schneider Electric 17– Digital Services Transformation – Matthew Theobald – January 2015 CSA STAR (Security, Trust & Assurance Registry) ● Goal is to improve transparency and assurance in the cloud ● Searchable, publicly accessible registry to allow cloud customers to review the security practices of providers, accelerating their due diligence and leading to higher quality procurement experiences ● Helps customers to assess the security of Cloud Providers ● Based on a multilayered structure defined by Open Certification Framework Working Group
  • 18. Schneider Electric 18– Digital Services Transformation – Matthew Theobald – January 2015 CSA STAR
  • 19. Schneider Electric 19– Digital Services Transformation – Matthew Theobald – January 2015 CSA STAR Self-Assessment ● Voluntary ● Based on: ● Cloud Control Matrix ● Consensus Assessments Initiative Questionnaire
  • 20. Schneider Electric 20– Digital Services Transformation – Matthew Theobald – January 2015
  • 21. Schneider Electric 21– Digital Services Transformation – Matthew Theobald – January 2015 CSA STAR
  • 22. Schneider Electric 22– Digital Services Transformation – Matthew Theobald – January 2015 CSA STAR Certification ● Rigorous third party independent assessment of a cloud provider’s security ● Measures cloud provider’s capability levels ● No formal approach ● Reactive approach ● Proactive approach ● Improvement based approach ● Optimising approach
  • 23. Schneider Electric 23– Digital Services Transformation – Matthew Theobald – January 2015 CSA STAR Certification ● Leverages the requirements of: ● ISO 27001:2013 ● CSA Cloud Control Matrix ● Ensures the scope, processes and objectives are “fit for purpose”
  • 24. Schneider Electric 24– Digital Services Transformation – Matthew Theobald – January 2015 CSA STAR
  • 25. Schneider Electric 25– Digital Services Transformation – Matthew Theobald – January 2015 CSA STAR Attestation ● Provides a framework for performing assessments of cloud service providers using SOC 2 engagements supplemented by criteria in the CSA Cloud Control Matrix ● Typically, Cloud Providers acquire a CSA Attestation, 27001 certification, and SOC 2 Type II certification at the same time since so many of the criteria are common between the three
  • 26. Schneider Electric 26– Digital Services Transformation – Matthew Theobald – January 2015 CSA STAR
  • 27. Schneider Electric 27– Digital Services Transformation – Matthew Theobald – January 2015 CSA CAI Questionnaire ● Consensus Assessments Initiative Questionnaire ● Provides a set of questions a cloud consumer can ask of a cloud provider about their security controls ● Questions can be tailored to suit each unique cloud consumer’s evidentiary requirements ● Questions mapped to the compliance requirements in Cloud Control Matrix
  • 28. Schneider Electric 28– Digital Services Transformation – Matthew Theobald – January 2015 PRIVACY IN THE CLOUD
  • 29. Schneider Electric 29– Digital Services Transformation – Matthew Theobald – January 2015 PII and Personal Information ● PII (Personally Identifiable Information) ● Information that can identify an individual (name, date of birth, etc.) ● Personal information ● Information that does not directly identify an individual, but is deemed sensitive by social mores è race, religion, shopping habits
  • 30. Schneider Electric 30– Digital Services Transformation – Matthew Theobald – January 2015 Privacy vs Security ● Privacy governs how PII should be used, shared, and retained ● Security restricts access to the sensitive data and protects confidentiality/integrity during collection, storage, and transmission Privacy in ICS ● Information primarily Business Sensitive / Confidential ● Biggest privacy impact is Identity / Account stores ● Full name ● Email address ● Etc.
  • 31. Schneider Electric 31– Digital Services Transformation – Matthew Theobald – January 2015 Privacy Standards and Regulations ● FTC Consent Decrees ● Designate individuals to be accountable for the information security program ● Identify risks to personal information ● Design, implement and test reasonable safeguards to control risk ● EU Data Protection Directive (95/46/EC) ● Data controller (cloud customer) “must implement appropriate technical and organizational measures to protect personal data against …. all unlawful forms of processing…” ● Processing of data by a data processor (cloud provider) must be governed by a contract or legal act binding the processor to the controller ● Cross-border data transfer out of the EEA prohibited unless the third country in question ensures an adequate level of protection
  • 32. Schneider Electric 32– Digital Services Transformation – Matthew Theobald – January 2015 Privacy Standards and Regulations ● US/EU Safe Harbor ● Allows US companies to register their certification that they meet the EU Data Protection requirements ● Take reasonable precautions to protect personal information ● Onward Transfer Principle ● PIPEDA Principles for the Protection of Personal Data (Canada) ● An organization is responsible for personal information in its possession or control, including information that has been transferred to a third party (cloud provider) for processing
  • 33. Schneider Electric 33– Digital Services Transformation – Matthew Theobald – January 2015 Privacy Standards and Regulations ● NIST SP800-53 Rev. 4 Appendix J “Privacy Control Catalog” ● ISO/IEC 27018 Information technology -- Security techniques -- Code of practice for PII protection in public cloud acting as PII processors ● HIPAA Health Insurance Portability and Accountability Act ● PCI DSS Payment Card Industry Data Security Standard
  • 34. Schneider Electric 34– Digital Services Transformation – Matthew Theobald – January 2015 Privacy Policy ● Cloud Provider should have a strong Privacy Policy that specifies the following for personal information: ● Collection ● Usage ● Storage ● Release ● Retention ● Deletion ● Cloud Provider should provide Privacy Notice to Cloud Consumer upon demand
  • 35. Schneider Electric 35– Digital Services Transformation – Matthew Theobald – January 2015 EXERCISE Assessing the Security of a Cloud SaaS Solution
  • 36. Schneider Electric 36– Digital Services Transformation – Matthew Theobald – January 2015 Network Segmentation and Zoning IEC 62443-3-3 Requirement Impact SR 5.1 – Network Segmentation The network with access to the Cloud Provider’s application should be logically or physically segmented from the (critical) control system network SR 5.2 – Zone boundary protection Access to the Cloud Provider’s application must take place via a zone and conduit designed for this purpose SR 5.2 – Zone boundary protection The Cloud Provider’s security and access controls must fulfill the requirements of the asset owner’s zone and conduit security policy designed to meet the target Security Level
  • 37. Schneider Electric 37– Digital Services Transformation – Matthew Theobald – January 2015 Data Integrity and Confidentiality IEC 62443-3-3 Requirement Impact SR 3.1 – Communication integrity SR 4.1 – Information confidentiality The confidentiality and integrity of all network communication between the asset owner’s system and the Cloud Provider’s system must be protected via cryptographic means SR 3.4 – Software and information integrity SR 4.1 – Information confidentiality The confidentiality and integrity of data at rest must be protected by the Cloud Provider using strong access and/or cryptographic controls
  • 38. Schneider Electric 38– Digital Services Transformation – Matthew Theobald – January 2015 Data Integrity and Confidentiality Control Group Consensus Assessment Question(s) Interoperability & Portability Standardized Network Protocols Can data import, data export and service management be conducted over secure (e.g., non-clear text and authenticated), industry accepted standardized network protocols? Do you provide consumers (tenants) with documentation detailing the relevant interoperability and portability network protocol standards that are involved? Application & Interface Security Data Integrity Are data input and output integrity routines (i.e., reconciliation and edit checks) implemented for application interfaces and databases to prevent manual or systematic processing errors or corruption of data?
  • 39. Schneider Electric 39– Digital Services Transformation – Matthew Theobald – January 2015 Multi-Tenancy ● Def. ● Resources and services used by multiple cloud consumers are physically collocated, but logically separated – for example, data from multiple cloud consumers are stored in the same database, or on the same server, and security controls keep the data logically separated ● To Cloud Providers ● Enables economies of scale, availability, management, segmentation, isolation, and operational efficiency ● To Cloud Consumers ● Implies a need for security controls, at different layers, to ensure logical separation
  • 40. Schneider Electric 40– Digital Services Transformation – Matthew Theobald – January 2015 Encrypting Data At Rest in Cloud SaaS ● Typical cloud guidance ● Cloud Consumer (tenant) generates encryption key, encrypts and decrypts data en-route to/from the Cloud SaaS Provider ● Cloud SaaS encryption hurdles ● SaaS is not just storage – need to validate, estimate, aggregate, search, sort, and analyze ● Cloud Consumer (tenant) should control their own encryption keys ● Encryption keys should never be stored alongside the encrypted data ● Extremely important to manage encryption keys securely
  • 41. Schneider Electric 41– Digital Services Transformation – Matthew Theobald – January 2015 Data Integrity and Confidentiality Control Group Consensus Assessment Question(s) Audit Assurance & Compliance Information System Regulatory Mapping Do you have the ability to logically segment or encrypt customer data such that data may be produced for a single tenant only, without inadvertently accessing another tenant's data? Do you have capability to recover data for a specific customer in the case of a failure or data loss? Encryption & Key Management Encryption Do you encrypt tenant data at rest (on disk/storage) within your environment? Do you support tenant-generated encryption keys or permit tenants to encrypt data to an identity without access to a public key certificate (e.g. identity-based encryption)? Do you have documentation establishing and defining your encryption management policies, procedures and guidelines?
  • 42. Schneider Electric 42– Digital Services Transformation – Matthew Theobald – January 2015 Data Integrity and Confidentiality Control Group Consensus Assessment Question(s) Encryption & Key Management Storage and Access Are your encryption keys maintained by the cloud consumer or a trusted key management provider? Do you store encryption keys in the cloud? Do you have separate key management and key usage duties? Supply Chain Management, Transparency and Accountability Data Quality and Integrity Do you inspect and account for data quality errors and associated risks, and work with your cloud supply-chain partners to correct them? Do you design and implement controls to mitigate and contain data security risks through proper separation of duties, role- based access, and least-privileged access for all personnel within your supply chain?
  • 43. Schneider Electric 43– Digital Services Transformation – Matthew Theobald – January 2015 Identity and Account Management IEC 62443-3-3 Requirement Impact SR 1.3 – Account management Ideally the asset owner should manage accounts centrally and the cloud provider should federate against the asset owner’s identity store, or the cloud provider can provide an application account store SR 1.5 – Authenticator management SR 1.7 – Strength of password- based authentication SR 1.11 – Unsuccessful login attempts The asset owner must be able to customize account and password policies when managing accounts in the Cloud Provider’s application account store
  • 44. Schneider Electric 44– Digital Services Transformation – Matthew Theobald – January 2015 Identity and Account Management Control Group Consensus Assessment Question(s) Identity & Access Management User ID Credentials Do you support use of, or integration with, existing customer- based Single Sign On (SSO) solutions to your service? Do you use open standards to delegate authentication capabilities to your tenants? Do you support identity federation standards (SAML, SPML, WS-Federation, etc.) as a means of authenticating/ authorizing users? Do you provide tenants with strong (multifactor) authentication options (digital certs, tokens, biometrics, etc.) for user access? Do you allow tenants to use third-party identity assurance services?
  • 45. Schneider Electric 45– Digital Services Transformation – Matthew Theobald – January 2015 Identity and Account Management Control Group Consensus Assessment Question(s) Identity & Access Management User ID Credentials Do you support the ability to force password changes upon first logon? Do you support password (minimum length, age, history, complexity) and account lockout (lockout threshold, lockout duration) policy enforcement? Do you allow tenants/customers to define password and account lockout policies for their accounts? Do you have mechanisms in place for unlocking accounts that have been locked out (e.g., self-service via email, defined challenge questions, manual unlock)?
  • 46. Schneider Electric 46– Digital Services Transformation – Matthew Theobald – January 2015 Auditing and Monitoring IEC 62443-3-3 Requirement Impact SR 6.2 – Continuous monitoring The Cloud Provider must continuously monitor their system and use common security industry practices and tools (a SIEM, for example) to detect and respond to security breaches in a timely manner SR 6.1 – Audit log accessibility The Cloud Provider must provide the capability for an asset owner to access tenant-specific audit log reports SR 2.8 – Auditable events It should be possible to export tenant-specific audit logs from the Cloud Provider into a centrally managed audit trail on the asset owner's system where they can be further analyzed by standard log analysis tools such as a SIEM
  • 47. Schneider Electric 47– Digital Services Transformation – Matthew Theobald – January 2015 Auditing and Monitoring Control Group Consensus Assessment Question(s) Security Incident Management, E- Discovery & Cloud Forensics Incident Management Do you have a documented security incident response plan? Do you integrate customized tenant requirements into your security incident response plans? Do you publish a roles and responsibilities document specifying what you vs. your tenants are responsible for during security incidents? Have you tested your security incident response plans in the last year? Security Incident Management, E- Discovery & Cloud Forensics Incident Reporting Does your security information and event management (SIEM) system merge data sources (app logs, firewall logs, IDS logs, physical access logs, etc.) for granular analysis and alerting? Does your logging and monitoring framework allow isolation of an incident to specific tenants?
  • 48. Schneider Electric 48– Digital Services Transformation – Matthew Theobald – January 2015 Auditing and Monitoring Control Group Consensus Assessment Question(s) Security Incident Management, E- Discovery & Cloud Forensics Incident Response Legal Preparation Does your incident response plan comply with industry standards for legally admissible chain-of-custody management processes and controls? Does your incident response capability include the use of legally admissible forensic data collection and analysis techniques? Are you capable of supporting litigation holds (freeze of data from a specific point in time) for a specific tenant without freezing other tenant data? Do you enforce and attest to tenant data separation when producing data in response to legal subpoenas?
  • 49. Schneider Electric 49– Digital Services Transformation – Matthew Theobald – January 2015 Auditing and Monitoring Control Group Consensus Assessment Question(s) (Custom) Do you provide the capability for a customer (tenant) to access their audit logs via a visual or programmatic interface? Do you provide the capability for a customer (tenant) to export their audit logs in an industry standard format such that the logs may be analyzed by the customer’s organization using industry standard log analysis tools such as a SIEM?
  • 50. Schneider Electric 50– Digital Services Transformation – Matthew Theobald – January 2015 Legal Compliance Control Group Consensus Assessment Question(s) Audit Assurance & Compliance Information System Regulatory Mapping Do you have the capability to restrict the storage of customer data to specific countries or geographic locations? Data Security & Information Lifecycle Management Data Inventory / Flows Can you ensure that data does not migrate beyond a defined geographical residency? Datacenter Security Secure Area Authorization Do you allow tenants to specify which of your geographic locations their data is allowed to move into/out of (to address legal jurisdictional considerations based on where data is stored vs. accessed)?
  • 51. Schneider Electric 51– Digital Services Transformation – Matthew Theobald – January 2015 Summary ● Assessing the security of a Cloud SaaS solution can be daunting ● Certifications provide transparency and visibility into the Cloud Provider’s security controls ● Delivers evidence-based confidence and compliance-supporting data and artifacts ● Cloud Providers that are not certified can be assessed using the Consensus Assessments Initiative Questionnaire TRUST