390 - Certified Cloud Security Professional CCSP - 1572385660 PDF
390 - Certified Cloud Security Professional CCSP - 1572385660 PDF
390 - Certified Cloud Security Professional CCSP - 1572385660 PDF
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Com pu t in g Con cept s
Clou d Con cept s,
Clou d Com pu t in g Def in it ion s (Con t .)
Ar ch it ect u r e & Design
Section 1
Eu calypt u s: An open-source cloud com puting and IaaS platform
Clou d Com pu t in g used to m anage private and hybrid clouds by interacting with
Cloud puting
Con cept s
Concepts on-prem ises hypervisors and CSPs.
Cloud Reference Hybr id Clou d St or age: A com bination of public and private
Architecture storage. Sensitive data resides on private storage, while
Cloud Security Concepts
non-sensitive data resides in public storage at a CSP.
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Com pu t in g Con cept s
Clou d Con cept s,
Clou d Com pu t in g Def in it ion s (Con t .)
Ar ch it ect u r e & Design
Section 1
Pr ivat e Clou d: An internal or corporate cloud that is protected
Clou d Com pu t in g by a corporate firewall and under the control of the local IT
Cloud puting
Con cept s
Concepts departm ent, not the CSP.
Cloud Reference Recover y Poin t Object ive (RPO): How m uch data m ust be
Architecture restored from backup after an event. How much data is the
Cloud Security Concepts company willing to lose?
Design Principles Recover y Tim e Object ive (RTO): How quickly individual services
Evaluate Cloud Service need to be restored after a disaster or critical failure.
Providers
Scalabilit y: The ability to increase resources to m eet dem and.
Clou d Dat a Secu r it y
Section 2 Sof t w ar e as a Ser vice (SaaS): Cloud-based software offered to
clients across the internet, m ost often as a web-based service.
Think web-based applications you log in to and use online.
Clou d Plat f or m &
Ver t ical Clou d Com pu t in g: The optim ization of cloud services
I n f r ast r u ct u r e Secu r it y
for a specific industry.
Section 3
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Com pu t in g Con cept s
Clou d Con cept s,
Clou d Com pu t in g Roles
Ar ch it ect u r e & Design
Section 1
Clou d Cu st om er : An individual or organization that uses
Clou d Com pu t in g
cloud-based services.
Cloud puting
Con cept s
Concepts
Clou d Ser vice Pr ovider (CSP): A com pany that provides cloud
Cloud Reference services to custom ers.
Architecture
Cloud Security Concepts Clou d Ser vice Au dit or : A third party that ensures CSPs are
Design Principles m eeting Service Level Agreem ents (SLAs).
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Com pu t in g Con cept s
Clou d Con cept s,
Clou d Com pu t in g Ch ar act er ist ics
Ar ch it ect u r e & Design
Section 1
On -Dem an d Self -Ser vice: Ability of cloud service custom ers to
Clou
Cloudd Com pu t in g
puting provision new cloud services or increase existing services on
Con cept s
Concepts dem and.
Cloud Reference - Can be dangerous ? these services don't require approval
Architecture by another process, sim ply the click of a button.
Cloud Security Concepts
Br oad Net w or k Access: The idea that custom ers should never
Design Principles experience network bottlenecks due to use of technologies such
Evaluate Cloud Service as routing, load balancers, m ultiple sites, etc.
Providers
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Com pu t in g Con cept s
Clou d Con cept s,
Bu ildin g-Block Tech n ologies
Ar ch it ect u r e & Design
Section 1
Clou
Cloudd Com pu t in g
puting
Con cept s
Concepts
Cloud Reference
Architecture
Cloud Security Concepts
Design Principles
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Ref er en ce Ar ch it ect u r e
Clou d Con cept s,
Ar ch it ect u r e & Design Clou d Com pu t in g Act ivit ies
Section 1
Clou d act ivit ies fall into 3 groups:
Clou
Cloudd Com pu t in g
puting - Activities that u se services
Con cept s
Concepts - Activities that pr ovide services
Clou
Cloudd Ref er en ce
Reference
- Activities that su ppor t services
Ar ch it ect u r e
Architecture
Cloud Security Concepts
Design Principles
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Ref er en ce Ar ch it ect u r e
Clou d Con cept s,
Clou d Com pu t in g Act ivit ies (Con t .)
Ar ch it ect u r e & Design
Section 1 Act ivit ies t h at pr ovide ser vices (cloud service provider)
- Cloud operations m anager (prepare, m onitor, m anage)
Clou
Cloudd Com pu t in g
puting - Cloud services deploym ent m anager (define processes,
Con cept s
Concepts
gather m etrics)
Clou
Cloudd Ref er en ce
Reference - Cloud service m anager (provide services, service level
Ar ch it ect u r e
Architecture m anagem ent)
Cloud Security Concepts - Cloud service business m anager (m anage business plan,
custom er relations, financial processing)
Design Principles
- Cloud support and care representatives
Evaluate Cloud Service - Inter-cloud provider (m anage peer cloud services, perform
Providers peering and federation)
- Cloud service security and risk m anager (m anage security
Clou d Dat a Secu r it y and risks, design and im plem ent service continuity, ensure
Section 2 com pliance)
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Ref er en ce Ar ch it ect u r e
Clou d Con cept s,
Clou d Com pu t in g Capabilit ies
Ar ch it ect u r e & Design
Section 1 Clou d ser vices can be classified according to 3 capabilit ies:
- Applicat ion capabilit y
Clou
Cloudd Com pu t in g
puting - Where the cloud service custom er (CSC) uses the CSP's
Con cept s
Concepts
applications
Clou
Cloudd Ref er en ce
Reference - I n f r ast r u ct u r e capabilit y
Ar ch it ect u r e
Architecture - Where the CSC can provision and use the com pute,
Cloud Security Concepts storage, or networking resources of the CSP
- Plat f or m capabilit y
Design Principles
- Where the CSC can deploy, m anage, and run their own
Evaluate Cloud Service applications using one or m ore program m ing
Providers languages and one or m ore execution environm ents
supported by the CSP
Clou d Dat a Secu r it y
Section 2
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Ref er en ce Ar ch it ect u r e
Clou d Con cept s,
Clou d Ser vice Cat egor ies
Ar ch it ect u r e & Design
Section 1
I n f r ast r u ct u r e as a Ser vice (I aaS)
- Cloud service custom er can pr ovision an d u se com pute,
Clou
Cloudd Com pu t in g
puting
Con cept s
storage, networking, and other services
Concepts
- Key com pon en t s an d ch ar act er ist ics:
Clou
Cloudd Ref er en ce
Reference - Scale
Ar ch it ect u r e
Architecture
- Com bined network and IT capacity pool
Cloud Security Concepts - Self-service and on-dem and capacity
Design Principles
- High reliability and resilience
- Key ben ef it s:
Evaluate Cloud Service - Measured/m etered use
Providers
- Scalability
- Elasticity
Clou d Dat a Secu r it y - Reduced TCO
Section 2 - No replacem ent costs
- No m aintenance fees
- No cooling or power requirem ents
Clou d Plat f or m & - No up-front hardware or licensing costs (CapEx)
I n f r ast r u ct u r e Secu r it y
Section 3
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Ref er en ce Ar ch it ect u r e
Clou d Con cept s,
Clou d Ser vice Cat egor ies (Con t .)
Ar ch it ect u r e & Design
Section 1 Plat f or m as a Ser vice (PaaS)
- Custom ers can deploy an d m an age t h eir ow n
Clou
Cloudd Com pu t in g
puting applicat ion s using various program m ing languages and
Con cept s
Concepts
execution platform s.
Clou
Cloudd Ref er en ce
Reference - Key capabilit ies:
Ar ch it ect u r e
Architecture - Supports m ultiple languages and fram eworks
Cloud Security Concepts - Multiple hosting environm ents (private, public, etc.)
- Flexibility
Design Principles
- Allows for choices of how to create and deploy apps
Evaluate Cloud Service - Key ben ef it s:
Providers - OS can be changed or upgraded frequently
- Global collaboration by developers
Clou d Dat a Secu r it y - Technology isn't crossing borders; it 's cloud-based
Section 2 - Cost reduction ? single vendor can m eet m any needs
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Ref er en ce Ar ch it ect u r e
Clou d Con cept s,
Clou d Ser vice Cat egor ies (Con t .)
Ar ch it ect u r e & Design
Section 1 Sof t w ar e as a Ser vice (SaaS)
- Custom er uses CSP-pr ovided applicat ion s
Clou
Cloudd Com pu t in g
puting - SaaS Deliver y M odels:
Con cept s
Concepts - Hosted application (HA) m anagem ent
Clou
Cloudd Ref er en ce
Reference - CSP hosts com m ercially available software across
Ar ch it ect u r e
Architecture the internet
Cloud Security Concepts - Webm ail
- Accounting apps
Design Principles
- HR apps
Evaluate Cloud Service - Software on dem and
Providers - CSP gives network-based access to a single copy of
an application set up specifically for that custom er
Clou d Dat a Secu r it y - Scales as needed; licenses scale as well
Section 2 - Fin an cial Ben ef it s:
- Cost reduction
- No hardware to purchase or upgrade
Clou d Plat f or m & - No support contracts for hardware
I n f r ast r u ct u r e Secu r it y - Licensing
Section 3 - No need to purchase licenses up front
- Licenses are part of the cost
- Move from CapEx to OpEx
Clou d Applicat ion - Reduces support cost
Secu r it y - No support contracts to purchase
Section 4 - Support handled by the CSP
- Ot h er Key Ben ef it s:
Clou d Secu r it y - Ease of use (less labor to adm inister environm ent)
- Patching and updates are handled by the CSP
Oper at ion s
- Standardization (all users on sam e platform )
Section 5
- Global access
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Ref er en ce Ar ch it ect u r e
Clou d Con cept s,
Clou d Ser vice Cat egor ies (Con t .)
Ar ch it ect u r e & Design
Section 1 Sof t w ar e as a Ser vice (SaaS)
Clou
Cloudd Com pu t in g
puting
Con cept s
Concepts
Clou
Cloudd Ref er en ce
Reference
Ar ch it ect u r e
Architecture
Cloud Security Concepts
Design Principles
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Ref er en ce Ar ch it ect u r e
Clou d Con cept s,
Clou d Ser vice Cat egor ies (Con t .)
Ar ch it ect u r e & Design
Section 1
Com pu t e as a Ser vice (Com paaS)
- Provides custom ers the ability to provision and use
Clou
Cloudd Com pu t in g
puting
Con cept s processing resources needed to deploy and run software
Concepts
Clou
Cloudd Ref er en ce
Reference
Dat a St or age as a Ser vice (DSaaS)
Ar ch it ect u r e
Architecture
- Provides custom ers the ability to provision and use data
Cloud Security Concepts storage and related capabilities (Ex: Dropbox, Google Docs)
Design Principles
Net w or k as a Ser vice (NaaS)
Evaluate Cloud Service - Provides custom ers the ability to use transport connectivity
Providers and related network capabilities (Ex: CDNs and VPNs)
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Ref er en ce Ar ch it ect u r e
Clou d Con cept s,
Clou d Deploym en t M odels
Ar ch it ect u r e & Design
Section 1 Fou r M ain Clou d Deploym en t M odels:
- Public
Clou
Cloudd Com pu t in g
puting - Private
Con cept s
Concepts
- Hybrid
Clou
Cloudd Ref er en ce
Reference - Com m unity
Ar ch it ect u r e
Architecture
Cloud Security Concepts Cr it er ia f or Select in g a Clou d Deploym en t M odel:
- Risk appetite
Design Principles
- Cost
Evaluate Cloud Service - Com pliance and regulatory requirem ents
Providers - Legal obligations
- Business strategy
Clou d Dat a Secu r it y
Section 2 Pu blic Clou d M odel
- A cloud infrastructure pr ovision ed f or u se by an yon e who
is a custom er. Exists on the prem ises of the CSP.
Clou d Plat f or m &
I n f r ast r u ct u r e Secu r it y - Ben ef it s:
Section 3 - Easy and inexpensive to set up
- Ease of use
- Scalable
Clou d Applicat ion
- Pay as you go; no wasted resources
Secu r it y
Section 4
- Exam ples:
- AWS
Clou d Secu r it y - Azure
Oper at ion s - Google Cloud
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Ref er en ce Ar ch it ect u r e
Clou d Con cept s,
Clou d Deploym en t M odels (Con t .)
Ar ch it ect u r e & Design
Section 1
Pr ivat e Clou d M odel
- A cloud infrastructure pr ovision ed f or u se by a sin gle
Clou
Cloudd Com pu t in g
puting
Con cept s or gan izat ion
Concepts
- May consist of m ultiple internal consum ers
Clou
Cloudd Ref er en ce
Reference - May be owned, m anaged, and operated by:
Ar ch it ect u r e
Architecture
- The single organization
Cloud Security Concepts - A third party
Design Principles - A com bination of the two
- May exist on or off the prem ises of the organization
Evaluate Cloud Service
Providers
- Ben ef it s:
- Increased control over everything
Clou d Dat a Secu r it y - Ownership and retention of governance controls
Section 2 - Assurance of data location
- Sim plified legal and com pliance requirem ents
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Ref er en ce Ar ch it ect u r e
Clou d Con cept s,
Clou d Deploym en t M odels (Con t .)
Ar ch it ect u r e & Design
Section 1 Hybr id Clou d M odel
- A com bination of two or m ore cloud m odels that rem ain
Clou
Cloudd Com pu t in g
puting
unique entities
Con cept s
Concepts
Clou
Cloudd Ref er en ce
Reference - Ben ef it s:
Ar ch it ect u r e
Architecture - Ability to r et ain ow n er sh ip of m anagem ent of critical
Cloud Security Concepts tasks and processes
- Reuse of technology alr eady ow n ed
Design Principles
- Control cr it ical business com ponents
Evaluate Cloud Service - Cost-effective by using pu blic clou d for
Providers non-critical/non-com pliance functions
- Use of clou d bu r st in g and disaster recovery functions
Clou d Dat a Secu r it y of the cloud
Section 2
Com m u n it y Clou d M odel
- Cloud infrastructure provisioned for use by a specific
Clou d Plat f or m & com m unity of consum ers that have shared concerns
I n f r ast r u ct u r e Secu r it y (m ission, security requirem ents, policy, com pliance, etc.)
Section 3
- Ben ef it s:
- Flexibility and scalability
Clou d Applicat ion
- High availability and reliability
Secu r it y - Security and com pliance
Section 4
- Im proved services
- Reduced (shared) costs
Clou d Secu r it y
Oper at ion s - Exam ple: A group of doctors who all use the sam e m edical
Section 5 applications m ay opt to create a com m unity cloud for a
group of practices to ensure com pliance and reduce costs.
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Ref er en ce Ar ch it ect u r e
Clou d Con cept s,
Clou d Sh ar ed Con sider at ion s
Ar ch it ect u r e & Design
Section 1 Au dit abilit y: The ability to collect and m ake available evidential
inform ation related to events within a cloud service.
Clou
Cloudd Com pu t in g
puting
- What logs are available?
Con cept s
Concepts
- What additional charges m ay be incurred for log access?
Clou
Cloudd Ref er en ce
Reference
Ar ch it ect u r e
Architecture Availabilit y: The state of being accessible and usable.
Cloud Security Concepts
Design Principles Gover n an ce: The system by which the provisioning and use of
Evaluate Cloud Service
cloud services is directed and controlled.
Providers
I n t er oper abilit y: The ability of a cloud service custom er to
interface with the cloud service, or the ability of cloud services to
Clou d Dat a Secu r it y interface with each other.
Section 2
M ain t en an ce: Maintenance and upgrades can change the way
services function; therefore, it 's im portant that the custom er be
Clou d Plat f or m & m ade aware of these activities.
I n f r ast r u ct u r e Secu r it y - Notification of m aintenance and scheduled upgrades
Section 3 - Disclosure of roll-back practices
- SLA should docum ent m aintenance practices
Clou d Applicat ion Ver sion in g: Labeling of a service's version for easy
Secu r it y identification. If significant changes are being m ade, both the
Section 4 old and new versions should be m ade available in parallel to
reduce im pact to custom ers.
Clou d Secu r it y
Per f or m an ce: Cloud services should m eet m etrics defined in
Oper at ion s
Section 5
the SLA, such as availability, response tim e, throughput, etc.
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Ref er en ce Ar ch it ect u r e
Clou d Con cept s,
Clou d Sh ar ed Con sider at ion s (Con t .)
Ar ch it ect u r e & Design
Section 1
Por t abilit y: The ability to easily m igrate data between cloud
Clou
Cloudd Com pu t in g
puting service providers and between the cloud and on-prem ises
Con cept s
Concepts infrastructure.
Clou
Cloudd Ref er en ce
Reference Pr ot ect ion of Per son ally I den t if iable I n f or m at ion (PI I ): CSPs
Ar ch it ect u r e
Architecture
m ust protect PII, and it should be docum ented in the SLA. PII is
Cloud Security Concepts any inform ation that can be used to identify som eone, such as a
Design Principles social security num ber, date of birth, or driver 's license num ber.
Evaluate Cloud Service Resilien cy: The ability of a system to provide and m aintain an
Providers acceptable level of service during a system fault.
- This is where m on it or in g an d h igh availabilit y com e into
Clou d Dat a Secu r it y play.
Section 2
Rever sabilit y: The ability of CSPs to recover custom er data in
the event of deletion and the ability of a CSP to delete a
Clou d Plat f or m & custom er 's data in its entirety (the right to be forgotten).
I n f r ast r u ct u r e Secu r it y
Section 3 Secu r it y: This includes m any capabilities, such as access control,
confidentiality, integrity, and availability (the CIA triad). Also
includes m anagem ent and adm inistrative functions.
Clou d Applicat ion
Secu r it y Ser vice Level Agr eem en t (SLA): Lays out m easurable elem ents
Section 4 needed to assure an agreed-upon quality of service between the
cloud service custom er and provider.
Clou d Secu r it y - The key term is "m easu r able"
- An SLA should include specif ic m et r ics
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Ref er en ce Ar ch it ect u r e
Clou d Con cept s,
I m pact of Relat ed Tech n ology
Ar ch it ect u r e & Design
Section 1
M ach in e Lear n in g (M L) an d Ar t if icial I n t elligen ce (AI ): Using
pattern recognition and com putational learning to m ake
Clou
Cloudd Com pu t in g
puting
Con cept s predictions.
Concepts
- Many cloud vendors are now offering M L an d AI as a
Clou
Cloudd Ref er en ce
Reference ser vice.
Ar ch it ect u r e
Architecture
- Cloud vendors have r esou r ces to build environm ents for
Cloud Security Concepts this type of data analysis.
Design Principles
Block ch ain : A protocol that uses a decentralized fram ework to
Evaluate Cloud Service m aintain integrity within the data.
Providers - Cloud was originally the idea of of f -loadin g services to a
cloud vendor.
Clou d Dat a Secu r it y - Blockchain could be used to m anage globally dist r ibu t ed
Section 2 w or k loads between data centers so the data resides in
m ultiple data centers at once.
- Not only would this allow for a new type of decen t r alized
Clou d Plat f or m & clou d, but it could also be used to guarantee data integrity.
I n f r ast r u ct u r e Secu r it y
Section 3 I n t er n et of Th in gs (I oT): IoT devices are generally sensors or
other devices that com plete sim ple t ask s. Of course the
"Internet " in IoT indicates these devices are internet-connected
Clou d Applicat ion and upload data to an online destination.
Secu r it y - Many cloud vendors offer I oT ser vices, including creating
Section 4 im ages for devices, cloud-based data analysis, and the
integration of AI.
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Ref er en ce Ar ch it ect u r e
Clou d Con cept s,
I m pact of Relat ed Tech n ology (Con t .)
Ar ch it ect u r e & Design
Section 1
Con t ain er s: A container is a sm all package of code that includes
an application, its dependencies, and libraries. That 's it! The
Clou
Cloudd Com pu t in g
puting
Con cept s
Concepts
container then uses the underlying container operating system
it runs on for other services such as networking.
Clou
Cloudd Ref er en ce
Reference
- Containers are like a stripped-down version of virtualized
Ar ch it ect u r e
Architecture
vir t u al m ach in es (VMs).
Cloud Security Concepts - Containers are ver y sm all and require very few resources.
Design Principles - Containers start quickly, as they are tiny.
- Can scale very quickly.
Evaluate Cloud Service
- Containers are designed to do a single job, such as host a
Providers
web service.
- This allows for separating services into individual containers
Clou d Dat a Secu r it y to in cr ease r esilien cy an d secu r it y.
Section 2
Qu an t u m Com pu t in g: Quantum com puting gets its m assive
com pute power by tapping into quantum physics instead of
Clou d Plat f or m & using m icro-transistors. Traditional com puting uses the values of
I n f r ast r u ct u r e Secu r it y 0 and 1 in bits, but quantum com puting can store m ultiple
Section 3 values in qubits.
- Ven dor s such as Rigetti, Google, IBM, and Microsoft have
m ade quantum CPUs.
Clou d Applicat ion
- Quantum com puting is still in its in f an cy.
Secu r it y
- Eventually CSPs will provide qu an t u m com pu t in g ser vices.
Section 4
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Secu r it y Con cept s
Clou d Con cept s,
Cr ypt ogr aph y an d Key M an agem en t
Ar ch it ect u r e & Design
Section 1 Con f iden t ialit y: Controlling authorized access to data in order
to protect the privacy of the data.
Clou
Cloudd Com pu t in g
puting
Con cept s
Concepts
Dat a in Tr an sit / M ot ion
Clou
Cloudd Ref er en ce
Reference - The m ovem ent of data across u n t r u st ed n et w or k s
Ar ch it ect u r e
Architecture - The internet
Cloud
Clou Security
d Secu r it y Concepts
Con cept s - Between cloud providers
- Secu r e Sock et Layer (SSL) and Tr an spor t Layer Secu r it y
Design Principles
(TLS)
Evaluate Cloud Service - SSL uses private and public keys to encrypt data.
Providers - TLS provides a secure transport "tunnel," often used
with m ail services.
Clou d Dat a Secu r it y - I PSEC
Section 2 - Used in network-to-network VPN tunnel
- Uses cryptography algorithm s such as 3DES and SHA
Dat a at Rest
Clou d Plat f or m &
- Data n ot in u se by users or applications
I n f r ast r u ct u r e Secu r it y - Encryption can im pact per f or m an ce
Section 3
- Only required for sen sit ive dat a (PI I , PCI , HI PAA, I P, et c.)
- Personally Identifiable Inform ation (PII)
Clou d Applicat ion - Paym ent Card Industry (PCI)
Secu r it y - Health Insurance Portability and Accountability Act
Section 4 (HIPAA)
- Intellectual Property (IP)
- Redu ces r isk of unauthorized data access
Clou d Secu r it y - Can m ake it hard for the owner to r et r ieve t h e dat a
Oper at ion s - Lost encryption keys
Section 5 - Dispute with CSP
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Secu r it y Con cept s
Clou d Con cept s,
Cr ypt ogr aph y an d Key M an agem en t (Con t .)
Ar ch it ect u r e & Design
Section 1
Key M an agem en t
Clou d Com pu t in g - Separ at ion of du t ies is very im portant
Cloud puting
Con cept s
Concepts - Key m anagers should be separate from providers.
- Keys kept on prem ises in an isolated, secure location.
Clou
Cloudd Ref er en ce
Reference
- Appr oach es for cloud com puting key m anagem ent
Ar ch it ect u r e
Architecture
- Rem ot e Key M an agem en t Ser vices (KM S)
Cloud
Clou Security
d Secu r it y Concepts
Con cept s - Custom er m aintains the KMS on prem ises.
Design Principles - Connectivity is required between KMS server and
encrypted cloud data for encryption/decryption.
Evaluate Cloud Service
- Clien t -Side Key M an agem en t
Providers
- CSP provides the KMS, but it resides on custom er
prem ises.
Clou d Dat a Secu r it y - Custom er generates keys, encrypts data, and
Section 2 uploads it to the cloud.
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Secu r it y Con cept s
Clou d Con cept s,
Access Con t r ol
Ar ch it ect u r e & Design
Section 1
Access Con t r ol
Clou d Com pu t in g - Has evolved to work with other services such as Single
Cloud puting
Con cept s
Concepts Sign-On (SSO), Multi-Factor Authentication (MFA), and other
authentication and authorization services and is now
Clou
Cloudd Ref er en ce
Reference
generally known as I den t it y an d Access M an agem en t
Ar ch it ect u r e
Architecture
I AM .
Cloud
Clou Security
d Secu r it y Concepts
Con cept s
I den t it y an d Access M an agem en t (I AM )
Design Principles
- Controls access to resources by people, processes, and
Evaluate Cloud Service system s
Providers - Validates identity
- Grants level of access to data, services, and applications
Clou d Dat a Secu r it y - Generally uses a m inim um of two factors of authentication
Section 2 to validate user identities.
Key Ph ases of I AM
Clou d Plat f or m & - Provisioning and deprovisioning accounts
I n f r ast r u ct u r e Secu r it y - Don't forget to depr ovision old accou n t s!
Section 3 - Rem ove unnecessary perm issions when roles change.
- Cen t r alized dir ect or y ser vices
- Store, process, and m aintain a centralized repository.
Clou d Applicat ion - Prim ary protocol is Ligh t w eigh t Dir ect or y Access
Secu r it y Pr ot ocol (LDAP) based on the X.500 standard.
Section 4
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Secu r it y Con cept s
Clou d Con cept s,
Access Con t r ol (Con t .)
Ar ch it ect u r e & Design
Section 1 I AM Key Ph ases (Con t .)
- Pr ivileged I den t it y M an agem en t (PI M )
Clou
Cloudd Com pu t in g
puting
- An identity m anagem ent system that includes features
Con cept s
Concepts
such as:
Clou
Cloudd Ref er en ce
Reference - Pr ivileged access m anagem ent
Ar ch it ect u r e
Architecture - Tim e-based rules
Cloud
Clou Security
d Secu r it y Concepts
Con cept s - Geo-based rules
- Au dit capabilities
Design Principles
- Not if icat ion capabilities
Evaluate Cloud Service - Forced use of M FA
Providers - IAM should use features of PIM for adm in accou n t s
- MFA should always be used for adm in accounts
Clou d Dat a Secu r it y - Trust and confidence in the accuracy and integrity of the
Section 2 directory service is par am ou n t !
- Privileged user m anagem ent
- Carry the h igh est r isk an d im pact
Clou d Plat f or m & - Key com ponent; pertains to privileged accounts
I n f r ast r u ct u r e Secu r it y - Usage t r ack in g
Section 3 - Authentication success and failure tracking
- Authorization dat es an d t im es
- Repor t in g capabilities
Clou d Applicat ion
- Password m anagem ent (com plexity, MFA)
Secu r it y - Requirem ents should be based on or gan izat ion al
Section 4
policies
- Authorization and access m anagem ent
Clou d Secu r it y - Au t h or izat ion determ ines a user 's right to access a
Oper at ion s resource.
Section 5 - Access m an agem en t is the process of providing
access to that resource.
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Secu r it y Con cept s
Clou d Con cept s,
Dat a an d M edia San it izat ion
Ar ch it ect u r e & Design
Section 1
Dat a an d M edia San it izat ion
Clou d Com pu t in g - The ability to rem ove all data from a system is critical to
Cloud puting
Con cept s
Concepts en su r in g con f iden t ialit y in the cloud.
- We don't want to leave behind data rem nants for som eone
Clou
Cloudd Ref er en ce
Reference
else to find in the f u t u r e.
Ar ch it ect u r e
Architecture
Cloud
Clou Security
d Secu r it y Concepts
Con cept s How Can We San it ize Dat a?
Design Principles - Cr ypt ogr aph ic Er asu r e: Erase, overwrite with a pattern,
erase again.
Evaluate Cloud Service
Providers
- Over w r it in g: Sim ply overwriting data m ay be sufficient for
som e data but not sensitive data (PII, PCI, HIPAA, IP, etc.)
- Rem em ber:
Clou d Dat a Secu r it y
- Sim ply delet in g data doesn't actually get rid of it.
Section 2
- It only h ides it from users' view.
- It 's still there until the OS overwrites its blocks with
other data.
Clou d Plat f or m &
- Key dest r u ct ion of an encryption key is not sufficient, as
I n f r ast r u ct u r e Secu r it y the key could be recovered forensically.
Section 3
- NOTE:
- Without degau ssin g m edia or physically destroying it,
Clou d Applicat ion an attacker m ay be able to recover data.
Secu r it y - Overwriting data is m erely a det er r en t .
Section 4
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Secu r it y Con cept s
Clou d Con cept s,
Net w or k Secu r it y
Ar ch it ect u r e & Design
Section 1 Net w or k Per im et er of a CSP
- Can be hard to identify, as it could be anything from a
Clou
Cloudd Com pu t in g
puting
carrier 's trunk into a building to a series of m icro-instances
Con cept s
Concepts
running as load balancers.
Clou
Cloudd Ref er en ce
Reference
Ar ch it ect u r e
Architecture
Vir t u al Sw it ch At t ack s
Cloud
Clou Security
d Secu r it y Concepts
Con cept s - Virtual switches are vulnerable to som e of the sam e attacks
Design Principles as physical switches:
- VLAN h oppin g
Evaluate Cloud Service
- APR table over f low
Providers
- ARP poisoning
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Secu r it y Con cept s
Clou d Con cept s,
Vir t u alizat ion Secu r it y
Ar ch it ect u r e & Design
Section 1 Hyper visor
- Allows m ultiple operating system s to sh ar e a single
Clou
Cloudd Com pu t in g
puting
hardware host.
Con cept s
Concepts
- Types of hypervisors:
Clou
Cloudd Ref er en ce
Reference - Type 1
Ar ch it ect u r e
Architecture - Bare m etal hypervisor that runs dir ect ly on
Cloud
Clou Security
d Secu r it y Concepts
Con cept s h ar dw ar e using a hypervisor operating system .
- Exam ples: VMware, ESxi, and Citrix XenServer
Design Principles
- Related to hardware security.
Evaluate Cloud Service - Reduced attack surface because of locked-down OS.
Providers - Vendor controls the software and all packages.
- I n cr eased r eliabilit y an d r obu st n ess, due to
Clou d Dat a Secu r it y closed environm ent.
Section 2 - Type 2
- Runs on a h ost OS and provides virtualization
services.
Clou d Plat f or m & - Exam ples: VMware Workstation and Virtual Box
I n f r ast r u ct u r e Secu r it y - Relates m ore to OS security (underlying OS).
Section 3 - M or e at t r act ive t o at t ack er s because of the
num ber of vulnerabilities in underlying OS and
installed software packages.
Clou d Applicat ion
Secu r it y VM At t ack s
Section 4
- Once a VM is com pr om ised, the attacker has access to the
shared resources of that VM.
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Secu r it y Con cept s
Clou d Con cept s,
Vir t u alizat ion Secu r it y
Ar ch it ect u r e & Design
Section 1 Hyper visor At t ack s
- Hypervisors are a com m on t ar get because they provide
Clou
Cloudd Com pu t in g
puting control over hosted VMs and access to shared resources.
Con cept s
Concepts - A com m on hypervisor attack is h yper jack in g, in which an
Clou
Cloudd Ref er en ce
Reference attacker will hijack a hypervisor using a Virtual Machine
Ar ch it ect u r e
Architecture Monitor (VMM) such as:
Cloud
Clou Security
d Secu r it y Concepts
Con cept s - Su bVir t
- Blu e Pill: Hypervisor rootkit that uses AMD Secure
Design Principles
Virtual Machine (SVM)
Evaluate Cloud Service - Vit r iol: Hypervisor rootkit that uses Intel VT-x
Providers - Dir ect Ker n el St r u ct u r e M an ipu lat ion (DKSM )
- VM Escape is another type of attack, in which the attacker
Clou d Dat a Secu r it y crashes the guest OS of a VM in order to run attack code
Section 2 that allows them to take control of the hypervisor host.
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Secu r it y Con cept s
Clou d Con cept s,
Com m on Th r eat s
Ar ch it ect u r e & Design
Section 1 Dat a Br each es
- Cloud com puting has w iden ed t h e scope for data breaches
Clou
Cloudd Com pu t in g
puting
- Multitenancy
Con cept s
Concepts
- Sh ar ed databases
Clou
Cloudd Ref er en ce
Reference - Multiple locations
Ar ch it ect u r e
Architecture - Key m anagem ent
Cloud
Clou Security
d Secu r it y Concepts
Con cept s - Widely dispersed attack surface
- Increase in sm ar t devices
Design Principles
- Lost devices
Evaluate Cloud Service - Can by difficult to m anage (BYOD)
Providers - Laptops/tablets replacing desktops
- In the event of a sen sit ive dat a breach, com panies m ay:
Clou d Dat a Secu r it y - Need to publicly disclose the breach (lose credibility)
Section 2 - Pay f in es
- Lose the ability to legally process certain types of data
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Secu r it y Con cept s
Clou d Con cept s,
Com m on Th r eat s
Ar ch it ect u r e & Design
Section 1 Accou n t or Ser vice Tr af f ic Hijack in g
- Frequently done via social engineering attacks (ph ish in g)
Clou
Cloudd Com pu t in g
puting
- May sniff insecure data to capture credentials
Con cept s
Concepts
- May pose as a t h ir d-par t y vendor (trusted entity)
Clou
Cloudd Ref er en ce
Reference - Aw ar en ess is k ey for prevention
Ar ch it ect u r e
Architecture - MFA should be used on all public-facing services
Cloud
Clou Security
d Secu r it y Concepts
Con cept s
I n secu r e I n t er f aces an d API s
Design Principles
- Application program m ing interfaces (APIs) are used to
Evaluate Cloud Service in t er act with cloud services via a com m and or script.
Providers - APIs m ust follow secu r it y policies and not act as a back
door.
Clou d Dat a Secu r it y - All API updates m ust be scrutinized and validat ed for
Section 2 security functionality.
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Secu r it y Con cept s
Clou d Con cept s,
Com m on Th r eat s
Ar ch it ect u r e & Design
Section 1 M aliciou s I n sider s
- Intentional m isu se of access to data, which affects the
Clou
Cloudd Com pu t in g
puting
confidentiality of the data
Con cept s
Concepts
- Could be a current or form er em ployee, contractor, or other
Clou
Cloudd Ref er en ce
Reference business partner
Ar ch it ect u r e
Architecture
Cloud Security Abu se of Clou d Ser vices
Clou d Secu r it y Concepts
Con cept s
- Attackers can use cloud services too, if they're willing to pay.
Design Principles - Dictionary attacks
Evaluate Cloud Service - DoS at t ack s
Providers - Password cracking
- CSPs watch for n ef ar iou s act ivit ies, especially DoS/DDoS
Clou d Dat a Secu r it y attacks.
Section 2
I n su f f icien t Du e Diligen ce
- Du e Diligen ce: The act of investigating and understanding
Clou d Plat f or m & the risks a com pany faces
- Du e Car e: The developm ent and im plem entation of policies
I n f r ast r u ct u r e Secu r it y
and procedures that help protect the com pany from threats
Section 3
- As cloud security professionals, we should consider:
- A CSP's secu r it y pr act ices
Clou d Applicat ion - If your CSP were to close, are you poised to quickly
Secu r it y change CSPs?
Section 4 - Always have an exit st r at egy.
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Secu r it y Con cept s
Clou d Con cept s,
Com m on Th r eat s
Ar ch it ect u r e & Design
Section 1 Sh ar ed Tech n ology Vu ln er abilit ies
- Vulnerabilities of hardware, OSes, and apps are shared in
Clou
Cloudd Com pu t in g
puting
shared environm ents, m eaning they af f ect all u ser s.
Con cept s
Concepts
- CSPs should use a def en se-in -dept h strategy, which
Clou
Cloudd Ref er en ce
Reference im plem ents controls at each layer:
Ar ch it ect u r e
Architecture - Com pute
Cloud
Clou Security
d Secu r it y Concepts
Con cept s - Storage
- Network
Design Principles
- Application
Evaluate Cloud Service - User security enforcem ent
Providers - Monitoring
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Clou d Secu r it y Con cept s
Clou d Con cept s,
OWASP Top 10
Ar ch it ect u r e & Design
Section 1
Clou
Cloudd Com pu t in g
puting
Con cept s
Concepts
Clou
Cloudd Ref er en ce
Reference
Ar ch it ect u r e
Architecture
Cloud
Clou Security
d Secu r it y Concepts
Con cept s
Design Principles
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Design Pr in ciples
Clou d Con cept s,
Clou d Secu r it y Dat a Lif ecycle
Ar ch it ect u r e & Design
Section 1
Dat a is the m ost valuable asset for m ost organizations.
Clou
Cloudd Com pu t in g
puting
Con cept s
Concepts
Data should be m anaged across a lifecycle, which includes the
Clou
Cloudd Ref er en ce
Reference
following 6 ph ases:
Ar ch it ect u r e
Architecture
Cloud
Clou Security
d Secu r it y Concepts
Con cept s
Design Pr
Design Principles
in ciples
Evaluate Cloud Service
Providers
Clou d Secu r it y It 's very im portance to always know where your data resides!
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Design Pr in ciples
Clou d Con cept s,
Clou d Secu r it y Dat a Lif ecycle (Con t .)
Ar ch it ect u r e & Design
Section 1
Dat a Gover n an ce Ter m s
Clou d Com pu t in g
- I n f or m at ion Classif icat ion : Description of valuable data
Cloud puting
Con cept s
Concepts categories (confidential, regulated, internal only, etc.)
- I n f or m at ion M an agem en t Policy: What activities are
Clou
Cloudd Ref er en ce
Reference
allowed for different inform ation classifications
Ar ch it ect u r e
Architecture
- Sensitive data cannot leave prem ises
Cloud
Clou Security
d Secu r it y Concepts
Con cept s - Regulated data cannot be copied to external m edia
Design Pr
Design Principles
in ciples
- Locat ion an d Ju r isdict ion al Policies: Where data can be
geographically located and any regulatory or legal concerns
Evaluate Cloud Service
- Au t h or izat ion : Who is perm itted to access different types
Providers
of data
- Cu st odian sh ip: Who is responsible for m anaging specific
Clou d Dat a Secu r it y data
Section 2
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Design Pr in ciples
Clou d Con cept s,
Clou d-Based Disast er Recover y & Bu sin ess Con t in u it y
Ar ch it ect u r e & Design
Section 1
Bu sin ess Con t in u it y M an agem en t (BCM )
Clou d Com pu t in g
- The process of r eview in g t h r eat s an d r isk s to an
Cloud puting
Con cept s
Concepts organization as part of the risk m anagem ent process.
- The goal of BCM is to keep the business operational during
Clou
Cloudd Ref er en ce
Reference
a disruption.
Ar ch it ect u r e
Architecture
- BCM should occur at least an n u ally.
Cloud
Clou Security
d Secu r it y Concepts
Con cept s
Design Pr
Design Principles
in ciples Disast er Recover y Plan n in g (DRP)
- The process of creating plans to execute in the event of a
Evaluate Cloud Service
disaster.
Providers
- The goal of DRP is to quickly reestablish the affected areas
of the business.
Clou d Dat a Secu r it y - Not all services are equally im portant.
Section 2
- Revenue-generating services rank higher.
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Design Pr in ciples
Clou d Con cept s,
Clou d-Based Disast er Recover y & Bu sin ess Con t in u it y
Ar ch it ect u r e & Design
Section 1
Cr it ical Fact or s f or Bu sin ess Con t in u it y (BC) in t h e Clou d
Clou d Com pu t in g
- Understand who the r espon sible par t y is.
Cloud puting
Con cept s
Concepts - Custom er 's responsibilities
- CSP's responsibilities
Clou
Cloudd Ref er en ce
Reference
- Third-party responsibilities (application vendors)
Ar ch it ect u r e
Architecture
- Or der of restoration
Cloud
Clou Security
d Secu r it y Concepts
Con cept s - Right to au dit CSP capabilities for validation
Design Pr
Design Principles
in ciples
- Com m unication of any issues
- Need for a t er t iar y back u p at another location
Evaluate Cloud Service
- Docum ent in the SLA what BCDR is handled by CSP and to
Providers
what degree.
- Pen alt ies for loss of service
Clou d Dat a Secu r it y - Recovery Tim e Objective (RTO)/Recovery Point Objective
Section 2 (RPO)
- Loss of integrity
- Points of contact and escalat ion pr ocess
Clou d Plat f or m & - Failover capabilities and process
I n f r ast r u ct u r e Secu r it y - Com m unication of changes being m ade
Section 3 - Maintenance and upgrades
- Clear ly def in ed responsibilities
Clou d Applicat ion - Where third parties are being used by the CSP
Secu r it y
Section 4
Cloud custom ers should be f u lly sat isf ied with the BCDR details
prior to signing any agreem ents.
Clou d Secu r it y - Future m odifications m ay result in addit ion al ch ar ges.
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Design Pr in ciples
Clou d Con cept s,
Clou d-Based Disast er Recover y & Bu sin ess Con t in u it y
Ar ch it ect u r e & Design
Section 1
I m por t an t SLA Com pon en t s
Clou d Com pu t in g
- No undocum ented sin gle poin t s of f ailu r e
Cloud puting
Con cept s
Concepts - M igr at ion to another CSP should be perm itted within an
agreed-upon tim e fram e
Clou
Cloudd Ref er en ce
Reference
- Custom er should be able to ver if y dat a in t egr it y via
Ar ch it ect u r e
Architecture
autom ated controls
Cloud
Clou Security
d Secu r it y Concepts
Con cept s - Data back u p solu t ion should allow for granular settings
Design Pr
Design Principles
in ciples
Regu lar r eview s of the SLA should occur to ensure cloud
Evaluate Cloud Service services continue to m eet the needs of the business.
Providers
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Design Pr in ciples
Clou d Con cept s,
Cost -Ben ef it An alysis
Ar ch it ect u r e & Design
Section 1
Cost is usually a key factor in deciding to m ove to the cloud.
Clou
Cloudd Com pu t in g
puting
Con cept s
Concepts Cost Con sider at ion s
- Resou r ce poolin g: CSPs offer pooled resourced, which can
Clou
Cloudd Ref er en ce
Reference
help keep costs down.
Ar ch it ect u r e
Architecture
- Sh if t f r om CapEx t o OpEx: Why not pay as you go instead
Cloud
Clou Security
d Secu r it y Concepts
Con cept s of m aking a large upfront investm ent?
Design Pr
Design Principles
in ciples - Tim e an d ef f icien cy: Cloud is easy to m anage and has
m any autom ation capabilities built in.
Evaluate Cloud Service
- Avoid depr eciat ion : With the cloud, there are no
Providers
com pany-owned assets to depreciate off the books.
- Redu ced m ain t en an ce: CSPs handle a large portion of
Clou d Dat a Secu r it y required m aintenance.
Section 2
- Focu s: The cloud allows organizations to focus on their
business with less labor to m anage the cloud environm ent.
- Ut ilit y cost s: Avoid/reduce on-prem ises electricity and
Clou d Plat f or m & cooling costs.
I n f r ast r u ct u r e Secu r it y - Sof t w ar e an d licen sin g cost s: CSPs can provide great
Section 3 pricing on licensing, as they buy in bulk.
- Pay by u sage: Only pay for resources used in the cloud;
Clou d Applicat ion ability to track usage and bill internal departm ents.
Secu r it y
Other things to con sider when calculating Tot al Cost of
Section 4
Ow n er sh ip (TCO):
- Legal cost s (contract and SLA reviews)
Clou d Secu r it y - Required t r ain in g
Oper at ion s - Reporting capabilities
Section 5 - Audit capabilities
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Design Pr in ciples
Clou d Con cept s,
Fu n ct ion al Secu r it y Requ ir em en t s
Ar ch it ect u r e & Design
Section 1
Fu n ct ion al r equ ir em en t s are services required for a person or
Clou d Com pu t in g
the business to accom plish a job.
Cloud puting
Con cept s
Concepts
Ven dor Lock -I n
Clou
Cloudd Ref er en ce
Reference
- A situation in which a custom er m ay be u n able to leave,
Ar ch it ect u r e
Architecture
m igrate, or transfer from one CSP to another.
Cloud
Clou Security
d Secu r it y Concepts
Con cept s - Con t r act an d SLA r eview are a must to avoid this!
Design Pr
Design Principles
in ciples I n t er oper abilit y
Evaluate Cloud Service - Ability of a cloud service custom er to in t er act with cloud
Providers services and for cloud services to interact with each other
- Avoid proprietary form ats and technology
Clou d Dat a Secu r it y - Regularly r eview requirem ents (business, legal, operational)
Section 2
Por t abilit y
- Ability for a cloud service custom er to easily m igr at e data
between cloud service providers
Clou d Plat f or m &
- Ensure f avor able contract term s for portability
I n f r ast r u ct u r e Secu r it y - Have an exit st r at egy from day one
Section 3
- Avoid proprietary form ats and technologies
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Design Pr in ciples
Clou d Con cept s,
Secu r it y Con sider at ion s f or Dif f er en t Clou d Cat egor ies
Ar ch it ect u r e & Design
Secu r it y Con sider at ion s f or I aaS
Section 1
- Controlling network access
Clou
Cloudd Com pu t in g
puting - Using secu r it y gr ou ps to open & close ports/protocols
Con cept s
Concepts - Configuration of services running on VMs
- Access control within applications
Clou
Cloudd Ref er en ce
Reference
Ar ch it ect u r e
Architecture
- Failover or other r edu n dan cy
- M on it or in g for availability, security, and audit purposes
Cloud
Clou Security
d Secu r it y Concepts
Con cept s - Pat ch in g of applications and VMs
Design Pr
Design Principles
in ciples
Secu r it y Con sider at ion s f or SaaS
Evaluate Cloud Service - Access con t r ol to applications
Providers - Secure passwords & MFA
- Account lockout & notification
Clou d Dat a Secu r it y - VPN access
Section 2 - Controlling devices where application is accessed (BYOD)
- M on it or in g for availability, security, and audit purposes
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Evalu at e Clou d Ser vice Pr ovider s
Clou d Con cept s,
Ver if icat ion Again st Cr it er ia
Ar ch it ect u r e & Design
Section 1
Key Poin t : If it cannot be m easured, it cannot be m anaged.
- How do you know if som ething is m eeting st an dar ds if you
Cloud
Clou puting
d Com pu t in g
Concepts
have no dat a to validate against?
Con cept s
Cloud
Clou Reference
d Ref er en ce How can we evaluate cloud vendors effectively? Surely there's a
Architecture
Ar ch it ect u r e
t ool out there that can help with this.
Cloud
Clou Security
d Secu r it y Concepts
Con cept s
Design Pr
Principles Clou d Cer t if icat ion Sch em es List (CCSL)
Design in ciples
- Created by the European Union Agency for Cybersecurity
Evaluate
Evalu at e Cloud
Clou d Service
Ser vice (ENISA)
Providers
Pr ovider s - Provides an over view of different cloud certification
schem es (certifications) and shows the m ain characteristics
Clou d Dat a Secu r it y of each schem e. It also answers questions such as:
Section 2 - Which are the underlying standards?
- Who issues the certification?
- Is the CSP audited?
Clou d Plat f or m & - Who perform s the audits?
I n f r ast r u ct u r e Secu r it y - CCSL provides inform ation for the f ollow in g sch em es:
Section 3 - Certified Cloud Service
- CSA Attestation of OCF Level 2
- EuroCloud Star Audit certification
Clou d Applicat ion
- ISO/IEC 27001
Secu r it y
- PCI-DSS v3
Section 4
- Service Organization Control (SOC) 1, 2, 3
- Cloud Industry Forum Code of Practice
Clou d Secu r it y - Basically a ch eck list explaining each schem e (certification)
Oper at ion s to help you better u n der st an d each one.
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Evalu at e Clou d Ser vice Pr ovider s
Clou d Con cept s,
Ver if icat ion Again st Cr it er ia (Con t .)
Ar ch it ect u r e & Design
Section 1 Clou d Cer t if icat ion Sch em es M et af r am ew or k (CCSM )
- Created by the European Union Agency for Cybersecurity
Cloud
Clou puting
d Com pu t in g (ENISA).
Concepts
Con cept s - The ot h er h alf of CCSL.
Cloud
Clou Reference
d Ref er en ce - Allows users to select their security objectives, then
Architecture
Ar ch it ect u r e suggests sch em es (certifications) containing these
Cloud
Clou Security
d Secu r it y Concepts
Con cept s objectives for users to review.
- To access this fram ework and view different schem es, use
Design Pr
Design Principles
in ciples the CCSM On lin e Pr ocu r em en t Tool.
Evaluate
Evalu at e Cloud
Clou d Service
Ser vice
Providers
Pr ovider s CSA Secu r it y, Tr u st , an d Assu r an ce Regist r y (STAR)
- Created in 2011 in response to the need for a sin gle
Clou d Dat a Secu r it y con sist en t f r am ew or k by which to evaluate vendors
Section 2 - STAR is m anaged by the Clou d Secu r it y Allian ce (CSA)
- There are 2 par t s to STAR (like with CCSL/CCSM):
- Clou d Con t r ols M at r ix (CCM ): A list of security controls
Clou d Plat f or m & and principles for the cloud environm ent
- Con sen su s Assessm en t s I n it iat ive Qu est ion n air e
I n f r ast r u ct u r e Secu r it y
Section 3
(CAI Q): A self-assessm ent perform ed by the CSP
(self -au dit )
- There are 3 levels of STAR certification:
Clou d Applicat ion 1. Self -assessm en t : Fill out the CAIQ
Secu r it y 2. CSA STAR at t est at ion : Third-party audit
Section 4 3. Con t in u ou s au dit in g: Using the CloudTrust Protocol
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Evalu at e Clou d Ser vice Pr ovider s
Clou d Con cept s,
Ver if icat ion Again st Cr it er ia (Con t .)
Ar ch it ect u r e & Design
Section 1 I SO 27001: Most widely known and accepted inform ation
security standard. ISO 2700:2013 consists of 114 security
Cloud
Clou puting
d Com pu t in g controls across 14 dom ains of security. It doesn't specif ically
Concepts
Con cept s addr ess clou d secu r it y, so it cannot be used as a single source
Cloud
Clou Reference
d Ref er en ce for cloud security.
Architecture
Ar ch it ect u r e
Cloud Security I SO/ I EC 27002:2013: Provides gu idelin es for security standards,
Clou d Secu r it y Concepts
Con cept s
but isn't certified against like 27001 is; it 's m ore used for
Design Pr
Design Principles
in ciples r ef er en ce.
Evaluate
Evalu at e Cloud
Clou d Service
Ser vice
Providers
Pr ovider s I SO/ I EC 27017:2015: Offers guidelines for inform ation security
controls for the provisioning and use of clou d ser vices for both
Clou d Dat a Secu r it y CSPs and cloud custom ers.
Section 2
SOC 1 / SOC 2 / SOC 3: The Service Organizational Control (SOC)
is a secu r it y con t r ol certification program .
- SOC 1: Focuses on service providers and is related to
Clou d Plat f or m &
f in an cial st at em en t s
I n f r ast r u ct u r e Secu r it y
- Type 1: Auditor findings at a poin t in t im e
Section 3
- Type 2: Operational effectiveness over t im e
- SOC 2: Meant for I T ser vice pr ovider s an d clou d pr ovider s
Clou d Applicat ion - Addresses the five Trust Services principles (Security,
Secu r it y Availability, Processing Integrity, Confidentiality,
Section 4 Privacy), providing a detailed technical report.
- Also uses Type 1 & 2 reports like SOC 1.
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Evalu at e Clou d Ser vice Pr ovider s
Clou d Con cept s,
Ver if icat ion Again st Cr it er ia (Con t .)
Ar ch it ect u r e & Design
Section 1 SOC 1 / SOC 2 / SOC 3 (Con t .):
- SOC 3: Covers the sam e content as SOC 2, but the report
Cloud
Clou puting
d Com pu t in g only identifies success or failure of the audit and doesn't
Concepts
Con cept s con t ain sen sit ive t ech n ical in f or m at ion like a SOC 2
Cloud
Clou Reference
d Ref er en ce report would.
Architecture
Ar ch it ect u r e - SOC r epor t s are perform ed in accordance with St at em en t
Cloud Security on St an dar ds f or At t est at ion En gagem en t s (SAE) 16,
Clou d Secu r it y Concepts
Con cept s
which replaced SAS 70.
Design Pr
Design Principles
in ciples
Evaluate
Evalu at e Cloud
Clou d Service
Ser vice NI ST SP 800-53: Used to ensure the appropriate security
Providers
Pr ovider s requirem ents and controls are applied to US f eder al
gover n m en t inform ation system s; a r isk m an agem en t
Clou d Dat a Secu r it y f r am ew or k .
Section 2
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Evalu at e Clou d Ser vice Pr ovider s
Clou d Con cept s,
Syst em & Su bsyst em Pr odu ct Ver if icat ion
Ar ch it ect u r e & Design
Section 1
Wh y do w e n eed t o en su r e CSPs ar e cer t if ied?
- Our data resides with the CPS and we t r u st them to protect
Cloud
Clou puting
d Com pu t in g
Concepts
its confidentiality, integrity, and availability (CIA).
Con cept s
- Cloud vendors who m eet standards criteria are m ore likely
Cloud
Clou Reference
d Ref er en ce to provide us with the CI A we require, which reduces risk.
Architecture
Ar ch it ect u r e
- Im agine using a cloud vendor with no certifications.
Cloud
Clou Security
d Secu r it y Concepts
Con cept s - We know nothing about their capabilit ies.
Design Pr
Principles - No third-party au dit s have taken place to validate
Design in ciples
anything.
Evaluate
Evalu at e Cloud
Clou d Service
Ser vice - Trusting this vendor would be a h igh -r isk decision .
Providers
Pr ovider s
Com m on Cr it er ia (CC) Assu r an ce Fr am ew or k (I SO/ I EC
Clou d Dat a Secu r it y 15408-1:2008)
Section 2 - International standard designed to pr ovide assu r an ces for
security claim s by vendors
- Prim ary goal is to assu r e cu st om er s that products have
Clou d Plat f or m & been thoroughly tested by third parties and m eet the
I n f r ast r u ct u r e Secu r it y specified requirem ents.
Section 3 - h t t ps:/ / w w w.iso.or g/ st an dar d/ 50341.h t m l
Back t o M ain
Cloud Concepts, Architecture & Design
Course Navigation Evalu at e Clou d Ser vice Pr ovider s
Clou d Con cept s,
Syst em & Su bsyst em Pr odu ct Ver if icat ion
Ar ch it ect u r e & Design
Section 1 FI PS 140-2
- A NIST docum ent that lists accredited cr ypt osyst em s
Cloud
Clou puting
d Com pu t in g - The ben ch m ar k for validating the effectiveness of
Concepts
Con cept s cryptographic hardware and system s
Cloud
Clou Reference
d Ref er en ce - All cryptosystem s used should m eet FIPS 140-2 com pliance
Architecture
Ar ch it ect u r e - Check to ensure your CSP is FI PS 140-2 validat ed
Cloud
Clou Security
d Secu r it y Concepts
Con cept s
- FIPS com pliance is m easured on a scale of 1-4.
Design Pr
Design Principles
in ciples - Level 1 is the low est .
Evaluate
Evalu at e Cloud
Clou d Service
Ser vice - Level 4 is the h igh est level of com pliance and indicates
Providers
Pr ovider s the product provides the h igh est level of secu r it y.
Clou d Secu r it y
Oper at ion s
Section 5
Back t o M ain
Cloud Data Security
Course Navigation Clou d Dat a Con cept s
Clou d Con cept s,
Lif ecycle Ph ases
Ar ch it ect u r e & Design
Section 1
Cloudd Data
Clou Dat aConcepts
Con cept s
Cloud Data Storage
Architecture
Clou d Secu r it y
Oper at ion s Back Next
Section 5
I aaS
Clou d Plat f or m &
- CSPs offer different classes of ser vice that autom atically
I n f r ast r u ct u r e Secu r it y replicate data across geographically dispersed locations
Section 3
PaaS/ SaaS
Clou d Applicat ion - Resear ch prospective providers to ensure they practice data
Secu r it y dispersion
Section 4 - May be an additional feature n ot en abled by def au lt
- May incur additional cost s
Clou d Secu r it y
Oper at ion s Back Next
Section 5
I aaS
- Volu m e: Virtual disk attached to a virtual m achine (Ex:
Clou d Dat a Secu r it y VMFS, AWS EBS)
Section 2
- Object : Storage pool, like a file share (Ex: AWS S3)
- Eph em er al: Tem porary storage used while a system is up
Cloudd Data
Clou Dat aConcepts
Con cept s and running. Once the system is shut down, the storage
Cloud
Clou d Data
Dat aStorage
St or age goes away.
Architecture
Ar ch it ect u r e - Tem porary storage
Data Security Technologies & - Pagef ile
Strategies
Data Discovery & PaaS
Classification - St r u ct u r ed: Data that is organized in relational databases
Inform ation Rights using tables, keys, and rows (Ex: SQL)
Managem ent (IRM) - Un st r u ct u r ed: Data files such as text, m edia, or other files.
Data Retention, Deletion & Considered unstructured because it 's not in a traditional
Archiving database form at. (Ex: AWS NoSQL)
Auditability, Traceability &
Accountability of Data Events Ot h er St or age Types
- Raw St or age: Raw device m appin g (RDM ) is an option with
Clou d Plat f or m & VMware virtualization that allows you to m ap directly to
physical storage such as a LUN.
I n f r ast r u ct u r e Secu r it y
- Lon g-Ter m : Data archiving services such as AWS Glacier.
Section 3
- Con t en t Deliver y Net w or k (CDN): Files are stored in
geographically dispersed object storage; used to im prove
Clou d Applicat ion the user experience by speeding up delivery to consum ers.
Secu r it y
Section 4
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Cloudd Data
Clou Dat aConcepts
Con cept s Liabilit y Du e t o Regu lat or y Non -Com plian ce
Cloud - Cause: M issin g requirem ents and lack of internal auditing
Clou d Data
Dat aStorage
St or age
Architecture
Ar ch it ect u r e - Solution: I m plem en t regulatory requirem ents and regularly
Data Security Technologies & self -au dit
Strategies
Data Discovery &
Den ial of Ser vice (DoS/ DDoS) At t ack
Classification
- Cause: Lack of edge security
Inform ation Rights
- Solution: I m plem en t security products (such as an IPS) to
Managem ent (IRM)
prevent DoS/DDoS attacks
Data Retention, Deletion &
Archiving
Auditability, Traceability & Cor r u pt ion , M odif icat ion , an d Dest r u ct ion
Accountability of Data Events - Cause: Hum an or m echanical er r or
- Solution: Ensure back u ps are functional, regularly test
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Th ef t or Loss of M edia
- Cause: Un en cr ypt ed data being lost or stolen
Clou d Dat a Secu r it y - Solution: En cr ypt data at rest (laptops, m obile devices, USB
Section 2
devices, etc.)
Cloudd Data
Clou Dat aConcepts
Con cept s M alw ar e I n t r odu ct ion or At t ack
Cloud - Cause: Most likely h u m an er r or
Clou d Data
Dat aStorage
St or age
Architecture
Ar ch it ect u r e - Solution: Security t r ain in g and security products (anti-virus,
Data Security Technologies & anti-m alware, etc.), network segm en t at ion
Strategies
Data Discovery &
I m pr oper Tr eat m en t or San it izat ion Af t er En d of Use
Classification
- Cause: Data not being deleted pr oper ly
Inform ation Rights
- Solution: Best option is cr ypt o-sh r eddin g
Managem ent (IRM)
- DOD 5220.22-M and NI ST 800-88 both deal with data
Data Retention, Deletion &
Archiving
sanitization
- In a cloud environm ent, unless you have raw data
Auditability, Traceability &
Accountability of Data Events
storage (direct disk access), you cannot truly perform
the wipe actions, as this requires disk access
- Most CSPs put the bu r den of sanitization on the
Clou d Plat f or m & custom er
I n f r ast r u ct u r e Secu r it y - Cr ypt o-sh r eddin g is the best option if you don't have
Section 3 raw disk access
Cr ypt o-Sh r eddin g
Clou d Applicat ion 1. Encrypt data with key A.
Secu r it y 2. Encrypt key A with key B.
Section 4 3. Delete data.
4. Delete key A and key B.
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Cloudd Data
Clou Dat aConcepts
Con cept s
Cloud
Som etim es used to take production data and turn it into t est in g
Clou d Data
Dat aStorage
St or age
Architecture
Ar ch it ect u r e
dat a by m asking sensitive data
Dataa Security
Dat Secu r it yTechnologies &
Tech n ologies
Strategies
& St r at egies Com m on Appr oach es t o Dat a M ask in g
Data Discovery & - Ran dom Su bst it u t ion : Substitutes sensitive data with
Classification random data
Inform ation Rights - Algor it h m ic Su bst it u t ion : Substitutes sensitive data with
Managem ent (IRM) algorithm ically-generated data
Data Retention, Deletion & - Sh u f f le: Shuffles data around between fields
Archiving
- M ask in g: Uses "XXXX" to covers up data
Auditability, Traceability & - Delet ion : Deletes the data or uses a null value
Accountability of Data Events
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Cloudd Data
Clou Dat aConcepts
Con cept s
Tok en DB
Cloud
Clou d Data
Dat aStorage
St or age
Architecture
Ar ch it ect u r e
3
Dataa Security
Dat Secu r it yTechnologies &
Tech n ologies
Strategies
& St r at egies
Data Discovery &
Classification
Clou d Applicat ion Applicat ion Ser ver Applicat ion Dat abase
Secu r it y
Section 4
Clou d Secu r it y
Oper at ion s Back
Section 5
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Secu r it y
Oper at ion s Back Next
Section 5
St r u ct u r ed Dat a Un st r u ct u r ed Dat a
Clou d Plat f or m &
I n f r ast r u ct u r e Secu r it y
Section 3
0.103 0.176 0.387 0.300 0.379
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Secu r it y
Oper at ion s Back Next
Section 5
AWS Con f ig
Clou d Plat f or m & - Service that allows you to assess, au dit , an d evalu at e the
I n f r ast r u ct u r e Secu r it y configs of your AWS resources
Section 3 - Provides the ability to create r et en t ion policies for data and
will auto-delete data based on policy rules
Clou d Applicat ion
Ch eck to see what your CSP offers, or ask prospective CSPs what
Secu r it y
they offer!
Section 4
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Cloudd Data
Clou Dat aConcepts
Con cept s Clou d Dat a Delet ion
Cloud
Clou d Data
Dat aStorage
St or age
- Cr ypt o-sh r eddin g is the best option
Architecture
Ar ch it ect u r e
Data
Clou dSecurity
Dat a StTechnologies
or age & Cr ypt o-sh r eddin g
Strategies
Ar ch it ect u r e 1. Encrypt data with key A.
Data
Dat a Discovery
Discover y&& 2. Encrypt key A with key B.
Classification
Classif icat ion 3. Delete data.
Inform
I n f or mation
at ionRights
Righ t s 4. Delete key A and key B.
Managem
M an agement en t(IRM)
(I RM )
Data
Dat a Retention,
Ret en t ion Deletion
, Delet ion& & Need to have a dat a disposal policy that outlines the
Archiving
Ar ch ivin g Policies
procedures used to delete or sanitize cloud data.
Auditability, Traceability &
Accountability of Data Events
AWS Dat a San it izat ion Pr ocedu r es
- AWS uses techniques outlined in NI ST 800-88 (Guidelines for
Clou d Plat f or m &
Media Sanitization) when decom m issioning custom er data
I n f r ast r u ct u r e Secu r it y
- Am azon s EFS (Elast ic File Syst em ) is designed such that
Section 3
once data is deleted, it will never be served again
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Applicat ion Exam ple: AWS Glacier can be used for archiving data
Secu r it y - Archival storage m ay n ot be accept able for BC/DR
Section 4 purposes because they are often slow t o r et r ieve dat a and
will im pact recovery tim e objectives (RTOs)
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Applicat ion AWS offers Cen t r alized Loggin g (built on the Am azon
Secu r it y Elasticsearch service), which allows for collect ion an d an alysis
Section 4 of AWS ser vice logs.
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Cloudd Data
Clou Dat aConcepts
Con cept s
Cloud
Clou d Data
Dat aStorage
St or age
Architecture
Ar ch it ect u r e
Data
Clou dSecurity
Dat a StTechnologies
or age &
Strategies
Ar ch it ect u r e
Data
Dat a Discovery
Discover y&&
Classification
Classif icat ion
Inform
I n f or mation
at ionRights
Righ t s
Managem
M an agement en t(IRM)
(I RM )
Data
Dat a Retention,
Ret en t ion Deletion
, Delet ion& &
Archiving
Ar ch ivin g Policies
Auditability, Traceability &
Au dit abilit y, Tr aceabilit y & Ch ain of Cu st ody For m
Accountability of Data Events
Accou n t abilit y of Dat a
Even t s
Clou d Secu r it y
Oper at ion s
Section 5
Clou
Cloudd IInfrastructure
n f r ast r u ct u r e
Com
Compon en t s
ponents Sh ar ed r espon sibilit y: The idea that the CSP is not wholly
Design a Secure Data responsible for security; instead, it is a sh ar ed r espon sibilit y
Center between the custom er and the CSP.
Risks Associated with - In IaaS, the CSP is n ot responsible for:
Cloud Infrastructure - Patching custom er VM oper at in g syst em s
- Installing and m anaging security endpoint solutions
Design and Plan Security
Controls
- Managing access list s in the custom er 's environm ent
- Com pliance of settings the custom er chooses to use
Plan Disaster Recovery - In PaaS, the CSP is n ot responsible for:
and Business Continuity
- Ensuring the custom er f ollow s secure coding practices
- Com pliance of the custom er 's code
Clou d Applicat ion - In SaaS, the CSP is n ot responsible for:
Secu r it y - Com pliance with how the custom er u ses the software
Section 4 - The type of data the custom er enters into the software
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
I SP 1 I SP 2
Clou d Dat a Secu r it y Internet Internet
Section 2
Clou
Cloudd IInfrastructure
n f r ast r u ct u r e Rem em ber, cloud data still runs on h ar dw ar e!
Com
Compon en t s
ponents
Design a Secure Data Clou d car r ier : Organization that provides connectivity between
Center the CSP and the cloud custom er.
Risks Associated with
Cloud Infrastructure Net w or k Fu n ct ion alit y
- Address allocat ion (DHCP)
Design and Plan Security
Controls - Access con t r ol (IAM )
- Bandwidth allocation: Reser vin g bandwidth for a specific use
Plan Disaster Recovery
- Rat e lim it in g: Lim iting the am ount of traffic
and Business Continuity
- Filtering: Closing ports or block in g specified protocols
- Rou t in g
Clou d Applicat ion
Sof t w ar e-Def in ed Net w or k in g (SDN): Allows for networking to
Secu r it y
be com pletely pr ogr am m able, and the underlying hardware is
Section 4
sim ply com m odity hardware. The goal is to m ake networking
m ore agile, f lexible, an d cen t r ally m an aged.
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou d Plat f or m & Lim it s: Maxim um am ount of resources allocated to a guest (VM)
I n f r ast r u ct u r e Secu r it y
Section 3
Sh ar es: Each guest is assigned a num ber of shares, and when
contention occurs, those shares determ ine the am ount of the
Clou
Cloudd IInfrastructure
n f r ast r u ct u r e
Com
Compon en t s
ponents available r esou r ces that a guest receives
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou
Cloudd IInfrastructure
n f r ast r u ct u r e Hyper visor : Software, firm ware, or hardware that m akes a guest
Com
Compon en t s
ponents OS think it is running directly on physical hardware.
- Allows for running m u lt iple guests on the sam e hardware
Design a Secure Data
Center - Two types of hypervisors:
- Type 1: Bare m etal, runs directly on hardware
Risks Associated with
- Ex: VMware ESXi
Cloud Infrastructure
- Type 2: Runs on top of another OS
Design and Plan Security - Ex: VMware workstation or VirtualBox
Controls - M or e su scept ible to vulnerabilities and exploitation
Plan Disaster Recovery - Risk s associated with hypervisors:
and Business Continuity - Vulnerabilities in the hypervisor can lead to gu est
t ar get in g
Clou d Applicat ion - VM h oppin g: One tenant is able to see another tenant 's
Secu r it y data
Section 4 - Resource st ar vat ion in high-contention tim es
- File attacks on im ages or snapshots
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Block St or age
Clou d Dat a Secu r it y
- Prim ary r ole of storage is to group disks together into
Section 2
logical volum es (LUNs, virtual disks, generic volum e storage,
and elastic block storage)
- Does not have a f ile syst em when created
Clou d Plat f or m & - It 's up to the OS on the VM to create the file system
I n f r ast r u ct u r e Secu r it y
Section 3 Object St or age
- Has a flat f ile syst em already on it
Clou
Cloudd IInfrastructure
n f r ast r u ct u r e - Sim ple file storage (files of nearly any type)
Com
Compon en t s
ponents - Objects available via br ow ser an d REST API
Design a Secure Data - Exam ples:
Center - AWS S3
- Rack space Clou d Files
Risks Associated with
Cloud Infrastructure - Typically the best way to store an OS im age or sn apsh ot
- Data can be r eplicat ed across m ultiple stores
Design and Plan Security
Controls
Th in gs t o r em em ber abou t object st or age:
Plan Disaster Recovery - Takes t im e for changes to replicate
and Business Continuity - Not good f or real-tim e data collaboration
- Best f or static objects
Clou d Applicat ion - Good f or backup storage, im ages, other static files
Secu r it y
Section 4
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Secu r it y
Section 4
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou
Cloudd IInfrastructure
n f r ast r u ct u r e
Com
Compon en t s
ponents
Design
Design a Secure
Secu r e Data Gi 0/1 Gi 0/4
Dat acen t er
Center
Risks Associated with
Gi 0/2
Gi 0/3
Cloud Infrastructure
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Plan Disaster Recovery Use of Sof t w ar e-Def in ed Net w or k in g (SDN) to support logical
and Business Continuity isolation
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou
Cloudd IInfrastructure
n f r ast r u ct u r e Precision Air
Com
Compon en t s
ponents Con dit ion in g Un it s
Design
Design a Secure
Secu r e Data
Dat acen t er
Center
Cold Cold Cold
Risks Associated with Aisle Aisle Aisle
Cloud Infrastructure
Hot Hot
Design and Plan Security Aisle Aisle
Controls
Clou
Cloudd IInfrastructure
n f r ast r u ct u r e
Com
Compon en t s
ponents
Design
Design a Secure
Secu r e Data
Dat acen t er
Center
Risks Associated with
Cloud Infrastructure
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou
Cloudd IInfrastructure
n f r ast r u ct u r e
Com
Compon en t s
ponents
Design
Design a Secure
Secu r e Data
Dat acen t er
Center
Risk
Riskss Associat
Associated ed with
w it h
Clou
Cloudd IInfrastructure
n f r ast r u ct u r e
Design
Design an d Plan
and Plan Security
Secu r it y
Con t r ols
Controls
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou
Cloudd IInfrastructure
n f r ast r u ct u r e
Com
Compon en t s
ponents Dat acen t er Pr ot ect ion
Design
Design a Secure
Secu r e Data - M u lt iple layer s
Dat acen t er
Center - Gu ar d at gate
- Badge at gat e
Risk
Riskss Associat
Associated ed with
w it h
- Badge at m ain door
Clou
Cloudd IInfrastructure
n f r ast r u ct u r e
- Guard at m ain door
Design
Design an d Plan
and Plan Security
Secu r it y - Biom et r ic check plus badge at each zone with m an
Con t r ols
Controls
t r ap
Plan Disaster Recovery
and Business Continuity Redu n dan t ser vices (power, cooling, HVAC, networking, etc.)
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou
Cloudd IInfrastructure
n f r ast r u ct u r e
Ph ysical Secu r it y St an dar ds
Com
Compon en t s
ponents
- NI ST SP800-14: General principles and practices for
Design
Design a Secure
Secu r e Data securing IT system s
Dat acen t er
Center - NI ST SP800-123: General server security
Risk
Riskss Associat
Associated ed with
w it h
Clou
Cloudd IInfrastructure
n f r ast r u ct u r e Key Regu lat ion s f or CSP Facilit ies
Design
Design an d Plan
and Plan Security
Secu r it y - PCI DSS
Con t r ols
Controls - HI PAA
- NERC CI P (Cr it ical I n f r ast r u ct u r e Pr ot ect ion )
Plan Disaster Recovery
and Business Continuity
Secu r it y Con t r ol Exam ples
- Policies an d pr ocedu r es dictate how we im plem ent and
Clou d Applicat ion
m anage security controls
Secu r it y
- Physical access
Section 4
- Physical per im et er secu r it y (fences, walls, barriers, gates,
electronic surveillance, guards)
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Design
Design an d Plan
and Plan Security
Secu r it y
Con t r ols
Controls
Plan
Plan Disast er Recovery
Disaster Recover y
an
andd Bu sin ess Continuity
Business Con t in u it y
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Plan
Plan Disast er Recovery
Disaster Recover y
Ot h er Con sider at ion s
an
andd Bu sin ess Continuity
Business Con t in u it y
- Replicating to a secon d CSP reduces risk of vendor lock-out
with a single CSP
Clou d Applicat ion - Per son al saf et y is the m ost im portant thing
Secu r it y - M on it or in g is key to failover tim eliness
Section 4
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Design
Design an d Plan
and Plan Security
Secu r it y
Con t r ols
Controls
Plan
Plan Disast er Recovery
Disaster Recover y
an
andd Bu sin ess Continuity
Business Con t in u it y
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou d Secu r it y
Oper at ion s
Section 5 Back Next
Clou d Developm
Cloud Development
en t
REST vs. SOAP
SDLC Process
- REST su ppor t s m an y f or m at s, including JSON, XML, and
Applying SDLC YAML | SOAP on ly su ppor t s XM L
- REST uses HTTP/HTTPS for data transfer | SOAP uses
Software Assurance and
HTTP/HTTPS/FTP/SMTP to transfer data
Validation
- REST has good perform ance and is scalable | SOAP is
Secure Software slower, and scaling is com plex
Cloud Application
- REST is w idely u sed | SOAP is used when REST is n ot
Architecture possible
IAM Solutions
Clou d Secu r it y
Back Next
Oper at ion s
Section 5
Clou d Secu r it y
Back Next
Oper at ion s
Section 5
Clou d Developm
Cloud Development
en t
SDLC Process
Applying SDLC
Cloud Application
Architecture
IAM Solutions
Clou d Secu r it y
Back Next
Oper at ion s
Section 5
Clou d Developm
Cloud Development
en t
SDLC Process
Pr ocess
Applying SDLC
Cloud Application
Architecture
IAM Solutions
Clou d Secu r it y
Back Next
Oper at ion s
Section 5
IAM Solutions
Clou d Secu r it y
Back Next
Oper at ion s
Section 5
Clou d Plat f or m & I SO 27034 is one of the m ost widely accepted set of standards
I n f r ast r u ct u r e Secu r it y and guidelines for secu r e applicat ion developm en t
Section 3
Clou d Secu r it y
Back Next
Oper at ion s
Section 5
SDLC Process
Pr ocess
Clou d Secu r it y
Back Next
Oper at ion s
Section 5
Clou d Developm
Cloud Development
en t
SDLC Process
Pr ocess
Applying SDLC
Cloud Application
Architecture
IAM Solutions
Clou d Secu r it y
Back Next
Oper at ion s
Section 5
Cloud Application
Architecture
IAM Solutions
Clou d Secu r it y
Oper at ion s Back Next
Section 5
SDLC Process
Pr ocess - M issin g f u n ct ion -level access con t r ol: Lack of access
Applyingg SDLC control for the functions of a web application can allow
Applyin SDLC
attackers to forge requests and gain access to functions.
Software Assurance and - Pr even t ion : Ensure all functions are accessed via an
Validation
authorization m odule, and set a global rule to deny
Secure Software access by default.
Cloud Application
Architecture
IAM Solutions
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Cloud Application
Architecture
IAM Solutions
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Developm
Cloud Development
en t
SDLC Process
Pr ocess
Applyingg SDLC
Applyin SDLC
Cloud Application
Architecture
IAM Solutions
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Plat f or m & Th e " Not or iou s Nin e" Clou d Com pu t in g Th r eat s
I n f r ast r u ct u r e Secu r it y 1. Data breaches
Section 3 2. Data loss
3. Account hijacking
4. Insecure APIs
Clou d Applicat ion 5. Denial of service (DoS)
Secu r it y 6. Malicious insiders
Section 4 7. Abuse of cloud services
8. Insufficient due diligence (on behalf of the custom er)
Clou d Developm
Cloud Development
en t 9. Shared technology use (m ultitenancy)
SDLC Process
Pr ocess
Applyingg SDLC
Applyin SDLC
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Developm
Cloud Development
en t
SDLC Process
Pr ocess Quality
Applyingg SDLC
St an dar ds
Applyin SDLC
Cloud Application
Architecture
IAM Solutions
Clou d Secu r it y
Oper at ion s Back Next
Section 5
THREATS
ASSETS
PROTECTI ON
SDLC Process
Pr ocess
Applyingg SDLC
Applyin SDLC
Cloud Application
Architecture
IAM Solutions
Clou d Secu r it y
Oper at ion s
Section 5
Back Next
Clou d Developm
Cloud Development
en t
SDLC Process
Pr ocess The purpose of these tools is to en su r e configurations are up to
date and con sist en t based on the version of a policy or
Applyingg SDLC
Applyin SDLC configuration.
Software Assurance and
Validation
Secure Software
Cloud Application
Architecture
IAM Solutions
Clou d Secu r it y
Oper at ion s
Section 5
Back Next
Clou d Developm
Cloud Development
en t
SDLC Process
Pr ocess
Applyingg SDLC
Applyin SDLC
Software
Sof t w ar e Assurance
Assu r an ceand
an d
Validation
Validat ion
Secure Software
Cloud Application
Architecture
IAM Solutions
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Developm
Cloud Development
en t SAST and DAST play dif f er en t r oles in application security
SDLC Process
Pr ocess testing. SAST is u sed ear ly on in developm ent to detect coding
problem s, while DAST is used to identify vulnerabilities w h ile
Applyingg SDLC
Applyin SDLC t h e applicat ion is r u n n in g.
Software
Sof t w ar e Assurance
Assu r an ceand
an d
Validation
Validat ion Ru n t im e Applicat ion Self -Pr ot ect ion (RASP): Prevent attacks
Secure Software by self-protecting or auto-reconfiguring in response to specific
conditions.
Cloud Application
Architecture
IAM Solutions
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Plat f or m & Pen et r at ion t est : Process of collecting inform ation about a
I n f r ast r u ct u r e Secu r it y system and using it to act ively exploit any vulnerabilities and
Section 3 gain access to the system or its data.
- Considered a black -box test
Clou d Applicat ion
Secu r it y When perform ing security testing in a clou d en vir on m en t ,
Section 4 you m ust receive per m ission f r om t h e CSP in writing prior to
perform ing the testing. Som e CSPs provide this on their
Clou d Developm
Cloud Development
en t website, while others m ay require a form al written process.
SDLC Process
Pr ocess
Applyingg SDLC
Secu r e code r eview : Manually reviewing code and looking for
Applyin SDLC
vulnerabilities. (static testing)
Software
Sof t w ar e Assurance
Assu r an ceand
an d
Validation
Validat ion
Secure Software
Cloud Application
Architecture
IAM Solutions
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Developm
Cloud Development
en t
SDLC Process
Pr ocess
Applyingg SDLC
Applyin SDLC
Software
Sof t w ar e Assurance
Assu r an ceand
an d
Validation
Validat ion
Secure Software
Cloud Application
Architecture
IAM Solutions
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Plat f or m & APIs are com pon en t s that m ust be validat ed f or secu r it y just
I n f r ast r u ct u r e Secu r it y like any other com ponent used in the creation and use of
Section 3 applications.
Clou d Applicat ion Ext er n al API s used by the organization m ust go through the
sam e appr oval pr ocess to lim it the organization's exposure.
Secu r it y
Section 4 - Use of SSL or other cr ypt ogr aph ic m ean s to secure API
com m unications (REST/SOAP)
- Loggin g of API usage
Clou d Developm
Cloud Development
en t
- Depen den cy validat ion s using a tool such as OWASP
SDLC Process
Pr ocess Dependency-Check
Applyingg SDLC
Applyin SDLC
Software
Sof t w ar e Assurance
Assu r an ceand
an d
Validation
Validat ion
Secure
Secu r e Software
Sof t w ar e
Cloud Application
API
Architecture
IAM Solutions
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Developm
Cloud Development
en t
SDLC Process
Pr ocess
Applyingg SDLC
Applyin SDLC
Software
Sof t w ar e Assurance
Assu r an ceand
an d
Validation
Validat ion
Secure
Secu r e Software
Sof t w ar e
Cloud Application
Architecture
IAM Solutions
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou
Cloudd Applicat ion
Application
Ar ch it ect u r e
Architecture
IAM Solutions
Clou d Secu r it y
Oper at ion s Back Next
Section 5
SDLC Process
Pr ocess Pr ot ect in g Dat a at Rest
Applyingg SDLC
Applyin SDLC
- Wh ole in st an ce en cr ypt ion : Used to encrypt everything
associated with a virtual m achine, such as its volu m es, disk
Software
Sof t w ar e Assurance
Assu r an ceand
an d I O, an d sn apsh ot s.
Validation
Validat ion - Volu m e en cr ypt ion : Used to encrypt a volu m e on a h ar d
Secure
Secu r e Software
Sof t w ar e dr ive. The entire disk is not encrypted, only the volum e
portion. Fu ll disk en cr ypt ion should be used to protect the
Clou
Cloudd Applicat ion
Application
Ar ch it ect u r e
Architecture
entire hard drive.
- File or dir ect or y en cr ypt ion : Used to encrypt individual
IAM Solutions
files or directories.
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Developm
Cloud Development
en t
SDLC Process
Pr ocess
Applyingg SDLC
Applyin SDLC
Software
Sof t w ar e Assurance
Assu r an ceand
an d
Validation
Validat ion
Secure
Secu r e Software
Sof t w ar e
Clou
Cloudd Applicat ion
Application
Ar ch it ect u r e
Architecture
IAM Solutions
Clou d Secu r it y
Oper at ion s Back Next
Section 5
Clou d Developm
Cloud Development
en t A federation consists of an iden t it y pr ovider and a r elyin g
SDLC Process
Pr ocess
par t y.
Applyingg SDLC
Applyin SDLC
Software
Sof t w ar e Assurance
Assu r an ceand
an d
Validation
Validat ion AWS
(Relying Party)
Secure
Secu r e Software
Sof t w ar e
Clou
Cloudd Applicat ion
Application
Ar ch it ect u r e
Architecture
IIAM Solutions
AM Solu t ion s
Local AD
Clou d Secu r it y (Identity Provider)
Oper at ion s
Section 5
Back Next
Claim
ID & Request
Clou d Plat f or m &
Policy
I n f r ast r u ct u r e Secu r it y I den t it y Pr ovider
Section 3
Su bject Digital Relyin g Par t y
ID
Clou d Developm
Cloud Development
en t
SDLC Process
Pr ocess
Applyingg SDLC
Applyin SDLC
Software
Sof t w ar e Assurance
Assu r an ceand
an d
Validation
Validat ion
Secure
Secu r e Software
Sof t w ar e
Clou
Cloudd Applicat ion
Application
Ar ch it ect u r e
Architecture
IIAM Solutions
AM Solu t ion s
Clou d Secu r it y
Oper at ion s
Section 5
Back Next
Clou d Developm
Cloud Development
en t
SDLC Process
Pr ocess
Applyingg SDLC
Applyin SDLC
Software
Sof t w ar e Assurance
Assu r an ceand
an d
Validation
Validat ion
Secure
Secu r e Software
Sof t w ar e
Clou
Cloudd Applicat ion
Application
Ar ch it ect u r e
Architecture
IIAM Solutions
AM Solu t ion s
SSO m akes the u ser exper ien ce m or e pleasan t .
Clou d Secu r it y
Oper at ion s
Section 5
Back Next
Clou d Developm
Cloud Development
en t
SDLC Process
Pr ocess
Applyingg SDLC
Applyin SDLC
Software
Sof t w ar e Assurance
Assu r an ceand
an d
Validation
Validat ion
Secure
Secu r e Software
Sof t w ar e
Passw or d Pr oof Access
Clou
Cloudd Applicat ion
Application
Ar ch it ect u r e
Architecture
IIAM Solutions
AM Solu t ion s
Clou d Secu r it y
Oper at ion s
Section 5
Back Next
Clou d Developm
Cloud Development
en t
SDLC Process
Pr ocess
Clou d Secu r it y
Oper at ion s
Section 5
Back Next
Clou d Secu r it y
Oper at ion s
Section 5
Im
I mplem
plement
en tand
an dBuild
Bu ild
Operate Infrastructure
Manage Infrastructure
Digital Forensics
Manage Security
Operations
Back Next
Digital Forensics
Manage Security
Operations
Back Next
Clou d Secu r it y
Oper at ion s
Section 5
Im
I mplem
plement
en tand
an dBuild
Bu ild
Operate Infrastructure
Manage Infrastructure
Digital Forensics
Manage Security
Operations
Back Next
Clou d Secu r it y
Gi 0/2
Gi 0/3
Oper at ion s
Section 5
Im
I mplem
plement
en tand
an dBuild
Bu ild
Operate
Oper at eInfrastructure
I n f r ast r u ct u r e
VLAN 1 VLAN 2 VLAN 3 VLAN 4
Manage Infrastructure
Managem ent Managem ent Managem ent Managem ent
Operational Controls and 10.x.1.0/24 10.x.2.0/24 10.x.3.0/24 10.x.4.0/24
Standards
Digital Forensics
Manage Security
Operations
Back Next
Digital Forensics
Digital Forensics
Con f igu r at ion m an agem en t tools such as Puppet and Chef can
Clou d Dat a Secu r it y
ensure operating system s are hardened according to a given
Section 2
baseline or policy.
Clou d Plat f or m & It is im portant to m on it or h ost s for baseline com pliance and
rem ediate anything out of com pliance. To do this, we need to:
I n f r ast r u ct u r e Secu r it y
Section 3
- Identify w h o will perform the rem ediation (CSP or
custom er)
- Conduct vulnerability scanning
Clou d Applicat ion - Conduct com plian ce scanning (OpenSCAP)
Secu r it y - Follow the ch an ge m an agem en t pr ocess
Section 4
Clou d Secu r it y
Oper at ion s
Section 5
Im
I mplem
plement
en tand
an dBuild
Bu ild
Operate
Oper at eInfrastructure
I n f r ast r u ct u r e
Manage Infrastructure
Digital Forensics
Manage Security
Operations
Back Next
Im
I mplem
plement
en tand
an dBuild
Bu ild
Operate
Oper at eInfrastructure
I n f r ast r u ct u r e
Manage Infrastructure
Digital Forensics
Manage Security
Operations
Back Next
Clou d Secu r it y
Oper at ion s
Section 5
Ph ysical Servers
Im
I mplem
plement
en tand
an dBuild
Bu ild
Operate
Oper at eInfrastructure
I n f r ast r u ct u r e Clusters provide h igh availabilit y (HA).
- If a host goes down, the VM s m igr at e t o an ot h er h ost .
Manage Infrastructure
Clusters use dist r ibu t ed r esou r ce sch edu lin g (DRS).
Operational Controls and
Standards - A resource m anager uses r u les t o balan ce t h e w or k load.
- Affinity rules can be used to k eep VM s on t h e sam e h ost .
Digital Forensics
- An t i-af f in it y r u les keep VMs on separate hosts.
Manage Com m unications
Clou d Secu r it y
Oper at ion s
Section 5
Im
I mplem
plement
en tand
an dBuild
Bu ild
Operate
Oper at eInfrastructure
I n f r ast r u ct u r e
Manage Infrastructure
Digital Forensics
Manage Security
Back Next
Operations
Clou d Secu r it y
Oper at ion s
Section 5 Rem ote
Im
Access
I mplem
plement
en tand
an dBuild
Bu ild
Operate
Oper at eInfrastructure
I n f r ast r u ct u r e
M an ageInfrastructure
Manage I n f r ast r u ct u r e
Digital Forensics
Manage Security
Operations
Back Next
Clou d Dat a Secu r it y Pat ch es cor r ect security and functionality problem s
Section 2
Digital Forensics
Manage Security
Operations
Back Next
Clou d Secu r it y
Oper at ion s
Section 5
Im
I mplem
plement
en tand
an dBuild
Bu ild
Operate
Oper at eInfrastructure
I n f r ast r u ct u r e
M an ageInfrastructure
Manage I n f r ast r u ct u r e
Digital Forensics
Manage Security
Operations
Back Next
I t em s t o M on it or on Host Har dw ar e
Clou d Plat f or m & - Excessive dr opped pack et s on network interfaces
I n f r ast r u ct u r e Secu r it y - Disk capacit y an d I O
Section 3 - M em or y utilization
- CPU utilization
Digital Forensics
Manage Security
Operations
Back Next
Clou d Dat a Secu r it y Rou t in e t est s should be conducted to test the restorability of
Section 2 backup data.
- I n dividu al f ile recovery
- En t ir e VM im age recovery
- I n cr eases t h e lik elih ood of a successful BCDR failover
Clou d Plat f or m &
I n f r ast r u ct u r e Secu r it y
Section 3 The biggest ch allen ge with backup and recovery is
understanding the extent to which you have access to the hosts
and what configurations can be changed.
Clou d Applicat ion - Con t r ol: In the cloud, we m ake changes through a
Secu r it y m anagem ent interface, but we don't see what happens in
Section 4 the background. We m ust be confident the changes we
m ake are the only changes occurring.
- Visibilit y: The ability to m onitor data and how it 's being
Clou d Secu r it y accessed.
Oper at ion s - This is why testing is so cr it ical.
Section 5
Im
I mplem
plement
en tand
an dBuild
Bu ild
Operate
Oper at eInfrastructure
I n f r ast r u ct u r e
M an ageInfrastructure
Manage I n f r ast r u ct u r e
Digital Forensics
Manage Security
Operations
Back Next
Clou d Secu r it y
Oper at ion s
Section 5
Im
I mplem
plement
en tand
an dBuild
Bu ild
Operate
Oper at eInfrastructure
I n f r ast r u ct u r e
M an ageInfrastructure
Manage I n f r ast r u ct u r e
Digital Forensics
Manage Security
Operations
Back Next
Clou d Plat f or m & The m anagem ent plane is h igh -r isk and m ust be protected
I n f r ast r u ct u r e Secu r it y with:
Section 3 - Access con t r ol
- Loggin g
- I solat ed n et w or k
Clou d Applicat ion
Secu r it y
Section 4 Ot h er act ion s that can take place in the m anagem ent plane:
- Sch edu lin g of r esou r ces through distributed resource
scheduling (DRS)
Clou d Secu r it y - Or ch est r at ion or autom ation of changes and provisioning
Oper at ion s - M ain t en an ce such as software updates and patching
Section 5
Im
I mplem
plement
en tand
an dBuild
Bu ild
Operate
Oper at eInfrastructure
I n f r ast r u ct u r e
M an ageInfrastructure
Manage I n f r ast r u ct u r e
Digital Forensics
Manage Security
Operations
Back Next
Clou d Secu r it y
Oper at ion s
Section 5
Im
I mplem
plement
en tand
an dBuild
Bu ild
Operate
Oper at eInfrastructure
I n f r ast r u ct u r e
M an ageInfrastructure
Manage I n f r ast r u ct u r e
Digital Forensics
Manage Security
Back Next
Operations
Im
I mplem
plement
en tand
an dBuild
Bu ild
Operate
Oper at eInfrastructure
I n f r ast r u ct u r e
M an ageInfrastructure
Manage I n f r ast r u ct u r e
Digital Forensics
Manage Security
Back Next
Operations
Clou d Dat a Secu r it y Organizations should have a docum ented in f or m at ion secu r it y
Section 2 m an agem en t plan that covers:
- Security policies
- Security m anagem ent
Clou d Plat f or m & - Asset m anagem ent
- Physical security
I n f r ast r u ct u r e Secu r it y
- Access control
Section 3
- Inform ation system s developm ent, m aintenance, and
acquisition
Clou d Applicat ion
Secu r it y
Section 4
Clou d Secu r it y
Oper at ion s
Section 5
I SO
Im
I mplem
plement
en tand
an dBuild
Bu ild
27001
Operate
Oper at eInfrastructure
I n f r ast r u ct u r e
M an ageInfrastructure
Manage I n f r ast r u ct u r e
Digital Forensics
Manage Security
Back Next
Operations
Clou d Secu r it y
Oper at ion s
Section 5
Im
I mplem
plement
en tand
an dBuild
Bu ild
Operate
Oper at eInfrastructure
I n f r ast r u ct u r e
M an ageInfrastructure
Manage I n f r ast r u ct u r e
Digital Forensics
Manage Security
Back Next
Operations
Clou d Dat a Secu r it y The goal of problem m anagem ent is to m inim ize the im pact on
Section 2 the organization by identifying the root cause and im plem enting
a fix or workaround.
- Pr oblem : The unknown cause of an incident
Clou d Plat f or m & - Kn ow n er r or : A problem with an identified root cause
I n f r ast r u ct u r e Secu r it y - Wor k ar ou n d: A tem porary way of overcom ing a problem or
Section 3 known error
Clou d Dat a Secu r it y The con f igu r at ion m an agem en t pr ocess should include:
Section 2 - Developm ent and im plem entation of n ew con f igu r at ion s
- Pr even t ion of unauthorized changes to system
configurations
Clou d Plat f or m & - Test in g and deploym ent procedures for system changes
I n f r ast r u ct u r e Secu r it y - Quality evaluations of configuration changes
Section 3
M an ageInfrastructure
Manage I n f r ast r u ct u r e The organization's legal depar t m en t should be included in
contract creation.
Oper at ion alControls
Operational Con t r olsand
an d St an dar ds
Standards
Digital Forensics
Manage Security
Back Next
Operations
Clou d Secu r it y
Oper at ion s
Section 5
Im
I mplem
plement
en tand
an dBuild
Bu ild
Operate
Oper at eInfrastructure
I n f r ast r u ct u r e
M an ageInfrastructure
Manage I n f r ast r u ct u r e
Digital Forensics
Manage Security
Back Next
Operations
Manage Security
Back Next
Operations
2. Acqu ir e t h e dat a.
Clou d Dat a Secu r it y - Use f or en sic t ools to gather data (write blockers)
Section 2
- Create du plicat es of dat a to work with
- Secu r e t h e or igin al, non-volatile data (create a hash if
possible)
Clou d Plat f or m &
I n f r ast r u ct u r e Secu r it y 3. Ver if y t h e in t egr it y of t h e dat a.
Section 3 - Use the h ash ed valu e of the original data to verify that
the working copy has n ot been alt er ed
Manage Security
Back Next
Operations
Im
I mplem
plement
en tand
an dBuild
Bu ild
Operate
Oper at eInfrastructure
I n f r ast r u ct u r e
M an ageInfrastructure
Manage I n f r ast r u ct u r e
Manage Security
Back Next
Operations
Clou d Secu r it y
Oper at ion s
Section 5
Im
I mplem
plement
en tand
an dBuild
Bu ild
Operate
Oper at eInfrastructure
I n f r ast r u ct u r e
M an ageInfrastructure
Manage I n f r ast r u ct u r e
Manage Security
Back Next
Operations
Clou d Dat a Secu r it y Ch ain of cu st ody is used to track and m anage evidence, from
Section 2 identification to disposal.
- At each st age, docum ent who is involved, record the date
and tim e, and sign the chain of custody.
Clou d Plat f or m & - More inform ation is better.
- Record when evidence is m oved.
I n f r ast r u ct u r e Secu r it y
- Record when an alysis takes place and what type of analysis.
Section 3
- NEVER work from the original data; always work from a
copy.
Clou d Applicat ion
Secu r it y There are m an y st an dar ds gover n in g the collection,
Section 4 acquisition, and preservation of digital evidence.
- I SO/ I EC 27037:2012 ? Guide for collecting, identifying, and
preserving electronic evidence
Clou d Secu r it y - I SO/ I EC 27042:2015 ? Guide for analysis of digital evidence
Oper at ion s - I SO/ I EC 27050-1:2016 ? Guide to e-Discovery
Section 5
Im
I mplem
plement
en tand
an dBuild
Bu ild
Operate
Oper at eInfrastructure
I n f r ast r u ct u r e
M an ageInfrastructure
Manage I n f r ast r u ct u r e
Manage Security
Back Next
Operations
Operate
Oper at eInfrastructure
I n f r ast r u ct u r e
M an ageInfrastructure
Manage I n f r ast r u ct u r e
Clou d Secu r it y
Oper at ion s
Section 5
Im
I mplem
plement
en tand
an dBuild
Bu ild
Operate
Oper at eInfrastructure
I n f r ast r u ct u r e
M an ageInfrastructure
Manage I n f r ast r u ct u r e
Clou d Applicat ion M ost SOCs oper at e 24/ 7 and allow for m ore effective
Secu r it y com m unication between IT security professionals working
Section 4 together on a team .
Clou d Secu r it y
Oper at ion s
Section 5
Im
I mplem
plement
en tand
an dBuild
Bu ild
Operate
Oper at eInfrastructure
I n f r ast r u ct u r e
M an ageInfrastructure
Manage I n f r ast r u ct u r e
Clou d Applicat ion These system s are hardware- and software-based, and they will
f ail at som e poin t .
Secu r it y
Section 4
Clou d Secu r it y
Oper at ion s
Section 5
Im
I mplem
plement
en tand
an dBuild
Bu ild Security
Operate
Oper at eInfrastructure
I n f r ast r u ct u r e Con t r ols
M an ageInfrastructure
Manage I n f r ast r u ct u r e
M an ageInfrastructure
Manage I n f r ast r u ct u r e
I n t er n at ion al Law s
- I n t er n at ion al con ven t ion s: Establish rules recognized by
Clou d Plat f or m & conflicting states or territories
I n f r ast r u ct u r e Secu r it y - I n t er n at ion al cu st om s: General practices accepted as law
Section 3 - Gen er al pr in ciples: Laws recognized by civilized nations
- Ju dicial decision s: Used to determ ine rules of law
Clou d Applicat ion
Copyr igh t an d pir acy law : Protects the sharing of copyrighted
Secu r it y m aterial with others who are not the legal owners of said
Section 4
m aterial.
Clou d Secu r it y I n t ellect u al pr oper t y (I P) r igh t s: Give the person who created
Oper at ion s an idea the exclusive rights to that idea. Patents, tradem arks,
Section 5 and copyrights are legal ways to protect IP.
Auditing
Back Next
Risk Managem ent
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Legal Requ ir em en t s an d Un iqu e Risk s
Clou d Con cept s,
Con f lict in g I n t er n at ion al Legislat ion (Con t .)
Ar ch it ect u r e & Design
Section 1
Th e doct r in e of t h e pr oper law : When a conflict between laws
occurs, this determ ines the jurisdiction under which the dispute
will be heard. Generally based on con t r act u al lan gu age
Clou d Dat a Secu r it y through the choice-of-law clause.
Section 2
Auditing
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Legal Requ ir em en t s an d Un iqu e Risk s
Clou d Con cept s,
Legal Risk s Specif ic t o Clou d Com pu t in g
Ar ch it ect u r e & Design
Section 1
One risk is the potential loss of con t r ol over you r dat a in the
cloud due to an in vest igat ion or legal act ion being carried out
against your organization. To protect yourself, you should:
Clou d Dat a Secu r it y - Ensure your con t r act with the CSP states that the CSP is to
Section 2
inform you of any such events
- Ensure the contract states that you ar e t o be in ch ar ge of
m aking decisions about your data and how it is handled in
Clou d Plat f or m & response to a subpoena or other legal action
I n f r ast r u ct u r e Secu r it y
Section 3
Clou d Secu r it y
Oper at ion s
Section 5
Legal Requirem
Legal Requ ir ements
en t sand
an d
Unique
Un iqu e Risks
Risk s
Privacy Issues
Auditing
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Legal Requ ir em en t s an d Un iqu e Risk s
Clou d Con cept s,
Legal Fr am ew or k s an d Gu idelin es
Ar ch it ect u r e & Design
Section 1
Or gan izat ion f or Econ om ic Cooper at ion an d Developm en t
(OECD) Pr ivacy an d Secu r it y Gu idelin es
- The OECD published gu idelin es gover n in g the privacy and
Clou d Dat a Secu r it y protection of personal data flowing across borders; focused
Section 2
on the need for global privacy protection.
Auditing
Back Next
Risk Managem ent
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Legal Requ ir em en t s an d Un iqu e Risk s
Clou d Con cept s,
Legal Fr am ew or k s an d Gu idelin es (Con t .)
Ar ch it ect u r e & Design
Section 1
Gen er al Dat a Pr ot ect ion Regu lat ion (GDPR): Designed to
protect all EU citizens from privacy and data breaches. Differs
from the EU Data Protection Directive in the following ways:
Clou d Dat a Secu r it y - Applies to all com panies pr ocessin g dat a of EU cit izen s,
Section 2
regardless of location (globally).
- Organizations in breach of the GDPR can be f in ed u p t o 4%
of an n u al global t u r n over or 20 m illion pou n ds,
Clou d Plat f or m & whichever is greater.
I n f r ast r u ct u r e Secu r it y - Conditions for consent m ust not be full of legal jargon ?
Section 3 m ust be in in t elligible an d easily accessible f or m at
- Not if icat ion of a br each m ust be given within 72 hours.
- Righ t t o be f or got t en (data erasure): Entitles the subject to
Clou d Applicat ion have his/her data erased at will.
Secu r it y - Dat a por t abilit y: The subject has the right to receive a copy
Section 4 of all data from a processor in a m achine-readable form at
and have the right to transm it that data to another
processor (controller).
Clou d Secu r it y - Den yin g ser vice because a person doesn't consent to data
Oper at ion s collection is not perm itted.
Section 5 - GDPR is the prim ary privacy law throughout all EU m em ber
st at es an d supersedes local privacy laws.
Legal, Risk &
Com plian ce ePr ivacy Dir ect ive: Created by the European parliam ent to
Section 6 protect the privacy of data that is processed in the electronic
com m unications sector.
Legal Requirem
Legal Requ ir ements
en t sand
an d
Unique
Un iqu e Risks
Risk s
Privacy Issues
Auditing
Back Next
Risk Managem ent
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Legal Requ ir em en t s an d Un iqu e Risk s
Clou d Con cept s,
Legal Fr am ew or k s an d Gu idelin es (Con t .)
Ar ch it ect u r e & Design
Section 1 U.S. Feder al Law s
- Gr am m -Leach -Bliley Act (GLBA): Requires financial
institutions to explain how they share and protect their
Clou d Dat a Secu r it y custom ers' data.
Section 2 - Healt h I n su r an ce Por t abilit y an d Accou n t abilit y Act
(HI PAA): Provides data privacy and security provisions for
safeguarding m edical inform ation.
- In order for two HIPAA-com pliant organizations to share
Clou d Plat f or m &
HIPAA data, they m ust have a bu sin ess associat e
I n f r ast r u ct u r e Secu r it y agr eem en t (BAA) in place.
Section 3
- Ch ildr en's On lin e Pr ivacy Pr ot ect ion Act (COPPA): Created
to protect the privacy of children under 13 on the internet.
Clou d Applicat ion - Sar ban es-Oxley Act (SOX): Holds com pany executives
accountable for data accuracy in an effort to prevent fraud
Secu r it y
and protect shareholders and em ployees.
Section 4
St an dar ds
- I SO & NI ST
Clou d Secu r it y
- Paym en t Car d I n du st r y Dat a Secu r it y St an dar d
Oper at ion s (PCI -DSS): Designed to protect cardholder inform ation.
Section 5
Silver Plat t er Doct r in e: Form er doctrine of crim inal law that
stated a federal court could introduce illegally or im properly
Legal, Risk &
seized evidence, as long as federal officers had played no role
Com plian ce
in obtaining it.
Section 6
- Ex: If an em ployer discovered that one of their em ployees
Legal Requirem
Legal Requ ir ements
en t sand
an d
was stealing and selling sensitive com pany data, they
Unique
Un iqu e Risks
Risk s could collect the evidence and give it to law enforcem ent.
That evidence could legally be used in court because law
Privacy Issues
enforcem ent was not involved in collecting it.
Auditing
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Legal Requ ir em en t s an d Un iqu e Risk s
Clou d Con cept s,
e-Discover y
Ar ch it ect u r e & Design
Section 1
e-Discover y (I SO 27050): Any process in which electronic data is
sought, located, secured, and searched with the intent of using
it as evidence in a civil or crim inal legal case
Clou d Dat a Secu r it y
Section 2
e-Discover y Ch allen ges
- Identifying ever yw h er e evidence could be located
- Acqu ir in g data from CSPs
Clou d Plat f or m & - Ext r act in g dat a from gathered evidence (depending on
I n f r ast r u ct u r e Secu r it y form ats)
Section 3 - Cr oss-bor der collection of evidence (requires cooperation of
rem ote CSPs in dif f er en t ju r isdict ion s)
Clou d Applicat ion
Con du ct in g e-Discover y I n vest igat ion s in t h e Clou d
Secu r it y
- SaaS-based e-discover y: Som e packages m ay be available
Section 4
for discovering, collecting, and preserving data in the cloud
- Host ed e-discover y pr ovider : You can hire a hosted service
Clou d Secu r it y provider to perform e-discovery for you
- Th ir d-par t y e-discover y: Outsourcing to an organization
Oper at ion s
Section 5
that specializes in cloud-based e-discovery
Legal Requirem
Legal Requ ir ements
en t sand
an d
Unique
Un iqu e Risks
Risk s
Privacy Issues
Auditing
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Legal Requ ir em en t s an d Un iqu e Risk s
Clou d Con cept s,
For en sic Requ ir em en t s
Ar ch it ect u r e & Design
Section 1
Clou d f or en sics: The practice of reconstructing past cloud
com puting events by collecting, preserving, analyzing, and
interpreting cloud data evidence.
Clou d Dat a Secu r it y
Section 2
Clou d f or en sics can be dif f icu lt because you m ay not have
access to required data and m ay need to work with a CSP to
access the data.
Clou d Plat f or m &
I n f r ast r u ct u r e Secu r it y I SO 27050 ? e-Discover y: Works to globally standardize
Section 3
approaches to cloud forensics.
Clou d Applicat ion Ensure that in dividu als collect in g f or en sic dat a ar e t r ain ed
Secu r it y an d cer t if ied in t h e t ools t h ey u se, as this will lend credibility
Section 4 to their findings.
Clou d Secu r it y
Oper at ion s
Section 5
Legal Requirem
Legal Requ ir ements
en t sand
an d
Unique
Un iqu e Risks
Risk s
Privacy Issues
Auditing
Back Next
Risk Managem ent
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Au dit in g
Clou d Con cept s,
Con t r act u al vs. Regu lat ed Pr ivat e Dat a
Ar ch it ect u r e & Design
Section 1
Legal r espon sibilit y for data processing f alls t o t h e cu st om er
who signs up for services with a CSP.
Per son ally iden t if iable in f or m at ion (PI I ): Any data that can be
Clou d Plat f or m & used to identify, contact, or locate a living individual. Includes a
I n f r ast r u ct u r e Secu r it y person's social security num ber, driver 's license num ber,
Section 3 address, phone num ber, date/place of birth, m other 's m aiden
nam e, and biom etric records.
Auditing
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Au dit in g
Clou d Con cept s,
Con t r act u al vs. Regu lat ed Pr ivat e Dat a (Con t .)
Ar ch it ect u r e & Design
Section 1
Con t r act u al Com pon en t s
- Scope of pr ocessin g: Identify the types of processing
perform ed with data and what the purpose of the
Clou d Dat a Secu r it y processing is
Section 2
- Use of su bcon t r act or s: Understand where data processing,
transm ission, and storage of data will take place and any
subcontracting involved
Clou d Plat f or m & - Delet ion of dat a: Ensure that the data deletion process
I n f r ast r u ct u r e Secu r it y m eets organizational policies
Section 3 - Dat a secu r it y con t r ols: Security controls should be
im plem ented at the sam e level across the processing
organization and any subcontractors involved in the process
Clou d Applicat ion - Locat ion of dat a: To m eet com pliance, regulatory, and legal
Secu r it y requirem ents, the location of organizations and
Section 4 subcontractors m ust be known in order to keep track of the
physical location of data
- Ret u r n of dat a: When a contract is term inated, data m ust
Clou d Secu r it y be returned in a tim ely m anner
Oper at ion s - Righ t t o au dit : The custom er should have the right to audit
Section 5 the organization perform ing the data processing as well as
any subcontractors involved in the process
Legal, Risk &
Com plian ce
Section 6
Legal Requirem
Legal Requ ir ements
en t sand
an d
Unique
Un iqu e Risks
Risk s
Privacy
Pr ivacy Issues
I ssu es
Auditing
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Au dit in g
Clou d Con cept s,
Cou n t r y-Specif ic Legislat ion Relat ed t o Pr ivat e Dat a
Ar ch it ect u r e & Design
Section 1
Eu r opean Un ion
The EU has prohibited EU data controllers from transferring
personal data outside their country to non-European Econom ic
Clou d Dat a Secu r it y
Section 2 Area (EAA) jurisdictions that do not have an adequ at e level of
pr ot ect ion .
- To t r an sm it EAA cit izen s' per son al dat a ou t side t h eir
cou n t r y, com panies m ust abide by Directive 95/46 EC in the
Clou d Plat f or m &
EU or the Safe Harbor/Privacy Shield program in the US.
I n f r ast r u ct u r e Secu r it y
Section 3
Dir ect ive 95/ 46 EC: Specifies provisions for the protection of
individuals with respect to processing personal data and the
Clou d Applicat ion h u m an r igh t t o pr ivacy as referenced in the European
Secu r it y Convention on Hum an Rights (ECHR)
Section 4
Auditing
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Au dit in g
Clou d Con cept s,
Cou n t r y-Specif ic Legislat ion Relat ed t o Pr ivat e Dat a
Ar ch it ect u r e & Design
Section 1
According to GDPR, an en t it y ou t side of t h e EU can
gather/process personal data belonging to EU citizens if the
entity:
Clou d Dat a Secu r it y - Is locat ed in a cou n t r y with a national law that com plies
Section 2
with EU laws
- Creates bin din g con t r act u al w or din g that com plies with
EU laws
Clou d Plat f or m & - Each country in the EU for which data is processed m ust
I n f r ast r u ct u r e Secu r it y appr ove the wording of the contract
Section 3 - Joins the Saf e Har bor or Pr ivacy Sh ield program in its own
country
Auditing
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Au dit in g
Clou d Con cept s,
Cou n t r y-Specif ic Legislat ion Relat ed t o Pr ivat e Dat a
Ar ch it ect u r e & Design
Section 1
Saf e Har bor Pr ogr am : Developed by the US and EU to address
concerns that the US does not have a regulatory fram ework that
provides adequate protection for personal data transferred from
Clou d Dat a Secu r it y the European Econom ic Area (EAA).
Section 2
Legal Requirem
Legal Requ ir ements
en t sand
an d
Unique
Un iqu e Risks
Risk s
Privacy
Pr ivacy Issues
I ssu es
Auditing
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Au dit in g
Clou d Con cept s,
Ju r isdict ion al Dif f er en ces
Ar ch it ect u r e & Design
Section 1
M an y cou n t r ies, including Switzerland, Argentina, Australia,
and New Zealand, follow sim ilar data privacy rules as the EU.
Clou d Secu r it y
Oper at ion s
Section 5 Jurisdictional
Dif f er en ces
Legal, Risk &
Com plian ce
Section 6
Legal Requirem
Legal Requ ir ements
en t sand
an d
Unique
Un iqu e Risks
Risk s
Privacy
Pr ivacy Issues
I ssu es
Auditing
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Au dit in g
Clou d Con cept s,
St an dar d Pr ivacy Requ ir em en t s
Ar ch it ect u r e & Design
Section 1
I SO/ I EC 27018: Addresses privacy in cloud com puting and
consists of five key principles:
- Con sen t : CSPs m ay not use personal data they receive from
Clou d Dat a Secu r it y custom ers for m arketing or advertising without custom er
Section 2
consent.
- Con t r ol: Custom ers have full control over how CSPs use
their data.
Clou d Plat f or m & - Tr an spar en cy: CSPs m ust inform custom ers where their
I n f r ast r u ct u r e Secu r it y data resides and disclose the use of any subcontractors who
Section 3 have access to PII.
- Com m u n icat ion : CSPs m ust keep record of all incidents and
their responses to them , as well as inform custom ers.
Clou d Applicat ion - I n depen den t an d year ly au dit : To be ISO/IEC 27018
Secu r it y com pliant, CSPs m ust subject them selves to annual
Section 4 third-party audits.
Privacy
Pr ivacy Issues
I ssu es
Auditing
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Pr ivacy I ssu es
Clou d Con cept s,
Au dit Con t r ols an d Requ ir em en t s
Ar ch it ect u r e & Design
Section 1
An organization's internal audits act as a t h ir d lin e of def en se
after security controls and risk m anagem ent.
Legal Requirem
Legal Requ ir ements
en t sand
an d
Unique
Un iqu e Risks
Risk s
Privacy
Pr ivacy Issues
I ssu es
Auditing
Au dit in g
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Pr ivacy I ssu es
Clou d Con cept s,
Assu r an ce Ch allen ges of Vir t u alizat ion an d t h e Clou d
Ar ch it ect u r e & Design
Section 1
It 's difficult to audit the underlying hypervisors and virtualization
of m any CSPs, as they w ill n ot pr ovide access to the underlying
system s.
Clou d Dat a Secu r it y
Section 2
As CCSPs, we're concerned with ensuring the confidentiality,
integrity, and availability of cloud services. SLAs will generally
cover availability, but not necessarily confidentiality and
Clou d Plat f or m &
integrity.
I n f r ast r u ct u r e Secu r it y
Section 3
Au dit in g in t h e Clou d f or Con f iden t ialit y an d I n t egr it y
- Un der st an d the virtualization environm ent, as it will help
Clou d Applicat ion you plan the assessm ent and associated testing
Secu r it y - Verify that system s are following security best pr act ices
Section 4 - Ensure that con f igu r at ion s are done according to
organizational policy
Legal Requirem
Legal Requ ir ements
en t sand
an d
Unique
Un iqu e Risks
Risk s
Privacy
Pr ivacy Issues
I ssu es
Auditing
Au dit in g
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Pr ivacy I ssu es
Clou d Con cept s,
Types of Au dit Repor t s
Ar ch it ect u r e & Design
Section 1
Am er ican I n st it u t e of CPAs (AI CPA) Ser vice Or gan izat ion al
Con t r ol (SOC) 1, 2, an d 3 Repor t s
- SOC 1 ? Validating f in an cial statem ents and risks
Clou d Dat a Secu r it y - SOC 2 ? Validating the effectiveness of controls in a
Section 2 t ech n ically det ailed form at
- Type 1: Reporting the effectiveness of controls at a
specific poin t in t im e
Clou d Plat f or m & - Type 2: Reporting the effectiveness of controls over a
I n f r ast r u ct u r e Secu r it y per iod of t im e (generally 6 m onths)
Section 3 - SOC 3 ? Validating the effectiveness of controls in a
gen er alized form at
Legal, Risk & The Clou d Secu r it y Allian ce (CSA) has created the Secu r it y,
Com plian ce Tr u st an d Assu r an ce Regist r y (STAR) program .
Section 6
Privacy
Pr ivacy Issues
I ssu es
Auditing
Au dit in g
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Pr ivacy I ssu es
Clou d Con cept s,
Rest r ict ion s of Au dit Scope St at em en t s
Ar ch it ect u r e & Design
Section 1
Au dit scope st at em en t : Provides the necessary inform ation for
the organization being audited to fully understand the scope,
focus, and type of assessm ent being perform ed
Clou d Dat a Secu r it y
Section 2 Au dit scope r est r ict ion s: Param eters set to focus an auditor 's
efforts on relevancy and to:
- Lim it t h e oper at ion al im pact of audit activities
Clou d Plat f or m & - Low er t h e r isk t o pr odu ct ion environm ents posed by audit
I n f r ast r u ct u r e Secu r it y activities
Section 3 - Ex: The auditor cannot require a fully functional disaster
recovery test.
- Ex: The auditor cannot pull the fire alarm unannounced
Clou d Applicat ion to verify functionality.
Secu r it y
Section 4 Clou d ser vice au dit s ar e pr im ar ily based on :
- Ability to m eet SLAs (uptim e and perform ance data can be
used to validate)
Clou d Secu r it y - Con t r act u al r equ ir em en t s
Oper at ion s - Industry best pr act ice st an dar ds and fram eworks such as:
Section 5 - The International Standard on Assurance Engagem ent
(I SAE), which is an internal control fram ework
Auditing
Au dit in g
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Pr ivacy I ssu es
Clou d Con cept s,
Gap An alysis
Ar ch it ect u r e & Design
Section 1
Gap an alysis: Used to identify gaps between an organization's
environm ent and the fram eworks or standards that the
organization is attem pting to com ply with.
Clou d Dat a Secu r it y
Section 2 Ex: An organization is attem pting to com ply with PCI DSS, but
they do not have network segm entation for devices that handle
cardholder inform ation.
Clou d Plat f or m &
I n f r ast r u ct u r e Secu r it y A gap analysis h elps iden t if y where an organization falls short
Section 3 of com pliance so they can rem ediate those issues to becom e
com pliant.
Clou d Secu r it y
Oper at ion s
Section 5
Legal Requirem
Legal Requ ir ements
en t sand
an d
Unique
Un iqu e Risks
Risk s
Privacy
Pr ivacy Issues
I ssu es
Auditing
Au dit in g
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Pr ivacy I ssu es
Clou d Con cept s,
Au dit Plan n in g
Ar ch it ect u r e & Design
Section 1
Fou r Ph ases of Au dit Plan n in g
Auditing
Au dit in g
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Pr ivacy I ssu es
Clou d Con cept s,
I SM S (I n t er n al Secu r it y M an agem en t Syst em )
Ar ch it ect u r e & Design
Section 1
I SO 27001: A standard that defines inform ation security
m anagem ent system s (ISMS) and is used to m easu r e a
com pr eh en sive secu r it y pr ogr am .
Clou d Dat a Secu r it y
Section 2 I n t er n al au dit s should be part of every ISMS program .
- Redu ce r isk s related to the availability, integrity, and
confidentiality of data
Clou d Plat f or m & - Im prove st ak eh older con f iden ce
I n f r ast r u ct u r e Secu r it y
Section 3 I SO 27001 cover s secu r it y con t r ol syst em s within an ISMS.
- Security controls are m apped to requirem ents identified
through a form al risk assessm ent
Clou d Applicat ion
Secu r it y I SO 27001 cover s sever al dom ain s, including:
Section 4 - A.5 ? Security policy m anagem ent
- A.8 ? Organizational asset m anagem ent
- A.10 ? Cryptography policy
Clou d Secu r it y - A.11 ? Physical security policy
Oper at ion s - A.13 ? Network security m anagem ent
Section 5 - A.18 ? Security com pliance m anagem ent
Legal Requirem
Legal Requ ir ements
en t sand
an d
Unique
Un iqu e Risks
Risk s
Privacy
Pr ivacy Issues
I ssu es
Auditing
Au dit in g
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Pr ivacy I ssu es
Clou d Con cept s,
Policies
Ar ch it ect u r e & Design
Section 1
Or gan izat ion al policies affect the organization as a whole.
- Ex: The organization will follow accepted standards to protect
client data.
Clou d Dat a Secu r it y
Section 2
Fu n ct ion al policies are key to im plem enting an effective data
security strategy.
- Dat a classif icat ion policy
Clou d Plat f or m & - Acceptable use policy
I n f r ast r u ct u r e Secu r it y - Dat a back u p policy
Section 3 - Internet usage policy
- Segr egat ion of du t ies policy
Legal Requirem
Legal Requ ir ements
en t sand
an d
Unique
Un iqu e Risks
Risk s
Policy
Privacy
Pr ivacy Issues
I ssu es
Auditing
Au dit in g
Back Next
Risk Managem ent
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Pr ivacy I ssu es
Clou d Con cept s,
I n volvem en t of Relevan t St ak eh older s
Ar ch it ect u r e & Design
Section 1
It 's ext r em ely im por t an t to involve relevant stakeholders from
the beginning of a cloud com puting discussion.
- Help provide an over ar ch in g view of organizational
Clou d Dat a Secu r it y processes
Section 2 - Ensure the approach to cloud f it s and doesn't becom e a
one-off
Legal Requirem
Legal Requ ir ements
en t sand
an d
Unique
Un iqu e Risks
Risk s
Privacy
Pr ivacy Issues
I ssu es
Auditing
Au dit in g
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Pr ivacy I ssu es
Clou d Con cept s,
Specialized Com plian ce Requ ir em en t s f or High ly
Ar ch it ect u r e & Design
Section 1 Regu lat ed I n du st r ies
Auditing
Au dit in g
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Pr ivacy I ssu es
Clou d Con cept s,
I m pact of t h e Dist r ibu t ed I n f or m at ion
Ar ch it ect u r e & Design
Section 1 Tech n ology (I T) M odel
Clou d Secu r it y
Oper at ion s
Section 5
Auditing
Au dit in g
Back Next
Risk Managem ent
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Risk M an agem en t
Clou d Con cept s,
Assessin g a Pr ovider 's Risk M an agem en t Fr am ew or k
Ar ch it ect u r e & Design
Section 1
Key St eps
- Review security controls that are in place
- Identify the m et h odologies or f r am ew or k s u sed by the
Clou d Dat a Secu r it y provider
Section 2 - Review the pr ovider 's policies
- May be posted on their website
Legal Requirem
Legal Requ ir ements
en t sand
an d
Risk appet it e: The level of risk an organization is willing to
Unique
Un iqu e Risks
Risk s
accept to m eet its goals
Privacy
Pr ivacy Issues
I ssu es
Auditing
Au dit in g
Risk M an agement
Risk Managem en t Back Next
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Risk M an agem en t
Clou d Con cept s,
Dat a Ow n er s, Con t r oller s, Cu st odian s, an d Pr ocessor s
Ar ch it ect u r e & Design
Section 1
Dat a su bject : The person who is the focus of personal data
Clou d Dat a Secu r it y Dat a ow n er : Holds the legal rights to and has com plete control
Section 2 over data and can determ ine the distribution of said data
Clou d Secu r it y
Oper at ion s
Section 5
Legal Requirem
Legal Requ ir ements
en t sand
an d
Unique
Un iqu e Risks
Risk s
Privacy
Pr ivacy Issues
I ssu es
Auditing
Au dit in g
Back Next
Risk M an agement
Risk Managem en t
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Risk M an agem en t
Clou d Con cept s,
Regu lat or y Tr an spar en cy Requ ir em en t s
Ar ch it ect u r e & Design
Section 1
Many regulations require br each n ot if icat ion s to be sent to
individuals whose inform ation has been com prom ised.
- GDPR: Within 72 hours
Clou d Dat a Secu r it y - HI PAA: No later than 60 days
Section 2
- PCI : No requirem ent
- M ost st at es within the US have laws regarding breach
notifications
Clou d Plat f or m &
I n f r ast r u ct u r e Secu r it y M an y ot h er r egu lat ion s require organizations to be
Section 3 transparent with individuals whose personal data they m aintain.
- GLBA
- SOX
Clou d Applicat ion - GDPR
Secu r it y
Section 4
Clou d Secu r it y
Oper at ion s
Section 5
Breach
Not if icat ion
Legal, Risk &
Com plian ce
Section 6
Legal Requirem
Legal Requ ir ements
en t sand
an d
Unique
Un iqu e Risks
Risk s
Privacy
Pr ivacy Issues
I ssu es
Auditing
Au dit in g
Risk M an agement
Risk Managem en t Back Next
Outsourcing and Cloud
Contracts
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Risk M an agem en t
Clou d Con cept s,
Risk Tr eat m en t
Ar ch it ect u r e & Design
Section 1
Fou r Ways t o Han dle Risk
- Avoidan ce: Sim ply avoid the risk (e.g., deciding not to use a
specific service because it introduces m ore than an
Clou d Dat a Secu r it y acceptable am ount of risk).
Section 2
- Accept an ce: Accept the risk and live with it. Im plem ent
security controls around the risk.
- Tr an sf er en ce: Transfer the risk to another party by
Clou d Plat f or m & outsourcing or insuring against the risk.
I n f r ast r u ct u r e Secu r it y - M it igat ion : Im plem ent a fix to get the risk down to an
Section 3 acceptable level.
Legal, Risk & I SO 27002: Code of practice for inform ation security controls
Com plian ce
Section 6
Legal Requirem
Legal Requ ir ements
en t sand
an d
Unique
Un iqu e Risks
Risk s
Privacy
Pr ivacy Issues
I ssu es
Auditing
Au dit in g
Risk M an agement
Risk Managem en t Back Next
Outsourcing and Cloud
Contracts
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Risk M an agem en t
Clou d Con cept s,
Risk Fr am ew or k s
Ar ch it ect u r e & Design
Section 1
I SO 31000 ? Guidance standard n ot in t en ded f or cer t if icat ion
pu r poses
- Does n ot addr ess specific or legal requirem ents related to
Clou d Dat a Secu r it y risk assessm ent or m anagem ent
Section 2
- Provides a st r u ct u r ed an d m easu r able r isk m an agem en t
approach to assist with identifying cloud-related risks
- Lists 11 key principles as a set of guidelines
Clou d Plat f or m & - Focu ses on risk identification, analysis, and evaluation
I n f r ast r u ct u r e Secu r it y through risk treatm ent
Section 3
Clou d Secu r it y
Oper at ion s NI ST ? Cloud Computing Synopsis and Recommendations
Section 5 - Special publication 800-146
- Focuses on risk com ponents and the appropriate analysis of
those risks
Legal, Risk & - NIST is used by the US gover n m en t an d r elat ed agen cies
Com plian ce
Section 6
Legal Requirem
Legal Requ ir ements
en t sand
an d
Unique
Un iqu e Risks
Risk s
Privacy
Pr ivacy Issues
I ssu es
Auditing
Au dit in g
Risk M an agement
Risk Managem en t Back Next
Outsourcing and Cloud
Contracts
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Risk M an agem en t
Clou d Con cept s,
M et r ics f or Risk M an agem en t
Ar ch it ect u r e & Design
Section 1
M et r ics h elp det er m in e t h e sever it y of a risk. Risk program s
use a scorecard to record the severity of specific risks.
- Cr it ical
Clou d Dat a Secu r it y
- High
Section 2
- M oder at e
- Low
- Minim al
Clou d Plat f or m &
I n f r ast r u ct u r e Secu r it y
Com panies often attach a specif ic dollar am ou n t to each level
Section 3
of risk in order to quantify the am ount of risk.
Legal Requirem
Legal Requ ir ements
en t sand
an d
Unique
Un iqu e Risks
Risk s
Privacy
Pr ivacy Issues
I ssu es
Auditing
Au dit in g
Risk M an agement
Risk Managem en t Back Next
Outsourcing and Cloud
Contracts
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Risk M an agem en t
Clou d Con cept s,
Assessm en t of Risk En vir on m en t
Ar ch it ect u r e & Design
Section 1
Wh at t ype of r isk does t h e or gan izat ion f ace?
Clou d Secu r it y
Oper at ion s
Section 5
Legal Requirem
Legal Requ ir ements
en t sand
an d
Unique
Un iqu e Risks
Risk s
Privacy
Pr ivacy Issues
I ssu es
Auditing
Au dit in g
Risk M an agement
Risk Managem en t Back Next
Outsourcing and Cloud
Contracts
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Ou t sou r cin g an d Clou d Con t r act s
Clou d Con cept s,
Bu sin ess Requ ir em en t s
Ar ch it ect u r e & Design
Section 1
I den t if y t h e bu sin ess n eeds an d r equ ir em en t s for m oving to
the cloud.
Legal Requirem
Legal Requ ir ements
en t sand
an d
Unique
Un iqu e Risks
Risk s
Privacy
Pr ivacy Issues
I ssu es
Auditing
Au dit in g
Risk M an agement
Risk Managem en t Back Next
Ou t sou r cin g and
Outsourcing an dCloud
Clou d
Con t r act s
Contracts
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Ou t sou r cin g an d Clou d Con t r act s
Clou d Con cept s,
Ar ch it ect u r e & Design Ven dor M an agem en t
Section 1
As a CCSP, you m u st u n der st an d that part of dealing with a CSP
(vendor) is understanding t h e associat ed r isk s:
- Is the vendor m at u r e?
Clou d Dat a Secu r it y
- Is the vendor f in an cially st able?
Section 2
- Is the vendor ou t sou r cin g ser vices?
- Is the vendor com plian t w it h in du st r y st an dar ds?
- Can the vendor m eet you r r egu lat or y com plian ce n eeds?
Clou d Plat f or m &
I n f r ast r u ct u r e Secu r it y
I n du st r y St an dar ds t o Con sider
Section 3
- Com m on Cr it er ia (CC): An international set of guidelines
and specifications (ISO/IEC 15408) developed for evaluating
Clou d Applicat ion inform ation security products to en su r e t h at t h ey do w h at
Secu r it y t h ey say t h ey do.
Section 4 - CSA STAR: Created to establish transparency and assurance
for cloud-based environm ents. Allows custom ers to assess
the security of CSPs by asking the CSPs for inform ation. The
Clou d Secu r it y CSPS then provide that inform ation in a transparent
Oper at ion s m anner. CSA STAR con sist s of t h r ee layer s:
Section 5 - Self -assessm en t : Requires the release of published
results of due diligence assessm ents against the CSA's
questionnaire
Legal, Risk & - CSA STAR At t est at ion : Requires the release and
Com plian ce publication of results of a third-party audit of the cloud
Section 6 vendor against CSA CCM and ISO 27001:2013
requirem ents or an AICPA SOC 2
Legal Requirem
Legal Requ ir ements
en t sand
an d - Con t in u ou s au dit in g: Requires the release and
Unique
Un iqu e Risks
Risk s publication of results related to the security properties
Privacy
Pr ivacy Issues
I ssu es of m onitoring based on the CloudTrust Protocol
Auditing
Au dit in g
Risk M an agement
Risk Managem en t Back Next
Ou t sou r cin g and
Outsourcing an dCloud
Clou d
Con t r act s
Contracts
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Ou t sou r cin g an d Clou d Con t r act s
Clou d Con cept s,
Ar ch it ect u r e & Design Ven dor M an agem en t (Con t .)
Section 1
I n du st r y St an dar ds t o Con sider (Con t .)
- Eu r opean Un ion Agen cy f or Cyber secu r it y (ENI SA):
- Clou d Cer t if icat ion Sch em es List (CCSL): Provides an
Clou d Dat a Secu r it y over view of dif f er en t clou d cer t if icat ion sch em es
Section 2 (certifications) and shows the m ain characteristics of
each schem e. It also answers questions such as:
- What are the u n der lyin g st an dar ds?
Clou d Plat f or m & - Wh o issues the certification?
I n f r ast r u ct u r e Secu r it y
Section 3 - CCSL provides inform ation for the f ollow in g sch em es:
- Certified Cloud Service
- CSA STAR At t est at ion
Clou d Applicat ion - EuroCloud Star Audit Certification
Secu r it y - I SO/ I EC 27001
Section 4 - PCI -DSS v3
- Service Organization Control (SOC) 1, 2, 3
Legal Requirem
Legal Requ ir ements
en t sand
an d
Unique
Un iqu e Risks
Risk s
Privacy
Pr ivacy Issues
I ssu es
Auditing
Au dit in g
Risk M an agement
Risk Managem en t Back Next
Ou t sou r cin g and
Outsourcing an dCloud
Clou d
Con t r act s
Contracts
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Ou t sou r cin g an d Clou d Con t r act s
Clou d Con cept s,
Ar ch it ect u r e & Design Con t r act M an agem en t
Section 1
M an agin g a Con t r act
- Meet the on goin g n eeds of the business
- Monitor con t r act per f or m an ce
Clou d Dat a Secu r it y
Section 2
- Adhere to contract term s
- M an age outages, incidents, violations, and variations
Legal Requirem
Legal Requ ir ements
en t sand
an d
Unique
Un iqu e Risks
Risk s
Privacy
Pr ivacy Issues
I ssu es
Auditing
Au dit in g
Risk M an agement
Risk Managem en t Back Next
Ou t sou r cin g and
Outsourcing an dCloud
Clou d
Con t r act s
Contracts
Back t o M ain
Legal, Risk & Com pliance
Course Navigation Ou t sou r cin g an d Clou d Con t r act s
Clou d Con cept s,
Ar ch it ect u r e & Design Su pply Ch ain M an agem en t
Section 1
Each su pplier added (including CSPs and their subcontractors)
in cr eases r isk t o t h e or gan izat ion .
Clou d Dat a Secu r it y
Section 2
To k eep t r ack of ongoing supply chain risks, a CCSP should:
- Obt ain r egu lar u pdat es from vendors listing dependencies
and reliance on third parties
Clou d Plat f or m & - Challenge vendors on identified sin gle poin t s of f ailu r e
I n f r ast r u ct u r e Secu r it y - Con t in u ou sly m on it or suppliers and their changes
Section 3
Auditing
Au dit in g
Risk M an agement
en t Back Next
Risk Managem
Ou t sou r cin g and
Outsourcing an dCloud
Clou d
Con t r act s
Contracts
Back t o M ain
Exam Preparation
Course Navigation
Pr epar in g f or t h e Exam
Clou d Con cept s,
Pr epar in g f or t h e Exam
Ar ch it ect u r e & Design
Section 1
St u dy the interactive diagram ? u n der st an d the
m aterial so you can r eason t h r ou gh exam qu est ion s.
Clou d Dat a Secu r it y
Section 2 Tak e the practice exam several tim es. Get used to the
m en t al st r ain of a long exam .
Clou d Plat f or m & Take advantage of the f lash car ds ? use them during
I n f r ast r u ct u r e Secu r it y short study sessions.
Section 3
Exam Det ails
- Duration: 3 h ou r s
Clou d Applicat ion
- Num ber of questions: 125
Secu r it y
Section 4 - Question form at: M u lt iple ch oice
- Passing score: 700 ou t of 1000 (70%)
Clou d Secu r it y
Oper at ion s
Section 5
Back Next
Back t o M ain
Exam Preparation
Course Navigation
Regist er in g f or t h e Exam
Clou d Con cept s,
Regist er in g f or t h e Exam
Ar ch it ect u r e & Design
Section 1
1. Go to the Pearson Vue ISC2 page and sign in.
2. Select the CCSP exam .
3. Choose a t est in g cen t er .
Clou d Dat a Secu r it y
Section 2
4. Choose a dat e an d t im e.
5. Pay for your exam .
6. After you pass you r exam (which I'm confident you will!),
be sure to let us know how you did in the Linux Academ y
Clou d Plat f or m &
Com m unity.
I n f r ast r u ct u r e Secu r it y
Section 3
Clou d Secu r it y
Oper at ion s
Section 5
Back Next
Back t o M ain
Exam Preparation
Course Navigation
Good Lu ck !
Clou d Con cept s,
Good Lu ck !
Ar ch it ect u r e & Design
Section 1
All of us at Linux Academ y are behind you 100%.
Clou d Secu r it y
Oper at ion s
Section 5
Back M ain M en u
Back t o M ain