SlideShare ist ein Scribd-Unternehmen logo
1 von 25
Practical Federal Compliance Strategies
and Examples
  Chad Woolf, AWS Compliance Officer
Researcher Perspective
“In 2011, we got real proof that the providers are at least
doing their part [toward addressing security]. The leading
cloud providers earned key certifications (ISO 27001,
20001, PCI-DSS, and FISMA), and nearly all provided
strong transparency to their operational practices. We also
saw the leading clouds land local data centers in Europe
and Asia while validating the proper handling of in-country
data. And for the most part we saw enterprise customers
awaken responsibilities for securing their use of clouds.
There’s much progress to be made, but the excuses for not
leaving the starting gate are no more.”

                            Master 10 Trends For Your Cloud Journey
                             Forrester Research, Inc., May 10, 2012
3



Today’s Topics

 Discuss compliance in general and how it relates
 to business objectives
 Discuss three methods of using compliance
 mechanisms to respond to business objectives
 Address the different ways and methods to be
 compliant on AWS
 Use cases – FISMA, ITAR
4



Compliance and Security

 Being compliant is related to but not always the
 same thing as being secure (and vice versa)
 Security focus: protecting information and
 systems (44 U.S.C. §3542)
 Compliance focus: the demonstration of
 adherence to policies, procedures, published
 standards, or other mandates (security related or
 otherwise)
Compliance Simplified

                        Business
                        Objective




          Tracking of                 Activities
             those                    that drive
           activities               the objective
6



Key Concept: Shared Responsibility

 Moving IT infrastructure to AWS services creates a
 model of shared responsibility between the customer
 and AWS
 Moving to AWS can relieve burden as AWS operates,
 manages and controls the components from the host
 operating system and virtualization layer down to the
 physical security
 The customer assumes responsibility and
 management of the guest OS and the configuration of
 the AWS-provided security group firewall
 Understanding this thoroughly streamlines compliance
 efforts
We’re In This Together:        Shared
         Software
                               Responsibility
     Firewalls/IDS/AV
        Application
                            Customer Control &
                            Customer Responsibility
           Data

 Guest Operating System




        Hypervisor
                             AWS Control &
        Hardware
                             AWS Responsibility

  Physical Infrastructure
In Practice: Compliance with
     Security Standards
9



Info Security Compliance Strategy

 Achieving information security compliance can be
 done:
   In a detailed way (looking at individual controls)
   In a general way (looking at an entire control
    environment, including subjective factors)
 When working with service providers, you also have
 options:
   Require service provider to publish specific controls, with
    pass/fail audits
   Require service providers to adhere to a broad standard,
    and rely on a process or security certification
10



Examples of detailed vs. general validation

 General validation: ISO 27001
 Detailed validation: SSAE 16/SOC1 (formerly SAS70)

 FISMA can be either (discussed next)
11



Use Case: FISMA

 Federal Information Security Management Act
 Requires each federal agency to develop, document,
 and implement an agency-wide information security
 program for the data and information systems that
 support the agency, including those provided or
 managed by another agency, contractor, or other
 source.
 NIST is responsible for developing standards,
 guidelines, and associated methods and techniques
 for providing adequate information security
Use Case: FISMA                                 •   Properly manage
                                                       information assets
                                                   •   Comply with
                                  Business             information security
                                  Objective            legislation




Validate that you and
your service providers
are performing the                                               Secure your
required activities                                              environment in
                    Tracking of                 Activities       conformity with the
                       those                    that drive       law, including that part
                     activities               the objective      of the environment
                                                                 managed by service
                                                                 providers
13



FISMA – Which Strategy to Use?
 Security compliance strategy options:
   In a detailed way (looking at individual controls)
   In a general way (looking at an entire control
    environment, including subjective factors)
 Agency/entity strategy differences are centered
 around:
   internal security requirements
   historical practices
   varied levels of focus of security elements and
    requirements
   comfort on how reasonable assurance is obtained



                                                         yrbyd
14



FISMA – GSA BPA
 AWS and reseller URS-Apptis was awarded an IaaS
 blanket purchase agreement (BPA) from the GSA
 GSA-Associated agencies can now use AWS with low
 accreditation effort
   ATO covers anything procured through the BPA
   Complexity of agency systems may require a deep dive
    in the documentation
15


Leveraging GSA BPA vs.
Sponsoring an ATO
 Leverage   Effort
 Greater
                      Review the ATO docs
             Less     Review pending actions
                      (POA&M)
                      Review assessment report
                      (SAR)
                      Review System Security Plan
                      (SSP)
                      Review test cases
  Less                Integrate agency/AWS SSPs
            Greater   Pursue an independent
                      (unleveraged) agency ATO
Example: CDC BioSense

 Centers for Disease Control and Prevention’s (CDC) BioSense
 Program is designed to establish an integrated system of
 nationwide biosurveillance for early detection and prompt
 assessment of potential bioterrorism-related illness
   Approved: BioSense 2.0, was accredited and approved to operate on
    at FISMA-Moderate by the CDC
   Backed up: BioSense 2.0 system information is backed-up by system
    administrators on a nightly basis and is reviewed on a monthly basis
    for completeness and correctness.
   Durable: The Amazon S3 storage infrastructure employs multiple
    copies of data to ensure it can be recovered if necessary.
   Secure: The BioSense 2 partitioned storage architecture makes use of
    AWS native infrastructure protections and authentication mechanisms
    are used to ensure that data is kept secure from unauthorized access.
Example: Consumer Financial Protection
Bureau
 CFPB’s mission is to make markets for consumer financial
 products and services work for Americans by educating, enforcing
 and analyzing information. Consumer Bureau ensures that
 consumers get the information they need to make the financial
 decisions best for themselves and their families.
 Summary:
   Currently using Office of the Thrift Supervision data center which has
    combined with Office of the Comptroller of the Currency within the
    Department of Treasury.
   CFPB is using AWS by Shared Service through the Department of
    Treasury’s SharePoint environment for their website.
   They have gone through the SSP read (3 full days in June) and have
    had a 3rd party independent assessor to review their internal C&A.
   They are currently in the final stages of penetration testing and
    analyzing the results. They will be finished within weeks and planning
    to issue the ATO soon after.
Example: DoD and DIACAP

 An Air Force customer received a DIACAP MAC III ATO in
 early April for 3 years
 ATO was based on reviewing the SSP, mapping to DIACAP
 requirements
 AWS has multiple DoD customers who are in various stages
 of the DIACAP accreditation process
Use case: ITAR

 ITAR-International Traffic in Arms Regulations
 Prohibits the unlicensed export of defense articles,
 defense services, and related technical data
 A non-US person accessing data is an “export”
 A company managing ITAR articles and data must
 ensure US-person only access, end-to-end
Use case: ITAR – AWS GovCloud (US)

 AWS GovCloud (US) provides a region restricted to US
 persons only
 Allows customers to store and process ITAR-restricted
 data
 Compliance efforts focus on security restrictions over
 GovCloud (US) resources
 AWS completed a comprehensive audit over US-
 persons access; publishes a letter of attestation
 Compliance greatly simplified for an entity: no need
 for separate audits of AWS, reduces compliance scope
FISMA Compliance – Today

 FISMA –
   AWS has customers operating in our environment under
    FISMA-Low & Moderate
   Agencies may engage with AWS directly
 GSA IaaS BPA
   Customers can purchase through the BPA now for U.S.
    East & West regions
   3-year ATO was issued to Apptis/AWS in April 2012
   Compliance documentation can be requested through
    the GSA
FISMA Compliance – Soon

 Federal Risk and Authorization Management Program
 (FedRAMP)
   A standard approach to assessing and authorizing cloud
    computing services/products
   FedRAMP started accepting applications in June
   AWS GovCloud compliance package currently under
    review by FedRAMP
   GovCloud 3PAO assessment underway
FedRAMP – Opportunities, Challenges

 Strongest value propositions: Leveragability, speed to
 ATO
 Aspects to be determined
   Actual FedRAMP PATO process
   100% compliance / compensating controls
   Agency ATOs: what is the process for Agencies
   Agency-specific controls
   Protection of CSP information
   Continuous Monitoring: Automatic data feeds (what
    data, how to deliver, applicability to customer, ability to
    interpret)
   TIC monitoring requirements
24



Takeaways

 Compliance validation strategies vary
 A broad ATO, like the GSA blanket agreement,
 can simplify compliance efforts
 FISMA Moderate: compliance is a reality today
 ITAR: another example of AWS reducing
 operational compliance effort for agencies
 FedRAMP is designed to simplify, streamline
Thank You!!
     Chad Woolf
 cwoolf@amazon.com

Weitere ähnliche Inhalte

Was ist angesagt?

ISO 27001 Information Security Management Systems Trends and Developments
ISO 27001 Information Security Management Systems Trends and DevelopmentsISO 27001 Information Security Management Systems Trends and Developments
ISO 27001 Information Security Management Systems Trends and DevelopmentsCertification Europe
 
A Pragmatic Approach to SIEM: Buy for Compliance, Use for Security
A Pragmatic Approach to SIEM: Buy for Compliance, Use for SecurityA Pragmatic Approach to SIEM: Buy for Compliance, Use for Security
A Pragmatic Approach to SIEM: Buy for Compliance, Use for SecurityTripwire
 
Microsoft azure, dynamics 365, and other online services iso27001, 27018, 2...
Microsoft azure, dynamics 365, and other online services   iso27001, 27018, 2...Microsoft azure, dynamics 365, and other online services   iso27001, 27018, 2...
Microsoft azure, dynamics 365, and other online services iso27001, 27018, 2...VidipOlhyan
 
Iso 27001 2013 clause 6 - planning - by Software development company in india
Iso 27001 2013 clause 6 - planning - by Software development company in indiaIso 27001 2013 clause 6 - planning - by Software development company in india
Iso 27001 2013 clause 6 - planning - by Software development company in indiaiFour Consultancy
 
TRUSTe Online Security Guidelines v2.0
TRUSTe Online Security Guidelines v2.0TRUSTe Online Security Guidelines v2.0
TRUSTe Online Security Guidelines v2.0TRUSTe
 
Security models for security architecture
Security models for security architectureSecurity models for security architecture
Security models for security architectureVladimir Jirasek
 
Managing Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesControlCase
 
Security Framework for Digital Risk Managment
Security Framework for Digital Risk ManagmentSecurity Framework for Digital Risk Managment
Security Framework for Digital Risk ManagmentSecurestorm
 
Why should I do SOC2?
Why should I do SOC2?Why should I do SOC2?
Why should I do SOC2?VISTA InfoSec
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyControlCase
 
Performing One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesPerforming One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesControlCase
 
What is expected from an organization under NCA ECC Compliance?
What is expected from an organization under NCA ECC Compliance?What is expected from an organization under NCA ECC Compliance?
What is expected from an organization under NCA ECC Compliance?VISTA InfoSec
 
NIST Patch Management SP 800-40 Rev 3
NIST Patch Management SP 800-40 Rev 3NIST Patch Management SP 800-40 Rev 3
NIST Patch Management SP 800-40 Rev 3David Sweigert
 
PCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudPCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudControlCase
 

Was ist angesagt? (20)

develop security policy
develop security policydevelop security policy
develop security policy
 
ISO 27005 - Digital Trust Framework
ISO 27005 - Digital Trust FrameworkISO 27005 - Digital Trust Framework
ISO 27005 - Digital Trust Framework
 
ISO 27001 Information Security Management Systems Trends and Developments
ISO 27001 Information Security Management Systems Trends and DevelopmentsISO 27001 Information Security Management Systems Trends and Developments
ISO 27001 Information Security Management Systems Trends and Developments
 
A Pragmatic Approach to SIEM: Buy for Compliance, Use for Security
A Pragmatic Approach to SIEM: Buy for Compliance, Use for SecurityA Pragmatic Approach to SIEM: Buy for Compliance, Use for Security
A Pragmatic Approach to SIEM: Buy for Compliance, Use for Security
 
Microsoft azure, dynamics 365, and other online services iso27001, 27018, 2...
Microsoft azure, dynamics 365, and other online services   iso27001, 27018, 2...Microsoft azure, dynamics 365, and other online services   iso27001, 27018, 2...
Microsoft azure, dynamics 365, and other online services iso27001, 27018, 2...
 
Iso 27001 2013 clause 6 - planning - by Software development company in india
Iso 27001 2013 clause 6 - planning - by Software development company in indiaIso 27001 2013 clause 6 - planning - by Software development company in india
Iso 27001 2013 clause 6 - planning - by Software development company in india
 
Oasys Stonesoft Aligned with ITIL
Oasys Stonesoft Aligned with ITILOasys Stonesoft Aligned with ITIL
Oasys Stonesoft Aligned with ITIL
 
TRUSTe Online Security Guidelines v2.0
TRUSTe Online Security Guidelines v2.0TRUSTe Online Security Guidelines v2.0
TRUSTe Online Security Guidelines v2.0
 
Security models for security architecture
Security models for security architectureSecurity models for security architecture
Security models for security architecture
 
Information Security Policies and Standards
Information Security Policies and StandardsInformation Security Policies and Standards
Information Security Policies and Standards
 
Managing Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust Principles
 
Security Framework for Digital Risk Managment
Security Framework for Digital Risk ManagmentSecurity Framework for Digital Risk Managment
Security Framework for Digital Risk Managment
 
Why should I do SOC2?
Why should I do SOC2?Why should I do SOC2?
Why should I do SOC2?
 
Iso 27001 Checklist
Iso 27001 ChecklistIso 27001 Checklist
Iso 27001 Checklist
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to Many
 
Enterprise Security in Hybrid Cloud ISACA-SV 2012
Enterprise Security in Hybrid Cloud ISACA-SV 2012Enterprise Security in Hybrid Cloud ISACA-SV 2012
Enterprise Security in Hybrid Cloud ISACA-SV 2012
 
Performing One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesPerforming One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust Principles
 
What is expected from an organization under NCA ECC Compliance?
What is expected from an organization under NCA ECC Compliance?What is expected from an organization under NCA ECC Compliance?
What is expected from an organization under NCA ECC Compliance?
 
NIST Patch Management SP 800-40 Rev 3
NIST Patch Management SP 800-40 Rev 3NIST Patch Management SP 800-40 Rev 3
NIST Patch Management SP 800-40 Rev 3
 
PCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudPCI DSS Compliance in the Cloud
PCI DSS Compliance in the Cloud
 

Andere mochten auch

Compliance techniques mette morell scloa
Compliance techniques mette morell scloaCompliance techniques mette morell scloa
Compliance techniques mette morell scloaMette Morell
 
Compliance Technique in Psychology
Compliance Technique in PsychologyCompliance Technique in Psychology
Compliance Technique in PsychologyGOPIKA NAIR
 
Compliance techniques power point
Compliance techniques power pointCompliance techniques power point
Compliance techniques power pointabonica
 
Social Influences on Behavior 2
Social Influences on Behavior 2Social Influences on Behavior 2
Social Influences on Behavior 2Sam Georgi
 
Social Influences on Behavior
Social Influences on BehaviorSocial Influences on Behavior
Social Influences on BehaviorSam Georgi
 
FedRAMP High & AWS GovCloud (US): FISMA High Requirements
FedRAMP High & AWS GovCloud (US): FISMA High RequirementsFedRAMP High & AWS GovCloud (US): FISMA High Requirements
FedRAMP High & AWS GovCloud (US): FISMA High RequirementsAmazon Web Services
 
PSYA2 - Social
PSYA2 - Social PSYA2 - Social
PSYA2 - Social Nicky Burt
 
Where to Begin? Application Portfolio Migration
Where to Begin? Application Portfolio MigrationWhere to Begin? Application Portfolio Migration
Where to Begin? Application Portfolio MigrationAmazon Web Services
 
Social Influence
Social InfluenceSocial Influence
Social InfluenceCJ F.
 
Strategic Planning For Compliance
Strategic Planning For ComplianceStrategic Planning For Compliance
Strategic Planning For ComplianceAnn Oglanian
 
Social Psychology - Social Influence
Social Psychology - Social InfluenceSocial Psychology - Social Influence
Social Psychology - Social InfluenceSavipra Gorospe
 
Cloud Migration Cookbook: A Guide To Moving Your Apps To The Cloud
Cloud Migration Cookbook: A Guide To Moving Your Apps To The CloudCloud Migration Cookbook: A Guide To Moving Your Apps To The Cloud
Cloud Migration Cookbook: A Guide To Moving Your Apps To The CloudNew Relic
 
Caring skills and techniques
Caring skills and techniquesCaring skills and techniques
Caring skills and techniqueschloewhite
 

Andere mochten auch (17)

Compliance techniques mette morell scloa
Compliance techniques mette morell scloaCompliance techniques mette morell scloa
Compliance techniques mette morell scloa
 
Compliance
ComplianceCompliance
Compliance
 
Compliance Technique in Psychology
Compliance Technique in PsychologyCompliance Technique in Psychology
Compliance Technique in Psychology
 
Compliance techniques power point
Compliance techniques power pointCompliance techniques power point
Compliance techniques power point
 
Social Influences on Behavior 2
Social Influences on Behavior 2Social Influences on Behavior 2
Social Influences on Behavior 2
 
Social Influences on Behavior
Social Influences on BehaviorSocial Influences on Behavior
Social Influences on Behavior
 
FedRAMP High & AWS GovCloud (US): FISMA High Requirements
FedRAMP High & AWS GovCloud (US): FISMA High RequirementsFedRAMP High & AWS GovCloud (US): FISMA High Requirements
FedRAMP High & AWS GovCloud (US): FISMA High Requirements
 
Application Portfolio Migration
Application Portfolio MigrationApplication Portfolio Migration
Application Portfolio Migration
 
Compliance Awareness
Compliance AwarenessCompliance Awareness
Compliance Awareness
 
PSYA2 - Social
PSYA2 - Social PSYA2 - Social
PSYA2 - Social
 
Where to Begin? Application Portfolio Migration
Where to Begin? Application Portfolio MigrationWhere to Begin? Application Portfolio Migration
Where to Begin? Application Portfolio Migration
 
Social Influence
Social InfluenceSocial Influence
Social Influence
 
Strategic Planning For Compliance
Strategic Planning For ComplianceStrategic Planning For Compliance
Strategic Planning For Compliance
 
Social Psychology - Social Influence
Social Psychology - Social InfluenceSocial Psychology - Social Influence
Social Psychology - Social Influence
 
Cloud Migration Cookbook: A Guide To Moving Your Apps To The Cloud
Cloud Migration Cookbook: A Guide To Moving Your Apps To The CloudCloud Migration Cookbook: A Guide To Moving Your Apps To The Cloud
Cloud Migration Cookbook: A Guide To Moving Your Apps To The Cloud
 
Caring skills and techniques
Caring skills and techniquesCaring skills and techniques
Caring skills and techniques
 
6. audit techniques
6. audit techniques6. audit techniques
6. audit techniques
 

Ähnlich wie Practical Federal Compliance Strategies and Examples

Auditing Check Point Firewalls
Auditing Check Point FirewallsAuditing Check Point Firewalls
Auditing Check Point FirewallsBen Rothke
 
2007 issa journal-building a comprehensive security control framework
2007 issa journal-building a comprehensive security control framework2007 issa journal-building a comprehensive security control framework
2007 issa journal-building a comprehensive security control frameworkasundaram1
 
Cloud Security, Standards and Applications
Cloud Security, Standards and ApplicationsCloud Security, Standards and Applications
Cloud Security, Standards and ApplicationsDr. Sunil Kr. Pandey
 
Cloud Security for U.S. Military Agencies
Cloud Security for U.S. Military AgenciesCloud Security for U.S. Military Agencies
Cloud Security for U.S. Military AgenciesNJVC, LLC
 
Gdpr compliance on_aws
Gdpr compliance on_awsGdpr compliance on_aws
Gdpr compliance on_awssaifam
 
Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Standards Customer Council
 
Compliance in the Cloud Using Security by Design
Compliance in the Cloud Using Security by DesignCompliance in the Cloud Using Security by Design
Compliance in the Cloud Using Security by DesignAmazon Web Services
 
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...Amazon Web Services
 
Security issues in grid computing
Security issues in grid computingSecurity issues in grid computing
Security issues in grid computingijcsa
 
The Federal Information Security Management Act
The Federal Information Security Management ActThe Federal Information Security Management Act
The Federal Information Security Management ActMichelle Singh
 
Valiente Balancing It SecurityCompliance, Complexity & Cost
Valiente Balancing It SecurityCompliance, Complexity & CostValiente Balancing It SecurityCompliance, Complexity & Cost
Valiente Balancing It SecurityCompliance, Complexity & CostGuardEra Access Solutions, Inc.
 
Facility Environmental Audit Guidelines
Facility Environmental Audit GuidelinesFacility Environmental Audit Guidelines
Facility Environmental Audit Guidelinesamburyj3c9
 
Latest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyLatest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyCloud Standards Customer Council
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
Cloud computing contracts
Cloud computing contractsCloud computing contracts
Cloud computing contractsMeera Kaul
 
Enabling Compliance with GDPR on AWS.pdf
Enabling Compliance with GDPR on AWS.pdfEnabling Compliance with GDPR on AWS.pdf
Enabling Compliance with GDPR on AWS.pdfAmazon Web Services
 
Worksheet 4 LANWAN Compliance and Auditinglook on the docume.docx
Worksheet 4 LANWAN Compliance and Auditinglook on the docume.docxWorksheet 4 LANWAN Compliance and Auditinglook on the docume.docx
Worksheet 4 LANWAN Compliance and Auditinglook on the docume.docxgriffinruthie22
 
the_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdfthe_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdfsarah david
 
Week 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docx
Week 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docxWeek 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docx
Week 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docxcockekeshia
 
Personally Identifiable Information (ISO27701) on cloud and PCI DSS Conformit...
Personally Identifiable Information (ISO27701) on cloud and PCI DSS Conformit...Personally Identifiable Information (ISO27701) on cloud and PCI DSS Conformit...
Personally Identifiable Information (ISO27701) on cloud and PCI DSS Conformit...Jerimi Soma
 

Ähnlich wie Practical Federal Compliance Strategies and Examples (20)

Auditing Check Point Firewalls
Auditing Check Point FirewallsAuditing Check Point Firewalls
Auditing Check Point Firewalls
 
2007 issa journal-building a comprehensive security control framework
2007 issa journal-building a comprehensive security control framework2007 issa journal-building a comprehensive security control framework
2007 issa journal-building a comprehensive security control framework
 
Cloud Security, Standards and Applications
Cloud Security, Standards and ApplicationsCloud Security, Standards and Applications
Cloud Security, Standards and Applications
 
Cloud Security for U.S. Military Agencies
Cloud Security for U.S. Military AgenciesCloud Security for U.S. Military Agencies
Cloud Security for U.S. Military Agencies
 
Gdpr compliance on_aws
Gdpr compliance on_awsGdpr compliance on_aws
Gdpr compliance on_aws
 
Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0
 
Compliance in the Cloud Using Security by Design
Compliance in the Cloud Using Security by DesignCompliance in the Cloud Using Security by Design
Compliance in the Cloud Using Security by Design
 
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...
 
Security issues in grid computing
Security issues in grid computingSecurity issues in grid computing
Security issues in grid computing
 
The Federal Information Security Management Act
The Federal Information Security Management ActThe Federal Information Security Management Act
The Federal Information Security Management Act
 
Valiente Balancing It SecurityCompliance, Complexity & Cost
Valiente Balancing It SecurityCompliance, Complexity & CostValiente Balancing It SecurityCompliance, Complexity & Cost
Valiente Balancing It SecurityCompliance, Complexity & Cost
 
Facility Environmental Audit Guidelines
Facility Environmental Audit GuidelinesFacility Environmental Audit Guidelines
Facility Environmental Audit Guidelines
 
Latest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyLatest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and Privacy
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)
 
Cloud computing contracts
Cloud computing contractsCloud computing contracts
Cloud computing contracts
 
Enabling Compliance with GDPR on AWS.pdf
Enabling Compliance with GDPR on AWS.pdfEnabling Compliance with GDPR on AWS.pdf
Enabling Compliance with GDPR on AWS.pdf
 
Worksheet 4 LANWAN Compliance and Auditinglook on the docume.docx
Worksheet 4 LANWAN Compliance and Auditinglook on the docume.docxWorksheet 4 LANWAN Compliance and Auditinglook on the docume.docx
Worksheet 4 LANWAN Compliance and Auditinglook on the docume.docx
 
the_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdfthe_role_of_resilience_data_in_ensuring_cloud_security.pdf
the_role_of_resilience_data_in_ensuring_cloud_security.pdf
 
Week 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docx
Week 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docxWeek 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docx
Week 7Worksheet 4 LANWAN Compliance and AuditingCourse L.docx
 
Personally Identifiable Information (ISO27701) on cloud and PCI DSS Conformit...
Personally Identifiable Information (ISO27701) on cloud and PCI DSS Conformit...Personally Identifiable Information (ISO27701) on cloud and PCI DSS Conformit...
Personally Identifiable Information (ISO27701) on cloud and PCI DSS Conformit...
 

Mehr von Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Mehr von Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Kürzlich hochgeladen

Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 

Kürzlich hochgeladen (20)

Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 

Practical Federal Compliance Strategies and Examples

  • 1. Practical Federal Compliance Strategies and Examples Chad Woolf, AWS Compliance Officer
  • 2. Researcher Perspective “In 2011, we got real proof that the providers are at least doing their part [toward addressing security]. The leading cloud providers earned key certifications (ISO 27001, 20001, PCI-DSS, and FISMA), and nearly all provided strong transparency to their operational practices. We also saw the leading clouds land local data centers in Europe and Asia while validating the proper handling of in-country data. And for the most part we saw enterprise customers awaken responsibilities for securing their use of clouds. There’s much progress to be made, but the excuses for not leaving the starting gate are no more.” Master 10 Trends For Your Cloud Journey Forrester Research, Inc., May 10, 2012
  • 3. 3 Today’s Topics Discuss compliance in general and how it relates to business objectives Discuss three methods of using compliance mechanisms to respond to business objectives Address the different ways and methods to be compliant on AWS Use cases – FISMA, ITAR
  • 4. 4 Compliance and Security Being compliant is related to but not always the same thing as being secure (and vice versa) Security focus: protecting information and systems (44 U.S.C. §3542) Compliance focus: the demonstration of adherence to policies, procedures, published standards, or other mandates (security related or otherwise)
  • 5. Compliance Simplified Business Objective Tracking of Activities those that drive activities the objective
  • 6. 6 Key Concept: Shared Responsibility Moving IT infrastructure to AWS services creates a model of shared responsibility between the customer and AWS Moving to AWS can relieve burden as AWS operates, manages and controls the components from the host operating system and virtualization layer down to the physical security The customer assumes responsibility and management of the guest OS and the configuration of the AWS-provided security group firewall Understanding this thoroughly streamlines compliance efforts
  • 7. We’re In This Together: Shared Software Responsibility Firewalls/IDS/AV Application Customer Control & Customer Responsibility Data Guest Operating System Hypervisor AWS Control & Hardware AWS Responsibility Physical Infrastructure
  • 8. In Practice: Compliance with Security Standards
  • 9. 9 Info Security Compliance Strategy Achieving information security compliance can be done:  In a detailed way (looking at individual controls)  In a general way (looking at an entire control environment, including subjective factors) When working with service providers, you also have options:  Require service provider to publish specific controls, with pass/fail audits  Require service providers to adhere to a broad standard, and rely on a process or security certification
  • 10. 10 Examples of detailed vs. general validation General validation: ISO 27001 Detailed validation: SSAE 16/SOC1 (formerly SAS70) FISMA can be either (discussed next)
  • 11. 11 Use Case: FISMA Federal Information Security Management Act Requires each federal agency to develop, document, and implement an agency-wide information security program for the data and information systems that support the agency, including those provided or managed by another agency, contractor, or other source. NIST is responsible for developing standards, guidelines, and associated methods and techniques for providing adequate information security
  • 12. Use Case: FISMA • Properly manage information assets • Comply with Business information security Objective legislation Validate that you and your service providers are performing the Secure your required activities environment in Tracking of Activities conformity with the those that drive law, including that part activities the objective of the environment managed by service providers
  • 13. 13 FISMA – Which Strategy to Use? Security compliance strategy options:  In a detailed way (looking at individual controls)  In a general way (looking at an entire control environment, including subjective factors) Agency/entity strategy differences are centered around:  internal security requirements  historical practices  varied levels of focus of security elements and requirements  comfort on how reasonable assurance is obtained yrbyd
  • 14. 14 FISMA – GSA BPA AWS and reseller URS-Apptis was awarded an IaaS blanket purchase agreement (BPA) from the GSA GSA-Associated agencies can now use AWS with low accreditation effort  ATO covers anything procured through the BPA  Complexity of agency systems may require a deep dive in the documentation
  • 15. 15 Leveraging GSA BPA vs. Sponsoring an ATO Leverage Effort Greater Review the ATO docs Less Review pending actions (POA&M) Review assessment report (SAR) Review System Security Plan (SSP) Review test cases Less Integrate agency/AWS SSPs Greater Pursue an independent (unleveraged) agency ATO
  • 16. Example: CDC BioSense Centers for Disease Control and Prevention’s (CDC) BioSense Program is designed to establish an integrated system of nationwide biosurveillance for early detection and prompt assessment of potential bioterrorism-related illness  Approved: BioSense 2.0, was accredited and approved to operate on at FISMA-Moderate by the CDC  Backed up: BioSense 2.0 system information is backed-up by system administrators on a nightly basis and is reviewed on a monthly basis for completeness and correctness.  Durable: The Amazon S3 storage infrastructure employs multiple copies of data to ensure it can be recovered if necessary.  Secure: The BioSense 2 partitioned storage architecture makes use of AWS native infrastructure protections and authentication mechanisms are used to ensure that data is kept secure from unauthorized access.
  • 17. Example: Consumer Financial Protection Bureau CFPB’s mission is to make markets for consumer financial products and services work for Americans by educating, enforcing and analyzing information. Consumer Bureau ensures that consumers get the information they need to make the financial decisions best for themselves and their families. Summary:  Currently using Office of the Thrift Supervision data center which has combined with Office of the Comptroller of the Currency within the Department of Treasury.  CFPB is using AWS by Shared Service through the Department of Treasury’s SharePoint environment for their website.  They have gone through the SSP read (3 full days in June) and have had a 3rd party independent assessor to review their internal C&A.  They are currently in the final stages of penetration testing and analyzing the results. They will be finished within weeks and planning to issue the ATO soon after.
  • 18. Example: DoD and DIACAP An Air Force customer received a DIACAP MAC III ATO in early April for 3 years ATO was based on reviewing the SSP, mapping to DIACAP requirements AWS has multiple DoD customers who are in various stages of the DIACAP accreditation process
  • 19. Use case: ITAR ITAR-International Traffic in Arms Regulations Prohibits the unlicensed export of defense articles, defense services, and related technical data A non-US person accessing data is an “export” A company managing ITAR articles and data must ensure US-person only access, end-to-end
  • 20. Use case: ITAR – AWS GovCloud (US) AWS GovCloud (US) provides a region restricted to US persons only Allows customers to store and process ITAR-restricted data Compliance efforts focus on security restrictions over GovCloud (US) resources AWS completed a comprehensive audit over US- persons access; publishes a letter of attestation Compliance greatly simplified for an entity: no need for separate audits of AWS, reduces compliance scope
  • 21. FISMA Compliance – Today FISMA –  AWS has customers operating in our environment under FISMA-Low & Moderate  Agencies may engage with AWS directly GSA IaaS BPA  Customers can purchase through the BPA now for U.S. East & West regions  3-year ATO was issued to Apptis/AWS in April 2012  Compliance documentation can be requested through the GSA
  • 22. FISMA Compliance – Soon Federal Risk and Authorization Management Program (FedRAMP)  A standard approach to assessing and authorizing cloud computing services/products  FedRAMP started accepting applications in June  AWS GovCloud compliance package currently under review by FedRAMP  GovCloud 3PAO assessment underway
  • 23. FedRAMP – Opportunities, Challenges Strongest value propositions: Leveragability, speed to ATO Aspects to be determined  Actual FedRAMP PATO process  100% compliance / compensating controls  Agency ATOs: what is the process for Agencies  Agency-specific controls  Protection of CSP information  Continuous Monitoring: Automatic data feeds (what data, how to deliver, applicability to customer, ability to interpret)  TIC monitoring requirements
  • 24. 24 Takeaways Compliance validation strategies vary A broad ATO, like the GSA blanket agreement, can simplify compliance efforts FISMA Moderate: compliance is a reality today ITAR: another example of AWS reducing operational compliance effort for agencies FedRAMP is designed to simplify, streamline
  • 25. Thank You!! Chad Woolf cwoolf@amazon.com