SlideShare ist ein Scribd-Unternehmen logo
1 von 22
CISO PLATFORM ANNUAL SUMMIT

Mitigating the Security Risks
of Cloud Service Adoption

Wayne Tufek
CISO Platform Annual Summit
November 15-16
Hyatt Regency
Mumbai
AGENDA
•
•
•
•
•
•
•

Introductions
Overview
What is the Cloud?
What are the Risks?
A Process
Summary
Questions
Overview
• What is this presentation about?
• What won’t be covered?
What is the Cloud?

• “A scalable, multi-tenant, multiplatform, multi-network method
of delivering information
technology services.”
• Why the Cloud?
What are the Risks?
•
•
•
•
•
•

Data security
Network availability
Cloud provider viability
Security incident handling
Business continuity
Legal or regulatory compliance
What are the Risks?
• Risk transparency
• Risk management and control
responsibilities between the Cloud
Service Provider (CSP) and the
customer vary according to the cloud
model
What are the Risks?

Source: Gartner (March 2013)
Process – Who are the
Players?
•
•
•
•
•
•

Data owner
IT Department
Project team (if one exists)
Legal
Vendor management
CSP
Process
1. Confirm the data
2. Engage the data
owner
3. Understand process
4. Other considerations
5. Assess risk

6. Evaluate the CSP
7. Assess risk
8. Negotiate the contract
9. Assess risk
10.Monitor and assess
risk
Process – Start With the Data
•
•
•
•
•

Identify the CSP
Identify exactly what the data is
Understand the business process(es)
Engage with the data owner
Perform a risk assessment
Process – How Critical is the
Data?
• Consider the business value of the
process vs. the importance of the
information

Source: Gartner 2013
Process – Other
Considerations
• Integrations/web services
• Support and maintenance processes
• Development/test and production?
– Data masking requirements
Process – How Critical is the
Data?
• Does moving to the Cloud still make
sense?
• Does the proposed business process
need to change?
• Assess the risk
Process – Assess the CSP
• Ask questions about the controls in
place
• Cloud security control guidance
–
–
–
–
–

Cloud Security Alliance (CSA) and STAR
Defence Signals Directorate (DSD)
Common Assurance Maturity Model (CAMM)
The Shared Assessments Program
The European Network and Information Security
Agency
Process – Assess the CSP
• Is the CSP independently assessed?
–
–
–
–

ISO 27001
ISO 27017 and 27018 (Draft)
PCI DSS
SSAE 16 (SOC 1, 2 and 3) –> replaced SAS 70
Assess the CSP
• Understand the controls in place
–
–
–
–

Ask questions
Review documentation
Conduct interviews
Site visit

• Assess the risk
Process – Review the
Contract
• Contractual considerations
–
–
–
–

List controls and processes
Include regular formal third party assessments
Gartner (G00247574)
Gartner (G00211616)
Process – Review the
Contract
• Service Level Agreements
– Define RTO and RPO
– Immediate notification of a security breach
– Increase liability limits

• Assess the risk
Process - Monitor
• Results of security assessments
• Vendor management function
• Assess the risk
Summary
1. Confirm the data
6. Evaluate the CSP
2. Engage the data
7. Assess risk
owner
8. Negotiate the contract
3. Understand process 9. Assess risk
4. Other considerations 10.Monitor and assess
5. Assess risk
risk
Questions?
Contact
• wtufek@unimelb.edu.au
• LinkedIn
• http://www.linkedin.com/pub/wayne-tufek/0/338/312

Weitere ähnliche Inhalte

Ähnlich wie ciso-platform-annual-summit-2013-Mitigating the security risks of cloud service v2

gkkCloudtechnologyassociate(cta)day 2
gkkCloudtechnologyassociate(cta)day 2gkkCloudtechnologyassociate(cta)day 2
gkkCloudtechnologyassociate(cta)day 2
Anne Starr
 

Ähnlich wie ciso-platform-annual-summit-2013-Mitigating the security risks of cloud service v2 (20)

Time to re think our security process
Time to re think our security processTime to re think our security process
Time to re think our security process
 
Biznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsBiznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital Forensics
 
Supporting your CMMC initiatives with Sumo Logic
Supporting your CMMC initiatives with Sumo LogicSupporting your CMMC initiatives with Sumo Logic
Supporting your CMMC initiatives with Sumo Logic
 
Global Cybersecurity Blockchain Group
Global Cybersecurity Blockchain GroupGlobal Cybersecurity Blockchain Group
Global Cybersecurity Blockchain Group
 
Moving Enterprise Applications to the Cloud
Moving Enterprise Applications to the CloudMoving Enterprise Applications to the Cloud
Moving Enterprise Applications to the Cloud
 
Introduction to the CSA Cloud Controls Matrix
Introduction to the CSA Cloud Controls MatrixIntroduction to the CSA Cloud Controls Matrix
Introduction to the CSA Cloud Controls Matrix
 
Standards for protection of data on storage device are emerging from both the...
Standards for protection of data on storage device are emerging from both the...Standards for protection of data on storage device are emerging from both the...
Standards for protection of data on storage device are emerging from both the...
 
Security Architecture Best Practices for SaaS Applications
Security Architecture Best Practices for SaaS ApplicationsSecurity Architecture Best Practices for SaaS Applications
Security Architecture Best Practices for SaaS Applications
 
Don’t Just Trust Cloud Providers - How To Audit Cloud Providers
Don’t Just Trust Cloud Providers - How To Audit Cloud ProvidersDon’t Just Trust Cloud Providers - How To Audit Cloud Providers
Don’t Just Trust Cloud Providers - How To Audit Cloud Providers
 
Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0Cloud Security Standards: What to Expect and What to Negotiate V2.0
Cloud Security Standards: What to Expect and What to Negotiate V2.0
 
Latest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and PrivacyLatest Developments in Cloud Security Standards and Privacy
Latest Developments in Cloud Security Standards and Privacy
 
Cloud services and it security
Cloud services and it securityCloud services and it security
Cloud services and it security
 
Security architecture best practices for saas applications
Security architecture best practices for saas applicationsSecurity architecture best practices for saas applications
Security architecture best practices for saas applications
 
gkkCloudtechnologyassociate(cta)day 2
gkkCloudtechnologyassociate(cta)day 2gkkCloudtechnologyassociate(cta)day 2
gkkCloudtechnologyassociate(cta)day 2
 
What the auditor need to know about cloud computing
What the auditor need to know about cloud computingWhat the auditor need to know about cloud computing
What the auditor need to know about cloud computing
 
Auditing & Assessing The Risk Of Cloud Service Providers at Auditworld 2015 ...
Auditing & Assessing The  Risk Of Cloud Service Providers at Auditworld 2015 ...Auditing & Assessing The  Risk Of Cloud Service Providers at Auditworld 2015 ...
Auditing & Assessing The Risk Of Cloud Service Providers at Auditworld 2015 ...
 
Decision Matrix for IoT Product Development
Decision Matrix for IoT Product DevelopmentDecision Matrix for IoT Product Development
Decision Matrix for IoT Product Development
 
How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...
 
ISO 27017 – What are the Business Advantages of Cloud Security?
ISO 27017 – What are the Business Advantages of Cloud Security?ISO 27017 – What are the Business Advantages of Cloud Security?
ISO 27017 – What are the Business Advantages of Cloud Security?
 
What's Next : A Trillion Event Logs, A Million Security Threat
What's Next : A Trillion Event  Logs, A Million Security ThreatWhat's Next : A Trillion Event  Logs, A Million Security Threat
What's Next : A Trillion Event Logs, A Million Security Threat
 

Mehr von Priyanka Aash

Mehr von Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Kürzlich hochgeladen

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Kürzlich hochgeladen (20)

04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 

ciso-platform-annual-summit-2013-Mitigating the security risks of cloud service v2

  • 1. CISO PLATFORM ANNUAL SUMMIT Mitigating the Security Risks of Cloud Service Adoption Wayne Tufek CISO Platform Annual Summit November 15-16 Hyatt Regency Mumbai
  • 2. AGENDA • • • • • • • Introductions Overview What is the Cloud? What are the Risks? A Process Summary Questions
  • 3. Overview • What is this presentation about? • What won’t be covered?
  • 4. What is the Cloud? • “A scalable, multi-tenant, multiplatform, multi-network method of delivering information technology services.” • Why the Cloud?
  • 5. What are the Risks? • • • • • • Data security Network availability Cloud provider viability Security incident handling Business continuity Legal or regulatory compliance
  • 6. What are the Risks? • Risk transparency • Risk management and control responsibilities between the Cloud Service Provider (CSP) and the customer vary according to the cloud model
  • 7. What are the Risks? Source: Gartner (March 2013)
  • 8. Process – Who are the Players? • • • • • • Data owner IT Department Project team (if one exists) Legal Vendor management CSP
  • 9. Process 1. Confirm the data 2. Engage the data owner 3. Understand process 4. Other considerations 5. Assess risk 6. Evaluate the CSP 7. Assess risk 8. Negotiate the contract 9. Assess risk 10.Monitor and assess risk
  • 10. Process – Start With the Data • • • • • Identify the CSP Identify exactly what the data is Understand the business process(es) Engage with the data owner Perform a risk assessment
  • 11. Process – How Critical is the Data? • Consider the business value of the process vs. the importance of the information Source: Gartner 2013
  • 12. Process – Other Considerations • Integrations/web services • Support and maintenance processes • Development/test and production? – Data masking requirements
  • 13. Process – How Critical is the Data? • Does moving to the Cloud still make sense? • Does the proposed business process need to change? • Assess the risk
  • 14. Process – Assess the CSP • Ask questions about the controls in place • Cloud security control guidance – – – – – Cloud Security Alliance (CSA) and STAR Defence Signals Directorate (DSD) Common Assurance Maturity Model (CAMM) The Shared Assessments Program The European Network and Information Security Agency
  • 15. Process – Assess the CSP • Is the CSP independently assessed? – – – – ISO 27001 ISO 27017 and 27018 (Draft) PCI DSS SSAE 16 (SOC 1, 2 and 3) –> replaced SAS 70
  • 16. Assess the CSP • Understand the controls in place – – – – Ask questions Review documentation Conduct interviews Site visit • Assess the risk
  • 17. Process – Review the Contract • Contractual considerations – – – – List controls and processes Include regular formal third party assessments Gartner (G00247574) Gartner (G00211616)
  • 18. Process – Review the Contract • Service Level Agreements – Define RTO and RPO – Immediate notification of a security breach – Increase liability limits • Assess the risk
  • 19. Process - Monitor • Results of security assessments • Vendor management function • Assess the risk
  • 20. Summary 1. Confirm the data 6. Evaluate the CSP 2. Engage the data 7. Assess risk owner 8. Negotiate the contract 3. Understand process 9. Assess risk 4. Other considerations 10.Monitor and assess 5. Assess risk risk
  • 22. Contact • wtufek@unimelb.edu.au • LinkedIn • http://www.linkedin.com/pub/wayne-tufek/0/338/312