Unit 4
Unit 4
b) Para-virtualization:.
the interface executed by the guest OS consist of three
components: “memory management, CPU, and device I/O” and the
guest OS is responsible for managing these resources.
c) Policy considerations
it is better to have proper guidelines and security policies which
can be implemented dynamically in accordance with the change in
the virtual environment.
Benefits
Security: An important feature of virtualization is isolation. That is
software running in one VM will not interact with another VM
running is the same machine This gives a lot of security benefits.
7
8
Cloud Security Standards: Current Landscape
Cloud security standards - maturing
Different types of standards need to be considered
Formal standards specific to cloud security already published
Examples Examples
Examples
ISO 27002, ISO 38500, COBIT OAuth 2.0, SAML 2.0, SSL/TLS,
ISO/IEC 27001, ISO/IEC 27017,
ISO/IEC 27018 X.509 6
10 Steps to Evaluate Cloud Security
Audit Requirements
82
Step 3: Manage people, roles & identities
Considerations
Cloud service provider shouldsupport:
• Federated identity management
• Delegated user administration
• Single sign-on
• Strong, multi-factor, mutual and/or
even biometric authentication
• Role, entitlement and policy
management
• Identity & Access audit
Any access to the provider’s management
platform should be monitored and logged
Several standards available for federated
WS-Federation
IDs, single sign-on and access control
83
Step 4: Ensure proper protection of data & information
Control Standards
Considerations
Security considerations apply to data at rest
as well as data in motion
Considerations
“Privacy”: acquisition, storage, use of personally EU-US Privacy Shield
Considerations
Application security in cloud environment over complete
lifecycle
•
Infrastructure as a Service
Secure development, secure deployment
ISO 27034
Application Security
(OWASP, •ISOCustomer
27034) responsible for majority of security components
•
Platform as a Service
Security testing (NIST 800-115)
Deployment model impacts application security
• Provider responsible to provide secure operating system, middleware, network
• Customer responsible for application security
Software as a Service
• Provider provides application security
• Customer must understand data encryption standards, audit capabilities, SLAs
SP 800-115
13
Step 7: Ensure cloud networks & connections are secure
Considerations
Customer should gain assurance on
provider’s internal and external network
security
Areas of concern ISO 27033
• Confidentiality Integrity Availability Network Security
External network requirements
• Traffic screening
• Intrusion detection / prevention
• Logging and notification
Internal network requirements
• Protect clients from each other
• Protect the provider’s network
• Monitor for intrusion attempts
ISO 27033 addresses network security
NIST 800-53 R4 has useful controls
FedRAMP specifies specific controls 14
Step 8: Evaluate security controls on physical infrastructure &
facilities
Considerations
ISO/IEC 19086
Considerations ISO/IEC 27004
Understand who is responsible for what (provider or ISO/IEC 27017
customer) ISO/IEC 27018
CSA should specify that (and how) customer is notified
of security incidents SP 800-55
CSA must also cover recovery measures and customer
compensation
CIS Consensus
Security clauses in the CSA apply to cloud provider as
Metrics 1.1.0
well as its subcontractors
Considerations
Once termination process is complete, “the
right to be forgotten” should be achieved
No customer data should reside with ISO/IEC 19086
provider after the exit process Cloud Computing – Service
Level Agreement Framework
Require provider to cleanse log and audit
data
• Some jurisdictions may require
retention of records of this type for
specified periods by law
Exit process must allow customer a smooth
transition without loss or breach of data
The emerging ISO/IEC 19086 standard
contains language on the exit process
90