Feds Issue Comprehensive Cloud Security Guidance

National Institute of Standards and Technology urges government and private sector users not to leave cloud security to providers or service arrangements.

J. Nicholas Hoover, Senior Editor, InformationWeek Government

January 25, 2012

4 Min Read

Federal Data Center Consolidation Makes Progres

Federal Data Center Consolidation Makes Progress


Federal Data Center Consolidation Makes Progress (click image for larger view and for slideshow)

There's no silver bullet to ensuring security in the public cloud, but organizations need to take the reins and not leave security up to service providers and service arrangements, the National Institute of Standards and Technology (NIST) said in comprehensive new cloud security guidance.

In addition to exhorting cloud users not to leave security up to service providers, the Guidelines on Security and Privacy in Public Cloud Computing, which was first made available in draft form last year, boils the keys of cloud security down to a few salient points and provides recommendations on how organizations should navigate contracting for and using cloud services.

Thanks to its statutory role in setting cybersecurity requirements for federal agencies, most NIST security documents place a sharp focus on government users. While the new security guidance is nominally prepared for federal agencies, it appears to have a broader audience in mind as well--unlike many NIST documents, few sections of the 80-page document focus exclusively on the federal government.

[ Learn more about government cloud operations. See Federal Researchers Push Limits Of Cloud Computing. ]

Though the document doesn't focus exclusively on federal agencies, it's the type of thing that they may well be digging into. As the White House pushes agencies to shift toward the cloud, security has been such a high-level concern that the government created an entirely new security accreditation process, FedRAMP, to help guide agencies and service providers through the vagaries of federal cloud security, and agency CIOs regularly raise concerns about security in the cloud. NIST released a final list of FedRAMP's security controls earlier this month.

The guidance details a few of the risks about which organizations should remain particularly wary. For example, large and complex cloud environments provide a large attack surface and numerous points of potential failure; multi-tenant architectures, with only virtual separation between instances, open up a risk that attackers could overcome separation mechanisms; and the mere fact that the services are available over the Internet opens up new threats from outside a company's own networks.

"Accountability for security and privacy in public cloud deployments cannot be delegated to a cloud provider and remains an obligation for the organization to fulfill," NIST program manager Tim Grance said in a statement.

The document laid out recommendations on how organizations should tackle cloud deployments, beginning with specifying a litany of security, privacy, and other requirements--from access control to vulnerability scanning--to narrow the choices among service and delivery models. According to the document, once requirements are penned, risks should be assessed in relation to the type of data that the organization plans to host in the cloud. For example, personally identifiable information might be subject to more risks and therefore more controls than a public-facing website might. That should be followed by an assessment of cloud providers' security.

At the next stage, NIST said organizations should establish strong contractual obligations around security, delineating the roles and responsibilities of both the service provider and the organization that will be using the cloud. Once the contract is in place, NIST said, organizations should continually assess contractor performance and make sure that, before they switch to a new cloud provider, they eliminate providers' access rights to their data and resources and get that data back.

In addition to its cloud security guidance, NIST also released draft reports detailing how federal agencies should continuously monitor IT systems for security vulnerabilities. Continuous monitoring, rather than compliance as a paperwork exercise, has become the central theme of federal cybersecurity guidelines over the last few years. Those documents include a technical reference architecture to facilitate continuous monitoring, technical specs for that reference model, and a document that focuses on applying the reference architecture to asset, configuration, and vulnerability management.

As enterprises ramp up cloud adoption, service-level agreements play a major role in ensuring quality enterprise application performance. Follow our four-step process to ensure providers live up to their end of the deal. It's all in our Cloud SLA report. (Free registration required.)

Read more about:

2012

About the Author(s)

J. Nicholas Hoover

Senior Editor, InformationWeek Government

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights