Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Cartoon: Cloud Conundrum
Threaded  |  Newest First  |  Oldest First
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
7/8/2014 | 10:52:07 AM
SOC v CSP: Chicken or the egg?
The chicken or the egg metaphor is a great analogy for the cloud security debate. So I ask you all, when it comes to cloud security, who's bears the greatest resposible? the CSP or the SOC team? 
aws0513
aws0513,
User Rank: Ninja
7/8/2014 | 12:45:09 PM
Re: SOC v CSP: Chicken or the egg?
In my experiences, the following rule always applies:

"The data owner is responsible for protecting the data they manage and use for their business operations."

This means that no matter where the data is stored, the data owner must ensure that necessary security controls are in place to help protect the data.  If the choice is to use cloud services of any kind, they data owner must validate (accredit) and audit the cloud services that will be utilized... on a consistent and continuous basis.

The hard part is that cloud services often tout their product as a secure environment without providing security control implementation specifics.  I have yet to see any cloud service provide a security control "mapping" to NIST (or other framework) controls in detail that was sufficient.  They will brush some sales lines on a few common security controls, but I am still waiting on that "comprehensive" security control implementation documentation.

I am currently working with my employer (government entity) to establish a common security requirement "checklist" approach to cloud services assessment.  We plan to tell data owners within the organization that if a cloud service is going to be used for any solution our organization establishes, the service will be reviewed as if it were an extension of the organization and subject to the same auditing requirements.  In general, for us this means that NIST controls will need to be mapped to the cloud service equivalent where applicable.  The cloud service vendor(s) will need to provide an acceptable control implementation/solution for each required control that our risk assessment team (management) has deemed necessary to protect the data.  If there are any issues with how the cloud service supports or provides a specific controls, along with how they will be audited and monitored, they will likely not get any of our business unless our management can establish compensating controls or assume ownership of the control requirement.  Risk acceptance is a reality as well, but it is our hope that we can reduce the risk on all points possible before any risk acceptance takes place.

I know that what we are trying to do will very likely make things difficult for cloud service vendors to get our business, but the glaring fact is if there is an unauthorized breach of our data environments, all the finger pointing in the world would not take my employers name out of the newspapers and very likely will not protect my employer from legal filings unless the risk assumption is fully documented in the contract with the vendor.  Even if the contract is specificially established, my employer would still get a black eye in the reputation arena.

So...  big foot stomping hint to you cloud vendors out there.... Make it easier for organizations that handle sensitive or regulatory affected data to know EXACTLY how security controls are implemented in your environments...  from the physical to the virtual.  A to Z...  top to bottom.  And be prepared to provide auditing capabilities that are verifiable via 3rd party were necessary. 
I suggest NIST SP800-53 as a starting point.  Be ready to talk to other risk management frameworks (ISO anyone?). 
And NO...  a fancy letter from an external auditing firm does not come close to acceptable.  The devil is in the details...  so break out all the details as much as possible for your potential customers.  You want extra points?  Provide verifiable case documentation of security events that your environment identified and/or thwarted.  Full disclosure is a good thing!!
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
7/8/2014 | 4:59:55 PM
Re: SOC v CSP: Chicken or the egg?
Thanks for your thoughtful and detailed reply @aws0513. I hope you will tell us how your checklist approach works to cloud services assessment works. When do you thnk you will see some results?
Kelly Jackson Higgins
Kelly Jackson Higgins,
User Rank: Strategist
7/10/2014 | 4:29:24 PM
Re: SOC v CSP: Chicken or the egg?
This actually applies to a lot of things in security, so it's a wise joke well-taken. 
freespiritny25
freespiritny25,
User Rank: Apprentice
8/1/2014 | 4:24:57 PM
Re: Cartoon: Cloud Conundrum
LOL so true- pointing the blame!


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file