Cloud Security Alliance Releases Cloud Controls Matrix, Version 3.0

By   ISBuzz Team
Writer , Information Security Buzz | Sep 27, 2013 01:30 am PST

Industry Standard for Cloud Security Now Includes Expanded Controls to Assess Cloud Service Provider Information Security Risks

The Cloud Security Alliance (CSA) today announced the release of the CSA Cloud Controls Matrix (CCM) Version 3.0, the most comprehensive update to the industry’s gold standard for assessing cloud centric information security risks. The CCM Version 3.0 expands its control domains to address changes in cloud security risks since the release of the CSA’s seminal guidance domain, “Security Guidance for Critical Areas of Focus in Cloud Computing version 3.0” while making strides towards closer harmonization of the two.

Having drawn from industry-accepted security standards, regulations, and control frameworks such as ISO 27001/2, the European Union Agency for Network and Information Security (ENISA) Information Assurance Framework, ISACA’s Control Objectives for Information and Related Technology, the American Institute of CPAs Trust Service and Principals Payment Card Industry Data Security Standard, and the Federal Risk and Authorization Management Program, the updated CSA CCM control domain provides organizations with the cohesiveness of controls needed to manage cloud centric information security risks.   This major restructuring of the CCM also captures the needs of cloud security governance in the near future, where it will serve as an annual check in updating future controls, further ensuring CCM remains in line with future technology and policy changes.

“As cloud usage continues to evolve, so must our security controls,” said Evelyn De Souza, Co-Chair of the CCM Working Group and also Data Center and Cloud Security Strategist with Cisco Systems.  “We must now address the expanding methods of how cloud data is accessed to ensure due care is taken in the cloud service provider’s supply chain, and service disruption is minimized in the face of a change to a cloud service provider’s relationship. With the additional new key control domains and improved clarity, the CCM will become an increasingly important tool for providers and consumers to rely on to ensure greater transparency, trust, and security in the cloud.”

CCM Version 3.0 includes the following updates:

– Five new control domains that address information security risks over the access of, transfer to, and securing of cloud data: Mobile Security; Supply Chain Management, Transparency & Accountability; Interoperability & Portability; and Encryption & Key Management

– Improved harmonization with the Security Guidance for Critical Areas of Cloud Computing v3

– Improved control auditability throughout the control domains and an expanded control identification naming convention

“The decision to use a cloud service distills down to one question, ‘Do I trust the provider enough for them to manage and protect my data?,’” said Sean Cordero Co-Chair of the CCM Working Group and industry expert. “CCM adoption gives cloud providers a manageable set of implementation ready controls that are mapped to global security standards. For customers, it acts a catalyst for dialogue about the security posture of their service providers, something that before the CCM existed was impossible. Keeping this balance in CCM v3 was a significant undertaking that could not have happened without the dedication of CSA member companies such as Microsoft, Salesforce, PwC, and the 120+ individual members who participated in the worldwide peer review. For their efforts and dedication we are grateful.”

The CSA will hold three CCM specific sessions at upcoming CSA Congress events this fall. This week, at CSA Congress EMEA which is being held in Edinburgh, Scotland, Evelyn De Souza will lead “The Cloud Control Matrix v3,” to introduce and guide participants through the new controls and enhancements.  She will also host a workshop at the conference titled, “Your Chance to Shape the Future of The CSA Cloud Controls Matrix.”

Additionally, at CSA Congress 2013, being held December 3rd-5th in Orlando, Florida, the CSA will host a workshop titled, “CSA & British Standards Institution: Governance, Risk and Compliance in the Cloud with Cloud Controls Matrix, Consensus Assessments Initiative Questionnaire (CAIQ) and CSA Security, Trust and Assurance Registry (STAR)” where Sean Cordero, alongside other industry experts, will provide participants a background on the theory and design of the new Cloud Controls Matrix (CCM), how to map organizational requirements to the CCM,  and ways to best leverage the key components of the CSA GRC Stack including the: CCM v3, Consensus Assessments Initiative Questionnaire (CAIQ) , and the Security, Trust and Assurance Registry (STAR).

Individuals interested in becoming part of the working group can visit: https://cloudsecurityalliance.org/research/ccm/#_get-involved

For conference and registration information for the upcoming the upcoming CSA Congress 2013 in Orlando, Florida visit http://www.cloudsecuritycongress.com/us/index.

Tweet This: @cloudsa releases new #CCM 3.0; includes new #cloud control domains & processes for improved clarity & cohesiveness http://bit.ly/ur4dzf

About Cloud Security Alliance

The Cloud Security Alliance is a not-for-profit organization with a mission to promote the use of best practices for providing security assurance within Cloud Computing, and to provide education on the uses of Cloud Computing to help secure all other forms of computing. The Cloud Security Alliance is led by a broad coalition of industry practitioners, corporations, associations and other key stakeholders. For further information, visit us at www.cloudsecurityalliance.org, and follow us on Twitter @cloudsa.

Subscribe
Notify of
guest
0 Expert Comments
Inline Feedbacks
View all comments

Recent Posts

0
Would love your thoughts, please comment.x
()
x