Example: tourism industry

Cloud Cyber Risk Management - Deloitte US

Cloud Cyber Risk ManagementManaging Cyber risks on the journey to Amazon Web Services (AWS) solutionsDeloitteCopyright 2017 Deloitte Development LLC. All rights and security are not an either-or , Deloitte and AWS can offer AWS customers services that help them reap the benefits of Cloud services and improve their Cyber risk used in this document, Deloitte means Deloitte & Touche LLP, a subsidiary of Deloitte LLP. Please see a detailed description of the legal structure of Deloitte LLP and its subsidiaries. Certain services may not be available to attest clients under the rules and regulations of public 2017 Deloitte Development LLC.

Together, Deloitte and AWS can offer AWS customers services that help them reap the benefits of cloud services and improve their cyber risk posture.

Tags:

  Cloud, Management, Risks, Cyber, Cloud cyber risk management

Information

Domain:

Source:

Link to this page:

Please notify us if you found a problem with this document:

Other abuse

Transcription of Cloud Cyber Risk Management - Deloitte US

1 Cloud Cyber Risk ManagementManaging Cyber risks on the journey to Amazon Web Services (AWS) solutionsDeloitteCopyright 2017 Deloitte Development LLC. All rights and security are not an either-or , Deloitte and AWS can offer AWS customers services that help them reap the benefits of Cloud services and improve their Cyber risk used in this document, Deloitte means Deloitte & Touche LLP, a subsidiary of Deloitte LLP. Please see a detailed description of the legal structure of Deloitte LLP and its subsidiaries. Certain services may not be available to attest clients under the rules and regulations of public 2017 Deloitte Development LLC.

2 All rights BrownPartner | Deloitte Advisory Cyber Risk ServicesDeloitte & Touche CampbellSr. Manager | Deloitte Advisory Cyber Risk ServicesDeloitte & Touche to support your AWS Cyber risk needs4 Copyright 2017 Deloitte Development LLC. All rights all security and compliance controls are inherited or automatic Representative Cloud Security Responsibility MatrixManaging Cyber risk is a shared responsibilitySecurity of the AWS Cloud is Amazon s responsibilitySecurity in the AWS Cloud is the enterprise s responsibility5 Copyright 2017 Deloitte Development LLC. All rights Cloud strategy must address Cyber risks associated with the customer control responsibilitiesAdopt AWS Cloud as core platformCustomer controls for the cloudStrategic business initiative for new services and applicationsAdopt the AWS Cloud as the core platform for business services and applicationsAs enterprises build new IT services and data in the AWS Cloud , customer controls are needed for achievinga compliant & secureintegrated Cloud platformNew business services initiativeVirtualizationMonitoringGovern ance & complianceProtect customerdataIdentity & Cloud access controls?

3 ?????6 Copyright 2017 Deloitte Development LLC. All rights reserved. Unmanaged users, bring your own devices (BYOD) and systems Data outside of the perimeter Hybrid Cloud architecture is a new attack surface Direct access to Cloud applications from public networks Lack of activity visibility outside the traditional perimeter Events outside of the enterprise impact operations Reliance on ungoverned providers1234567 Cloud integration presents common challenges that need security re-architectureOn-premise users73164 Traditional perimeterTraditional enterprise Applications Databases InfrastructureEnterprise networks and legacy data centersPublicInternet5 BYOD and remote users2 AWSApps.

4 Services and data in a hybrid cloudAWSAWSU nsanctioned cloudPaaS/SaaSNew Cloud services:custom & SaaSIaaSCloud infrastructure?AWS7 Copyright 2017 Deloitte Development LLC. All rights vigilanceDevSecOpsNetwork & infrastructureCloud provider Cyber risk governanceIdentity and contextDeloitte provides security capabilities needed for managing Cyber risks associated with customer controlsOn-premise users7316 Cloud data protection4 Identity, access, and contextual awareness Data protection and privacy Virtual infrastructure and platform security Secure all Cloud applications Vigilance and monitoring of risks of Cloud traffic and integrations with other Cloud services Resilience and incident response across the Cloud Govern risk and compliance1234567 Traditional perimeterTraditional enterprise Applications Databases InfrastructureEnterprise networks and legacy data centersPublicInternet5 BYOD and remote users2 AWSApps, services and data in a hybrid cloudAWSAWSU nsanctioned cloudPaaS/SaaSNew Cloud services:custom & SaaSIaaSCloud infrastructure?

5 AWS8 Copyright 2017 Deloitte Development LLC. All rights reserved. A critical consideration across all domains is rationalizing whether to leverage existing security products vs. augmenting with new security products for Cloud :Extend existing security products or augment with new ones? Fit of security product features to security requirements Compatibility of security product with hybrid Cloud components Product costs Maturity and scaling of products Deployment option analysis ( , Amazon Machine Image vs. Application Program Interface vs. proxy) Delegation of operational responsibilities for enterprise vs. Cloud Operational costs (Operate vs.)

6 Managed Service)Augment with new security productLeverage existing security productCopyright 2017 Deloitte Development LLC. All rights are specific considerations for each Cloud security capability?10 Copyright 2017 Deloitte Development LLC. All rights DirectoryTraditional PerimeterTraditional Enterprise Applications Databases InfrastructureEnterprise networks and legacy data centersBYOD and BYOAC loud IAM Identity and Context1. Identity and Access Management (IAM) Hybrid Cloud and the extended enterprise drive complex identity requirements Key considerations: Employee identity context Integration with enterprise directories Customer and partner identity context Enterprise SSO + strong authentication MFA User provisioning, AWS IAM roles, role-based access controls (RBAC) Privileged account Management Mobile device app & data management12345671 Users DirectoriesCustomers and Partners3475255664 AWSApps, services and data in a hybrid cloudAWSAWSU nsanctioned cloudPaaS/SaaSNew Cloud services:custom & SaaSIaaSCloud infrastructure?

7 AWS11 Copyright 2017 Deloitte Development LLC. All rights Data protection It s ALL about the dataOn Premise UsersTraditional PerimeterTraditional Enterprise Applications Databases InfrastructureEnterprise Networks and Legacy Data CentersBYOD and remote usersdata discovery, classification, asset managementKey considerations: Identify data assets in the Cloud Revisit data classification and implement tagging On-premise or in the Cloud security tools: Data Loss Prevention (DLP) Key Management Service (KMS) Hardware Security Module (HSM) What remains on-premise vs. in the Cloud (keys, encryption, etc.) Data residency issues Encryption, tokenization, maskingData governance, data protection & privacy policiesKey managementDLPAWSApps, services and data in a hybrid cloudAWSU nsanctioned cloudPaaS/SaaSNew Cloud services:custom & SaaSIaaSCloud infrastructure?

8 AWS12 Copyright 2017 Deloitte Development LLC. All rights , tokenization, and maskingS3 InternetFirewallElastic Load BalancerSSL/TLS/SSH/IPSECEC2 web servers/ application servers RDS InstancesVolume EncryptionEBS EncryptionOS ToolsAWS Marketplace/ Partners Object Encryption S3 Server Side Encryption (SSE) Client Side EncryptionDatabase EncryptionRDSSSQL TDES3 SSE with customer provided keys RDSO racle TDE/HSMRDSMySQL KMSRDSP ostgre SQL KMSA mazon Redshift EncryptionEncryption of data at rest Transport Layer EncryptionEncryption/Decryption at ELBE ncryption/Decryption in WebserverEncryption/Decryption in Application ServerEncryption of data in transit What data needs to be encrypted based on classification?

9 Secure structured and unstructured data throughout all logical layers within your AWS environment using encryption technologies Proper use of encryption minimizes the attack surface and mitigates Cyber risks related to exposure or exfiltration of data Encrypt data in running applications, at rest, and in transit (including audit logs)SSL/TLS/SSH/IPSECA pplication Layer EncryptionTokenizationMaskingApplication Level Encryption (ALE)Field-Level EncryptionObfuscationTransparent Data Encryption (TDE)Encryption of data in applications13 Copyright 2017 Deloitte Development LLC. All rights Network and Infrastructure Security in the CloudOperating system and server protectionVPC and access defenseKey considerations:Virtual Private Cloud (VPC) and access defense: Secure access for enterprise users, customers, and partners Securing ingress/egress between AWS, traditional enterprise and other Cloud providersInternal network protection and visibility: Segmentation, Micro-segmentation (Subnets, Security Groups, NACLs, etc.)

10 Visibility on transmission down to the guest to guest level: AWS Web Application Firewall (WAF) Intrusion Detection and PreventionOperating system and server protection: Operating system integrity, performance, and endpoint protection Host configuration and Management Vulnerability scanningSoftware defined infrastructure: Compliance scanning before deployment Integrity and version Management Backup and access controls for continuous integration and deployment (CI/CD) automation componentsInternal network protection and visibilitySoftware defined infrastructureHybrid cloudAWSApps, services and data in a hybrid cloudAWSU nsanctioned cloudPaaS/SaaSNew Cloud services:custom & SaaSIaaSCloud infrastructure?


Related search queries