46

PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Embed Size (px)

Citation preview

Page 1: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects
Page 2: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Current trends in cloud computingCloud Security Readiness Tool analysis

Frank SimorjaySr. Product manager Trustworthy Computing (TwC)

ATC-B316

Page 3: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

TRUSTWORTHY COMPUTINGPRIVACY RELIABILIT

YSECURITY

• Secures against attacks

• Protects confidentiality, integrity, and availability of data and systems

• Helps manage risk

• Protects from unwanted communication

• User choice and control

• Products, online services adhere to fair information principles

• Dependable, available

• Predictable, consistent, responsive service

• Maintainable

• Resilient, easily restored

• Proven, ready

Page 4: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Cloud computing

Page 5: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

• 51% of respondents, believe stormy weather can interfere with cloud computing.

• 54% of Americans claim to never use cloud computing.

• 97% are actually using cloud services today via online shopping, banking, social networking and file sharing.

Most Americans confused by cloud computing

1,000 US consumers surveyed by Wakefield research

Page 6: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

What is cloud computingBroad Netwo

rk Access

Rapid

Elasticity

Meas

ured

Servi

ce

Self-Service

Resource Pooling Service Model IaaS

PaaSSaaS

Page 7: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Risks and rewards of adoption

BEN

EFI

TS

privacysecurityreliability

scalabilityincreased agility

flexibilityReduced costs

CO

NC

ER

NS

Page 8: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

CLOUD PROVIDER

SaaSPaaSIaaSRESPONSIBILITY:

Data classification

Application level controls

Client and end point protection

Network controls

Physical security

Identity and access management

Host security

Provider is your partner

CLOUD CUSTOMER

Page 9: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Cloud Adoption Benefits

57%Time Savings

3XMoney Savings

54%Improved Security

Page 10: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Cloud Adoption Barriers

44%Security Concerns

61%Industry Standards

59%Transparency

Page 11: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

What are your

current

IT capabilities?

Can you improve

your people,

processes, and

technologies?

Can cloud reduce

your risks while

reducing cost?

Problem you face

Page 12: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

The Cloud Security Readiness Tool

Page 13: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Cloud Security Alliance (CSA)

Global not-for-profit organization Provider, and User Certification Accepted global authority for trust

in the cloud

Page 14: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Cloud Control Matrix (CCM)CCM control Description

DG-01 

Data Governance - Ownership / Stewardship

All data shall be designated with stewardship with assigned responsibilities defined, documented and communicated.

DG-02 

Data Governance - Classification

Data, and objects containing data, shall be assigned a classification based on data type, jurisdiction of origin, jurisdiction domiciled, context, legal constraints, contractual constraints, value, sensitivity, criticality to the organization and third party obligation for retention and prevention of unauthorized disclosure or misuse.

Page 15: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Cloud Security Readiness Tool (CSRT)

Where are you now?

Where will you be?

Can cloud help?

Page 16: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Report

Page 17: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Control standards• Federal Office for Information Security (BSI) Security

Recommendations for Cloud Computing Providers

• European Network and Information Security Agency (ENISA) - Information Assurance Framework (IAF)

• International Organization for Standardization (ISO 27001-2005)

• Payment Card Industry (PCI-DSS v2.0)

• Health Insurance Portability and Accountability Act (HIPAA-HiTech Act)

• National Institute of Standards and Technology (NIST SP800-53)

• American Electric Reliability Corporation (NERC CIP)

Page 18: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

CSRT Demo

Page 19: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Cloud Trends

Page 20: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Trends

• Top/Bottom • Government/Military• Non-profit• Regulations most used

Page 21: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

• Cloud Security Readiness Tool (CSRT) data between October 2012 and March 2013.  

• Approximately 5700 anonymized answers to CSRT questions

• Margin of error • +/- 1% USA/EUROPE• +/- 10% ASIA

Page 22: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

STRONGER

INFORMATION SECURITY

antivirus/antimalware software

clocksynchronizationSECURITY ARCHITECTURE

FACILITY SECURITYcontrolled user access to data

Page 23: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

WEAKEROPERATIONS MANAGEMENTeffective equipment maintenance

LEGAL PROTECTIONnondisclosureagreements

INFORMATION SECURITYconsistent incidentreporting

OPERATIONS MANAGEMENT

effective capacityplanning

HUMAN RESOURCES SECURITY

prudent hiring practices

Page 24: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

1. Getting Started. Undocumented, ad hoc state. Reactive and incident or event response-driven.

2. Making Progress. Response-driven, following trends, and somewhat repeatable with limited automation in segments.

3. Almost There. Scaled response, using programs. Limited scaling still segmented.

4. Streamlined. Centralized, automated, self-service, and scalable. Can allocate resources automatically.

Four maturity levels

Page 25: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Q1 Q2 Q3 Q4 Q5 Q6 Q7 Q8 Q9 Q10 Q11 Q12 Q13 Q14 Q15 Q16 Q17 Q18 Q19 Q20 Q21 Q22 Q23 Q24 Q25 Q26 Q27-60%

-50%

-40%

-30%

-20%

-10%

0%

10%

20%

-26.9% -26.5% -22.8% -15.7% -41.0% -5.8% -24.0% -24.2% -39.4% -34.9%-52.4% -12.7% -31.6% -25.3%

-9.0%

-31.7% -30.6% -35.6% -42.8% -25.7% -44.3% -28.7% -32.8% -16.4%

14.7%

-12.6%

-0.4%

If the answer was Almost There or Streamlined, a +1 value was assigned for maturity. If the answer was Getting Started or Making Progress, a -1 value was assigned for maturity.

CSRT respondent answers

Page 26: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Getting Started Making Progress Almost There Streamlined0%

20%

40%

60%

80%

100%

Worldwide Asia Europe North America

Q25 Information security – AV and antimalware

Page 27: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Q11 Human resources - Employment agreements

Getting Started Making Progress Almost There Streamlined0%

20%

40%

60%

80%

100%

Worldwide Asia Europe North America

Page 28: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Getting Started Making Progress Almost There Streamlined0%

20%

40%

60%

80%

100%

Worldwide Asia Europe North America

Q21 Operations management - Capacity planning

Page 29: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Getting Started Making Progress Almost There Streamlined0%

20%

40%

60%

80%

100%

Worldwide Asia Europe North America

Q19 Information security - Incident reporting

Page 30: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Industry-based trends for government/military organizations

Page 31: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Government and military – Data classification

Getting Started Making Progress Almost There Streamlined0%

20%

40%

60%

80%

100%

Worldwide North America Europe

Page 32: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Operational management

31.3%

50.0%14.6%

4.2%

40.0%

30.0%20.0%

10.0%

Getting StartedMaking ProgressAlmost ThereStreamlined

Resource planning Equipment maintenance

Page 33: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Industry-based trends for nonprofit organizations

Page 34: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Management program

Getting Started Making Progress Almost There Streamlined0%

20%

40%

60%

80%

100%

Worldwide Europe North America

Page 35: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Equipment location

Getting Started Making Progress Almost There Streamlined0%

20%

40%

60%

80%

100%

Worldwide Europe North America

Page 36: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Equipment power failures

Getting Started Making Progress Almost There Streamlined0%

20%

40%

60%

80%

100%

Worldwide Europe North America

Page 37: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Incident reporting

Getting Started Making Progress Almost There Streamlined0%

20%

40%

60%

80%

100%

Worldwide Europe North America

Page 38: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Regulation distribution

Page 39: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

RegulationsUSA/ME/Africa/Australia

HIPAA / HITECH Act ISO/IEC 27001-2005 NIST Guidelines PCI DSS v2.0

Europe/Asia

Enisa NIST Guidelines PCI DSS v2.0

Page 40: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Big Data

• Unscented lotion, Calcium, Zinc• Coupons arrive in the mail• Excellent customer service

http://www.forbes.com/fdc/welcome_mjx.shtml

Page 41: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

The better you understand your people, processes, and technologies, the more you will be

able to make informed comparisons and evaluate the benefits of the cloud.

Visit the Trustworthy Computing – Cloud TechCenter and its many resources:

The Cloud Security Readiness Tool

• A free assessment to help you

• evaluate the benefits of the cloud

• create a plan for adoption

• better understand your organization’s capabilities

Additional resources on cloud security, privacy, and reliability

microsoft.com/trustedcloud

What can I do?

Page 42: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Trustworthy Computing ResourcesTrustworthy Computing (TwC) is a long-term, collaborative effort to deliver more secure, private, and reliable computing experiences for everyone. Learn more at:http://microsoft.com/twc

Cloud Security Readiness ToolPass the Hash GuidanceData, Insights and Guidance (Security Intelligence Report, volume 14)

and more…

Page 43: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

msdn

Resources for Developers

http://microsoft.com/msdn

Learning

Microsoft Certification & Training Resources

www.microsoft.com/learning

TechNet

Resources

Sessions on Demand

http://channel9.msdn.com/Events/TechEd

Resources for IT Professionals

http://microsoft.com/technet

Page 44: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Complete an evaluation on CommNet and enter to win!

Page 45: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

Evaluate this session

Scan this QR code to evaluate this session and be automatically entered in a drawing to win a prize

Page 46: PRIVACYRELIABILIT Y SECURITY Secures against attacks Protects confidentiality, integrity, and availability of data and systems Helps manage risk Protects

© 2013 Microsoft. All rights reserved. Microsoft, Windows and other product names are or may be registered trademarks and/or trademarks in the U.S. and/or other countries. The information herein is for informational purposes only and represents the current view of Microsoft Corporation as of the date of this presentation. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information provided after the date of this presentation. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS PRESENTATION.