By the end of this workshop, attendees will be able to:

  • Explain the structure and components of cloud reference architecture.
  • Identify key elements and their interactions within cloud environments.
  • Grasp fundamental security concepts applicable to cloud computing.
  • Define functional security requirements in the cloud environment.
  • Evaluate cloud solutions based on verification criteria and system certifications.
  • Apply cryptography principles in cloud security.
  • Implement robust identity and access control measures.
  • Understand and implement data sanitization, network security, and virtualization security.
  • Identify and mitigate common threats through security hygiene practices.
  • Define the different phases of the data lifecycle in a cloud environment.
  • Map and understand data flows within cloud architectures.
  • Analyze various storage types available in cloud environments.
  • Identify and assess potential threats associated with different storage solutions.

hours

30

language

English

Summary

By the end of this workshop, attendees will be able to:

  • Explain the structure and components of cloud reference architecture.
  • Identify key elements and their interactions within cloud environments.
  • Grasp fundamental security concepts applicable to cloud computing.
  • Define functional security requirements in the cloud environment.
  • Evaluate cloud solutions based on verification criteria and system certifications.
  • Apply cryptography principles in cloud security.
  • Implement robust identity and access control measures.
  • Understand and implement data sanitization, network security, and virtualization security.
  • Identify and mitigate common threats through security hygiene practices.
  • Define the different phases of the data lifecycle in a cloud environment.
  • Map and understand data flows within cloud architectures.
  • Analyze various storage types available in cloud environments.
  • Identify and assess potential threats associated with different storage solutions.

Topics Covered

  • 1 - Understand the foundation of an organization information security risk management program
  • Principles of information security
  • Risk management frameworks (e.g., National Institute of Standards and Technology (NIST), cyber security framework, Control Objectives for Information and Related Technology (COBIT), International Organization for Standardization (ISO) 27001, International Organization for Standardization (ISO) 31000)
  • System Development Life Cycle (SDLC)
  • Information system boundary requirements
  • Security controls and practices
  • Roles and responsibilities in the authorization/approval process
  • 2 – Understand risk management program process
  • Select program management controls
  • Privacy requirements
  • Determine third-party hosted information systems
  • 3 – Understand regulatory and legal requirements
  • Familiarize with governmental, organizational and international regulatory security and privacy requirements (e.g., International Organization for Standardization (ISO) 27001, Federal Information Security Modernization Act (FISMA), Federal Risk and Authorization Management Program (FedRAMP), General Data Protection Regulation (GDPR), Health Insurance Portability and Accountability Act (HIPAA))
  • Familiarize with other applicable security-related mandates
  • 1 – Define the information system
  • Determine the scope of the information system
  • Describe the architecture (e.g., data flow, internal and external interconnections)
  • Describe information system purpose and functionality
  • 2- Determine categorization of the information system
  • Identify the information types processed, stored or transmitted by the information system
  • Determine the impact level on confidentiality, integrity, and availability for each information type (e.g., Federal Information Processing Standards (FIPS) 199, International Organization for Standardization/International Electrotechnical Commission (ISO/IEC) 27002, data protection impact assessment)
  • Determine information system categorization and document results
  •  
  • 1 – Identify and document baseline and inherited controls
  • 2 – Select and tailor controls to the system
  • Determine applicability of recommended baseline and inherited controls
  • Determine appropriate use of control enhancements (e.g., security practices, overlays, countermeasures)
  • Document control applicability
  • 3 – Develop continuous control monitoring strategy (e.g., implementation, timeline, effectiveness)
  • 4 – Review and approve security plan/Information Security Management System (ISMS)
  •  
  • 1 – Implement selected controls
  • Determine mandatory configuration settings and verify implementation in accordance with current industry standards (e.g., Technical Security Standard for Information Technology (TSSIT), Technical Guideline for Minimum Security Measures, United States Government Configuration Baseline (USGCB), National Institute of Standards and Technology (NIST) checklists, Security Technical Implementation Guides (STIGs), Center for Internet Security (CIS) benchmarks, General Data Protection Regulation (GDPR))
  • Ensure that implementation of controls is consistent with the organizational architecture and associated security and privacy architecture
  • Coordinate implementation of inherited controls with control providers
  • Determine and implement compensating/alternate security controls
  • 2 – Document control implementation
  • Document inputs to the planned controls, their expected behavior and expected outputs or deviations
  • Verify the documented details of the controls meet the purpose, scope and risk profile of the information system
  • Obtain and document implementation details from appropriate organization entities (e.g., physical security, personnel security, privacy)
  •  
  • 1 – Prepare for assessment/audit
  • Determine assessor/auditor requirements
  • Establish objectives and scope
  • Determine methods and level of effort
  • Determine necessary resources and logistics
  • Collect and review artifacts (e.g., previous assessments/audits, system documentation, policies)
  • Finalize the assessment/audit plan
  • 2 – Conduct assessment/audit
  • Collect and document assessment/audit evidence
  • Assess/audit implementation and validate compliance using approved assessment methods (e.g., interview, test, and examine)
  • 3 – Prepare the initial assessment/audit report
  • Analyze assessment/audit results and identify vulnerabilities
  • Propose remediation actions
  • 4 – Review initial assessment/audit report and perform remediation actions
  • Determine risk responses
  • Apply remediations
  • Reassess and validate the remediated controls
  • 5 – Develop final assessment/audit report
  • 6 – Develop remediation plan
  • Analyze identified residual vulnerabilities or deficiencies
  • Prioritize responses based on risk level
  • Identify resources (e.g. financial, personnel and technical) and determine the appropriate timeframe/schedule required to remediate deficiencies
  •  
  • 1 – Compile security and privacy authorization/approval documents
  • Compile required security and privacy documentation to support authorization/approval decision by the designated official
  • 2 – Determine information system risk
  • Evaluate information system risk
  • Determine risk treatment options (i.e., accept, avoid, transfer, mitigate, share)
  • Determine residual risk
  • 3 – Authorize/approve information system
  • Determine terms of authorization/approval
  • 1 – Determine impact of changes to information system and environment
  • Identify potential threat and impact to operation of information system and environment
  • Analyze risk due to proposed changes accounting for organizational risk tolerance
  • Approve and document proposed changes (e.g., Change Control Board (CCB), technical review board)
  • Implement proposed changes
  • Internet of Things (IoT)
  • Validate changes have been correctly implemented
  • Ensure change management tasks are performed
  • 2 – Perform ongoing assessments/audits based on organizational requirements
  • Monitor network, physical and personnel activities (e.g., unauthorized assets, personnel and related activities)
  • Ensure vulnerability scanning activities are performed
  • Review automated logs and alerts for anomalies (e.g., security orchestration, automation and response)
  • 3 – Review supply chain risk analysis monitoring activities (e.g., cyber threat reports, agency reports, news reports)
  • 4 - Actively participate in response planning and communication of a cyber event
  • Ensure response activities are coordinated with internal and external stakeholders
  • Update documentation, strategies and tactics incorporating lessons learned
  • 5 - Revise monitoring strategies based on changes to industry developments introduced through legal, regulatory, supplier, security and privacy updates
  • 6 – Keep designated officials updated about the risk posture for continuous authorization/approval
  • Determine ongoing information system risk
  • Update risk register, risk treatment, and remediation plan
  • 7 – Decommission information system
  • Determine information system decommissioning requirements
  • Communicate decommissioning of information system
  •  
  • minimize course outline