CSSK Cloud Security
CSSK Cloud Security
1. Cover
2. About the Author
3. Title Page
4. Copyright Page
5. Dedication
6. Contents at a Glance
7. Contents
8. Foreword
9. Acknowledgments
10. Introduction
11. Chapter 1 Cloud Computing Concepts and Architectures
1. Infrastructure
2. Metastructure
3. Infostructure
4. Applistructure
1. Essential Characteristics
2. Cloud Service Models
3. Cloud Deployment Models
4. Chapter Review
1. Questions
2. Answers
1. Governance
1. Governance Backgrounder
2. Cloud Governance
2. Risk Management
4. Chapter Review
1. Questions
2. Answers
2. Regional Examples
4. Electronic Discovery
5. Chapter Review
1. Questions
2. Answers
1. Compliance Backgrounder
2. Impact of the Cloud on Contracts
3. How the Cloud Changes Compliance
1. Compliance Inheritance
2. Continuous Compliance
4. Audit Backgrounder
5. Audit Management in the Cloud
6. SOC Reports and ISO Certifications Backgrounder
1. SOC Backgrounder
2. ISO Backgrounder
1. Right to Audit
2. Audit Scope
3. Auditor Requirements
8. Chapter Review
1. Questions
2. Answers
3. Chapter Review
1. Questions
2. Answers
1. Management Plane
1. BCP/DR Backgrounder
2. Architecting for Failure
3. Business Continuity Within the Cloud Provider
4. Chaos Engineering
5. Business Continuity for Loss of the Cloud Provider
6. Continuity for Private Cloud and Providers
3. Chapter Review
1. Questions
2. Answers
4. Chapter Review
1. Questions
2. Answers
1. Compute Virtualization
2. Network Virtualization
3. Storage Virtualization
2. Containers
3. Chapter Review
1. Questions
2. Answers
1. Preparation
2. Detection and Analysis
3. Containment, Eradication, and Recovery
4. Post-Incident Activity
3. Chapter Review
1. Questions
2. Answers
1. Training
2. Define
3. Design
4. Develop
5. Test
3. Secure Deployment
4. Secure Operations
5. How the Cloud Impacts Application Design and Architectures
1. Microservices Backgrounder
1. DevOps Backgrounder
2. Security Implications and Advantages of DevOps
7. Chapter Review
1. Questions
2. Answers
1. CASB Backgrounder
2. Securing Cloud Data Transfers
4. Securing Data in the Cloud
1. Questions
2. Answers
1. Federation Backgrounder
1. Questions
2. Answers
3. Chapter Review
1. Questions
2. Answers
1. Big Data
1. Questions
2. Answers
1. IT Risk Backgrounder
2. Loss of Governance
3. Lock-in
4. Isolation Failure
5. Compliance Risks
6. Management Interface Compromise
7. Data Protection
8. Insecure or Incomplete Data Deletion
9. Malicious Insider
1. Data Protection
2. Confidentiality
3. Intellectual Property
4. Professional Negligence
5. Outsourcing Service and Changes in Control
1. Questions
2. Answers
1. Purpose
2. Scope
3. Background
4. Policy
2. Cloud Security Policy: Classification Example
1. Purpose
2. Scope
3. Background
4. Policy
1. System Requirements
2. Your Total Seminars Training Hub Account
1. Privacy Notice
28. Glossary
29. Index
Guide
1. Cover
2. Title Page
3. CCSK™ Certificate of Cloud Security Knowledge All-in-One Exam Guide
Page List
1. i
2. iii
3. v
4. vi
5. vii
6. viii
7. x
8. xi
9. xii
10. xiii
11. xiv
12. xv
13. xvi
14. xvii
15. xviii
16. xix
17. xx
18. xxi
19. xxii
20. xxiii
21. xxiv
22. xxv
23. xxvi
24. xxvii
25. xxviii
26. xxix
27. xxx
28. 1
29. 2
30. 3
31. 4
32. 6
33. 5
34. 7
35. 8
36. 9
37. 10
38. 11
39. 12
40. 13
41. 14
42. 15
43. 16
44. 17
45. 18
46. 19
47. 20
48. 21
49. 22
50. 23
51. 24
52. 25
53. 26
54. 27
55. 28
56. 29
57. 30
58. 31
59. 32
60. 33
61. 34
62. 35
63. 36
64. 37
65. 38
66. 39
67. 40
68. 41
69. 42
70. 43
71. 44
72. 45
73. 46
74. 47
75. 48
76. 49
77. 50
78. 51
79. 52
80. 53
81. 54
82. 55
83. 56
84. 57
85. 58
86. 59
87. 60
88. 61
89. 62
90. 63
91. 64
92. 65
93. 66
94. 67
95. 68
96. 69
97. 70
98. 71
99. 72
100. 73
101. 74
102. 75
103. 76
104. 77
105. 78
106. 79
107. 80
108. 81
109. 82
110. 83
111. 84
112. 85
113. 86
114. 87
115. 88
116. 89
117. 90
118. 91
119. 92
120. 93
121. 94
122. 95
123. 96
124. 97
125. 98
126. 99
127. 100
128. 101
129. 102
130. 103
131. 104
132. 105
133. 106
134. 107
135. 108
136. 109
137. 110
138. 111
139. 112
140. 113
141. 114
142. 115
143. 116
144. 117
145. 118
146. 119
147. 120
148. 121
149. 122
150. 123
151. 124
152. 125
153. 126
154. 127
155. 128
156. 129
157. 130
158. 131
159. 132
160. 133
161. 134
162. 135
163. 136
164. 137
165. 138
166. 139
167. 140
168. 141
169. 142
170. 143
171. 144
172. 145
173. 146
174. 147
175. 148
176. 149
177. 150
178. 151
179. 152
180. 153
181. 154
182. 155
183. 156
184. 157
185. 158
186. 159
187. 160
188. 161
189. 162
190. 163
191. 164
192. 165
193. 166
194. 167
195. 168
196. 169
197. 170
198. 171
199. 172
200. 173
201. 174
202. 175
203. 176
204. 177
205. 178
206. 179
207. 180
208. 181
209. 182
210. 183
211. 184
212. 185
213. 186
214. 187
215. 188
216. 189
217. 190
218. 191
219. 192
220. 193
221. 194
222. 195
223. 196
224. 197
225. 198
226. 199
227. 200
228. 201
229. 202
230. 203
231. 204
232. 205
233. 206
234. 207
235. 208
236. 209
237. 210
238. 211
239. 212
240. 213
241. 214
242. 215
243. 216
244. 217
245. 218
246. 219
247. 220
248. 221
249. 222
250. 223
251. 224
252. 225
253. 226
254. 227
255. 228
256. 229
257. 230
258. 231
259. 232
260. 233
261. 234
262. 235
263. 236
264. 237
265. 238
266. 239
267. 240
268. 241
269. 242
270. 243
271. 244
272. 245
273. 246
274. 247
275. 248
276. 249
277. 250
278. 251
279. 252
280. 253
281. 254
282. 255
283. 256
284. 257
285. 258
286. 259
287. 260
288. 261
289. 262
290. 263
291. 264
292. 265
293. 266
294. 267
295. 268
296. 269
297. 270
298. 271
299. 272
300. 273
301. 274
302. 275
303. 276
304. 277
305. 278
306. 279
307. 280
308. 281
309. 282
310. 283
311. 284
312. 285
313. 286
314. 287
315. 288
316. 289
317. 290
318. 291
319. 292
320. 293
321. 294
322. 295
323. 296
324. 298
325. 299
326. 300
327. 301
328. 302
329. 303
330. 304
331. 305
332. 306
333. 307
334. 308
335. 309
336. 310
337. 311
338. 312
339. 313
340. 314
341. 315
342. 316
343. 317
344. 318
345. 319
346. 320
347. 321
348. 322
349. 323
350. 324
351. 325
352. 326
353. 327
354. 328
355. 329
356. 330
357. 331
358. 332
359. 333
360. 334
361. 335
362. 336
363. 337
ABOUT THE AUTHOR
ISBN: 978-1-26-046009-4
MHID: 1-26-046009-6
TERMS OF USE
This is a copyrighted work and McGraw-
Hill Education and its licensors reserve all
rights in and to the work. Use of this work
is subject to these terms. Except as permit-
ted under the Copyright Act of 1976 and the
right to store and retrieve one copy of the
work, you may not decompile, disassemble,
reverse engineer, reproduce, modify, create
derivative works based upon, transmit, dis-
tribute, disseminate, sell, publish or subli-
cense the work or any part of it without
McGraw-Hill Education’s prior consent.
You may use the work for your own non-
commercial and personal use; any other use
of the work is strictly prohibited. Your right
to use the work may be terminated if you
fail to comply with these terms.
Glossary
Index
CONTENTS
Foreword
Acknowledgments
Introduction
Infrastructure
Metastructure
Infostructure
Applistructure
Essential Characteristics
STAR Registry
Chapter Review
Questions
Answers
Governance
Governance Backgrounder
Cloud Governance
Risk Management
Chapter Review
Questions
Answers
CLOUD Act
Regional Examples
The Americas
Contract Negotiations
Preservation
Data Collection
Forensics
Reasonable Integrity
Direct Access
Native Production
Authentication
Chapter Review
Questions
Answers
Compliance Backgrounder
Compliance Inheritance
Continuous Compliance
Audit Backgrounder
ISO Backgrounder
Right to Audit
Audit Scope
Auditor Requirements
Chapter Review
Questions
Answers
Chapter Review
Questions
Answers
Management Plane
BCP/DR Backgrounder
Chaos Engineering
Chapter Review
Questions
Answers
VLANs
VXLAN
Chapter Review
Questions
Answers
Compute Virtualization
Network Virtualization
Storage Virtualization
Containers
Container Definitions Backgrounder
Chapter Review
Questions
Answers
Preparation Phase
Preparation
Detection and Analysis
Post-Incident Activity
Chapter Review
Questions
Answers
Training
Define
Design
Develop
Test
Secure Deployment
Secure Operations
Microservices Backgrounder
DevOps Backgrounder
Chapter Review
Questions
Answers
CASB Backgrounder
Chapter Review
Questions
Answers
IAM Terms
IAM Standards
Federation Backgrounder
Managing Users and Identities for Cloud
Computing
Chapter Review
Questions
Answers
Security Assessment
Intrusion Detection/Prevention
Security Management
Chapter Review
Questions
Answers
Big Data
Distributed Data Collection Backgrounder
Hadoop Backgrounder
Data Collection
Key Management
Security Capabilities
PaaS
Mobile Computing
Serverless Computing
Chapter Review
Questions
Answers
Chapter 15 ENISA Cloud Computing:
Benefits, Risks, and Recommendations for
Information Security
IT Risk Backgrounder
Loss of Governance
Lock-in
Isolation Failure
Compliance Risks
Data Protection
Malicious Insider
Data Protection
Confidentiality
Intellectual Property
Professional Negligence
Outsourcing Service and Changes in Con-
trol
VM Hopping
Licensing Risks
Chapter Review
Questions
Answers
Purpose
Scope
Background
Policy
Purpose
Scope
Background
Policy
System Requirements
Privacy Notice
TotalTester Online
Technical Support
Glossary
Index
FOREWORD
Jim Reavis
CEO, Cloud Security Alliance
ACKNOWLEDGMENTS
• Regional Considerations
• Due Diligence
• Electronic Discovery
• Data Custody
• Data Preservation
• Data Collection
EXAM TIP Of the three models, you should get your head around the role
of the controller/custodian and remember that jurisdiction is very important to
determine applicable laws.
TIP If your company has global operations, you can expect to run into con-
flicting legal requirements. This conflict constitutes a legal risk, which should be
treated seriously or formally accepted.
Treaties
CLOUD Act
REGIONAL EXAMPLES
NOTE To add to the complexity involved with these laws across jurisdictions
is the language of the laws themselves. In multiple cases, jurisdictions (such as
Japan or Germany) will release English versions of the laws, but only the local-
language version of the legal text is considered to be the authoritative version,
and there are no guarantees as to the appropriateness of the offered translated
version.
Australia
NOTE Australia is not alone in its clause that only lost data deemed to likely
result in serious harm should be reported. Canada’s Personal Information Pro-
tection and Electronic Documents Act (PIPEDA) includes the same type of
clause. Like Australia, it is up to the entity that lost the data to determine wheth-
er or not there is a serious risk of harm as a result of lost data.
China
EXAM TIP The 2018 update to this law is not covered as part of the CSA
Guidance and therefore not likely to be part of the CCSK exam. However, from a
real-life perspective, if you operate outside of the Chinese market but want to do
business in China, it is highly advisable that you discuss both localization and
governmental access to data stored in China with your legal counsel.
Japan
Russia
NOTE Multiple web sites track companies that are blocked in Russia and/or
China as a result of their localization laws.
NOTE The EEA consists of the EU countries plus Iceland, Lichtenstein, and
Norway.
EXAM TIP Remember that the NIS Directive applies to companies outside
of the EU/EEA whose services are available in the European Union and that an
EU-based representative must be established to ensure NIS Directive compli-
ance.
The Americas
US Federal Laws
US State Laws
EXAM TIP Remember that many states have laws and regulations that re-
quire organizations to ensure that service providers provide adequate privacy
protections and security measures for personal data.
EXAM TIP Remember that the FTC has taken the charge from a federal
perspective on consumer privacy rights. State attorneys general deal with con-
sumer privacy rights at a state level.
NOTE Many providers may restrict you from testing their systems, platforms,
and applications. This restriction may force you into more of a paper exercise,
where you are reliant on such providers supplying you with documentation of
tests performed by third parties. Either way, you have to keep up with changes!
Contract Negotiations
NOTE You know those “I agree to the terms and conditions” checkboxes that
nobody reads before clicking them and using a service? Those are legally bind-
ing agreements. This is what is often called a “click-through” or “click-wrap”
agreement. Ignorance is never a defense, and telling a judge, “In my defense,
nobody actually reads that stuff,” is not a great legal strategy.
TIP Remember that you always need to consider the services being consumed
and whether those services are part of the scope of an assessment.
ELECTRONIC DISCOVERY
NOTE The CSA Guidance says that “hosting data via a third party does not
obviate a party’s obligation to produce data.” (“Obviate” sounds more official
than “remove,” “avoid,” or “prevent.”)
Preservation
Data Collection
Forensics
Reasonable Integrity
Direct Access
Native Production
Authentication
CHAPTER REVIEW
NOTE Although you may be full of legal mumbo-jumbo at this point, you can
check out the Sedona Conference web site (https://thesedonaconference.org/)
for more information surrounding the handling of ESI if you’re hungry for more
on this topic.
From an exam perspective, you’ll want to be
comfortable with the following:
D. Homeland Security
3. GDPR replaced which Data Protection
Directive?
A. PIPEDA
B. FRCP
C. Directive 95/46/EC
D. NIS
A. PDF
B. CSV
C. Standard format
D. Native format
A. Transparency
A. 1 year
B. 5 years
NOTE To read about the study, “Building Trust in a Cloudy Sky,” visit ht-
tps://www.mcafee.com/enterprise/en-us/assets/executive-summaries/es-
building-trust-cloudy-sky.pdf.
NOTE Refer to the “Glossary” at the end of this book for definitions and ex-
planations of all the cloud acronyms.
EXAM TIP Understand these layers of the logical model! These layers are key
to understanding cloud security responsibility shifts and passing your CCSK ex-
am.
Infrastructure
Metastructure
Here’s an example that will help you understand why metastructure security is so important.
Question: Why does this employee we fired six months ago still have access to the payroll
database?
Question: How did we wind up on the front page of a national newspaper for leaking in-
formation on millions of customers?
The following table provides the results of some insecure metastructure configura-
tions—“misconfigurations”—that actually occurred with Amazon Simple Storage Service
(Amazon S3). All of these issues occurred because someone granted everyone in the world
read access to these files. This is so basic, yet still so misunderstood. Is this misconfigura-
tion or incompetence? I’ll let you decide. The basics still matter, folks.
In case you’re thinking to yourself, “What’s the big deal? That’s not even a billion records!”
Let’s move from S3 leaks to a company that is the poster child (thus far) for the importance
of building and maintaining a secure metastructure: Code Spaces. Don’t bother going to the
Code Spaces web site, because the company went out of business in 2014.
Although I’ve seen some variations to the story, the main gist behind it all is that a bad actor
gained access to the console (metastructure), attempted to extort the company, and des-
troyed everything when the company tried to regain control. Pick your poison here—leaking
millions of records or a company going bankrupt as a result of metastructure security. Either
way, you can appreciate how important metastructure security is.
Oh, just one more thing about this story: Before Code Spaces was compromised, the com-
pany displayed the following on its web site: “Backing up data is one thing, but it is meaning-
less without a recovery plan, not only that a recovery plan—and one that is well-practiced
and proven to work time and time again. Code Spaces has a full recovery plan that has
been proven to work and is, in fact, practiced.” Uh-huh. That’s right up there with a company
stating, “Security and privacy are very important to us” after a breach or “The check is in the
mail.”
EXAM TIP Remember that the management plane is part of the metastruc-
ture.
Infostructure
Applistructure
TIP If you are reassessing an application that has been migrated in a “like-for-
like” fashion from your data center to the cloud, nothing about your assessment
of the application itself changes. The controls at the operating system are the
same, as are the application security controls. Focus your efforts on the meta-
structure layer.
CLOUD COMPUTING DEFINITIONS
Essential Characteristics
Resource Pooling
Rapid Elasticity
Measured Service
On-Demand Self-Service
EXAM TIP Here’s a reminder about the essential characteristics, and it’s a
big one for your exam. The five characteristics are from NIST (SP800-145).
ISO/IEC 17788 calls out multitenancy as an additional essential characteristic.
NIST includes multitenancy as part of resource pooling, and CSA states that
clouds are multitenant by nature. Just remember that all three organizations
see the cloud as a multitenant environment, but only ISO/IEC lists multiten-
ancy separately.
NOTE You’ll see in Chapter 13 that CSA does call out Security as a Service as
an additional service model, but as far as the current discussion goes, you can
think of it as Security Software as a Service.
About Hypervisors
The most commonly known form of virtualization is a virtual machine, which is generally
synonymous with hypervisor (also called a virtual machine monitor, or VMM) technology.
Essentially, the hypervisor acts as the host and allows a single hardware server to host
many virtual machines that are referred to as “guests.” The hypervisor is tasked with “trick-
ing” the guest machines into thinking they are directly accessing the underlying hardware,
but in reality they are operating in an isolated virtual environment with their own virtual hard-
ware resources. (Put in a more polished way, the hypervisor is an abstraction layer that de-
couples the physical hardware from the guest operating system.)
There are two types of hypervisors of note: Type 1 hypervisors are installed directly onto the
physical server (such as VMware ESXi, Xen, or KVM), and Type 2 hypervisors are installed
on top of the operating system already running on a server (such as VMware Workstation,
VMware Workstation Player, or Oracle VM VirtualBox). I can’t imagine any cloud service
provider using anything other than a Type 1 hypervisor.
The hypervisor used by the provider can actually have an impact on consumers and thus
should be known in advance of provider selection. Not all hypervisors are created equal
from performance and capability perspectives.
EXAM TIP It’s important to remember that an IaaS system can be summar-
ized as consisting of facilities (physical data center), hardware (proprietary or
standard), abstraction (virtualization), and orchestration (APIs).
Platform as a Service
NOTE I was on an engagement once where a client who was considering using
a SQL PaaS changed direction because they were unable to configure the Net-
work Time Protocol (NTP) to use an internal NTP server as required by policy.
Depending on your company, you may have to use an IaaS offering and build
everything yourself just to meet corporate policy.
Software as a Service
NOTE “We’re ten guys, we’re all really smart, and we do the right thing;
there’s our security program.” This is a quote told to me by an auditor of a
multibillion-dollar company, who was interviewing the CTO of a potential SaaS
provider as part of their due diligence. Needless to say, the provider didn’t get
the company’s business. Always remember there are no rules or regulations as
to what any CSP must do. This is especially true for SaaS, where the startup
costs are trivial when compared to IaaS.
From a security and due diligence perspect-
ive, an important aspect of SaaS services is
that the SaaS provider may use a separate
provider for IaaS or PaaS purposes. The
biggest issue here has to do with
salespeople exaggerating the security of
their application because it’s being run in a
different provider network. To be honest, I
can’t say if this happens because of ignor-
ance or because they have no problem ly-
ing to prospective clients. As you already
know, the cloud is a shared responsibility,
and the SaaS vendor is just another client to
the IaaS provider. If the application you are
consuming has security issues at the applis-
tructure layer (such as privilege escalation),
that is 100 percent on the SaaS vendor.
Along the same lines, the SaaS vendor who
says their application is PCI- or HIPAA-
compliant because it’s being run in a com-
pliant infrastructure is equally guilty of ig-
norance or worse. I’ll cover the concept of
compliance inheritance in greater detail in
Chapter 4.
Cloud Deployment Models
Public Cloud
Private Cloud
Community Cloud
TIP Don’t get too hung up on the nuances between private and community
clouds. Consider a franchise model, as an example. The “ACME Burger Joint”
mega-corp builds a cloud and charges the franchisees a set fee to build and man-
age the community cloud that they all use to store financials, marketing mater-
ials, ordering data, and so on. Your particular corporate structure will dictate
what terms you will use. At the end of the day, everyone has shared concerns,
and that’s what really matters.
Hybrid Cloud
EXAM TIP Don’t get lost in applistructure thoughts when you’re considering
the cloud bursting example! How your web application handles things like state
transfer and other application-level issues is out of scope for this discussion. For
the exam, just recall the example of having a load balancer that will send incom-
ing traffic to a web server that can be in your data center or a cloud-hosted sys-
tem, depending on current load.
EXAM TIP The CCSK exam will likely test you on the shared responsibility
between providers and customers. Take note of the following high-level re-
commendations for providers and customers: First, providers should properly
design and implement controls. They should clearly document internal security
controls and customer security features so the cloud user can make an informed
decision. Second, customers should build a responsibilities matrix to document
who is implementing which controls and how. This should be done on a per-
workload basis. Selected controls should align with any necessary compliance
standards.
STAR Registry
EXAM TIP You should be aware of a couple of things about the whole STAR
program. The CAIQ entries are considered “self assessments.” Each self assess-
ment is referred to as a “Level 1” STAR entry.
EXAM TIP Remember that the STAR Registry contains CAIQ entries that are
filled out by vendors and uploaded to the Cloud Security Alliance without any
third-party review or assessment.
CHAPTER REVIEW
Questions
A. CCM
B. CAIQ
B. PaaS
C. IaaS
A. Infostructure
B. Applistructure
C. Metastructure
D. Infrastructure
A. Infostructure
B. Applistructure
C. Metastructure
D. Infrastructure
A. Elasticity
B. Multitenancy
C. Resource pooling
D. On-demand self-service
A. Infostructure
B. Applistructure
C. Metastructure
D. Infrastructure
7. How is one consumer’s access tightly
isolated from other consumers in a public
cloud environment?
A. Strong passwords
B. RBAC
B. PaaS
C. IaaS
Answers
Although
—President Harry S. Truman
cloud com-
puting didn’t
exist when President Truman was in office,
his statement is something to remember
about your accountability when you out-
source to the cloud. You can choose the
third-party provider to which you will out-
source the building and operational re-
sponsibilities of a cloud environment, but
you can never outsource accountability.
This is why proper governance is critical to
your firm at the highest levels.
NOTE The CSA calls out the following governance standards, but you don’t
need to know these standards to prepare for your exam. I’ve listed them here so
you can do some additional reading if you are seeking a cure for insomnia. The
CSA will test you on the impact of the cloud on these roles, not on these popular
standards of governance.
GOVERNANCE
NOTE The backgrounder sections throughout this book are intended to ad-
dress any knowledge gaps on a subject you may have before a full discussion of
the impact of the cloud. Backgrounders do not contain information that you will
be tested on in the CCSK exam.
Governance Backgrounder
TIP Governance gaps don’t necessarily exclude using the provider. If you ex-
cluded every provider that didn’t completely address everything you needed,
you’d find yourself unable to use any provider. Identifying gaps and addressing
them is the CSA way to address governance challenges.
EXAM TIP For the exam, remember that contracts define the relationship
between providers and customers, and they are the primary tool for customers
to extend governance to their suppliers.
NOTE You’ll read more about the ISO/IEC standards and SOC report con-
tents in Chapter 4.
CAUTION Do not assume that a provider simply having a SOC report is suf-
ficient to prove the provider’s due diligence. Even a legitimate SOC report can
refer to practices and assessments that you perceive as unacceptable risks. You
always need to review the SOC report.
RISK MANAGEMENT
TIP Perhaps you find yourself in a situation with identified risk, and you want
to transfer that risk to another party. Cyberinsurance is often used in this case.
Here’s the trick with insurance, though: it covers only primary damages, not
secondary damages such as loss of reputation. You need to understand the lim-
its with insurance, because even the primary costs of dealing with an attack
can be astronomical and reputational damages may cost your organization even
more.
NOTE Remember that moving to the cloud doesn’t change your risk toler-
ance; it just changes how risk is managed.
NOTE Remember that the provider (such as PaaS and SaaS) you have a con-
tract with may be outsourcing some facilities to yet another party.
EXAM TIP If you are asked a question about governance in a private cloud,
pay attention to who owns and manages the infrastructure. An outsourced
private cloud can incur much more change than insourced.
Supplier Assessments
CHAPTER REVIEW
• Contract review
Questions
A. ISO 27001
B. NIST RMF
C. COBIT
D. CCM
A. SaaS
B. PaaS
C. IaaS
A. SOC 1, Type 1
B. SOC 1, Type 2
C. SOC 2, Type 1
D. SOC 3
A. Inflexible contracts
C. Economies of scale
D. Shared responsibility
A. Any risk
B. Risks associated with the service model
D. Contract reviews
Answers
• Compliance Scope
• Right to Audit
• Audit Scope
• Auditor Requirements
EXAM TIP Remember that audits are a key tool to prove or disprove compli-
ance.
EXAM TIP You won’t see any general questions in the CCSK exam on either
compliance or auditing basics, but do expect to see questions on cloud-specific
changes to compliance and audits.
COMPLIANCE BACKGROUNDER
NOTE Compliance does not always equal security, and security does not al-
ways equal compliance. Still, if your company’s cloud deployments are determ-
ined to be noncompliant, changes will need to be made.
Compliance Inheritance
CAUTION If your SaaS provider claims they are PCI compliant just because
they are using a PCI-compliant IaaS provider, there’s only one thing you should
do—RUN. That screams to me that they have no idea of proper security or com-
pliance.
Continuous Compliance
NOTE Check out NIST 800-137 for everything you ever wanted to know about
continuous monitoring, but were afraid to ask! It’s great stuff, but not cloud spe-
cific, so don’t go overboard when prepping for your CCSK exam.
NOTE Check out the CSA web site if you are interested in learning more about
the STAR Continuous program. Just be aware that you will not be asked any
questions on your CCSK exam about that particular program, because it is not
covered as part of the CSA Guidance. The EU Security Certification (EU-SEC)
project also offers a white paper, “Continuous Auditing Certification,” that you
may want to check out for further information.
NOTE Honestly, you will not be tested on the following backgrounder inform-
ation. If you’re not interested in information that’s not about the CCSK exam,
feel free to jump to the next section.
SOC Backgrounder
ISO Backgrounder
NOTE I am not covering all the ISO standards—not even close. There are
literally more than 20,000 ISO standards for everything from quality control
(such as ISO 9001) to information security (27000 series).
• Security Policies
• Asset Management
• Access Control
• Compliance
Audit Scope
Auditor Requirements
CHAPTER REVIEW
Questions
A. Compliance inheritance
B. Demonstration of adherence by the
provider to industry standards
D. Do nothing.
10. What can be done to avoid potential
confusion when auditing a cloud service
provider?
Answers
• Governance Domains
NOTE As with all backgrounders in this book, you will not be tested on this
information as part of the CCSK exam. I have provided it in case you are unfa-
miliar with the topic.
You may have worked in environments where the term “categorization” was used instead
of “classification,” especially if you have worked with government organizations in the past.
The US government is a little different from normal organizations because it uses document
classifications such as Classified, Secret, and Top Secret based on the impact of loss of
confidentiality. The government categorizes information and systems into three groups (low,
moderate, high) to determine appropriate controls based on the impact due to loss of con-
fidentiality, integrity, and availability. The CSA uses only the term “classification,” so unless
the discussion is specific to US government documentation, I’ll be lumping them together
under the term “classification.”
TIP Keep your classification levels as simple as possible. Start with three
levels and expand only as absolutely required.
EXAM TIP The main goal of the data security lifecycle as far as the CCSK ex-
am goes is not to know every possible control to limit every possible action by
any possible actor on every possible data set (or the validity of doing so!). The
goal for the exam is to understand that you have basic functions that map to
phases of the data lifecycle. Based on the location of the data or the access device
(that’s the key for the exam!), you may have different data security lifecycles.
CHAPTER REVIEW
Questions
A. Location
D. Service models
A. Privacy policy
B. Information classification
C. Data security lifecycle
A. Location of data
D. A and B
A. Security policies
B. Security controls
C. Information classification
A. Security controls
B. Contractual controls
D. Entitlements
7. What can be used to determine what
actors are allowed to do and what they’re
not allowed to do?
A. Entitlements
B. Information classification
C. Information governance
D. Contractual controls
B. Contractual controls
Answers
Preparation is import-
—Japanese proverb
ant if you want your
business to survive: you
need to be one step ahead—to act before
you suffer any consequences of inaction.
This chapter is all about thinking ahead and
implementing security before things go
sideways. The chapter marks somewhat of
a transition in this book—from the business
side of the cloud to the technical aspects
associated with cloud computing. It begins
with coverage of securing the management
plane and then moves on to business con-
tinuity and disaster recovery in a cloud en-
vironment.
MANAGEMENT PLANE
AWS Example:
AWS Example:
NOTE IAM is discussed further in Chapter 12, but don’t bother jumping there
just yet.
It’s really important that you take a least-privilege approach regarding who can access and
manage the cloud environment. This doesn’t apply only to user accounts; it also applies
to IAM roles. Why do I focus on least privileges? Consider the following example: A major
bank was compromised by essentially allowing a role to list the contents of an object stor-
age bucket (covered in Chapter 11). Huh? Yes…it’s true. A role having access to list the
contents of an object storage bucket led to an attacker being able to identify files that he ac-
cessed and downloaded. These files contained personally identifiable information (PII) data
on millions of clients. Had the role’s permissions been to read a known filename but not list
the filename contents, the bank’s data may not have been compromised—or, at the very
least, it would have been a whole lot harder for the attacker to find the PII data.
This is an extreme example, but at a basic framework level, what does your organization do
to handle access within its internal network? Does everyone have an administrator account
that they use on a day-to-day basis? If they do, put down this book and get that fixed right
away! That’s not likely the case, however. In most organizations, users are given only the
appropriate permissions to do their jobs and nothing more. Storage administrators should
have access to manage and configure storage, and server admins may be granted the abil-
ity to create instances but not terminate them. You can’t go wrong by always assuming a
credential will be compromised and locking it down to minimize potential impact (which is,
of course, a control to minimize risk).
You will encounter two main sets of credentials in cloud environments of all types: user-
names and passwords for web console logins, and access keys for programmatic access.
Access keys are considered a “permanent credential.” I have two warnings about using ac-
cess keys in a cloud environment:
• Access keys (and secret keys) should never be included in any script. These are, after
all, clear-text credentials. I’m sure you don’t use hard-coded clear-text passwords in
scripts, so why would it be alright to do it with a different kind of credential? If the access
key is kept in a script and that script is pushed to a public software repository such as
GitHub, it can take minutes for a malicious actor to discover those credentials.
In addition to establishing accounts with least privilege as a paramount factor, you need to
strongly consider the use of MFA for all accounts, not just the master account. The use of
MFA (especially U2F) has demonstrable success in thwarting account takeovers. For ex-
ample, Google implemented U2F with security keys internally in 2017. Guess how many of
their 85,000 employees have been successfully phished since? Zero. Nada. Zilch. I think
that’s pretty impressive. Consider that this is an internal network and not a publicly available
management plane—do you think the use of MFA for all management plane access would
improve security across the board? I do. MFA should be implemented in any cloud environ-
ment; it’s just as important for SaaS as it is for Platform as a Service (PaaS) and IaaS.
BCP/DR Backgrounder
Chaos Engineering
TIP When thinking of SaaS portability specifically, remember that this is es-
sentially a custom application. If you’ve ever been involved with migrating from
Lotus Notes to Microsoft Exchange, for instance, you know all too well the dif-
ficulties that can be encountered during application migration, and SaaS mi-
gration is no different. Before you adopt a particular SaaS vendor for produc-
tion use, you should understand how you can get your data exported and what
format that data will be in.
CHAPTER REVIEW
Questions
A. Read-only
B. Administrative access
A. Infostructure
B. Metastructure
C. Infrastructure
A. GET
B. POST
C. PUT
D. PATCH
A. Applistructure
B. Metastructure
C. Infrastructure
D. Infostructure
Answers
TIP These three networks have no functional or traffic overlap so they should
run on three separate networks dedicated to associated activity. Yes, this means
that the provider needs to implement and maintain three sets of network cables
and network infrastructure.
We’ll check out the virtualization technolo-
gies that run on top of the underlying phys-
ical networks that make this whole cloud
thing a reality. Before we go there, though,
I think a crash review of the famed OSI ref-
erence model is required. There’s nothing
cloud-specific in the following OSI back-
grounder, but it is important for you to
know about, if for nothing more than un-
derstanding what I mean when I say
something “operates at layer 2.”
VLANs
NOTE There’s obviously much more to VXLAN than the basics covered here.
Check out RFC 7348 for everything there is to know about VXLAN if you are so
inclined. Again, though, you don’t need to know all this for your CCSK exam.
NOTE Don’t take the term “OpenFlow switch” too literally. Just remember
that every network device (physical or virtual) has a data plane that contains a
flow table that is managed by the control plane (SDN controller in this case).
NOTE I cover the security benefits associated with SDN later in this chapter
in the section “SDN Security Benefits.”
NOTE For more information on SDP, check out the CSA research, such as the
“SDP Architecture Guide.” You won’t need that level of detailed knowledge for
your CCSK exam, but it is an excellent resource to read all the same.
Figure 7-7 Software Defined Perimeter.
(Used with permission of Cloud Security
Alliance.)
Virtual Machines
NOTE Don’t worry about these vulnerabilities being part of your CCSK exam.
Knowing about them does highlight the responsibilities a customer shares with
cloud service providers, however.
NOTE If you are unfamiliar with the Common Vulnerabilities and Exposures
(CVE) database, it is a list of all known vulnerabilities that is maintained by the
MITRE Corporation in association with several US organizations.
NOTE Containers are just a fancy way of packaging applications and required
dependencies.
Because a container is much smaller than
a traditional virtual machine, it offers two
primary benefits: First, a container can
launch incredibly quickly because it in-
volves no OS that needs time to boot up.
This aspect can help you with agility. Se-
cond, a container can help with portability.
Note that I said “help,” not “fully address,”
portability. Moving a container is obviously
a quick operation, but the container itself
will require a supported shared kernel. But
that only addresses the runtime (engine)
dependency itself, and many providers will
support the Docker Engine, which has be-
come pretty much the default container en-
gine today. Where portability can get de-
railed is in all of the other elements of con-
tainerization technology, such as container
hosts, images, and orchestration via man-
agement systems (such as Docker Swarm or
Kubernetes). You need to consider and ad-
dress all of the aspects involved with con-
tainers if you plan on using containers to
address portability across providers, or
even between your data center and the
cloud.
I discuss the various components of con-
tainers in Chapter 8.
Platform-Based Workloads
EXAM TIP For the exam, remember that using an immutable approach en-
ables you to perform the bulk of security tests on the images before they go into
production.
CHAPTER REVIEW
D. Microsegmentation implements a
zero-trust network.
5. Which of the following statements is
accurate when discussing the differences
between a container and a virtual ma-
chine?
C. Multitenancy
A. Auto-scaling
C. Failover
• Container Components
EXAM TIP For the exam, remember that compute virtualization abstracts
the running of code (including operating systems) from the underlying hard-
ware.
NOTE Java Virtual Machines are called out in the CSA Guidance as a form of
compute virtualization.
EXAM TIP Remember that volatile memory contains all kinds of potentially
sensitive information (think unencrypted data, credentials, and so on) and must
be protected from unapproved access. Volatile memory must also have strong
isolation implemented and maintained by the provider.
Cloud Consumer Responsibilities
TIP Dedicated instances may have various limitations associated with them.
For one thing, although the workload may be running on single-tenant hard-
ware, your data is likely stored in a multitenant storage environment. You may
also have other technical restrictions in place, such as not all services being sup-
ported or available for dedicated instances. This area requires that you fully un-
derstand what the provider is really offering when they offer “dedicated” any-
thing.
Storage Virtualization
NOTE LUN is not just a SAN thing. The concept of LUNs goes back to the
SCSI technology standard that defines how storage is accessed, so it is applic-
able in many forms of storage, be it storage arrays from the ’90s all the way up
to the latest SAN technology.
You may wonder how you would limit ac-
cess to these virtual drives to appropriate
requestors. The answers for restricting ac-
cess to storage come in zoning and LUN
masking.
NOTE Resiliency and availability aren’t the same thing. Data can be inaccess-
ible if the network is down. The data is still there (resiliency), but it cannot be
accessed (availability).
EXAM TIP For image repository, I’m using the naming used in the CSA
Guidance, but you should know about two related concepts—image registries
and image repositories. An image registry is used to host and distribute images.
An image repository is technically different, because it is defined as a collection
of related images. Long story short, this means that an image registry can con-
tain multiple repositories. You’ll often see these terms used interchangeably.
Your CCSK exam will use the term “image repository.”
NOTE Container definition files are not in the CSA Guidance and therefore
will not be covered in your CCSK exam. They are covered here to give you a bet-
ter understanding of how containers are configured and managed.
NOTE These are general best practices. Always consult vendor documenta-
tion for the latest product-dependent security recommendations. Check out the
Cloud Security Alliance web site for more in-depth container security recom-
mendations, such as the “Best Practices for Implementing a Secure Applica-
tion Container Architecture.” Also, the Center for Internet Security provides
industry recommendations on securing specific products such as Docker and
Kubernetes.
CHAPTER REVIEW
A. Containers
C. Software templates
D. A and C
C. Image repository
Answers
NOTE The highlighted activities in the following phases are from the CSA
Guidance. The guidance calls out a few items but is not an exhaustive list of
activities in each phase. Feel free to consult NIST 800-61r2 for a more extensive
list.
Preparation Phase
• Training identification
Not that this will be on your exam, but have you ever heard of the “Five Whys” approach to
getting to the bottom of an incident (aka, finding the root cause)? The following example is
taken from an accident that happened at an Amazon fulfillment center, where an employee
was hurt (thumb injury) on the job:
• Root Cause: The associate used the conveyor because he didn’t have a table.
Now in this case, it took four whys to get to the root cause, but it should never take more
than five whys to get there. Try it next time you’re in a postmortem meeting (and wear a red
shirt).
Preparation
EXAM TIP For the exam, remember that the CCM states the control and the
responsible party, whereas the CAIQ provides questions you can ask in plain
language.
Detection and Analysis
Post-Incident Activity
CHAPTER REVIEW
A. Preparation
B. Detection
D. Post-incident
A. Perform a snapshot.
A. Annually
B. Monthly
C. Quarterly
A. Preparation
B. Detection
Answers
NOTE Remember that application security reviews should look at not only
the core application functionality but also the management plane and meta-
structure.
SECURE DESIGN AND DEVELOPMENT
Training
NOTE In Figure 10-1, notice the inclusion of secure coding practices. The
OWASP (Open Web Application Security Project) is one of the leading available
resources for web development. You can use the OWASP secure coding prac-
tices checklist to address key development items such as input validation, out-
put in coding, authentication and password management, session management,
access control, cryptographic practices, error handling and logging, commu-
nication security, system configuration, database security, file management,
memory management, and general coding practices.
Define
Design
• No input validation
• No API authentication or rate throttling
Develop
Test
SECURE DEPLOYMENT
EXAM TIP You will likely be tested on your understanding that credentials
and encryption in an application are the primary differences between applica-
tions that run in a cloud versus those that run a traditional data center.
SECURE OPERATIONS
EXAM TIP If you’re asked about the difference between software-defined se-
curity and event-driven security, remember that software-defined security is a
concept, whereas event-driven security puts that concept into action.
Finally, microservices are a growing trend
in application development and are well-
suited to cloud environments. Using mi-
croservices, you can break down an entire
application into its individual components
and run those components on separate vir-
tual servers or containers. In this way, you
can tightly control access and reduce the at-
tack surface of the individual functions by
eliminating all services that are not re-
quired for a particular function to operate.
Leveraging auto-scaling can also assist with
availability, as only functions that require
additional compute capacity need to be
scaled up. There is additional overhead
from a security perspective with mi-
croservices, however, because communica-
tions between the various functions and
components need to be tightly secured. This
includes securing any service discovery,
scheduling, and routing services.
Microservices Backgrounder
CSPs of all service models need to pay attention to the following points when it comes to
application security:
• All APIs and web services exposed to customers must be tightly secured, and the pro-
vider must assume that all customers are potentially hostile.
• API access should be monitored for abuse and any unusual activity detected.
• All services must undergo extensive design and testing to prevent attacks or cross-ten-
ant access.
DevOps Backgrounder
Here at the end of the chapter, I want to mention a couple of new terms from the CSA Guid-
ance that you should know about:
• SecDevOps (aka DevSecOps) It doesn’t really matter which way you say it, because it
means the same thing. Technically, using SecDevOps means you put security first, where-
as saying DevSecOps means you do the development, through security, and then hit oper-
ations. The main goal either way is that you are integrating security checks into the CI/CD
pipeline.
• Rugged DevOps Basically, this refers to integration of security testing throughout the
entire application development process to produce more secure (aka rugged) and resilient
applications.
CHAPTER REVIEW
B. Provider-specific training
D. A and B
C. Leverage DevOps.
A. Design
B. Development
C. Deployment
D. Operations
A. Design
B. Development
C. Deployment
D. Operations
Answers
b692bb0826305047a235d7dda55ca2a0
NOTE Blob storage is used to hold unstructured data such as video, audio,
and other file types.
EXAM TIP Anything that you will be tested on as part of your CCSK exam re-
garding CASB has been covered in this section, but there is much more to know
about this technology, which is covered in the backgrounder.
CASB Backgrounder
EXAM TIP Remember for your exam that encryption will often dramatically
increase the string of a text, while tokenization and data masking techniques
can keep the same length and format of data while rendering it unusable to any-
one who may access it.
What problem does FPE solve? Let’s look at an example of a credit card that goes through
MD5, AES-256, and finally tokenization.
In this example, we are using a format-preserving encryption tokenization example (not all
tokenization systems need to be format-preserving). Unlike the other examples, the format
is the same, but the real card number is “obfuscated,” meaning it is useless to anyone who
improperly accesses the data.
PaaS Encryption
SaaS Encryption
NOTE Customers may choose to use the encryption supplied by the provider
for many reasons. For example, data that is encrypted by the client (by imple-
mentation of an encryption proxy) may not be able to be processed by the pro-
vider.
Key Management (Including Customer-Managed Keys)
EXAM TIP These additional services and how they can be leveraged are
provider-specific, so you won’t be tested on them as part of your CCSK exam.
The following technologies are in the guidance, however, so you do need to un-
derstand them prior to attempting the exam.
Data Loss Prevention
CHAPTER REVIEW
Questions
A. Provider-managed keys
C. Per-customer keys
A. Object storage
B. Volume storage
C. Database storage
D. Application/platform storage
B. Logging
D. Access controls
B. Provider-managed keys
A. DLP
B. DRM
C. ERM
Answers
Someone
—Undisclosed system engineer
actually said
this as I was
discussing the importance of proper iden-
tity and access management (IAM) for files
stored in Amazon Web Services (AWS) S3.
Some time later, it was discovered that this
engineer’s company had leaked millions of
customer records via an AWS S3 share that
granted access to everyone in the world.
Yes, IAM may be “basic,” but proper IAM is
critical and cannot be dismissed.
NOTE Both this book and the CSA Guidance often use the term “federation”
in place of the more accurate term “federated identity.”
IAM STANDARDS
<saml:Issuer>https://idp.example.org/
SAML2</saml:Issuer>
<saml:NameID
Format="urn:oasis:names:tc:SAML:2.0:namei
format:transient"> 3f7b3d-
cf-1674-4ecd-92c8-1544f346baf8
<saml:Conditions NotBe-
fore="2004-12-05T09:17:05"
NotOnOrAfter="2004-12-05T09:27:05">
<saml:AttributeValue
xsi:type="xs:string">member</saml:Attribu
OAuth Backgrounder
NOTE For more information on the OAuth standard, check out RFC 6749
“OAuth 2.0 Framework,” RFC 6750 “The OAuth 2.0 Authorization Framework:
Bearer Token Usage,” and RFC 8252 “OAuth 2.0 for Native Apps.”
Figure 12-4, from the RFC 6749 document-
ation, demonstrates the delegated authoriz-
ation flow with OAuth.
EXAM TIP The identity service offered by the provider may be referred to as
the “internal” identity system on the exam.
CHAPTER REVIEW
B. Biometric data
D. A and C
A. SAML
B. OAuth
C. OpenID
B. HR system
A. SAML
B. OAuth
C. XACML
D. SCIM
8. What is a role?
A. A secret handshake
C. A one-time password
A. SAML
B. OAuth
C. OpenID
D. SCIM
Answers
The more
—Jean-Baptiste Alphonse Karr
things
change, the
more they stay the same. That’s what we’re
looking at when it comes to Security as a
Service (SaaS).
EXAM TIP Remember that you’re procuring security software that meets the
essential characteristics of the cloud, and you’ll be fine.
E-mail Security
Security Assessment
I’m going to digress here and talk about risk tolerance for a moment. The security assess-
ment SecaaS is a solution that some people love, while others wouldn’t touch it with a ten-
foot pole. Why? Because some of the security assessment SecaaS solutions take the res-
ults of vulnerability scans (cloud and traditional) and place them in a cloud environment.
Some people love this because they can “view the vulnerabilities in my network while riding
the train” (a real CISO quote). Personally, I don’t want to have all the skeletons in my net-
work exposed to anyone who guesses my password. Talk about a roadmap to completely
exploiting my network!
NOTE Just a quick personal note on DDoS. My child, Tristan, came home yes-
terday from school (he’s in grade 8) and told me that a couple of kids hired a
bot for free on their cellphones to target some online game during their lunch
time. Yes, that’s right—13-year-old kids launching a DDoS at lunch for fun! How
things have changed (yes, we had a talk about laws). Can your network be taken
down by a pack of kids?
Intrusion Detection/Prevention
EXAM TIP Remember that encryption breaks SaaS. This may help you an-
swer multiple questions in your CCSK exam.
Security Management
CHAPTER REVIEW
Questions
A. BC/DR
B. WAF
C. CASB
D. Web filtering
A. WAF
B. Web filtering
C. E-mail security
D. All of the above
D. A and C
5. What is NOT listed as a benefit of
SecaaS?
A. Insulation of clients
B. Cost savings
C. Deployment flexibility
D. Intelligence sharing
C. Assessment of applications
C. Encrypts connections
D. A and B
A. Lack of multitenancy
C. Migrating to SecaaS
D. Lack of visibility
10. How can data transfers be sped up
when using BC/DR SecaaS?
D. A and C
Answers
• Big Data
• Internet of Things
• Mobile
• Serverless Computing
BIG DATA
EXAM TIP Remember the three components listed here: data gets collected,
stored, and processed.
Hadoop Backgrounder
Data Collection
EXAM TIP For your CCSK exam, remember that all components and work-
loads required of any technology must have secure AAA in place. This remains
true when underlying cloud services are consumed to deliver big data analytics
for your organization. An example of a cloud-based big data system could con-
sist of processing nodes running in instances that collect data in volume storage.
Key Management
Security Capabilities
PaaS
NOTE Check out articles on Mirai and Torii malware for information on
how compromised IoT devices can make for very large botnets used in
massive DDoS attacks.
MOBILE COMPUTING
SERVERLESS COMPUTING
• Object storage
• Cloud databases
• Machine learning
• Message queues
• Notification services
• API gateways
• Web servers
Everything in the “Serverless Computing” section remains true to this day. As the con-
sumer, you are leveraging a service built by, and maintained by, the provider. The cus-
tomer doesn’t need to build functionality or run a server to gain access to function-
ality. Some confusion has recently arisen as a result of new FaaS offerings, such as
AWS Lambda and Microsoft Azure Functions. Although these are often called “server-
less computing,” they are not that.
When using FaaS, you are executing your own applications on a provider’s server. In
other words, unlike serverless, where the provider runs everything for you–such as the
examples provided in the “Serverless Computing” section–in FaaS, the application is the
developer’s responsibility, just as it is in traditional compute, but the application runs in
stateless compute containers that are built and operated by the provider.
CHAPTER REVIEW
Questions
A. Primary storage
B. Intermediary storage
C. In memory
D. A and B
B. Lack of encryption
A. Distributed collection
B. Distributed storage
C. Distributed processing
A. Load balancer
B. DNS server
C. Notification service
D. Object storage
D. B and C
Answers
• Isolation Failure
• Licensing Risks
• VM Hopping
IT Risk Backgrounder
Loss of Governance
Lock-in
SaaS Lock-in
NOTE Migrating from one SaaS application to another is not much different
from application migration in your data center. Both will likely be the source of
much effort.
PaaS Lock-in
IaaS Lock-in
Isolation Failure
Compliance Risks
Data Protection
Malicious Insider
NOTE I have condensed the material from the annex in the following sections
so you don’t spend an incredible amount of time reading about small details that
you likely won’t be tested on as part of your CCSK exam.
Data Protection
Confidentiality
Intellectual Property
Professional Negligence
EXAM TIP If you’re presented with any questions on OVF on the CCSK ex-
am, remember that portability is the most important element of OVF.
VM Hopping
NOTE Spectre and Meltdown are two fairly recent examples of vulnerabilities
that could have impacted isolation and therefore allowed VM hopping.
Licensing Risks
• Privilege escalation
• Social-engineering attacks
• Synchronizing responsibilities or
contractual obligations external to
cloud Cloud customers may be unaware of
their responsibilities.
Questions
A. OVF
B. WAF
C. IAM
D. DAM
A. Customer administrator
B. Provider’s auditor
C. Customer’s auditor
C. Hypervisor vulnerabilities
D. Object storage
Answers
Purpose
Background
Policy
Purpose
Scope
Background
Policy
SYSTEM REQUIREMENTS
Privacy Notice
TOTALTESTER ONLINE
TECHNICAL SUPPORT
accounting, 238
Anglo-American model, 31
APIs, 2, 10
background, 115–118
external, 115–116
internal, 115–116
open, 115–116
private, 115–116
attestations, 65, 88
attributes, 237
audit management
requirements, 90
audits
background, 82
defined, 82
first-party, 78
pass-through, 80
scope, 89–90
third-party, 65, 78
Australian Consumer Law of 2010, 54
authorization, 238
availability, 170
biometrics, 251
background, 123–125
certification, 88
CIA Triad, 59
Cisco, 137
Clarifying Lawful Overseas Use of Data
Act. See CLOUD Act
classification
vs. categorization, 99
click-through/click-wrap agreements, 65
security, 146
COBIT, 30, 35
Core Model, 32
risk management, 42
compliance
artifacts of, 89
background, 77–78
continuous, 80–82
items to consider, 76
reporting, 35–37
risks, 289
testing, 82
conceptual models, 22
confidentiality, 291
containers, 148–150
components, 171
overview, 170–172
contracts, 33–34
negotiations, 65
controls models, 22
cost savings, 3
credentials, 251
CSA tools
custodian/controller, 50–51
cyberinsurance, 39
DAST, 201
controls, 216
overview, 105–106
Deming, W. Edwards, 77
Deming cycle, 77
deployment models, 14
blue-green deployment approach, 208
community cloud, 15
public cloud, 14
design patterns, 22
DevOps, 207–209
DevSecOps, 209
background, 123–125
chaos engineering, 127
DMZ, 144
external, 64–65
internal, 63
elasticity, 8
electronic discovery, 66
authentication, 69
direct access, 69
forensics, 68
native production, 69
preservation, 67
reasonable integrity, 69
encryption, 221–223
application layer, 224
client-side, 224
database, 224
IaaS, 223–224
instance-managed, 223
PaaS, 224
proxy, 224
SaaS, 224
server-side, 224
confidentiality, 291
lock-in, 287–288
marketing, 285
VM hopping, 292
entities, 237
events
defined, 181
federation, 235–236
background, 241–243
FedRAMP, 35
Fibre Channel, 168
first-party audits, 78
Google, 128
governance, 29, 77
background, 30–32
components of IT governance, 32
contracts, 33–34
overview, 32–33
tools, 33–37
Gregory, Peter, 82
risk management, 42
security, 146–147
identifiers, 237
identities, 237
standards, 238–241
terms, 237–238
incident notification, 79
incidents
defined, 181
information classification, 96
background, 97–101
vs. categorization, 99
content-based, 100
context-based, 100
user-based, 100
information governance
authorizations, 97
contractual controls, 97
defined, 96
information classification, 96
security controls, 97
information management
background, 101
lifecycle, 101–103
policies, 96–97, 103–104
information security, 30
infostructure, 6, 126
infrastructure, 4, 126
encryption, 223–224
lock-in, 288
risk management, 40
integrity
vs. authenticity, 59
reasonable integrity, 69
interoperability, 128
ISO/IEC standards, 84
17789, 1, 9
17888, 7, 8
27001, 87, 88
27002, 87
27005, 87
27014:2013, 30
27017, 35, 87
27018, 87
27034, 196
27035, 179
38500:2015, 30
background, 86–88
isolation, 137, 143, 148, 166
Kerberos, 242
Kubernetes, 171
Australia, 54–55
China, 55
Japan, 55–56
Russia, 56
treaties, 53
US federal laws, 60
US state laws, 60
liabilities, 79
M
macro layers, 134
accessing, 118–119
securing, 119–122
MapReduce, 270
measured service, 8
microsegmentation, 144–145
microservices, 205–207
migrating servers, 3
monitoring systems, 64
multitenancy, 7, 8
native production, 69
negligence, 291
Netflix, 127
network access, 8
NIST standards
500-292, 1, 9, 22, 23
800-37, 98
800-53, 35
800-60, 98
800-61, 179
800-64, 196
800-81r1, 106
800-137, 81
800-145, 1, 8
nondisclosure agreements (NDAs), 88
OAuth, 239
background, 245–247
on-demand self-service, 8
OpenFlow, 140–141
OpenID, 239
background, 247
outsourcing, 291
ownership of data, 78
P
packet sniffing, 166
pass-through audits, 80
PCI, 35
persona, 237
encryption, 224
lock-in, 288
risk management, 40
privacy
Privacy Shield, 53
security, 146
provider/processor, 50
risk management, 41
quality levels, 79
RAID, 167
residual risk, 38
responsibilities, shared, 3
risk assessment, 38
risk framing, 38
defined, 38
overview, 39
trade-offs, 42
roles, 237
Roskomnadzor, 56
SAST, 201
scaling, 8
SCIM, 239
SecDevOps, 209
testing, 201
training, 197–198
security
background, 243–245
conformance to, 78
security process model, 22–24
security SLAs, 78
security SLAs, 78
service levels, 79
service models
overview, 9–10
Platform as a Service (PaaS), 12–13
risk management, 40
SOC, 36
background, 84–86
encryption, 224
lock-in, 287–288
risk management, 40
firewalls, 143–144
Sony, 123
Spark, 270
SQOOP, 270
subscription clauses, 34
substantive testing, 82
System and Organization Controls. See
SOC
termination terms, 79
testing
systems, 64
tokenization, 221–223
training, 197–198
treaties, 53
updating systems, 64
utility computing, 8
categories, 162–170
VLANs, 136–137
microsegmentation and the Software
Defined Perimeter, 144–145
VM hopping, 292
vulnerabilities
defined, 286
WANs, 146
workloads
defined, 147
how the cloud changes workload security,
150
platform-based, 150
XACML, 239
YARN, 271
zoning, 169