security recommendations for cloud computing providers

71
White Paper Security Recommendations for Cloud Computing Providers (Minimum information security requirements) www.bsi.bund.de

Upload: dci-ag

Post on 14-Mar-2016

224 views

Category:

Documents


2 download

DESCRIPTION

 

TRANSCRIPT

Page 1: Security Recommendations for Cloud Computing Providers

White Paper

Security Recommendations for Cloud Computing Providers(Minimum information security requirements)

www.bsi.bund.de

Page 2: Security Recommendations for Cloud Computing Providers

1

Contents

Contents

Preamble 3

TheBSIServingthePublic 5

1 Introduction 7

1.1 Motivation 7

1.2 Objectives 8

1.3 Targetaudience 9

1.4 Methodofapplication 9

1.5 DefiningthescopeoftheBSIsecurityrecommendations 10

2 CloudComputingbasics 12

2.1 WhatisCloudComputing? 12

2.2 Howdoesapublicclouddifferfromaprivatecloud? 14

2.3 Whichdifferentservicemodelsareavailablein

CloudComputing? 15

2.4 HowdoesCloudComputingdifferfromtraditional

IToutsourcing? 16

2.5 StrategicplanningofCloudComputingservicesbyusers 17

3 Securitymanagementbytheprovider 19

4 Securityarchitecture 23

4.1 Datacentresecurity 23

4.2 Serversecurity 25

4.3 Networksecurity 27

4.4 Applicationandplatformsecurity 29

4.5 Datasecurity 32

4.6 Encryptionandkeymanagement 34

5 IDandrightsmanagement 36

Page 3: Security Recommendations for Cloud Computing Providers

2

Contents

6 Controloptionsforusers 39

7 Monitoringandsecurityincidentmanagement 40

8 Businesscontinuitymanagement 43

9 Portabilityandinteroperability 46

10 SecuritytestingandAudit 48

11 Requirementsofpersonnel 50

12 Drawingupagreements 53

12.1 Transparency 53

12.2 Servicelevelagreements(SLA) 55

13 Dataprotectionandcompliance 57

13.1 Dataprotection 57

13.2 Compliance 59

14 Prospects 62

15 Glossary 64

16 References 66

17 Acknowledgements 68

Page 4: Security Recommendations for Cloud Computing Providers

3

Preamble

Preamble

Minimised risk in Cloud Computing

CloudComputinghasthelong-termpotential

tochangethewayinformationtechnologyispro-

videdandused.Butinformationsecurityisakey

factorifITservicesfromthecloudaretobeused

reliably. To create a sustainable basis in terms of

security in Cloud Computing, in September 2010

the German Federal Office for Information Secu-

rity (German abbreviation BSI) promoted an ex-

change of practical experience. The providers of

relevantsolutions,theirusersandsecurityexperts

wereinvitedtodebatethewhitepaperpublishedbytheBSIwhichdefinedthe

minimumrequirementsforinformationsecurityinCloudComputing.

Itisnotonlythetraditionalattackscenariosthatarerelevanttocloudsys-

tems.Therearealsospecificcharacteristics,suchasthefactthatmultipleusers

shareacommonITinfrastructure.ThedynamicsharingoftheITserviceacross

multiplelocationsalsorepresentsaparticularchallenge.

Thesector‘smanyresponsestothisBSIinitiativeshowedthatthestrategyof

havingajoint,practicaldiscussionbetweenprovidersanduserswasacorrect

one–thewhitepaperwasgenerallywellreceivedbythoseinvolvedinthemar-

ket. This is evidenced by the many queries and numerous constructive com-

ments.Theoutcomesfromthatdiscussionhavenowbeendocumentedinthis

paper.

TheBSI,workingwiththoseinvolved,aimstodevelopreasonable,adequate

securityrequirementsforCloudComputingtoensurethatinformation,appli-

cationsandsystemsareprotected.Wehavecomemuchclosertorealisingthis

Page 5: Security Recommendations for Cloud Computing Providers

4

Preamble

goal. The minimum requirements described below are scalable in terms of

availabilityandconfidentiality.Theyprovideamethodologicalstartingpoint,

fromwhichotherissuescanbeintegratedandthenadjustedtochangingcir-

cumstances on an ongoing basis. Furthermore, they are a good basis for de-

batesatinternationallevel.Internationalstandardsarethecertificationbasis

forinteroperabilityandinformationsecurity.Itisonlythisbasisthatwillena-

bleuserstoacquireacomplete,reliablepictureofthevariouscloudofferings

available. As the next step we are planning to incorporate Cloud Computing

intotheBSI’sIT-Grundschutz(basic protection)approach.

Itisonlywhentherelevantservicesareprovidedwithahighdegreeofse-

curity that the potential in cloud solutions – such as flexibility, efficiency, re-

ducedcostsandtheprovisionanduseofinformationtechnology–willreallybe

abletobeexploited.

Ihopeyoufindyourreadingextremelyrewarding.

MichaelHange

Page 6: Security Recommendations for Cloud Computing Providers

5

The BSI Serving the Public

TheBSIServingthePublic

The Federal Office for Information Security (BSI), based in Bonn, was

founded on January 1st 1991 and forms part of the Federal Ministry of the

Interior.

With,currently,around500employeesandabudgetof62millionEuros,

theBSIisanindependent,neutralbodythatdealswithallissuesrelatingtoIT

securityintheinformationsociety.

As the central IT security provider for the federal government, the BSI

operatesonbehalfofthegovernment,worksinpartnershipwiththecommer-

cialsector,andprovidesinformationtothepublic.

ThroughitsworkonbasicITsecurity,theBSI,asthenationalITsecurityau-

thority,isresponsibleforoursocietyandis,therefore,akeypillarofdomestic

securityinGermany.

Page 7: Security Recommendations for Cloud Computing Providers

6

The BSI Serving the Public

TheBSI’sobjectiveisthatinformationandcommunicationtechnologycan

be used securely in our society. IT security should be taken seriously and im-

plemented responsibly. The security issues involved in IT systems and appli-

cationsshouldbedealtwithup-front,atthedevelopmentstage.

TheBSIaimsitsservicesatusersandmanufacturersofinformationtechnol-

ogy.Thetargetgroupincludespublicauthoritiesatthenational,stateanddis-

trictlevels,privateusersandcompanies.

ThiswhitepaperonCloudComputingprovidesacompactoverviewofthe

mainorganisational,personnel,infrastructuralandtechnicalinformationse-

curitymeasuresforCloudComputingproviders.

Page 8: Security Recommendations for Cloud Computing Providers

7

Introduction

1 Introduction

1.1 Motivation

CloudComputingiscurrentlyoneofthehottesttopicsininformationtech-

nology(IT).However,itisnotsomuchthattheterm‘CloudComputing’repre-

sentsahostofnewtechnologies,butratherthatthesetechnologiesarecom-

bined and effectively upgraded so that they enable new IT services and new

businessmodels.

WithCloudComputing,aswithmanynewtechnologiesandservices,infor-

mation security and data protection issues are intensely debated, and exam-

inedfarmorecriticallythanisthecasewithofferingsthathavebeenaroundfor

a while. Many surveys and studies reveal that potential customers have con-

cernsaboutinformationsecurityanddataprotectionwhichstandinthewayof

awiderdeployment.Therequiredtruststillneedstobedevelopedifcloudof-

feringsaretobetakenadvantageof.

For this reason, the BSI has drawn up recommendations for secure Cloud

Computingwhichareprimarilyaimedatcloudserviceproviders(CSP).These

CSPshavethemeansandtheobligationtoadequatelyimplementinformation

security.Theymayusethiswhitepaperasaguidelineforimplementingsecu-

ritymeasures.Cloudusers,fortheirpart,whoareaffectedbytheserecommen-

dationscanasktheCSPswhethertheyhavebeenimplemented.However,the

initial step for any cloud customer should be to clarify what protection their

own data and applications require. This will largely determine whether, and

upon which underlying conditions, business-related data and applications

maybestoredinthecloud.

ThewhitepaperprovidesanoverviewofthemainCloudComputingareas

inwhichsecurityshouldbeimplemented.Notallthepointslistedareequally

relevant to all cloud services. For example, since the threat profile differs in

Page 9: Security Recommendations for Cloud Computing Providers

8

Introduction

some areas for private and public clouds, different security measures must

sometimesbetaken.

Thisdocumentdoesnotonlyexaminecloud-specificissues,butalsoexam-

inesunderlyinginformationsecurityrequirements,sincetheseformthebasis

onwhichallcloudservicesaretorest.Therecommendationshavebeenkept

largelyabstract,withnodetailedinstructionsontheirimplementationbeing

provided.Doingsowouldbebeyondtheremitofthedocumentandwouldnot

allowforthediversityofcloudofferings.Assessingthesecurityofanyparticu-

laroffering,therefore,mustalsobeundertakenonacase-by-casebasis.

1.2 Objectives

Though IT services from the cloud are becoming increasingly in demand

around the world, almost every survey and study shows that there are also

many concerns which discourage users away from using Cloud Computing

services.Alackoffaithinthesecurityoftheservicesprovidedisfrequentlycit-

edasbeingoneofthemainbarriers.Asthecentralinformationsecurityservice

providerforthefederalgovernmentinGermany,theBSIfeels it is important

thatitisactivelyinvolvedinshapingthedevelopmentphaseforcloudservices.

Theprimaryobjectiveofthiswhitepaperistoprovideabasisfordiscussion

betweenCSPsandcloudcustomers.Asafurtheraim,thepaperintendstopro-

videthebasisforworkingout,basedonthisdiscussion,specificrecommenda-

tionsastohowcompaniesandpublicbodiescanmakecloudservicessecure.

Thewhitepaperisthefirststeptowardscreatingstandardsbasedonwhichthe

securityofCloudComputingplatformscanbeverified.Therequirementsfor-

mulated in this paper will continue to be debated and, where necessary, re-

vised,andfurtherdetailswillbeworkedout.However,theaimisnottomake

the guidelines more specific. They are to retain their current depth, and any

furtheradditionsanddetailsonthesubjectofCloudComputingwillbefedinto

IT-Grundschutz,forexampleintheformofIT-Grundschutzmodulesor“short

informations“.ThereareplanstodevelopIT-Grundschutzmodulesforbothus-

Page 10: Security Recommendations for Cloud Computing Providers

9

Introduction

ingandprovidingcloudservices.TheBSI100-2standardforintegratingcloud

issuesintotheIT-Grundschutzmethodologyneedstobeadjusted,particularly

intheareaofmodellingcomplex,virtualisedinformationnetworks.

1.3 Target audience

ThewhitepaperisaimedatITprofessionalsinvolvedinprovidingorusing

cloudservices.Issuesofinformationsecuritywillbementionedinpassingand

weassumeabasicunderstandingofinformationsecurityatthetechnical,in-

frastructural,personnelandorganisationlevels.

TherecommendationsareprimarilyaimedatCSPsprovidingtheseservices

tocompaniesandpublicbodies,andatprofessionalusers.Theyarenotaimed

directly at private users who use specific cloud services, but they may help

guidesuchusersonsecurityissues.

1.4 Method of application

The points listed below show, at an abstract level, which security meas-

uresaCSPshouldimplement.Bothastructuredprocessandaneffectivesys-

temformanaginginformationsecurityareprerequisitesifanadequatelevel

ofsecurityistobeachievedandmaintainedinacompanyorpublicbody.Rel-

evantnorms,suchasISO27001andtheBSI100-2standardontheIT-Grund-

schutzmethodology,describehowafunctioningsystemofmanaginginfor-

mationsecuritycanbebuiltandwhatitshouldinclude.ForCloudComputing

servicestobeprotected,thethreatsthatarespecifictoCloudComputingalso

need to be analysed, and appropriate security measures must be identified

andimplemented.

Each CSP must, therefore, produce a risk analysis identifying the current

and relevant threats to the services they operate, which impacts they might

haveandhowtheidentifiedrisksaretobedealtwith,forexamplethroughspe-

cificsecuritymeasures.Toalesserdegree,cloudusersalsoneedtoassessthe

risks that may arise for them by storing data or running applications in the

Page 11: Security Recommendations for Cloud Computing Providers

10

Introduction

cloud.Thesecurityrecommendationspresentedinthiswhitepaperconstitute

aframeworkforaddressingtheCloudComputingareasthattheBSIfeelsare

critical.

WhenaCSPisconsideringtheriskfactors,theyusuallyfacethechallengeof

notknowinginadvancethevalueortheprotectionrequirementofthecustom-

er’sdata.Onesolutionwouldbetoofferahighorveryhighprotectionlevelfor

allcustomersandtheirdata.Experienceshows,however,thatthisistooexpen-

sivefordatawithanormalprotectionrequirement.CSPsshouldaddresstheis-

sueofinformationsecuritywiththeircustomersatanearlystage.Information

securityisoneofthemaindecision-makingcriteriathatcustomershavewhen

selecting cloud service providers and specific cloud services. So CSPs should

demonstratetotheircustomershowwelltheyaresetupintermsofinforma-

tionsecurity.Thisincludesshowingtheircustomerswhichsecuritymeasures

areastandardpartoftheirofferingsandareavailableasoptions,buttheyalso

needtopointouttocustomerswhichsecuritymeasurestheythemselvesneed

totake.

1.5 Defining the scope of the BSI security recommendations

Thefocusofthisdocumentisonsecurityissuesinthecloud-basedprocess-

ing of information with a normal to high protection requirement, e.g. confi-

dentialcompanyandpersonaldataworthyofprotection.Thespecifyingofthe

protectionrequirementisbasedontheprotectionrequirementcategoriesas

definedinIT-Grundschutz(seeBSIstandard100-2[1]).Thisdocumentdoesnot

explicitlyexaminetheprotectingofdatathathasbeenratedasnationalclassi-

fiedinformation.

Beingthecorevaluesthatneedtobeprotected,confidentialityandavaila-

bilityaretheprioritieswhendrawinguptheseguidelines.Thereforethesecu-

rity recommendations are divided into availability and confidentiality, while

integrityasacorevalueisnotgivenspecificconsideration.

Thesecurityrecommendationsprovidedareassignedtothreecategories:

Page 12: Security Recommendations for Cloud Computing Providers

11

Introduction

� Category B (=basic requirement) includes those requirements which are

basicforallcloudserviceproviders.

� Category C+ (=high confidentiality) includes additional requirements

wheredatawithahighprotectionrequirementintermsofconfidentiality

istobeprocessed.

� Category A+ (=highavailability)includesadditionalrequirementswhere

serviceswithahighprotectionrequirementintermsofavailabilityaretobe

considered.

Inthetablesthatprovideanoverviewofthesecurityrequirementsinthe

variousareas,therearealsoarrowsshowinghowtheBSIratesthethreatlevel

ineachareaforprivateandpublicclouds.Aright-pointingarrow()indicates

anaveragethreatlevel,whileanupward-pointingarrow()indicatesahigh

threatlevel.

AlltherequirementslistedapplytoIaaS,PaaSandSaaSunlessotherwisein-

dicated.

GiventhedynamicdevelopmentsintheareaofCloudComputing,thesecu-

rityrecommendationslistedbelowwillalsoneedtoberegularlyreviewedand

adjusted, and additional requirements may need to be added. Updated ver-

sions of this white paper will be published on the BSI’s web server www.bsi.

bund.de.

Page 13: Security Recommendations for Cloud Computing Providers

Kopfzeile

12

2 CloudComputingbasics

2.1 What is Cloud Computing?

Nodefinitionoftheterm‘CloudComputing’hasyetsucceededinbecom-

inguniversallyacceptable.Definitionsareoftenusedinpublicationsandpres-

entationsthatareextremelysimilartoeachotherwhilenonethelessdiffering.

OnedefinitionthatisfrequentlydrawnuponbyexpertsisthatoftheUSA’sNa-

tionalInstituteofStandardsandTechnology(NIST)[2],whichisalsousedby

ENISA[3]:

“CloudComputingisamodelforenablingubiquitous,convenient,on-de-

mand network access to a shared pool of configurable computing resources

(e.g.networks,servers,storage,applicationsandservices)thatcanberapidly

provisionedandreleasedwithminimalmanagementeffortorserviceprovider

interaction.”

UndertheNISTdefinition,thefivecharacteristicsofacloudservicearelist-

edbelow:

� On-demand self service: Resources (e.g. server time, storage) are provi-

sionedunilaterallywithoutinteractingwiththeserviceprovider.

� Broadnetworkaccess:Theservicesareavailableoverthenetwork,accessed

throughstandardmechanismsandnottiedtoaparticularclient.

� Resource pooling: The provider’s resources are pooled to serve multiple

consumers (multi-tenant model). The users do not know where the re-

sourcesarelocatedbuttheymaybeabletocontractuallyspecifythestor-

agelocation,e.g.theregion,countryordatacentre.

� Rapidelasticity:Theservicescanberapidlyandelasticallyprovisioned,in

somecasesevenautomatically.Totheconsumer,therefore,theresources

appeartobeunlimited.

Cloud Computing basics

Page 14: Security Recommendations for Cloud Computing Providers

13

Cloud Computing basics

� Measuredservices:Useofresourcescanbemeasuredandmonitoredand

similarlyprovidedtothecloudusersinameasuredway.

This definition reflects the vision of Cloud Computing although the indi-

vidualpointsshouldnotbeviewedintoodogmaticamanner.Forexample,in

the case of private clouds, there may be no requirement at all for ubiquitous

availability.

AccordingtotheCloudSecurityAlliance(CSA),CloudComputingalsohas

the following characteristics – in addition to the elasticity and self service re-

ferredtoabove[4]:

� Service oriented architecture (SOA) is one of the basic requirements for

Cloud Computing. The cloud services are usually provided via a so-called

RESTAPI.

� In a cloud environment, multiple users share common resources which

thereforeneedtobemulti-tenant.

� Theonlyresourcespaidforarethoseactuallybeenused(PayperUsemod-

el),withflatratemodelsalsobeinganoption.

Definition of terminology

InordertohaveastandardbasisforallfutureworkrelatedtoCloudCom-

puting,theBSIhasdrawnupthisdefinitionfortheterm“CloudComputing”:

Cloud Computing refers to the dynamic provisioning, use and invoicing of IT

services, based on demand, via a network. These services are only made availa-

ble and used via defined technical interfaces and protocols. The range of services

provided under Cloud Computing covers the entire information technology

spectrum and includes infrastructure (e.g. processing power, storage), plat-

forms and software.

Inthisdocument,theterm“CloudComputing”willbeusedinthisway,and

thecharacteristicslistedbytheNISTandCSAshouldalwaysbekeptinmind.

Page 15: Security Recommendations for Cloud Computing Providers

14

Cloud Computing basics

Thus,simplewebapplicationsarenotusuallyCloudComputing,thoughman-

ufacturers’marketingdepartmentsoftenrefertothemassuch.

2.2 How does a public cloud differ from a private cloud?

NISTdistinguishesfourdeploymentmodels:

� Inaprivate cloud thecloudinfrastructureisonlyrunforoneinstitution.It

maybeorganisedandmanagedbytheinstitutionitselforbyathirdparty,

anditmaybelocatedintheinstitution’sowndatacentreorinthatofadif-

ferentinstitution.

� Thetermpublic cloudisusediftheservicescanbeusedbythecommonal-

ityorbyalargegroup,forexampleanentireindustrialsector,andifthey

aresuppliedbyoneprovider.

� Inacommunity cloudtheinfrastructureissharedbymultipleinstitutions

havingsimilarinterests.Thistypeofcloudcanberunbyoneoftheseinsti-

tutionsorathirdparty.

� Ifmultiplecloudinfrastructures,eachofwhichisindependentinitself,are

commonlyusedviastandardisedinterfaces,thisisreferredtoasahybrid

cloud.

Thedefinitionsreferredtoabovedonot,however,coverallcloudoffering

variantsresultinginfurtherdefinitions,suchas“virtualprivatecloud“,etc.

Whereasinthecaseofaprivatecloudwheretheprovideranduserare,in

principle,identical,theuserhascompletecontrolovertheservicesused,ina

publiccloudtheuserhandsovercontroltotheCloudComputingprovider.

From this point onwards, this document distinguishes only between pri-

vatecloudsandpubliccloudswhich,underthedefinitionabove,representthe

full range of cloud deployment models. With any model that lies “between”

thesetwoextremes,thereisaneedtoaskwhetherthethreats,e.g.fromjointly

usedinfrastructures,resemblethoseofaprivatecloudorapubliccloud.

Page 16: Security Recommendations for Cloud Computing Providers

15

Cloud Computing basics

2.3 Which different service models are available in Cloud Computing?

Essentially,adistinctionmaybedrawnbetweenthreedifferentcategories

ofservicemodel:

1. Infrastructure as a Service (IaaS)

With IaaS, IT resources such as processing power, data storage and net-

works are available as a service. A cloud customer buys these virtualised

and,toalargedegree,standardisedservicesandaddstheirownserviceson

top for internal or external use. For example, a cloud customer can rent

servertime,workingmemoryanddatastorageandhaveanoperatingsys-

temrunontopwithapplicationsoftheirownchoice.

2. Platform as a Service (PaaS)

A PaaS provider provides a complete infrastructure and, on the platform,

providesthecustomerwithstandardisedinterfacestobeusedbythecus-

tomer’s services. For example, the platform can provide multi-tenancy,

scalability,accesscontrols,databaseaccesses,etc.asaservice.Thecustom-

erhasnoaccesstotheunderlyinglayers(operatingsystem,hardware),but

canruntheirownapplicationsontheplatform,forwhichtheCSPwillusu-

allyprovideitsowntools.

3. Software as a Service (SaaS)

AnyprovisionofapplicationsthatmeettheCloudComputingcriteriafalls

intothiscategory.Nolimitsaresethereontherangeofofferings.Examples

areapplicationsforcontactdatamanagement,financialaccounting,text

processingandcollaboration.

Theterm“asaService“isalsousedformanyotherofferings,suchas‘Secu-

rityasaService’,‘BPasaService’(BusinessProcess)and‘StorageasaService’,so

thatoneoftenspeaksof“XaaS”,i.e.“somethingasaservice“.Mostoftheseof-

feringscanatleastroughlybeassignedtooneofthecategoriesabove.

Theservicemodelsalsodifferintermsofthecustomer’sinfluenceoverthe

securityoftheservicesprovided.InthecaseofIaaSthecustomerhastotalcon-

Page 17: Security Recommendations for Cloud Computing Providers

16

Cloud Computing basics

trol of the IT system, from the operating system upwards, since everything is

operatedwithintheirareaofresponsibility.WithPaaSthecustomeronlyhas

controlovertheirapplicationsrunningontheplatform,whilewithSaaSthey

handoveralmostallcontroltotheCSP.

2.4 How does Cloud Computing differ from traditional IT outsourcing?

Withoutsourcing,aninstitution’swork,productionorbusinessprocesses

arewhollyorpartlyhandedovertoexternalserviceproviders.Thisisanestab-

lishedpartofmodernorganisationalstrategies.ClassicIToutsourcingisusu-

allysetupinsuchawaythatalloftheinfrastructurehiredisusedexclusivelyby

onecustomer(singletenantarchitecture),eventhoughoutsourcingproviders

normally have multiple customers. Outsourcing agreements are also usually

signedforlengthytime-scales.

Theuseofcloudservicesissimilarinmanywaystoclassicoutsourcing,but

therearecertaindifferenceswhichneedtobetakenintoaccount:

� Forfinancialreasons,multipleusersinacloudshareacommoninfrastruc-

ture.

� Cloudservicesaredynamic,sotheycanbescaledupwardsanddownwards

farmorequickly.Thuscloud-basedofferingscanbeadjustedtothecustom-

er’sactualneedsmoreswiftly.

� Themanagingofservicesthatareusedfromthecloudisusuallydoneviaa

web interface by the cloud user themselves. Thus, the user can automati-

callytailortheservicesusedtosuittheirneeds.

� ThetechnologiesusedinCloudComputingenabletheITservicetobedy-

namically shared across multiple locations which may be geographically

verydispersed(bothnationallyandinternationally).

� Thecustomercaneasilyadministertheservicesusedandtheirresourcesvia

weborothersuitableinterfaces,andlittleinteractionwiththeprovideris

required.

Page 18: Security Recommendations for Cloud Computing Providers

17

Cloud Computing basics

2.5 Strategic planning of Cloud Computing services by users

Beforebusiness-criticaldataorapplicationsareoutsourcedtothecloud,a

cloudstrategyneedstobedefinedinwhichthemainunderlyingprinciplesare

clarified.Forthispurpose,thereshouldalwaysbeaspecificsecurityanalysisfor

thedataorapplicationsthataretobeoutsourced.Thecloudstrategyshould

define, for example, what the IT structure looks like (e.g. in the case of IaaS),

howexistingITsystemsorbusinessprocessescanbedelimitedandseparated,

whatalltheunderlyingoperationalandlegalparameterslooklike,andwhat

the protection requirement is for the data or applications that are to be out-

sourced.

Infact,CSPshavetypicallytailoredtheirofferingstoparticulartypesofin-

formationandapplications.Insodoing,however,theyarefacedwiththechal-

lengeofnotknowingthespecificprotectionrequirementfortheircustomer’s

data.Theymightofferahighorveryhighlevelofprotectionforalltheircus-

tomerdata,butthiswouldbetooexpensivefordatawithanormalprotection

requirement.

Tobeabletooffereverycloudcustomeraservicethatispersuasiveinboth

functional and financial terms for customers from different sectors, CSPs

shouldbringupthesubjectofdatasecurityatanearlystagewiththeircloud

customers. CSPs should tell their customers which security measures are in-

cluded as standard with their offerings, which can be procured as a supple-

ment, and which security measures the customer is responsible for himself.

Thisalsohelpstoavoidmisunderstandings.Forexample,theCSPoftenhasto

bear enormous losses caused by incidents such as losing data even though it

wasthecloudcustomerthatfailedtoensuretheirdatawassufficientlysecure,

becausetheyoptedforalevelofprotectionthatwastooloworacceptedarisk

thatwastoohigh.

For this reason it is also vital for the CSP that the cloud customer under-

standstheprotectionrequirementfortheoutsourceddataorapplicationsand

thattheyareclearabouttheprotectionlevelbeingoffered.Inthisway,theCSP

Page 19: Security Recommendations for Cloud Computing Providers

18

Cloud Computing basics

canalsobringthecustomer’sattentiontoanypotentialsecuritybenefitswhich

mayarisefromusingcloudservices.

Thereforetheusermustfirstworkoutthebasicissuesrelatingtosecurity

during the process of making the strategic decision, as to whether – and in

whichform–acloudserviceistobedeployed.Thisappliestobothpublicand

privateclouds,andequallytoIaaS,PaaSandSaaS.

Thisprocessincludesthefollowingsteps:

� AnalysingthestructureoftheITsystems(e.g.withIaaS)andapplicationsin

ordertoenableadelimitationandtoidentifyalltheinterfaces

� Specifyingtheprotectionrequirementfordata,applicationsandITsystems

� Dividingupthedata,applications,systemsandcloudservicesintoprotec-

tionrequirementcategories

� Clarifyingtheunderlyingoperationalandlegalframework

� DefiningthespecificsecurityrequirementsforCSPs

Inthisway,thecloudcustomercandecidewhichsecurityleveltheyrequire

andmustrequestitfortheircloudservices.

Page 20: Security Recommendations for Cloud Computing Providers

19

Security management by the provider

3 Securitymanagementbytheprovider

Figure 1 shows a reference architecture that roughly shows the compo-

nentscommontomanyCloudComputingplatforms.Thisreferencearchitec-

tureisusedasabasisfordiscussingtheguidelinesthatfollow.Thereference

architectureshowntakesintoaccounttheideasinsimilarreferencearchitec-

tures, such as those used by NIST [5], IBM [6] and the Cloud Computing Use

CasesGroup[7].

Acloselookattheunderlyingreferencearchitecturerevealsthataprovider

needstoaddressalargenumberoftasksinordertoprovidecloudservices.The

taskstypicaltoapublicCSPinclude:

Figure 1: Reference architecture for Cloud Computing platforms

Serv

ice

Con

sum

er PaaS

Hardware

Infrastructure

SaaS

laaS

Abstraction Layer

Reporting

SLAs

Invoicing

Monitoring

Provisioning

Dat

a Pr

otec

tion

Info

rmat

ion

Secu

rity

Management

Cloud Service Provider

Page 21: Security Recommendations for Cloud Computing Providers

20

Security management by the provider

� Providing a catalogue of services which describes the services being of-

fered,

� Provisioningandde-provisioningresourcessuchasvirtualmachines,load

balancers,virtualdatastorages,IPandMACaddresses,and

� Invoicingfortheservicesusedinawaythatthecustomercanclearlyunder-

stand.

Another key task is to monitor the services provided to be able to comply

withtheguaranteedservicequality.Thismonitoringisacontinuingprocess.

Anyfaultsorfailuresinresources,e.g.virtualisationservers,virtualmachines,

load balancers, etc. need to be detected quickly so that appropriate counter-

measures can be taken as rapidly as possible. Besides security management,

othertasksthatareusuallypartofaCSP’srepertoireare:

� Patchandchangemanagement

� Configurationmanagement

� Networkmanagement

� Systemmanagement

� Applicationmanagement

� Reporting

The complexity and number of the above tasks require a structured ap-

proach. To this extent, each CSP should deploy standard procedural models

such as ITIL and COBIT which can be used as guides when implementing IT

processes.

Trusting the CSP and their offerings is currently cited as a key motivator

when users are asked why they decide for or against cloud offerings. Trust is

basedontheassessmentastowhetheraproviderhascoveredalltherisks,both

thoseinthedatasecurityareaandinareassuchasdataprotection,technology

andthelaw–sufficiently,adequatelyandsustainably.

Page 22: Security Recommendations for Cloud Computing Providers

21

Security management by the provider

The CSP having an efficient information security management system

(ISMS)isanessentialbasic,ifCloudComputingistobereliableandsecure.The

BSIrecommendsthatISO27001/2or,preferably,theBSIstandard100-2onthe

IT-Grundschutz methodology (which covers ISO 27001/2) should be used as

guidestosettingupandrunninganISMS.

Key parts of an ISMS are a functioning information security organisation

and an information security concept as tools for managing the implementa-

tionofthesecuritystrategy.ACSPshouldusethesecurityorganisationchartto

givetheircustomersthenamesofsuitablecontactpersonsabletoanswerthe

customer’ssecurityquestions.Informationsecurityisaprocessand,therefore,

shouldbeconstantlyfurtherdevelopedinlinewiththePDCA(Plan-Do-Check-

Act)cycle.

ItisagoodideaforCSPstogettheirinformationsecuritymanagementsys-

temcertifiedsothattheycanprovideevidencethattheyprovidesufficientse-

curityevenwhenthereisahighlevelofprotectionrequiredintermsofconfi-

dentiality and availability. CSPs should preferably be certified in compliance

withISO27001basedonIT-Grundschutz,ISO27001orotherestablishedstand-

ard.

Page 23: Security Recommendations for Cloud Computing Providers

22

Security management by the provider

Note:

Here and in the following, the security recommendations listed are firstly

subdividedaccordingtowhethertheyareaimedatprivateorpublicclouds,

andsecondlyassignedtooneofthreecategories.Inthiscontext

� Bstandsforbasicrequirement(aimedatallcloudserviceproviders),

� C+(=Confidentialityhigh)coversadditionalrequirementsforareaswith

ahighconfidentialityprotectionrequirement,

� A+(=Availabilityhigh)coversadditionalrequirementsforareaswitha

highavailabilityprotectionrequirement.

A right-pointing arrow () represents an average threat level, and an up-

pointingarrow()anelevatedthreatlevelforprivateorpublicclouds.

Security Management for ProvidersPrivate Public

B C+ A+ B C+ A+

Defined procedural model for all IT processes (e.g. as per ITIL, COBIT)

Implementing a recognised information security management system (e.g. by BSI standard 100-2 (IT-Grundschutz), ISO 27001)

Sustainably implementing an information security concept for the cloud

Evidence of adequate information security (certification)

CSP has an adequate organisational structure for information security (including named contact persons to answer customers’ security questions)

Page 24: Security Recommendations for Cloud Computing Providers

23

Security architecture

4 SecurityarchitectureIfaCloudComputingplatformistobemadeoperationallysecure,allthe

issuespotentiallyposingathreattotheconfidentiality,integrityandavailabil-

ityofthedatastoredthereneedstobeexamined.Besidesawell-structuredpro-

ceduralmodelforallITprocesses,itisimportantthatasecurityarchitecturebe

setuptoprotectresources(employees,infrastructure,networks,ITsystems,ap-

plications,data,etc.)andthatthecustomerissecurelyisolated.Arobustsepa-

rationofcustomersateverylevelintheCloudComputingstack(application,

servers,networks,storage,etc.)isafundamentalrequirementthateachCloud

Computing platform should meet. This requirement applies equally both to

public and private clouds. The issues described below should be examined

whensettingupasolidsecurityarchitectureforCloudComputing.

4.1 Data centre security

DatacentresformthetechnicalbasisforCloudComputing.Tothisextent,it

isimportantthateveryCSPensurestheirsystemsaresecureincompliancewith

thecurrentstate thetechnology.Thisincludespermanentmonitoringofac-

cess, for example using video monitoring systems, movement sensors, alarm

systemsandtrainedsecuritypersonnel.Anyprovisioncomponentswhichare

essential for operations, for example the power supply, air-conditioning and

Internetconnection,shouldbedesignedtoberedundant.

Modernfireprotectionprecautionsalsoneedtobetaken,andtestedona

regularbasis.Overall,adatacentreshouldformasecurityareathataffordsad-

equateprotectionagainstbothdamagebytheelements,e.g.causedbystorms

andflooding,andagainstunauthorisedentry.Ifacustomerrequiresaparticu-

larlyhighlevelofavailabilityfortheirservices,theCSPshouldalsoreserveca-

pacitiesinbackuporredundantdatacentreswhichcancompensateforanoth-

erdatacentrefailing.Thedatacentresshouldbelocatedfarenoughawayfrom

eachothergeographicallysothatacontrollabledamageevent,e.g.fire,explo-

Page 25: Security Recommendations for Cloud Computing Providers

24

Security architecture

sion,road,rail,waterorairaccidentsandnaturaldisasterswithalimitedim-

pactsuchasfloodingdoesnotsimultaneouslyaffectboththedatacentreorigi-

nallybeingusedandtheonecontainingthebackupcapacities.

IntheSaaSarea,manyprovidersdonotoperatetheirowninfrastructure.If

thisisthecase,therequirementssetoutheremustbemetbythesubcontractor

usedbytheSaaSprovider,i.e.inthiscasethedatacentreoperator.

Data Centre SecurityPrivate Public

B C+ A+ B C+ A+

Designing all the key supply components (power, air-conditioning in the computer centre, internet con-nection, wiring, etc.) to be redundant

Monitor access: access control system, video moni-toring systems, movement sensors, security person-nel, alarm systems, etc.

Two-factor authentication for access to the data centre

Fire protection: fire alarm system, fire early detection system, suitable fire extinguishers, regular fire drills

Robust infrastructure that provides adequate resist-ance to damage by the elements and unauthorised entry

Redundant data centres that are, at least, far enough away from one another that a controllable damage event does not simultaneously affect the data centre originally used and the one containing the backup capacities

Page 26: Security Recommendations for Cloud Computing Providers

25

Security architecture – Server security

4.2 Server security

The servers represent the environment for performing the processes and

their computations. For this reason the operating systems deployed on the

serversshouldbehardenedtotheextentthattheyofferthesmallestpossible

areatoattack.Toachievethis,whenthebasicinstallationisbeingundertaken,

only the necessary software packages should be added and any superfluous

programs and services should be disabled or, better, uninstalled. Standard

measurestoprotectITsystems,suchashostfirewalls,host-basedintrusionde-

tectionsystems,etc.shouldbeimplementedandregularintegrityreviewsrun

onimportantsystemfiles.Host-basedintrusiondetectionsystemsarecharac-

terisedbythefactthattheyarerunontheITsystemtobemonitored.Theyare

typicallydeployedtodetectattacksmadeattheapplicationoroperatingsys-

temlevel.Examplesofsuchattacksarepolicyviolationsbyusers,failedlogin

attemptsandmalwaresuchasTrojanhorses.

Thetechnicalbasisforprovidingandusingcloudservicesreliablyandse-

curelyareprovidedbyabroadbandconnection,standardisedandwidely-used

transmissionprotocols,aservice-orientedarchitectureand,aboveall,virtuali-

sation.

Providersdeploydifferenthypervisorsforservervirtualisation.Thehyper-

visor is the central component of server virtualisation controlling access to

sharedresources.Withafewexceptions,noattacksonthehypervisorhaveyet

appearedinthewild[8]-theyhaveonlybeendescribedintheoreticaltermsor

asproof-of-concept.Shouldanattacksucceed,however,theconsequencesare

devastating. The hypervisor can be attacked, for example, by manipulating

CPUregistersthatcontrolthevirtualisationfunctions.Errorsinimplementing

theresourcesprovidedbythehypervisortothevirtualmachines(VMs)canalso

causethehypervisortobecompromised.Tothisextent,CSPswhodeployserver

virtualisationshouldreverttocertified,hardenedhypervisors.Therecommen-

dations that manufacturers publish on configuring virtualisation servers se-

curely should be used when hardening hypervisors. Certification should be

Page 27: Security Recommendations for Cloud Computing Providers

26

Security architecture – Server security

basedonthegloballyaccepted“CommonCriteriaforInformationTechnology

Security Evaluation”, known as the Common Criteria for short. The depth of

testingthatshouldbeachievedinthecertificationprocessisevaluationassur-

ancelevelEAL4atleast.

In the case of offerings in the “IaaS compute” form, virtual machines are

providedtothecustomer,e.g.viaawebinterface.Intermsofmakingthevir-

tual machines secure, it is helpful if the provider gives their customer guide-

linesonhardeningthevirtualmachines.Thecustomershouldalsobeableto

upload their own images for the virtual machines or to purchase quality-as-

suredimagesfromtheprovider.

PaaS or SaaS providers using server virtualisation, such as Microsoft with

theWindowsAzureplatform,shouldalsoguaranteethesecurityoftheguest

operatingsystems.

Server SecurityPrivate Public

B C+ A+ B C+ A+

Technical measures to protect the host (host fire-walls, regular integrity checks, host-based intrusion detection systems)

A secure basic configuration for the host (e.g. deploy-ing hardened operating systems, disabling unneces-sary services, etc.)

Customers having the option to use their own images for virtual machines or use the provider's quality-as-sured images (with IaaS only)

Secure default configuration for the guest operating system using hardened operating systems, disabling unnecessary services, etc. (with PaaS/SaaS only)

Deploying certified hypervisors (Common Criteria EAL 4 at least)

Page 28: Security Recommendations for Cloud Computing Providers

27

Security architecture – Network security

4.3 Network security

Inthepast,CloudComputingplatformshaveoftenbeenmisusedeitherby

placing malware there which is then used to send spam, or their processing

power has been exploited to crack passwords using brute force attacks or to

hide command and control servers (C&C servers) used to control botnets. To

preventtheseandsimilarattacksaswellasthemisuseofresources,eachCSP

should take effective security measures to defend against network-based

attacks.AswellastheusualITsecuritymeasuressuchasanti-virusprotection,

Trojandetection,spamprotection,firewalls,ApplicationLayerGatewayand

IDS/IPSsystems,particularcareshouldbetakentoencryptallcommunication

betweentheCSPandthecustomerandbetweentheprovider’ssites.Ifathird

party provider is required to deliver the services, the communication with

themalsoneedstobeencrypted.

Becauseoftheconcentrationofresourcesincentraliseddatacentres,anat-

tack which is a particular threat to public Cloud Computing platforms is the

DistributedDenialofService(DDoS)attack.AccordingtoareportbyArborNet-

works, a provider of security solutions, DDoS attacks (such as the DNS

Amplification/ReflectionAttack)cannowachieveenormousbitrates(over100

Gbps)[9].Astandardbackboneisdesignedforafarlowerdatarate.Asaresult,

manyCSPscanhardlydefendagainstDDoSattacksusinghighdatarates.This

canhaveseriousconsequencesforboththevictimthemselvesandothercon-

nectedcustomers.Againstthisbackground,eachpublicCSPshouldundertake

suitablemeasurestodefendagainstDDoSattacks.Owingtothefactthatmany

CSPs can scarcely protect themselves against DDoS attacks using high data

rates, the option exists to buy these mitigation services from larger Internet

serviceproviders(ISPs)andregulatetheiruseinagreements.Measuresshould

also be implemented to detect internal DDoS attacks by cloud customers on

othercloudcustomers.

Theincorrectconfiguringofasystemisfrequentlythereasonforsuccessful

attacks.AsCloudComputingplatformsconsistofmanydifferentcomponents,

Page 29: Security Recommendations for Cloud Computing Providers

28

Security architecture – Network security

theoverallconfigurationisverycomplex.Changingaconfigurationparame-

ter for one component (e.g. virtualisation server) can, when interacting with

other components (e. g. network or storage) lead to security vulnerabilities,

faulty functions and/or failures. For this reason, the components deployed

needtobesecurelyandcarefullyconfigured.AllCSPsshouldalsoensurethat

theirnetworksaresuitablysegmented,preventinganyfaultsfromspreading

freely. In this context the option exists to define and set up different security

zoneswithintheprovider’snetwork,basedontheprotectionrequirement.Ex-

amplesinclude:

� Securityzoneformanagingthecloud

� Securityzoneforthelivemigration,ifservervirtualisationisbeingused

� Securityzoneforthestoragenetwork

� With IaaS, customer to have their own security zones for the virtual ma-

chines

TheCSP’smanagementnetworkshouldbeisolatedfromthedatanetwork.

Ifthecloudinfrastructureorcloudservicesarebeingadministeredremote-

ly, this needs to be accomplished via a secure communication channel (e.g.

SSH,TLS/SSL,IPSec,VPN).

If a service consumer has particularly high availability requirements in

terms of the services they are drawing down, the CSP’s sites should be net-

workedonamutuallyredundantbasis.

Page 30: Security Recommendations for Cloud Computing Providers

29

Security architecture – Application and platform security

4.4 Application and platform security

InthecaseofofferingsinthePaaSarea,customersnolongerhavetowor-

ry specifically about database accesses, scalability, access controls, etc., as

theplatformprovidesthesefunctionalitiesforthem.Duetothefactthatthe

customersusetheplatform’scorefunctionalitiestodeveloptheirownsoft-

ware, they can only succeed in developing software securely, if the entire

software stack on the platform is developed and upgraded professionally

and securely. CSPs typically deploy not just a large number of different soft-

warecomponents,buttheyalsocontinuetoupgradetheminordertobeable

tooptimallyprovidetheircustomerswiththeservicesintheruntimeenviron-

Network SecurityPrivate Public

B C+ A+ B C+ A+

Security measures against malware (anti-virus, Trojan detection, anti-spam, etc.)

Security measures against network-based attacks (IPS/IDS systems, firewall, Application Layer Gateway, etc.)

DDoS mitigation (protection against DDoS attacks)

Suitable network segmentation (isolate the manage-ment network from the data network)

Secure configuration of all components in the cloud architecture

Remote administration via a secure communication channel (e. g. SSH, TLS/SSL, IPSec, VPN)

Encrypted communication between Cloud Comput-ing provider and Cloud Computing user (e. g. TLS/SSL)

Encrypted communication between Cloud Comput-ing locations

Encrypted communication with third party providers where these are required for the provider's own offering

Redundant networking of the cloud data centres

Page 31: Security Recommendations for Cloud Computing Providers

30

Security architecture – Application and platform security

ment.Whendevelopingsoftware,allCSPsmusthaveestablishedsecurityasa

fixedcomponentinthesoftwaredevelopmentlifecycleprocess(SDLCprocess).

Securityissuesneedtobeaddressedateachphaseofthesoftwaredevelopment

process, and programs and modules may only be deployed if they have been

properlytestedandapprovedbytheCSP’ssecuritymanager.

While software developed by the customer requires a secure basis (to be

providedbytheCSP),securityissuesalsoneedtobeconsideredinthisrespect.

ItisrecommendedthattheCSPprovidesappropriateuserguidelinesforcus-

tomerstocreatesecureapplicationssothattheprogramsthecustomerdevel-

opsthemselvesfulfillcertainminimumrequirementsintermsofsecurity,doc-

umentation and quality. This is not only helpful for the customers but also

emphasisestheprovider’sexpertiseandreducesthedangerofsecurityvulner-

abilitiesincustomersoftwareimpactingonothercustomers.

If the CSP also calls in other suppliers to provide the platform’s services,

theserequirementsapplyequallytothem.Alongsidecodereviews,automated

reviewtoolsshouldalsobedeployedandvulnerabilitytestsrun.Automatedre-

viewtoolscan,forexample,detectcommonprogrammingerrorssuchasinfi-

niteloopsandnullpointerexceptions.Wherethereisahigherlevelofprotec-

tion requirement, the CSP should also automatically check the code the

customershavedevelopedthemselvesforvulnerabilities.

WithPaaS,multiplecustomersshareacommonplatformtorunsoftware.

Thecustomers’applicationsneedtohaveguaranteedsecureisolation,forex-

ample by using sandboxing technologies. Strict isolation of customer areas

helps, for example, to prevent one application from unauthorised accessing

anotherapplication’sdata.

Asthecloudcommunicationisfundamentallybasedpurelyonwebtech-

nologies, e.g. web interfaces for cloud users and application administrators,

applicationframeworkssuchasJavaand.NET,communicationviaHTTP(S),the

securityofcloudapplicationsagainstattacksattheapplicationleveltakeson

Page 32: Security Recommendations for Cloud Computing Providers

31

Security architecture – Application and platform security

even more importance than is the case with traditional web applications.

ThereforeallCSPsshouldensurethattheycomplywiththeprinciplesofsecure

software development as specified in the Open Web Application Security

Project when producing the applications designed against the main security

risksforwebapplications(OWASPTop10)[10].

It is still important to have a well-integrated, effective patch and change

managementsystemsothatoperatingfaultsareavoidedandsecurityvulner-

abilitiesareminimisedandcanquicklyberesolved.Forqualityassuranceand

inordertobeabletodetecterrorsandpreventfutureerrors,eachpatchand

eachchangeshouldbeadequatelytestedandtheireffectivenessevaluatedbe-

foretheyareimplemented.

Application and Platform SecurityPrivate Public

B C+ A+ B C+ A+

Security must be a basic component of the software development life cycle process (reviews, automated tests, vulnerability tests, etc.)

Securely isolated applications (PaaS)

The web applications provided comply with minimum security standards (e.g. the principles of secure soft-ware development as per OWASP)

Guidelines for customers to create secure applica-tions (PaaS)

Automated checking of customer applications for application vulnerabilities, particularly before going live (PaaS)

Patch and change management (patches, updates and service packs deployed swiftly) and release man-agement

Ensuring that patches are compatible on test systems before adopting them in production

Page 33: Security Recommendations for Cloud Computing Providers

32

Security architecture – Data security

4.5 Data security

Thedatalifecyclecomprisesitsgeneration,datastorage,datausage,data

distributionanddatadestruction.EachCSPshouldsupportallthesephasesin

thedatalifecyclewithappropriatesecuritymechanisms.

Anumberofstoragetechnologies,e.g.NAS,SAN,ObjectStorage,etc.,are

used to store data. Common to all these storage technologies is the fact that

manycustomersshareacommondatastorage.Inthistypeofconstellation,a

secureseparationofcustomerdataisessentialandshould,therefore,beguar-

anteed.

WithSaaS,forexample,customerdataisusuallystoredinacommontable.

Thedistinctionbetweencustomersisthenachievedusingaso-calledtenantID.

If the web application (shared application) is insecurely programmed, a cus-

tomer could possibly use an SQL injection to gain unauthorised access to an-

othercustomer’sdata,anddeleteormanipulateit.Topreventthis,appropriate

securitymeasuresmustbeimplemented.

As with traditional IT, in Cloud Computing data losses are a threat that

mustbetakenseriously.Toavoiddatalosses,eachCSPshoulddoregulardata

backupsbasedonadatasecurityplan.Technicaldefects,incorrectparame-

trisation, obsolescent media, inadequate data media administration and

non-compliancewithregulationsstipulatedinadatasecurityplancanresult

in an inability to reinstall backups and reconstruct the data inventory. So

thereisaneedtosporadicallycheckwhetherthedatabackupscreatedtore-

storelostdatacanbere-used.Dependingonthelengthoftimebetweenback-

ingupthedataandrestoringthedataduetodatalossorsomeotherincident,

themostrecentdatamodificationsmaybelost.SoaCSPshouldimmediately

notifyitscustomersifdatabackupsneedtoberestored,andinparticularin-

dicatethestatusofthebackup.Thebackingupofdata(scope,saveintervals,

save times, storage duration, etc.) should be transparent and auditable for

thecustomers.

Page 34: Security Recommendations for Cloud Computing Providers

33

Security architecture – Data security

Itmayalsobeusefultothecustomerifcloudprovidersprovidethemwith

theoptionofbackingupdatathemselves.

Becauseoftheunderlyingmulti-tenantarchitecture,customerdatacanof-

tenonlybedeletedpermanently–i.e.fullyandreliably–attherequestofaserv-

iceconsumer,forexamplewhenacontractualrelationshipends,afteracertain

period of time. The SLAs should make this period clear. When the specified

time-scalehaselapsed,allthecustomerdatamustthenbefullyandreliablyde-

letedfromeachstoragemedia.Todeletedataselectively,caremustbetakento

deletenotonlythecurrentversionbutallpreviousversions,includingtempo-

raryfilesandfilefragments.

ThereforeallCSPsshouldhaveaneffectiveprocedureforsecurelydeleting

ordestroyingdataanddatamedia.customersshouldensurethattheiragree-

ment specifies at which time and in which manner the CSP must completely

deleteordestroytheirdataordatamedia.

Data SecurityPrivate Public

B C+ A+ B C+ A+

Defining and implementing data security in the life cycle of the customer data

Securely isolating the customer's data (e.g. virtual storage areas, tagging, etc.)

Regular data backups, with customers being able to audit their basic parameters (scope, save intervals, save times and storage duration)

Data must be fully and reliably deleted at the custom-er's request

Page 35: Security Recommendations for Cloud Computing Providers

34

Security architecture – Encryption and key management

4.6 Encryption and key management

Tobeabletostore,processandtransportsensitivedatasecurely,suitable

cryptographic methods and products should be used. The management of

cryptographickeysinCloudComputingenvironmentsiscomplex,andthere

arecurrentlynoappropriatetoolsforkeymanagement.Forthisreason,most

providersdonotencryptdatacategorisedas‘atrest’.With“IaaSstorage”offer-

ings,however,thecustomerhastheoptionofencryptingtheirdatathemselves

priortostorage.Inthisway,theyretaincompletecontroloverthecryptograph-

ickeysandalsoobviouslyneedtodealwithkeymanagement.

Iftheproviderencryptsthedata,suitablesecuritymeasuresshouldbeim-

plementedateachphaseinacryptographickey’slifecycletoensurethatkeys

aregenerated,stored,shared,usedanddestroyedonthebasisofconfidential-

ity,integrityandauthenticity.Ashighlycomplexfactorsneedtobeconsidered

whenusingcryptographicmethods,eachCSPshoulddrawupacryptography

strategy.IfcustomersaretoknowwhichtaskstheCSPistakingonwithrespect

tocryptography,andwhichissuestheythemselvesneedtoconsider,itisagood

idea if providers provide customers with an overview of the cryptographic

mechanismsandmethodsused.

Thefollowingkeymanagementbestpracticesshouldbeimplemented:

� Keysshouldbegeneratedinasecureenvironmentandusingsuitablekey

generators.

� Wherepossible,cryptographickeysshouldbeusedforonepurposeonly.

� Ingeneral,keysshouldneverbestoredinthesysteminaclearform,butal-

ways encrypted. Furthermore, the storage should always be redundantly

backedupandrestorable,toavoidlosingakey.

� Thekeysmustbedistributedsecurely(onthebasisofconfidentiality,integ-

rityandauthenticity).

� Thecloud’sadministratorsshouldhavenoaccesstocustomers’keys.

Page 36: Security Recommendations for Cloud Computing Providers

35

Security architecture – Encryption and key management

� Keys should be changed regularly. The keys used should be regularly

checkedtoensuretheyarecurrent.

� Accesstokeymanagementfunctionsshouldrequireaseparateauthentica-

tion.

� Thekeysshouldbearchivedsecurely.

� Keys that are no longer required (e.g. keys whose validity duration has

elapsed)shouldbedeletedordestroyedinasecuremanner.

Adequate cryptography skills are required for reliable key management.

Forthisreason,CSPpersonnelwhoareresponsibleforkeymanagementmust

beidentifiedandtrained.

Key ManagementPrivate Public

B C+ A+ B C+ A+

Implementing key management best practices

providing customers with access to a crypto overview

Page 37: Security Recommendations for Cloud Computing Providers

Kopfzeile

36

5 IDandrightsmanagementIdentity and authorisations management is a major part of access con-

trol.ACSPshouldmakethesesecureusingsuitableorganisational,person-

nelandtechnicalmeasures.ForthisreasonallCloudComputingplatforms

should support identity management. The basis for this support can be ei-

therthataserviceprovidersuppliesthecustomerwithanIDmanagement

systemthemselves,orthattheysupplyinterfacestoexternalidentityprovid-

ers.Forbothmodels,serviceproviderswithorwithoutanintegralIDman-

agementsystem,theissuesofauthenticationandauthorisationwhichneed

tobemappedinCloudComputingplatformswillbeexaminedmoreclosely

below.

Authentication

InCloudComputing,hardware,softwareandservicesareusedbymany

users.Theroleofidentityandauthorisationsmanagementistoensurethat

only authorised persons may use the IT resources. Access to all the IT sys-

temsorservicesmustbemadesecurebyidentifyingandauthenticatingthe

users or IT systems seeking access. For security-critical application areas,

strong authentication should be used, i.e. two-factor authentication as is

normal,forexample,inonlinebanking.Anynetworkaccessshould,inprin-

ciple, be made secure by strong authentication. These strict requirements

applyparticularlytotheCSP’sstaff.They,too,shouldonlygainaccesstothe

ITresourcesbeingadministeredviastrongauthentication,i.e.forexample

viaahardware-basedauthenticationsystemusingchipcardsorUSBsticks

orviaone-timepasswordsthatcanalsobegeneratedbyhardwaredevices.

ThisisabsolutelyindispensableforaccessviatheInternet.IfaCSPadminis-

tratoraccessestheCSPsystemsfromasecuredcompanynetworkviaaVPN

for which they have already had to authenticate themselves with two fac-

tors,theninthiscaseasecondtwo-factorauthenticationcanbedispensed

with.

ID and rights management

Page 38: Security Recommendations for Cloud Computing Providers

37

ID and rights management

Wheresecurityrequirementsfortheservicesprovidedarehigh,serviceus-

erstoocanonlybegivenaccesstotheservicesafterastrong(e.g.two-factor)au-

thentication,iftheaccesstotheserviceusedensuesdirectlyviatheInternet.Ifa

customer accesses the cloud services for which they must authenticate them-

selveswithtwofactorsviaaVPNfromthesecuredcompanynetwork,noaddi-

tionaltwo-factorauthenticationtousethecloudservicesisnecessarilyrequired.

In the case of encrypted communication between a CSP and service con-

sumers,asspecifiedinSection4.3,accesstotheservicescanberestrictedtopar-

ticularIPaddressesordomainsinordertoincreasesecurity.

Another issue playing a key role in Cloud Computing is the federation of

identities when authenticating corporate customers, when providing single

sign-on(SSO)solutionsandthesharingofidentityattributesbetweentheserv-

iceproviderandtheidentityproviders.Inthecorporateenvironment,SAMLor

WSFederationarewidelyused,withSAMLbeingfarmorepopular.Thealter-

native to SAML and WS Federation is a SSO solution that is deployed via a se-

curedVPNtunnel.ThewidelyusedSAMLstandardisoftenusedinversions1.1

and2.0.Wherepossible,SAML2.0shouldbesupportedbecausevariouspropri-

etaryupgradeshavebeenintegratedintothisstandard,enablingtheaddress-

ingofabroadbaseofdeploymentscenarios.

Authorisation

Therightsmanagementsystemmustensurethateachrolemayonlyseethe

data (including meta-data) required to achieve the task. The access control

should be role-based and the roles and authorisations set up should be re-

viewedregularly.Ingeneral,theleastprivilegemodelshouldbeused,withus-

ers and CSP administrators only possessing the rights that they require to

achievetheirtasks.Particularattentionshouldbedirectedheretowardsprivi-

leged users. If the role is that of a CSP administrator, it should be possible to

demonstrate that the only data viewed was that which was required for the

task.

Page 39: Security Recommendations for Cloud Computing Providers

38

ID and rights management

Therightsmanagementsystemshouldalsobecapableoffullydocument-

ingandmonitoringdataexportsandimportsfromandtotheCSP.Lastly,any

particularlycriticaladministrationactivities,suchasinstallingpatches,should

onlybeperformedonthefour-eyeprinciple.

ID and Rights ManagementPrivate Public

B C+ A+ B C+ A+

Strong authentication (two factor authentication) for the CSP's administrators

Role-based access control and regular reviews of roles and rights

Least Privilege Model (users and CSP administrators should only possess those rights required to perform their task)

Four-eye principle for critical administration activities

Strong authentication (e.g. two factor authentica-tion) for cloud customers

Page 40: Security Recommendations for Cloud Computing Providers

39

Control options for users

6 ControloptionsforusersWithpublicCloudComputing,thecustomerisstronglydependentontheir

cloudprovider–afterall,theycannolongerdirectlyaccessanyhardwareor

software and they depend on the availability of the services running in the

“cloud”.Tothisextent,thecustomershouldhavethecapabilitytomonitorthe

availabilityoftheservicestheyuse,e.g.viaawebinterfaceorAPI.Numerous

CSPsalreadypractisethis.Inmanycasesthecustomerscandisplaythestatusof

theservicestheyuseonawebpagebelongingtotheCSP.Customerscanalso

useadditionalservicesthatcanbereservedthroughtheCSPorthird-partypro-

viders’tools,toobtainawiderangeofmonitoringdataabouttheperformance

oftheservicesused,suchasCPUutilisation,networkutilisation,throughput,

latencyandaveragetransactiontime.

Customersshouldalsoensurethattheyareabletomonitortheservicequal-

ityspecifiedintheiragreement.TheCSPoughttoprovidesuitableinterfaces

forthispurpose.

Control Options for UsersPrivate Public

B C+ A+ B C+ A+

Customers must be able to monitor measurable parameters as agreed in the SLA

Page 41: Security Recommendations for Cloud Computing Providers

40

Monitoring and security incident management

7 Monitoringandsecurityincidentmanagement

Anextensivemonitoringcapabilityisessentialiftheoperationalsecurityof

a Cloud Computing platform is to be assessed. Besides monitoring perform-

anceincomplyingwiththeSLAsandalsoforinvoicingpurposes,securitymon-

itoringisalsoimportantinacloudenvironment.Tosustaininformationsecu-

rityinoperation,itisnecessarytoplanandpractisethehandlingofattacksand

securityincidentsinadvance.Cloudservicesshouldbeextensivelymonitored

roundtheclock(24/7),andstaffshouldbeheldinreservetorespondpromptly

toattacksandsecurityincidents.IfsoregulatedintheSLA(e.g.wherethereisa

highavailabilityrequirementforthecloudservices),thecustomersshouldalso

be able to contact the CSP’s security incident handling and troubleshooting

teamroundtheclock.

For administration to be auditable, all administrative activities should be

logged.Inthisway,theCSPcanprovidetheircustomerwithevidenceofwhen

andwhichchangeshavebeenmadetotheservice,andbywhom.

Toidentifyattacks,logfiles(e.g.showingsystemstatuses,failedauthentica-

tionattempts,etc.)andotherdatasourcesrelatingtosecurity,e.g.analysesby

systemmonitoringtools(IDS,IPS,integritycheckers,etc.seeSection4.3)should

beusedandcorrelated.Whereacustomerhasahighrequirementforprotect-

ingtheconfidentialityoftheirinformation,othertoolscan,ifnecessary(e.g.for

dataleakageprotection)bedeployedtocontrolthedataflowtothenetwork

and/ortoterminals.Theseshoulddetectorevenintervene,ifconfidentialdata

issentviainsecureroutesorfallsintothewronghands.Thistypeoftoolchecks,

forexample,whetherparticulardatahasbeensentbyemail,datasharingor

viaInternetuse,orwhetheritshouldbeburnedonaCDorcopiedtoaUSBstick.

Sinceconfidentialorpersonaldatacansometimesbeviewedusingthistypeof

tool,theirusemustbecarefullyplannedandagreedbetweentheCSPandcus-

tomer.

Page 42: Security Recommendations for Cloud Computing Providers

41

Monitoring and security incident management

IftheCSPdetectsattacksontheCloudComputingplatform,theyshouldre-

spond promptly and adequately and take appropriate counter-measures. Be-

causeofthemulti-tenantarchitecture,particularattentionshouldalsobepaid

tointernalattacksbycloudusersonotherclouduserswhenplanningattack

detectionmeasures.Itisalsoimportanttoassessmessagesaboutnewvulnera-

bilitiesintheITcomponentsdeployed,andtoreviewwhetheropenvulnerabil-

itiescanbeexploited.

With public Cloud Computing, the customer has a priori only a limited

viewofthelogfiles.Here,customersshouldbeabletoaccesssomeofthelog

files via an external interface, e.g. those showing failed authentication at-

tempts.TothisextentitisimportantthattheCSPrespondspromptlytosecu-

rityincidentsandnotifiescustomersaboutpotentialimpactsthatmayaffect

theirservices.

AnotherimportantpointisthattheCSPshouldofferthecustomertheop-

tionofstoringtherelevantlogfilesinaaudit-compliantform.

Besidesprovidingrapidinformation,theCSPshouldprovidethecustomer

withallthelogfilesrelevanttotheminasuitableformat.Thereistheoption

hereofprovidingtheminaformatwhichissuitableformachineprocessingso

thatthecustomercan,iftheyrequire,integratethemintoaSecurityIncident

andEventManagement(SIEM)tool.

Page 43: Security Recommendations for Cloud Computing Providers

42

Monitoring and security incident management

Monitoring and Security Incident ManagementPrivate Public

B C+ A+ B C+ A+

24/7 extensive monitoring of the cloud services and prompt responses to attacks and security incidents

Recording and analysing data sources (e.g. system status, failed authentication attempts, etc.)

24/7 contactable security incident handling and troubleshooting team with the authority to act

CSP obligations to notify the customer about security incidents or provide information about security incidents potentially affecting the customer

n/a

CSP provision of relevant log data in a suitable form

Logging and monitoring of administrator activities

Page 44: Security Recommendations for Cloud Computing Providers

43

Business continuity management

8 Businesscontinuitymanagement

Preventiveprotectionagainstpotentialthreatsisakeytaskwhenconsider-

ing security measures. However, experience shows that despite the best pre-

cautions,seriousincidentsanddisasterscannotbeentirelyprevented.Anditis

oftenunexpectedeventswhichbringthegreatestrisk,e.g.:

� When a Hanover substation failed in October 2008, cash machines, state-

ment printers and online banking in around 150 financial institutions

acrossGermanybecameunusable.

� InJanuary2009,faultymaintenanceworkinadatacentreresultedinrail

tickets throughout Germany being unable to be printed out for several

hours. The trains suffered substantial delays or were unable to run at all,

andcustomersinmanylocationscomplainedthattheywereunabletoget

adequateinformationfromthetransportcompanyconcerned.

� In April 2010, an eruption of the Eyjafjalla volcano in Iceland brought air

traffictoanalmostcompletestandstillfordaysinEuropewhichledmany

companiestofearproductiondisruptionsduetodelayeddeliveries.

Whatalltheseexampleshaveincommonisthefactthatwhatappearedto

bemerelylocaleventshadunanticipated,widespreadimpactsandcausedsub-

stantial damage in other sectors. However, when one looks more closely at

theseandsimilarincidents,itcanberepeatedlyseenthatthereweredeficien-

ciesinthewaytheorganisationsaffectedhadpreparedforsuchevents.There

wasalackofrulesregardingresponsibilitiesandanabsenceofbackupcapa-

bilities,crisiscommunicationswereinadequate,contingencyplanswereoutof

dateornon-existent–thelistofpotentialdefectscouldgoonandon.

Tobearmedagainstsuchincidents,andtobecapableofrespondingade-

quatelytoemergencysituations,allCSPsshould,therefore,haveafunctioning

businesscontinuitymanagementsystembasedonestablishedstandardssuch

Page 45: Security Recommendations for Cloud Computing Providers

44

Business continuity management

asBS25999andBSIstandard100-4[11].Thisinvolvesdevelopingappropriate

organisationalstructuresandplansthatenablearapidresponsewhenemer-

genciesoccurandaquickresumptionofatleastthecrucialbusinessprocesses.

Oneofthemostimportantup-fronttasksistoprioritisewhichoftheservic-

esandbusinessprocessesbeingrunshouldberestartedfirst.Todothis,theCSP

needstodeterminetheiravailabilityrequirementsandclearlyexplainthecon-

sequencestotheircustomers,becausetheprioritiesandtherestarttimesthat

aresethavefinancialimpactsonbothsides.Dividingthecloudservicesintore-

startcategoriescanbeagoodideahere.

Buildingonthis,contingencyplansandmeasuresshouldbedevelopedand

implementedwhichenableeffectivecrisismanagementandtherapidresump-

tionofthecriticalbusinessprocessesasspecifiedintheprioritisation.

Toverifytheefficacyofmeasuresinthebusinesscontinuitymanagement

area,eachCSPshouldcarryoutregulartestsandemergencyexercises.These

will not only check that the crisis management strategies and plans work,

canbeimplementedandareauditable,butstafftoowillacquiretheneces-

sary practice in dealing with exceptional situations. As tests and exercises

can be very time-consuming, careful thought has to be given as to which

typesofcheckareusefulforwhichpurpose.Anyplanthatisdrawnupshould

describewhichtestsandexercisesarescheduled.Themainaimsofexercises

aretouncoveranyinconsistenciesinthecrisisplansordefectsintheplan-

ningandimplementingofcrisismeasures,andtoprovidetrainingineffec-

tive, smooth workflows in the event of an emergency. Typical exercises

mightbe:

� Function tests (e.g. on power units, air-conditioning systems, central

servers),

� Carryingoutfiredrills,

� Restartingindividualresourcesorbusinessprocessesafterafailure,

Page 46: Security Recommendations for Cloud Computing Providers

45

Business continuity management

� Evacuatinganofficebuildingandmovingtoabackuplocation,and

� Closingdownonedatacentreandstartingupabackupdatacentre.

Whereprocesseshaveahighprotectionrequirementintermsofavailabil-

ity, the CSP should provide evidence that their business continuity manage-

mentisbasedonarecognisedstandard,e.g.BS25999orBSIstandard100-4and

thattheircrisisorganisationandcrisisstrategy(comprisingthetwomaincom-

ponents,i.e.thecrisispreventionplanandtheemergencymanual)areeffec-

tiveandefficient.

Business Continuity ManagementPrivate Public

B C+ A+ B C+ A+

The cloud provider must set up and operate a busi-ness continuity management system

The CSP must make the prioritising of the restart for the cloud services provided transparent to their customers

Regular business continuity management exercises (e.g. in the closing down of a Cloud Computing l ocation)

The CSP should provide evidence that their business continuity management system is based on an inter-nationally recognised standard such as BS 25999 or BSI standard 100-4 (e.g. using a contigency planning concept and a business continuity handbook)

Page 47: Security Recommendations for Cloud Computing Providers

46

Portability and interoperability

9 PortabilityandinteroperabilityInteroperability in Cloud Computing platforms refers to the capability of

havingtwoormoreindependentCloudComputingplatformsworkingtogeth-

er,withoutaneedforspecificagreementsbetweentheplatforms.Theuseof

commonstandardsisthebasisforthis.

Portability and platform independence, on the other hand, refer to the

cloudservicepropertyofbeingcapableofrunningondifferentCloudComput-

ingplatforms.

In the case of data, portability means that it can be exported from one

cloudserviceandimportedtoanotherservice.InthecaseofSaaSofferings,

thecustomeracquirestherighttouseasoftwareservice.Sincethecustomer

normallyreliesonthefactthatthisserviceisdeliveredbasedontheagree-

mentsigned,thiscreatesabondwiththecloudserviceprovider.Toprevent

a so-called vendor lock-in, i.e. a dependency on the provider which is diffi-

cult to break, it is important that the customer’s data and applications re-

main portable. For this reason, the portability of the data must be guaran-

teedaspartofanexitagreementwithensuredformatsandtheretentionof

alllogicalrelations.If,forexample,thedataismigratedtoanotherCSP,costs

mightbeincurredwhichthecloudserviceprovidershouldexplaintotheir

customers.

Atthecurrenttime,noplatformindependencebetweendifferentCSPscan

be guaranteed. Platforms such as Force.com from Salesforce (uses the APEX

programminglanguage,asubsetofJava),SAPBusinessbyDesign,MicrosoftAz-

ure (.NET, PHP; Ruby, Python or Java) and Google App Engine (Python, Java)

providecustomerswithanumberoffunctionalitiesfordevelopingSaaSappli-

cations.WhereaserviceconsumercreatestheirownservicesbasedonaPaaS

service, they have to choose one of the available platforms. For example, it is

notcurrentlypossibletouseaMicrosoftAzuredatabaseserviceviaacloudserv-

Page 48: Security Recommendations for Cloud Computing Providers

47

Portability and interoperability

icedevelopedonGoogleAppEngine.Aservicedevelopedononeplatformcan

currentlynotnormallybeportedwithoutagreatdealofwork.Insuchcases,a

newcloudserviceoftenneedstobedeveloped.

InthecaseofofferingsintheIaaSComputeform,VMscanbemadeporta-

blebyusingOVF(OpenVirtualizationFormat).OVFisaplatform-independent

standard for packaging and distributing virtual appliances [12]. Currently,

however, almost all virtual machine providers use their own formats, which

makesitdifficultforserviceconsumerstoswitchprovider.InthecaseofAma-

zon,forexample,boththeAPIformanagingthecloudservicesandtheformat

of the virtual images are proprietary. In general, it would be welcome if the

serviceproviderssupportedOVF.

Therearenowanumberofindustrystandardsforreducinginteroperability

andportabilityproblemsthatcanbeusedintheCloudComputingarea,some

ofwhicharealreadybeingused.TheseincludetheOpenCloudComputingIn-

terface (OCCI) of the Open Grid Forum [13], the vCloud API from VMware [14]

andtheOVFformatreferredtoabove.Anotherwayforserviceproviderstoim-

proveinteroperabilityandportabilityistoreproduceexisting,manufacturer-

specificinterfaces,aswasforexampledonewiththeAmazonwebservicesin-

terfaceforEucalyptusopensourcesoftware.Toensureinteroperability,Cloud

Computingprovidersshouldusestandardisedoropeninterfaces(APIandpro-

tocols).

Portability and InteroperabilityPrivate Public

B C+ A+ B C+ A+

Exit agreement with assured formats and retention of all logical relations and specifying any associated costs (SaaS)

Standardised or open interfaces (API and protocols)

Page 49: Security Recommendations for Cloud Computing Providers

Kopfzeile

48

Security testing and Audit

10 SecuritytestingandAuditAvitalpartofanysuccessfulinformationsecuritymanagementsystemare

regular reviews of the established security measures and data security proc-

esses. Cloud service providers must regularly review the IT security status of

theirbusinessprocesses,servicesandplatforms,aswellasimprovingandup-

gradingthemonanongoingbasis.Thereistheoptionofhavinganindepend-

entthirdpartycarryoutregularreviewsandtestsinordertoavoidblindnessto

one’s own professional shortcomings, and provide cloud users with the evi-

denceofsuchtests.

Based on an information security review (IS review), statements can be

madeabouttheeffectiveimplementationofsecuritymeasuresandtheircur-

rency,completenessandadequacyandhenceaboutthecurrentinformation

securitystatus.TheISreviewisthereforeatoolforidentifying,achievingand

maintaininganadequatelevelofsecuritywithinaninstitution.

ThekeyrequirementforCSPsintermsoftestingandcertifyingsecurityhas

differentfacets:

� TheresultsofteststhatCSPscarryoutthemselvesshouldbepublishedina

suitableform.

� Thecustomershaveajustifiableinterestincarryingouttheirownsecurity

testsorhavingthemcarriedoutontheirbehalfbyathirdparty.

If a CSP uses a subcontractor to deliver their services, this does not free

themfromtheobligationofreviewingthesecurityofsuchservices,because

theCSPisresponsibletotheircustomersfortheoverallsecurityoftheiroffer-

ing and cannot delegate this to subcontractors. In cases such as these, the

CSPshouldasktheirsubcontractorfortherequiredevidenceresultingfrom

all the necessary security tests. In general, the security tests carried out

should be documented in such a way that they can be passed on to their

Page 50: Security Recommendations for Cloud Computing Providers

49

Security testing and Audit

customers where required, both by the CSP themselves and their sub-

contractors.

Regularsecurityreviewsmustbecarriedoutinthecaseofbothpublicand

private cloud services. However, it is typically easier for operators to pass the

resultsofsecurityreviews,e.g.penetrationtests,ontousersinthecaseofpri-

vateclouds,becausetheusersareallwithinonecommoninstitution.

To review the effectiveness of existing technical measures, penetration

testsareasuitabletriedandtestedmethod.Theyareusedtoassessinadvance

theprobabilitiesofsuccessofadeliberateattackonaninformationdomainor

anindividualITsystem,toderivethenecessarysupplementarysecuritymeas-

ures from this, and to review the effectiveness of security measures already

been taken. CSPs should carry out regular penetration tests on the networks,

systemsandapplicationstheyrun.

Ingeneral,alltypesofsecuritytestshouldbecarriedoutbyindividualswith

suitable skills. These should not, however, have been involved in drawing up

thestrategiesandplansbeingtested,inordertoavoidconflictsandbusiness

blindness. The testers and auditors should be as independent and neutral as

possible.

Security Testing and EvidencePrivate Public

B C+ A+ B C+ A+

Cloud service providers should regularly notify cloud users about security measures, changes to the IT security management system, security incidents, the results of IS reviews and penetration tests

Regular penetration tests

Regular penetration tests at subcontractors

Regular, independent security reviews

Regular, independent security reviews at subcontrac-tors

Page 51: Security Recommendations for Cloud Computing Providers

50

Requirements of personnel

11 Requirementsofpersonnel

Responsibility for information security lies directly with those individuals

whoarehandlingtheinformationconcerned.Itisthereforeessentialthatthe

staff working for CSPs have been adequately inducted and trained in all the

techniquesusedandininformationsecurityanddataprotection.Individuals

whohavesecurity-relatedtasks,suchasadministratorsandemployeeswithac-

cesstofinancially-relatedorconfidentialinformationmustbetrustworthyand

reliable.

Trustworthy staff

Thewaysinwhichthetrustworthinessofneworthirdpartystaffcanbe

verifiedareveryrestrictedbylaw,bothinGermanyandinmanyothercoun-

tries.Ontopofwhich,theresultsareoftenrathermeaningless,asisthecase

with police certificates of good conduct. The principle remains, however,

thatbeforetheCSPtakesonneworexternalstaff,acheckshouldberunto

see

� whether they have adequate references, e.g. from other, similar lines of

work,and

� thattheapplicantCVwhichhasbeensubmittediscompleteandrelevant.

It is also a good idea to get confirmation of any academic or professional

qualifications,forexamplebysendingarequesttotheuniversityorprevious

employersorcustomers.Thedataprotectionlawsshouldalwaysbecomplied

withwhencheckingontheindividual.

If a CSP uses external staff who have access to internal applications and

data,similarchecksshouldbecarriedoutasforin-housepersonnel.Whencon-

tractsarebeingdrawnupwithexternalproviders,theyshouldspecifywhich

partyistocarryoutthesechecksandhowdeeptheyshouldgo.

Page 52: Security Recommendations for Cloud Computing Providers

51

Requirements of personnel

Issuingtasksandtherolestherebyrequiredshouldbestructuredinsucha

waythatoperationalandcontrollingfunctionsareissuedtodifferentpeoplein

ordertominimiseorcompletelyeliminateconflictsofinterestamongstthem.

Attention should also be paid to conflicts of interest that may arise, if an em-

ployeeholdsdifferentrolesthateithergivethepersonwide-rangingrightsor

aremutuallyexclusive.Moreover,employees’tasksshouldnotbeaffectedby

conflictsofinterestexternaltotheauthorityorcompany,forexample,byprevi-

ous positions or other obligations. A role-based rights management system

whichonlypermitsaccesstothedataandsystemsrequiredtoperformthetasks

concernedoffersthenecessaryorganisationalandtechnicalsupporthere.

In particular, all those people with access to customer data should have

theirattentiondrawntotheirobligationswhenhandlingit.Attentionshould

alsobepaidtotheselectionofstaffandtheirskilllevelsinsubcontractorcom-

panies.

Staff must not only receive instruction on the existing regulations and

guidelines on information security, on data protection and on dealing with

customerdata,buttheymustalsobeobligedtocomplywiththem.

Training

ManynewtechnologiesandITcomponentsarebeingusedinCloudCom-

puting.Theinnovationandupdatecyclesarethereforeextremelyshortinthis

sector,andforthisreason,CSPsshouldprovidetheiremployeeswithregular

trainingenablingthemtomasterallthetechnologies,componentsandfunc-

tionalitiesbeingused.Thestaffshouldalsounderstandandbefamiliarwithall

the security implications relating to these technologies. This particularly

applies to the group of people involved in developing and operating cloud

services.

BecausefaultyconfigurationsinaCloudComputingenvironmentcanhave

serious consequences for the resources provided there, the requirements on

administratorsareaccordinglygreater.Itisthereforeimportantfortheadmin-

Page 53: Security Recommendations for Cloud Computing Providers

52

Requirements of personnel

istratorstohaveadequateknowledgeoftheproductsdeployedandtheirun-

derlyingtechnologies,sothattheycanavoidproblemsarisingfromtheirown

actions,identifyandresolvetechnicalproblemsatanearlystage,andmakeop-

timaluseofthefunctionsandsecurityfeaturesofthetechnologiestheCloud

Computingisbasedon–inparticular,theyshouldbecapableofassessingthe

consequencesofconfigurationchanges.

Toensurethatadministratorsarealsokeptinformedofthelatestsecurity

risksassociatedwithCloudComputingandofthelatestdevelopmentsinthe

dynamic data centre area, the CSP should ensure that they receive regular

training.

All of the CSP’s staff should also be sensitised on an continuing basis to

generaldatasecurityanddataprotectionissues.

Requirements of the StaffPrivate Public

B C+ A+ B C+ A+

Trustworthy staff

Education of the cloud service provider's staff (regular training)

Raise awareness among cloud service provider em-ployees on information security and data protection issues

Employees obliged to adhere to regulations on infor-mation security, data protection, adequate handling of customer data

Page 54: Security Recommendations for Cloud Computing Providers

53

Drawing up agreements – Transparency

12 DrawingupagreementsThe precise details involved in the use of cloud services should be clearly

regulated. This includes describing the required services i.e. service level

agreements,andclarifyingsuchpointsascontactpersons,responsetimes,IT

connection, service monitoring, the nature of security precautions, dealing

withcustomerdataandpassinginformationtothirdparties.

12.1 Transparency

OnlywhentheCSPcanconvincinglydemonstratetotheircustomershow

and on which basic conditions they operate, will the customers develop the

necessarytrustintheCSPbeyondthetechnicalmeasuresthattheCSPistaking.

Publiccloudproviders,inparticular,areobligedtogivethecustomertheinfor-

mationrequired.

Initially,cloudserviceprovidersshouldpresenttheircontractualandbusi-

nessconditionsinawaythatcanbeclearlyunderstood.Aboveall,itshouldbe

transparentwhichinterventionsthecloudserviceproviderorthirdpartiesare

permittedtomakeinthecustomer’sdataandprocedures.Thebasiccontract

alsoincludesServiceLevelAgreements(SLAs)whichregulate,forexample,the

scope of the services provided, availability requirements, response times,

processingpower,thestoragespaceavailableandsupport.

Cloudserviceprovidersmustmakecleartotheircustomersatwhichloca-

tions(i.e.whichcountriesandregions)thedataistobestoredandprocessed.In

thiscontext,theissueislessthegeographicaldistance,thanthequestionasto

whatkindofimpactthechoiceoflocationcanhaveontheservicesprovided

and the data stored. Another key point is how the locations concerned are

madesecureandhowthirdpartyaccesstothecustomerdataisregulated.

DependingonthelocationoftheCSP’sdatacentres,differentlegalsitua-

tions need to be taken into account. In some countries, for example, crypto-

Page 55: Security Recommendations for Cloud Computing Providers

54

Drawing up agreements – Transparency

graphicmethodsmaynotbeusedwithoutapproval.Thiscanresultinasitua-

tion where the CSP may in fact use encryption but may have to provide state

agencies with access. CSPs should, therefore, tell their customers which local

regulationsmightimpactontheconfidentiality,integrityoravailabilityofthe

customerdata.

CSPsshouldalsomakeitclearwhattheirlegalandownershipsituationis.

OnlyinthiswaycancustomersjudgewhetheraCSPisasuitablebusinesspart-

ner.

If,forexample,aCSPbelongstoacompanyincompetitionwithacloudcus-

tomer,thiscouldleadtoconflictsofinterest,andfinallytothecustomerorthe

CSP terminating the existing agreements. So it can be important to know to

whomtheCSPbelongsandhowdecision-makingisstructuredintheCSP.Not

all legal statuses permit such statements, however, because the ownership

structure in companies quoted on the stock exchange can change and only

largeshareholdersareobligedtopublishtheirholdings.

InallcasestheCSPshouldexemptthecustomerfromlegaldisputesrelat-

ingtolicencefeesorpatentdisputeswhenusingtheservice.

ManySaaSprovidersdonotoperatetheirowninfrastructurebutusePaaS

orIaaSofferingsfromotherCSPs.Inthesecasesthesubcontractorscrucialin

deliveringthecloudservicesmustalsobedisclosedtocustomers,whoshould

begiventhenecessaryinformation.

Ifthereisanysubstantialchangetoanyoftheaboveitems,theCSPshould

notifytheircustomersinasuitableway.

Ifspecificcloudservicescanonlybeusedifthecustomersinstallprograms

provided by the CSP beforehand (e. g. browser plug-ins with SaaS), then cus-

tomers must be informed of this before contracts are signed. The CSP should

alsoindicatetocustomersanysecurityrisksthatmightarisefromusingthem,

andanysecuritymeasuresthatthecustomershouldtake.

Page 56: Security Recommendations for Cloud Computing Providers

55

Drawing up agreements – Service Level Agreement (SLA)

12.2 Service level agreements (SLA)

Aservicelevelagreement(SLA)contractuallyspecifiestheservicesthatthe

CSPwilldeliver,wherebyitusuallyfocussesonthefunctionalandlegalissues

involved.SLAsusuallyconsistofgeneralandquantitativedescriptionsofserv-

ices.TheCSPisonlycommittedtodeliverthefunctionalitiesagreedintheSLAs.

Ifspecificvaluesaregivenforindividualissues,theseshouldalsobemeasura-

ble,e.g.availabilityrequirements.TheCSPmustallowtheircustomersthepos-

sibilitytoverifycompliancewiththeagreedvaluesorhavethemverified.The

CSPmay,forexample,providetheircustomerswithaccesstotheseservicepa-

rametersviaspecialinterfaces.

TransparencyPrivate Public

B C+ A+ B C+ A+

Disclosure of the cloud service provider's locations (country, region) where the customer data will be stored and processed

Disclosure of the cloud service provider's sub-contractors who are vital for providing the cloud services

Transparency as to which interventions the cloud service provider or third parties are allowed in the customer's data and processes

Providing regular information about changes (e.g. new or discontinued functions, new subcontractors, other SLA related issues)

Transparency as to which software the cloud service provider will install onto the customer's systems and the security requirements / risks resulting from this

Transparency on governmental intervention or view-ing rights, on any legally definable third party rights to view data and on any obligations that the cloud service provider has to check stored data at any po-tential location

n/a

The cloud service provider to explain their legal and ownership structure and decision-making powers

n/a

Page 57: Security Recommendations for Cloud Computing Providers

56

Drawing up agreements – Service Level Agreement (SLA)

Alsoimportantarerulingsontheplaceofjurisdiction,theapplicablelaw

andthelanguageoftheagreement.Propertyrightsandcopyrightstodata,sys-

tems,softwareandinterfacesmusttherebybestated.

TheSLAshouldalsospecifysecurity-relatedcontent.Forexample,theCSP

mayundertaketoimplementparticularsecuritymeasures(e.g.useanintru-

sionpreventionsystem).Eventhoughtheusermaynotbeabletoverifythisim-

mediately, indicating security measures creates trust in the CSP. Non-disclo-

sureagreementsshouldalsobecontractuallyagreed.Thismayalsobedonein

anadditionalsecuritySLA.

IfaCSPusesasubcontractortodelivertheservicesprovided(e.g.,ifanSaaS

provider uses a third party IaaS), the CSP can themselves generate trust by

showingtheclouduserstherelevantdeclarationsondatasecurityandservice

qualityfromtheSLAswiththethirdpartyproviders.

If a business is outsourced or the CSP becomes insolvent, the customer

shouldstillbeabletoaccesstheirdata,andtheconfidentialityofthedataand

availability of the applications and data must continue to be guaranteed. In

thiscontext,Germaninsolvencylawcontainsregulationstobecompliedwith

inordertoguaranteethis.IftheCSPisnotsubjecttoGermanlaw,therelevant

regulationsmustbeexplainedtothecustomer.

When an order comes to an end, Cloud Computing providers should be

obligedtohandoverallthecustomerdatatheyhave,includingbackups,and

todeleteallofthecustomer’sstoreddata.

Service Level Agreement (SLA)Private Public

B C+ A+ B C+ A+

Defined security services clearly highlighted by Secu-rity SLA or in the SLA

Ensuring operation or provision of data if the cloud service provider becomes insolvent, observing confi-dentiality undertakings and data protection require-ments

Page 58: Security Recommendations for Cloud Computing Providers

57

Data protection and compliance

13 Dataprotectionandcompliance

13.1 Data protection1

Ifpersonaldataisgathered,processedorusedinthecloud,itsprotection

mustbeguaranteedincompliancewithdataprotectionlaws.

A feature of Cloud Computing is the cloud user transferring data to the

cloudprovider.Wherethedatais(also)personal,inthecontextofdataprotec-

tion law this transfer is a case of transmitting personal data or of processing

personaldataonbehalfofothers,whichisnottobeclassifiedastransmission.

Thelegalclassificationofthetransferdependsonthelegitimacyofthetransfer

underdataprotectionlawandonitscontractuallegalform.

Inthecaseofadatatransferfromthecloudusertothecloudprovider,the

cloudusercedesalloftheirlegalresponsibilityfordataprotectiontothecloud

provider.Inprinciple,theyalsothenlosetheoptionofexercisinganyinfluence

overthehandlingofthedatatheyhavetransmitted.However,atthecivillaw

level,dependingonhowtheagreementhasbeendrawnup,adifferentassign-

mentofliabilitymaybepossible,namelythatpartoftheliabilityremainswith

theclouduser.Thecloudusermustcheckupfront,whetherthistypeofsolu-

tionisintheirinterests.

Thetransmissionrequiresalegalbasisunderdataprotectionlaw.Where

theclouduserisnotworkingforapublicauthority,theoptionsforthisareei-

thertheconsentoftheindividualconcernedorabalancingofinterestsasspec-

ifiedinArticle28Para.1Clause2BDSG(GermanDataProtectionAct),providing

noarea-specificlaw(e.g.Article97Para.1GermanTelecommunicationsAct)

applies. If the cloud user is completely outsourcing parts or all of their data

processing,thecontentchannelwouldoftenbeimpracticalsince,wherecon-

1 The “Data Protection” section was drawn up with the involvement of the BfDI (Federal Commis-sionerforDataProtectionandInformationFreedom)

Page 59: Security Recommendations for Cloud Computing Providers

58

sentisnotgivenorsubsequentlywithdrawn,outsourcingwouldnotbepermit-

ted(anylonger)becauseofanabsenceofanylegalbasis.Inthecaseofabalanc-

ingofinterestsunderArticle28Para.1Clause2BDSG,outsourcingtothecloud

isnotpermittedifthisisrequiredtoprotectthelegitimateinterestsoftheindi-

vidualconcernedandtherearenogroundsforassumingthatthoseinterestsof

theindividualconcernedwhichmeritprotectionoutweighexclusionfromthe

outsourcing.Whethertheseconditionsapplyneedstobeexaminedineachin-

dividualcase.Itwillprimarilydependontherecipientofthetransmission(the

Cloud Computing provider) having the same level of data protection as the

clouduser,theindividualconcernedbeingabletoasserttheirrightsvis-a-vis

theproviderinasimplemanner,andtherebeingacertaintythattheprovider

willonlyprocessandusethedataforthepurposesspecified.

Where personal data is being processed on behalf of others, the legal re-

sponsibilityfordataprotectionremainsunreservedlywiththeclouduser–as

thecontroller.Underdataprotectionlaw,theclouduserretainscompletecon-

trolofthedata.Inprinciple,processingpersonaldataonbehalfofothersisnot

tiedtoanyothermaterialrequirements;howeveranumberofformalrequire-

mentsneedtobeimplemented.Processingpersonaldataonbehalfofothers

requiresawrittenagreementwhichshouldincludeatleastthosepointslisted

inArticle11Para.2BDSG.Astheprocessor(contractor),theCloudComputing

providerissubjecttotheinstructionsoftheclouduserandisnotpermittedto

maketheirowndecisionsaboutprocessingandusingthedata.Thecontroller

should assure themselves that the processor’s technical and organisational

measuresarebeingcompliedwithbeforedataprocessingcommencesandat

regularintervalsthereafter.Thisneednotnecessarilybedonethroughon-site

checks,butratherbyindependentbodies.

Theremayonlyberecoursetotheprivilegeofprocessingpersonaldataon

behalf of others, if the Cloud Computing provider is based within the EU or

countriesintheEuropeanEconomicArea(EEA)andthedataisalsobeingproc-

essed there (Article 3 Para. 8 BDSG). Where data is being processed in other

Data protection and compliance

Page 60: Security Recommendations for Cloud Computing Providers

59

countries,therequirementsfordatatransmissionshouldbemetandtheCloud

Computingprovidershouldhaveanadequatelevelofdataprotection.Where

theEUCommissionhasnotcertifiedanadequatelevelofdataprotectionfor

individualcountriesasawhole(e.g.asinthecaseofSwitzerland,Canadaand

Argentina),variousmeasuresmightbeconsidered,eachofwhicharecovered

byArticle4cBDSG.

13.2 Compliance

Besidesthelegaldataprotectionrequirements,thecloudserviceprovider

shouldcomplywiththeotherlegalprovisionsrequestedbytheclouduser.This

presupposesthattheclouduserhasnotifiedtheCloudComputingproviderof

theirspecificlegalrequirementstobefulfilledsothattheprovidercandecide

whethertheycaninfactfulfilthemor,alternatively,theproviderexplainsspe-

cifically which legal requirements they will fulfil. The user can then decide

whetherthismeetstheirneeds.Purelyasexamples,wewouldmentionrequire-

mentsundertheGermanTelecommunicationsAct(TKG),theFiscalCode(AO)

whenprocessingdatarelatingtotaxlaws,theCommercialCode(HGB)when

processingdatarelatingtoaccountingdata,andthePenalCode(StGB)incase

dutiesofconfidentialityareaffected.

Data protection and compliance

Data Protection and CompliancePrivate Public

B C+ A+ B C+ A+

Guaranteeing data protection under German law

Compliance with the data protection guidelines and laws to which the cloud user is subject

When transmitting data: legal basis for the trans-mission:

� Article 28 Para. 1 Clause 1 No. 2 BDSG

� Consent

Page 61: Security Recommendations for Cloud Computing Providers

60

Data protection and compliance

Data Protection and CompliancePrivate Public

B C+ A+ B C+ A+

When processing personal data on behalf of others: written agreement between cloud user and cloud provider as specified in Article 11 Para. 2 BDSG with minimum content as per Article 11 Para. 2 Clause 2 BDSG, incl.:

� Describing the object and duration of the order

� Describing precisely the gathering, processing and use of personal data

� Specifying technical and organisational meas-ures:

� Specifying the exact location where personal data is processed by the cloud provider, including the technical and organisational processing envi-ronment

� Handling the requests of those concerned as re-lating to the correcting, locking and deleting of personal data

� Compliance with Article 11 Para. 4 BDSG

� Identifying or forbidding any subcontracting rela-tionships

� The cloud user’s monitoring rights

� The cloud user’s rights to give instructions

� Returning or deleting data when the order ends

On transmission and processing data on behalf of o thers: storing and processing personal data

� Within the EU member states or a EEA signatory country or

� Outside the EU or a EEA signatory country, if an adequate level of data protection can be guaran-teed e.g. via:

– An EU Commission decision

– Signatory to the Safe Harbor Agreement (USA)

– Standard EU contract clauses

– Permission from the supervisory authority

Page 62: Security Recommendations for Cloud Computing Providers

61

Data protection and compliance

Data Protection and CompliancePrivate Public

B C+ A+ B C+ A+

No involvement of a subcontractor who is unable to guarantee that personal data will be processed under the conditions indicated above

When processing data on behalf of others, customers have the right to monitor that their personal data is being processed in compliance with data security law via

� Onsite checks or

� Reports by an independent expert

When processing data on behalf of others: the super-visory authority responsible for the cloud user has monitoring rights

When processing data on behalf of others: the cloud user has the right to give instructions to the cloud provider

The provider should comply with any laws which the cloud user feels are relevant

Page 63: Security Recommendations for Cloud Computing Providers

62

14 ProspectsCloudComputingpromisesgreatflexibilityinreserving,usinganddecom-

missioningresourcesdependingoncurrentrequirements.Ahighlevelsofsav-

ingsisalsoanticipatedintheareaofITsystemswhichwouldotherwiseneedto

bereserved,maintainedandrenewedatthelocallevel.Ifthepromisedflexibil-

ityistobecomereality,thereisagreatneedtostandardisetheservicesoffered

byCloudComputingandtherelatedinterfaces.Thiswillenablecustomersto

invariablyprocurethelatesttechnologies.AnotheradvantageofCloudCom-

putingistheubiquitousavailabilityofbusinessapplications(dependingonthe

cloudmodel),akeyissueintheincreasingmobilityofemployees.

Facingthesepotentialbenefitsareanumberofchallengeswhichneedto

be resolved before business data or applications are outsourced to a public

cloud.ThereasonforthiswithpublicCloudComputingisthatdataandappli-

cationsareoutsourcedawayfromthepremises,theinstitutionitselflosingdi-

rectcontrolofthem.Alargenumberoflegalandcontractualguidelinesand

rules,suchasdataprotectionrequirements,alsoneedtobetakenintoconsid-

erationifbusiness-criticalorpersonaldata,forexample,istobeoutsourcedto

apubliccloud.WithpublicCloudComputing,moreover,unknownusersshare

acommoninfrastructure.Thisincreasestheriskthatcoreinformationsecurity

parametersmightbeviolated.Moreover,dataandapplicationsarebeingused

viatheInternetsothatanyfailureintheInternetconnectionwillrenderaccess

impossible.

To be able to exploit the potential benefits of Cloud Computing while re-

tainingcontrolovertheITinfrastructure,manyusersturntotheirownvirtual-

ised data centres (private clouds) to provision services. But private clouds as

wellinvolveanumberofthreatswhichneedtobeprotectedagainst.Aprivate

cloudmayalsobehighlycomplex,dependingonitsimplementation.Dueto

the number of configuration settings and mutually influencing parameters,

manysecurityproblemscanalsooccurhere,e.g.throughdataloss,unauthor-

Prospects

Page 64: Security Recommendations for Cloud Computing Providers

63

Prospects

iseddataaccess,reducedavailabilityandevenservicesfailing.Cloudproviders

makeanumberofinterfacesavailabletoaccesstheirservices.Iftheseinterfac-

esareinsecurelyprogrammed,anattackermayexploitvulnerabilitiesinorder

toaccessdatawithoutpermission.Managingcloudplatformsalsopresentsa

majorchallengeforbothpublicandprivatecloudsduetothecomplexityand

dynamismoftheunderlyingprocesses.

However,thesechallengescanbeovercomeifappropriateinfrastructural,

organisational,personnelandtechnicalmeasuresareimplementedtoprotect

the services being provided. In particular, measures to securely and reliably

separatecustomersinacloudneedtobeimplementedalongsidetraditionalIT

securitymeasures.

This BSI white paper on Cloud Computing, as well as such works as the

Cloud Security Alliance [4], the ENISA [3] and the NIST [2] provide important

basesforachievingthis.

Becauseofitsanticipatedtechnicalandfinancialpotential,CloudComput-

ingwillprobablydowellinthemarketplace,butonlyifproviderssucceedin

clarifyingcustomers’queriesaboutinformationsecurityanddataprotection.

However, as Cloud Computing offerings become more popular, they also be-

comemoreattractivetoattackersbecauseoftheconcentrationofmanybusi-

ness-criticalresourcesincentraldatacentresandtherequiredstandardisation

ofcomponentsandinterfaces.Sointhelongtermtherewillbeaneedtodraw

upandestablishinternationaldatasecuritystandardswhichcanbeusedasthe

basis for testing and certifying Cloud Computing platforms. Therefore a key

taskinthecomingyearswillbetodrawupandestablishinternationaldatase-

curitystandardsintheCloudComputingsectorwhichcanbeusedasthebasis

forcertifyingthesecurityofCloudComputingproviders.Onlythroughhaving

internationally recognised certification for Cloud Computing providers and

theirserviceswillanadequateleveloftrustbegeneratedonthepartofthecus-

tomer.

Page 65: Security Recommendations for Cloud Computing Providers

64

Glossary

15 Glossary

Labels in the tables:

Thesecurityrecommendationsshowninthetableshavebeendividedinto

threecategories.

B Basic requirement, security recommendations in this category are

directedatallcloudserviceproviders

A+ Availability high, security recommendations, including additional

requirementsforareaswitharequirementforahighlevelofavaila-

bility

C+ Confidentiality high, security recommendations, including addi-

tionalrequirementsforareaswitharequirementforahighlevelof

confidentialityprotection

The threat level which led to these security recommendations is also indi-

cated:

Averagethreatlevel

Increasedthreatlevel

Abbreviations / Terms Definitions

Bot Malwareonaclientwhichisusedtodevelopremotelycontrollable

computingnetworks(botnets)

BSI FederalOfficeforInformationSecurity

COBIT ControlObjectivesforInformationandRelatedTechnology,meth-

odsforcontrollingrisksthatcanoccurbyusingITtosupportbusi-

ness-relatedworkflows

CSA CloudSecurityAlliance

CSP Cloudserviceprovider

Page 66: Security Recommendations for Cloud Computing Providers

65

Glossary

DDoS Distributeddenial-of-service,acoordinatedattackonITavailability

e.g.byusingalargenumberofattackingsystems

IaaS Infrastructureasaservice,provisioningofITresourcese.g.process-

ingpower,datastorageornetworksasaservice

IDS Intrusiondetectionsystem

IPS Intrusionpreventionsystem

ISO27001 InternationalnormISO/IEC27001“Informationtechnology–Secu-

rity techniques – Information security management systems – Re-

quirements”(ISMS)

ITIL IT Infrastructure Library, a collection of works on the subject of IT

servicemanagementfromtheperspectiveofanITserviceprovider

NAS NetworkAttachedStorage,astoragearchitecturevariant

OVF Open Virtualization Format, a platform-independent standard for

packaginganddistributingvirtualappliances

SAN StorageAreaNetwork,astoragearchitecturevariant

PCIDSS PaymentCardIndustryDataSecurityStandard,testingregulations

forsecurecreditcardtransactions

PaaS PlatformasaService,theprovisionofacompleteruntimeanddevel-

opmentenvironmentasaservice

SaaS SoftwareasaService,theprovisionofITapplicationsasaservice

SAML Security Assertion Markup Language, an XML framework for shar-

ingauthenticationdata

SOA Service-oriented architecture, an approach for implementing dis-

tributedsystemsinordertouseITtoefficientlyhelpinstitutionsto

runtheirbusinessprocesses

VM Virtualmachine

VPN Virtualprivatenetwork

Page 67: Security Recommendations for Cloud Computing Providers

66

References

16 References

[1] FederalOfficeforInformationSecurity(BSI),IT-GrundschutzMethodol-

ogy,BSIstandard100-2,Version2.0,May2008

http://www.bsi.bund.de/grundschutz

[2] WayneJansen,TimothyGrance,GuidelinesonSecurityandPrivacyin

PublicCloudComputing,NIST,DraftSpecialPublication800-144,Janu-

ary2011

http://csrc.nist.gov/publications/drafts/800-144/Draft-SP-800-144_cloud-

computing.pdf

[3] ENISA,CloudComputing:Benefits,RisksandRecommendationsforin-

formationSecurity,November2009

http://www.enisa.europa.eu/act/rm/files/deliverables/cloud-computing-

risk-assessment/at_download/fullReport

[4] CloudSecurityAlliance,SecurityGuidanceforCriticalAreasofFocusin

CloudComputingV2.1,December2009

http://www.cloudsecurityalliance.org/csaguide.pdf

[5] Dr.FangLiu,JinTong,Dr.JianMa,NISTCloudComputingReference

Architecture,Version1.0,March2011

http://collaborate.nist.gov/twiki-cloud-computing/pub/CloudComput-

ing/ReferenceArchitectureTaxonomy/NIST_CC_Reference_Architec-

ture_v1_March_30_2011.pdf

[6] MaheshDodani:“Architected”CloudSolutionsRevealed,inJournalof

ObjectTechnology,vol.9,no.2,pages27–36,March–April2010

http://www.jot.fm/issues/issue_2010_03/column3/

Page 68: Security Recommendations for Cloud Computing Providers

67

References

[7] WhitepaperCloudComputingUseCasesVersion3.0,producedbythe

CloudComputingUseCaseDiscussionGroup,February2010

http://opencloudmanifesto.org/cloud_computing_use_cases_

whitepaper-3_0.pdf

[8] Webhosthackwipesoutdatafor100,000sites,TheRegister,June2009

http://www.theregister.co.uk/2009/06/08/webhost_attack/

[9] WorldwideInfrastructureSecurityReport,Arbornetworks,2010

http://www.arbornetworks.com/dmdocuments/ISR2010_EN.pdf

[10] OWASPTop10-2010TheTenMostCriticalWebApplicationSecurity

Risks

http://www.owasp.org/images/0/0f/OWASP_T10_-_2010_rc1.pdf

OWASPApplicationSecurityPrinciples

http://www.owasp.org/index.php/Category:Principle

[11] FederalOfficeforInformationSecurity(BSI)BSIStandard100-4on Busi-

nessContinuityManagement,2009

https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Publikationen/

ITGrundschutzstandards/standard_1004.pdf?__blob=publicationFile

[12] OpenVirtualizationFormatSpecification,February2009http://www.

dmtf.org/standards/published_documents/DSP0243_1.0.0.pdf

[13] OpenCloudComputingInterface-Core&Models,January2010

http://www.ggf.org/Public_Comment_Docs/Documents/2010-01/occi-

core.pdf

[14] vCloudAPIProgrammingGuide,vCloudAPI1.0,2010

http://communities.vmware.com/servlet/JiveServlet/download-

Body/12463-102-2-14932/vCloud_API_Guide.pdf

Page 69: Security Recommendations for Cloud Computing Providers

68

Acknowledgements

17 AcknowledgementsWith the aim of addressing the subject of information security in Cloud

Computingandsupportingusersandproviders,on28thSeptember2010the

FederalOfficeforInformationSecurity(BSI)publishedasadraftdiscussionthe

white paper “Minimum Requirements for Cloud Computing Providers”, and

invited comments. The white paper was positively received and constructive

commentswereoffered.Thankyoutoeveryonewhohashelpedtoimprovethe

whitepaperbymakingsuggestions,providingconstructivecriticismandsug-

gestingimprovements.

Wealsowishtothankthefollowingexpertsandinstitutions,whowiththeir

input,assistancewithqualityassuranceandusefuldebates,helpedenormous-

lytodrawupandimprovethiswork:

� BayerischeLandesbank,Sven-TorstenGigler

� FederalCommissionerforDataProtectionandInformationFreedom(BfDI),

SvenHermerschmidt

� BITKOMe.V.,onbehalfofthemembersofBITKOM’sSecuritydepartment,

LutzNeugebauer

� Cyber-ArkSoftwareLtd.,JochenKoehler

� EMC,KlausBöttcher,WolfgangReh

� EurocloudDeutschland_ecoe.V.,AndreasWeiss

� Google,RobinWilliamson,JohnCollins,ThorstenKoch

� ITDZBerlin,KaiOsterhage

� Microsoft,GeroldHübner

� ORACLEDeutschlandB.V.&Co.KG,LutzKahlenberg

� PironetNDH,Dr.ClemensPlieth

� RSA,AlexanderHoffmann,ThomasKöhler

Page 70: Security Recommendations for Cloud Computing Providers

69

Acknowledgements

� SAPAG

� Siemens,Dr.BerndGrobauer,SteffenFries

� Symantec,IliasChantzos,ZoltánPrécsényi

� ToolBoxSolutionGmbH,TillmannBasien

� TÜVInformationstechnikGmbH(TÜViT),AdrianAltrhein

� VMware,StephanBohnengel

� VZMGmbH,WernerMetterhausen

WewouldalsoliketoexpressourgratitudetothosemembersoftheBSIwho

producedthisdocument:

AlexDidierEssoh,Dr.ClemensDoubrava,IsabelMünch.

ThefollowingBSImembersalsoprovidedimportantinputsandcontributedto

thedebate:

HorstFlätgen,Dr.HartmutIsselhorst,AndreasKönen,DirkReinermann,

Dr.StefanieFischer-Dieskau,ThomasCaspers,OliverZendel,HolgerSchildt,

Dr.DörteRappe,ThomasBorsch.

Page 71: Security Recommendations for Cloud Computing Providers

Publisher and Editorial Staff:Federal Office for Information SecuritySection 114, Security Management and IT-GrundschutzP.O. Box 20 03 6353133 Bonn

Phone: +49 (0) 22899 9582 - 5369Fax: +49 (0) 22899 9582 - 5400

Internet: www.bsi.bund.de/grundschutzE-Mail: [email protected]

Printed by:Druckpartner Moser Druck + Verlag GmbH53359 Rheinbachwww.dpmoser.de

Article Number: BSI-Bro11/314e