SlideShare une entreprise Scribd logo
1  sur  16
Security Authorization
An Approach for Community Cloud Computing Environments




by
Perry Bryden
bryden_perry@bah.com
Daniel C. Kirkpatrick
kirkpatrick_daniel@bah.com
Farideh Moghadami
moghadami_farideh@bah.com
Security Authorization
    An Approach for Community Cloud Computing Environments

    The objective of this paper is to provide an approach                               servers, storage, applications, and services) that can
    to performing assessment and authorization of cloud                                 be rapidly provisioned and released with minimal
    computing environments (CCE) in accordance with existing                            management effort or service provider interaction.
    National Institute of Standards and Technology (NIST)                               This cloud model promotes availability and is
    guidance. Although the assessment and authorization                                 composed of five essential characteristics, three
    approach described in this paper can be adapted to                                  service models, and four deployment models.2
    all of the private, public, hybrid, and community cloud
                                                                                    In some ways, cloud computing is an expansion of
    deployment models, the primary focus of this paper
                                                                                    server hosting, outsourcing, web-based computing,
    is providers and consumers of CCE services for civil
                                                                                    managed security services, and other past and present
    agencies utilizing the community cloud deployment model.
                                                                                    service offerings. New and different in cloud computing
    Consistent with the full transformation of the certification
                                                                                    are the five essential characteristics of—
    and accreditation (C&A) process into the six-step Risk
    Management Framework (RMF) described in NIST Special                            •	 On-demand self-service
    Publication (SP) 800-37 Revision 1, Guide for Security
                                                                                    •	 Broad network access
    Authorization of Federal Information Systems: A Security
    Life Cycle Approach,1 throughout this paper we use the                          •	 Resource pooling
    term “security authorization” when referring to the assess
                                                                                    •	 Rapid elasticity
    and authorize steps of the RMF. In addition, we use the
    term “provider” to refer to the organization providing CCE                      •	 Measured service.
    services to other organizations and “consumer” to identify
                                                                                    The community CCE deployment model, or community
    an organization acquiring and utilizing the CCE services of
                                                                                    CCE, discussed in this paper will also provide one of
    a provider.
                                                                                    three service models:
    The following sections provide a brief introduction to cloud
                                                                                    •	 Infrastructure as a service (IaaS)
    computing services and security authorization processes
    and the significant issues encountered when attempting to                       •	 Platform as a service (PaaS)
    perform traditional security authorization for CCE services.
                                                                                    •	 Software as a service (SaaS).
    The introduction is followed by “A New Approach to Cloud
    Computing Security Authorization,” which provides guidance                      NIST defines the community cloud deployment
    for performing security authorization of CCE services.                          model as “the cloud infrastructure shared by several
    This approach differs from the traditional approach and                         organizations in support of a specific community
    is tailored specifically to the cloud environment. The final                    that has shared concerns (e.g., mission, security
    section summarizes the proposed approach.                                       requirements, policy, and compliance considerations).
                                                                                    It may be managed by the organizations or a third party
    Cloud Computing                                                                 and may exist on premise or off premise.”3
    According to NIST—
                                                                                    Appendix B includes the full NIST definition of the five
        Cloud computing is a model for enabling convenient,                         essential characteristics, three service models, and
        on-demand network access to a shared pool of                                four deployment models.
        configurable computing resources (e.g., networks,
    1 http://csrc.nist.gov/publications/drafts/800-37-Rev1/SP800-37-rev1-IPD.pdf.   2 http://csrc.nist.gov/groups/SNS/cloud-computing/index.html.
                                                                                    3 Ibid.




1
Security Authorization                                                     federal agencies and support contractors to facilitate
Security authorization is the successful application                       and demonstrate compliance with the Federal
of the RMF process described in NIST SP 800-37,                            Information Security Management Act of 2002 (FISMA).
illustrated in Exhibit 1. NIST developed the RMF to
provide organizations with a structured yet flexible                       Information Security
process for managing risk related to the operation and                     Security is a property of a well-designed system. As
use of information systems. Organizations use the RMF                      defined by FISMA, “The term ‘information security’
to determine the appropriate risk mitigation needed                        means protecting information and information systems
to protect the information systems and infrastructure                      from unauthorized access, use, disclosure, disruption,
that support organizational mission and business                           modification, or destruction”4 to provide—
processes. The RMF incorporates a well-defined set                         •	 Confidentiality. Preserving authorized restrictions
of information security standards and guidelines for                          on access and disclosure, including means
                                                                              for protecting personal privacy and proprietary
                                                                              information
Exhibit 1 | Risk Management Framework
                                                                           •	 Integrity. Guarding against improper information
       Architecture                                   Organizational          modification or destruction; includes ensuring
       Description                                       Inputs               information non-repudiation and authenticity
       Architecture                                   Laws, Directives,
    Reference Models                                  Policy Guidance      •	 Availability. Ensuring timely and reliable access to
       Segment and                                   Strategic Goals and
         Solution                                         Objectives
                                                                              and use of information.5
       Architectures                                    Priorities and
        Mission and                                       Resource         Security is not a feature; it is a property of a
         Business                   PROCESS              Availability
                                    OVERVIEW
                                                                           system. It results from thorough analysis of security
        Processes                                       Supply Chain
        Information                 Starting Point     Considerations      requirements, sound architecture and design, and
    System Boundaries                                                      secure coding practices.
                                        Step 1
                                    CATEGORIZE                             Purpose of Security Authorization
   Repeat as
                                     Information
   necessary
                                       System                              NIST SP 800-37 Revision 1 defines security
        Step 6                                                Step 2       authorization as the means to—
      MONITOR                                                SELECT
       Security                                              Security
                                                                           •	 Ensure that managing risk from the operation and
      Controls                                               Controls         use of federal information systems is consistent
                                     RISK                                     with the organization’s mission/business objectives
                            MANAGEMENT                                        and overall risk strategy established by senior
                                                                              leadership through the risk executive function
                             FRAMEWORK
        Step 5                                                Step 3
                                                                           •	 Ensure that information security requirements,
     AUTHORIZE                                             IMPLEMENT
     Information                                             Security
                                                                              including necessary security controls, are integrated
       System                                                Controls         into the organization’s enterprise architecture and
                                                                              system development lifecycle (SDLC) processes
                                        Step 4
                                       ASSESS                              •	 Support consistent, well-informed, and ongoing
                                       Security
                                       Controls                               security authorization decisions (through continuous
                                                                              monitoring), security transparency, and risk-related
Source: NIST SP 800-37 Revision 1                                             information

                                                                           4 http://csrc.nist.gov/drivers/documents/FISMA-final.pdf.
                                                                           5 Ibid.



                                                                                                                                       2
•	 Achieve more secure information and information                 The application of security controls within a complex
       systems within the Federal Government through                   information system or a system of systems, can
       the implementation of appropriate risk mitigation               present significant challenges to an organization.
       strategies.6                                                    To make this problem more manageable, the
                                                                       information system owner, in collaboration with
    Security authorization is a process for assessing the
                                                                       the authorizing official, senior information security
    security of a system or application by identifying risks
                                                                       officer, enterprise information security architect, and
    and determining which identified risks have been
                                                                       information system security engineer, examines the
    mitigated to the extent that the cost (time, difficulty,
                                                                       purpose of the information system and considers
    etc.) to exploit them is greater than the expected gain
                                                                       the feasibility of decomposing the system into more
    from exploiting them. Where risks cannot be sufficiently
                                                                       manageable components. The decomposition of an
    mitigated, security authorization provides a process for
                                                                       information system into multiple components, or
    documenting these residual risks. This documentation
                                                                       subsystems each with its own subsystem boundary,
    provides information for an authorizing official or
                                                                       facilitates a more targeted application of security
    designated representative to use in determining
                                                                       controls to achieve adequate security and a more
    whether or not to allow the system to operate within
                                                                       cost-effective risk management process. The system
    the enterprise. A new or updated security authorization
                                                                       decomposition into subsystem components is
    is required when the system is initially deployed,
                                                                       reflected in the security plan for that system.7
    periodically in accordance with federal or agency policy,
    and whenever a significant change to the system or             Even though the complex information system
    the operational environment occurs.                            (system of systems) is decomposed into subsystem
                                                                   components that can be assessed independently, the
    Practice of Security Authorization                             components of the system are defined up front and
    In traditional (non-cloud computing) environments,             the authorization is applied to the entire information
    information resources are allocated to an information          system.
    system to define the boundary for that system.
                                                                   Each subsystem component of a traditional information
    Performing security authorization on these traditional
                                                                   system includes hardware, an operating system,
    systems requires defining the boundary; selecting,
                                                                   network components, the data store, and the
    implementing, and assessing the security controls; and
                                                                   application with its user interface. Security controls,
    making an authorization decision. Section 2.3 of NIST
                                                                   as defined in NIST SP 800-53, Recommended Security
    SP 800-37 Revision 1 states that—
                                                                   Controls for Federal Information Systems, address
         One of the most challenging problems for information      all of these layers for each system. The selection,
         system owners, authorizing officials, chief information   implementation, and assessment of these security
         officers, senior information security officers,           controls, which are the criteria for security authorization
         and enterprise information security architects is         testing, are based on a view of systems as pre-defined
         identifying establishing appropriate boundaries           collections of platforms, data sources, applications,
         for information systems. Well defined boundaries          and user interfaces that are owned and operated by a
         establish the scope of protection for organizational      single organization for a known set of users.
         information systems (i.e., what the organization
         agrees to protect under its direct management             Cloud Computing Security Authorization
         control or within the scope of its responsibilities)      Challenges
         and include the people, processes, and information        The traditional approach to security authorization lacks
         technologies that are part of the systems supporting      the flexibility to address CCE services. Exhibit 2 shows
         the organization’s missions and business processes.       a notional architecture for an IaaS CCE with multiple
    6 Ibid.                                                        7 Ibid.




3
consumers—also known as tenants—each operating                                                               which is required to perform a security authorization
unique applications.                                                                                         of their information system. Specific challenges to the
                                                                                                             traditional security authorization approach encountered
The CCE depicted in Exhibit 2 shows that the
                                                                                                             in community CCEs include the following:
physical, environmental, personnel, computing,
storage, and network security controls are under the                                                         •	 Traditional security authorization approaches require
direct management control of the CCE provider. The                                                              a separate security authorization of the CCE provider
“software layer” forms the foundation on which the                                                              for each of the potentially hundreds of consumers
CCE consumer’s information systems and applications                                                             (tenants).
depend. In the community CCE, the provider has
                                                                                                             •	 The capability for near real-time expansion and
potentially hundreds of consumers or tenants, each of
                                                                                                                contraction (or elasticity) of CCEs is a challenge


Exhibit 2 | Notional IaaS CCE With Traditional Security Authorization Boundary

                                                                                                                                                                                         er B
                                                                                                                                                                                Consum re
                                                                                                                                                                               Infras tructu

                                                                                                                             cture                                                      on 3
                                                                                                                                                                               Applicati
                                                                                           Infrastru
                                                                                   rovider
                                                                          ervice P
                                                                  Cloud S

              er A
     Consum re
    Infra structu                                                                                                                                                   on 4
                                                                                                                                                 Applicati
                 on 1                                                                                                cation 1
     Applicati                                                                                                Appli
                                                                             on 3
                                                                   Applicati                                                                                            n
                                                                                                                                                              Applicatio                on 4
                              Applicati
                                        on 2
                                                                                                                               n                                               Applicati
                                                                                                                    Applicatio                            perating Sy
                                                                                                                                                                      stem
                                                                                                                                                      O
                                                                                       n                                     System                                    hine
                                                                             Applicatio                        Operating                                 Virtual Mac
                                  Applicatio
                                             n                                           em                                hine
                                                                     Ope     rating Syst                       Virtual Mac
                                         Syst    em                                   hine
                               Operating                             Virtual Mac
                                             hine
               on 2            Virtual Mac
     Applicati




                                                                                                            Layer
                                                                                           Software
                                                                                                         ion of                                               g
                                                                                              Virtualizat                                   Computin

                                                                                                 Network                                                  r
                                                                                                                                             Laye
                                                                                                                                   Hardware
                                                 Storage                                                                                                            Ser vers
                                                                                                                                       Network
                                                                Laye         r                                    Storage
                                                      Hardware
                                                                                     Ser vers                                                    s
                                                                                                                                       Facilitie
                                                          Network                                                                                                  Personnel
                                   Storage                                                                                                       ta  l
                                                                                                                                      Environmen
                                                           Facilitie
                                                                     s                                            Physical
                                                                                    Personnel
                                                                   ta    l
                                                        Environmen
                                  Physical




Source: Booz Allen Hamilton




                                                                                                                                                                                                4
in the traditional security authorization approach,      security authorization boundary in this fashion requires
      in which systems and components are statically           addressing four different considerations:
      defined.
                                                               •	 Establishing standardized system configurations that
    •	 The varying degree of direct management control            can be authorized by “type”
       by the CCE consumer in the IaaS, PaaS, and SaaS
                                                               •	 Managing the potentially large and rapidly changing
       service models and the directly associated degree
                                                                  number of subsystems within a CCE
       of risk for the corresponding service model must be
       addressed.                                              •	 Appropriately measuring the risk of the CCE provider
                                                                  and consumer configurations
    A security authorization approach is needed that
    addresses these new security authorization challenges      •	 Carefully analyzing the level of service the CCE
    within the community CCE.                                     provider is able to provide.

                                                               Service-level agreements (SLA) must be in place
    A New Approach To Cloud Computing
                                                               between provider and consumer to ensure all parties
    Security Authorization
                                                               understand and agree on the services being provided.
    Ideally, security authorization for CCE services will
    complement the flexible design and rapid deployment        The independent authorization of the CCE provider
    features of the services. Booz Allen Hamilton’s            can allow the CCE consumer to inherit operational
    recommended approach for achieving this goal is to         security protections, just as traditional information
    define each CCE provider service as an independent         systems inherit operational security protections
    information system with its own security authorization     from their operational environment. This inheritance
    boundary, as shown in the red box in Exhibit 3             model of security authorization can be applied within
    (page 6). As a result, the line of demarcation between     the provider CCE as well. For example, a separate
    security controls under the direct management control      assessment of each facility could be performed, and
    of consumer and provider organizations is more easily      the storage environment could be assessed separately.
    and consistently determined.                               The individual assessments would be combined to
                                                               create an entity called the provider CCE security
    In Booz Allen’s recommended approach, each
                                                               authorization.
    community CCE provider service is independently
    authorized, so each CCE consumer must authorize
                                                               CCE Provider Security Authorization
    only the portion of the CCE services under its direct
                                                               CCE provider services comprise a collection of
    management control. The CCE provider now performs
                                                               networks, servers, storage, and applications. These
    one authorization per service offering, and each
                                                               hardware platforms exist in one or more physical
    CCE consumer is accountable for authorizing the
                                                               sites, as shown in the “facilities” and “hardware
    instantiation of its information system, thus inheriting
                                                               layer” of Exhibit 2. This CCE provider environment
    the provider’s authorization of the underlying layers.
                                                               can be authorized following the existing approach for
    Instead of relying on static information system
                                                               independently authorizing information systems.
    boundaries, in Booz Allen’s approach the authorization
    is centered on a given service offering, with specific     NIST SP 800-37 Revision 1 defines three types of
    requirements for any hardware, software, networks,         security controls that must be allocated:
    storage, and facilities used in support of the service.
                                                               •	 System-Specific Controls. Controls implemented
    This shift in approach addresses the challenges               within an information system
    outlined in the previous section. Redefining the




5
•	 Common Controls. Controls inherited by an                                                                    with the organization’s enterprise architecture and
   information system                                                                                           information security architecture. By allocating
                                                                                                                security controls to an information system (e.g.,
•	 Hybrid Controls. Controls that have both system-
                                                                                                                access controls, identification and authentication
   specific and common characteristics.8
                                                                                                                controls, audit controls) or the system’s environment
NIST SP 800-37 Revision 1 also explains the following:                                                          of operation (e.g., physical and environmental
                                                                                                                protection controls, personnel security controls),
     Security controls are allocated either to an
                                                                                                                the organization assigns responsibility to specific
     information system or its environment of operation.
                                                                                                                organizational entities for the development,
     The allocation of security controls is consistent



Exhibit 3 | Notional IaaS CCE With Redefined Security Authorization Boundary

                                                                                                                                                                                      er B
                                                                                                                                                                             Consum re
                                                                                                                                                                                        tu
                                                                                                                                                                            In frastruc

                                                                                                                         cture                                                       on 3
                                                                                                    tru                                                                     Applicati
                                                                                          er Infras
                                                                                 e Provid
                                                                   Clou d Servic

               er A
      Consum re
                 tu
     In frastruc                                                                                                                              Applicati
                                                                                                                                                             on 4
                    n1                                                                                              on 1
      A   pplicatio                                                                                       Applicati
                                                                                on 3
                                                                    Applicati                                                                                      n
                                                                                                                                                       Applicatio                    on 4
                              Application 2                                                                                n                                                Applicati
                                                                                                                Applicatio                                  Syst       em
                                                                                                                                                  Operating
                                                                                     n                                   System                                 hine
                                                                          Applicatio                       Operating                                 Virtual Mac
                                      plication                                  System                                hine
                                 Ap                                    Operating                           Virtual Mac
                                           System                                  hine
                               Operating                               Virtual Mac
                                           hine
                 on 2          Virtual Mac
      Applicati

                                                                                                            rovider
                                                                                                    Cloud P
                                                                                     Contr olled by
                                                                         ers
                                                                IaaS Lay

                                                                                                        Layer
                                                                                         Software
                                                                                                     ion of                                            g
                                                                                          Virtualizat                                   Computin

                                                                                             Network
                                                                                                                                           Layer
                                                                                                                               Hardware
                                                  Storage                                                                                                    Ser vers
                                                                                                                                    Network
                                                                    Layer                                     Storage
                                                     Hardware
                                                                                  Ser vers                                                   s
                                                                                                                                   Facilitie
                                                             Network                                                                                        Personnel
                                  Storage                                                                                                    ta  l
                                                                                                                                  Environmen
                                                            Facilitie
                                                                      s                                       Physical
                                                                                 Personnel
                                                       Enviro   nmental
                                  Physical




Source: Booz Allen Hamilton


8 Ibid.




                                                                                                                                                                                             6
implementation, assessment, authorization, and                          recommended information security governance
         monitoring of those controls.9                                          framework comprises seven management
                                                                                 processes: strategy and planning, policy portfolio
    Using this model, the CCE provider and consumer
                                                                                 management, risk management, awareness and
    establish a collaborative workgroup involving the chief
                                                                                 training, communication and outreach, compliance
    information officer, senior agency information security
                                                                                 and performance management, and management
    officers, authorizing officials, information system
                                                                                 oversight.10
    owners, and information system security officers from
    each organization. The purpose of this workgroup is                      •	 Establish terms and conditions for the provider and
    to establish an agreement allocating security controls                      consumer CCE through SLAs, including the following:
    to the CCE provider or the CCE consumer. The CCE
                                                                                – Information Ownership. The organization
    consumer then inherits the CCE provider security
                                                                                  documents the ownership of information and
    controls as “common security controls” for the
                                                                                  asserts ownership [Assignment: organization-
    purposes of the CCE consumer security authorization.
                                                                                  defined ownership type] of information stored
    Exhibit 4 shows the shift in levels of inherited security
                                                                                  on information systems provided by the cloud
    controls by CCE service model. This variation of
                                                                                  services provider through an SLA with that
    inherited security controls does not affect the security
                                                                                  provider.
    authorization approach.
                                                                                – Right to Audit. The organization asserts the right
    Evaluating the risks associated with deploying an
                                                                                  to audit the cloud services provider’s assurance
    information system for which components outside
                                                                                  documentation and to review [Assignment:
    the information system’s own authorization boundary
                                                                                  organization-defined frequency] third-party
    provide the majority of its security control enforcement
                                                                                  assessment reports of the cloud services provider
    is a challenge. The following strategies help address
                                                                                  through an SLA with the cloud services provider.
    this challenge:
                                                                                – Unauthorized Disclosure. The organization
    •	 Establish and follow a governance framework that
                                                                                  asserts through an SLA with the cloud services
       considers the unique challenges of the CCE. Our
                                                                                  provider that the provider may not disclose



    Exhibit 4 | Shift of Controls by Service Model



                                                                             Imp Consum
                             tions                                 tions        leme
                                                                                     nted er
                    Applica          Imp Consum            Applica                                                                            Inhe
                                                                                                                                                 rited
                                        leme
                                             nted er                               Con Secur
                                                                                       trols ity                                                Cap Auditin
                                                                                                                                                     abili
                                           Con Secur
                                               trols ity                                                                                                   ties g
                      Platform                                                                                                      as a        Pre- +
                                                                                 Pre-                                    Software                    c
                                                                      as a            c
                                                                                Con ertified                                 Se r vice          Con ertified
                                                                                                                                                   figu
                                                           Platform                 figu
                                                                                         ratio                              (SaaS)                      ratio
                            ucture                            Ser vic e                                                                                       ns
                    Infrastr ice        Inhe                                    Inhe +
                                                                                               ns                                              Inhe +
                     as a Se
                             rv              ri
                                        Cert ted Type         (PaaS)                 rited                                                     Cert
                                                                                                                                                    rited
                                                                                                                                                           T
                        (IaaS)               ifica                               Cert        T
                                                                                     ifica ype                                                       ifica ype
                                                  tion                                     tion                                                           tion
                                                       s                                        s                                                              s




    Source: Booz Allen Hamilton


    9 Ibid.                                                                  10 This topic is addressed in depth by Booz Allen’s Information Security Governance:
                                                                                Implications for the Cloud Computing Environment; available at www.boozallen.com.



7
organization-owned information without prior              actual or proposed changes to the information
     written approval of the organization’s authorizing        system and its environment of operation.11
     official.
                                                            •	 Test the system in a representative CCE
  – Investigations. The organization asserts                   environment.
    through an SLA with the cloud services provider
                                                            •	 Authorize the provider CCE independently.
    the right to obtain results of security incident
    investigations at the cloud services provider’s         •	 Authorize the consumer CCE system for deployment
    facilities and conduct follow-up investigations.           on provider CCE.

  – Information Dispersal. The organization                 CCE providers and CCE consumers can apply this
    documents information dispersal restrictions            same approach, resulting in a set of security controls
    [Assignment: organization-defined restrictions]         and identified vulnerabilities associated with the
    and enforces these restrictions through an SLA          service delivered by the CCE provider to each CCE
    with the cloud services provider.                       consumer. The set of security controls and identified
                                                            vulnerabilities for each CCE provider may be different.
  – Cloud Services Availability. The organization
                                                            Therefore, the residual risk associated with each
    defines acceptable levels of availability
                                                            service offering may be different for each consumer
    [Assignment: organization-defined system uptime,
                                                            CCE. It is important to take this into consideration
    throughput and response time] through an SLA
                                                            when designing and deploying each consumer CCE.
    with the cloud services provider.
                                                            A recommended list of security controls from NIST
•	 Establish formal communication procedures between
                                                            SP 800-53 Revision 3 that are applicable to CCEs is
   CCE provider and consumer regarding upgrades and
                                                            available separately from this white paper.12 These
   maintenance, computing resource allocation, and
                                                            controls should be considered a supplement to the
   incident and emergency response.
                                                            control baseline for a given system.
•	 Conduct an independent risk assessment of the CCE.
                                                            CCE Consumer Security Authorization
•	 Allocate security control enforcement responsibilities
                                                            Using the CCE provider security authorization approach
   to the CCE provider and consumer and identify
                                                            described above, individual CCE consumers still require
   dependencies.
                                                            a new or updated security authorization package under
•	 Establish standardized system, subsystem, and            some circumstances, including—
   application configurations that can be authorized by
                                                            •	 When the system is initially deployed
   type and then create hardened images implementing
   applicable security controls to simplify the             •	 Periodically in accordance with federal or agency
   deployment of each subsystem type.                          policy

•	 Employ (for information system components under          •	 Whenever a significant change to the system or
   the CCE’s control) automated mechanisms to                  the operational environment of the consumer CCE
   maintain an up-to-date, complete, accurate, and             occurs.
   readily available inventory for use in monitoring
                                                            To demonstrate compliance with the assigned
   and management to address the dynamic nature of
                                                            security control baseline, it is necessary to first
   CCEs (done by the CCE provider and consumer).
                                                            determine which organization (provider or consumer)
•	 Establish effective security change management           is responsible for enforcing each security control and
   processes, including security impact analyses on         then to identify dependencies between the consumer

                                                            11 This topic is addressed in depth by Booz Allen’s Security Change Management: The
                                                               Answer to Evolving Security Requirements; available at www.boozallen.com.
                                                            12 Booz Allen-recommended security controls for CCEs; available at www.boozallen.com.


                                                                                                                                                    8
CCE and the provider CCE. The System Security Plan,         security controls from the CCE where they reside. This
    as defined by NIST SP 800-37, provides the means            inheritance simplifies the requirements for security
    to document the security controls designated as             authorization of the type of system. Each unique
    system-specific controls, common security controls,         subsystem configuration and set of system-specific
    and hybrid security controls. It is also important to       controls is implemented using hardened images and,
    identify operational conditions for the consumer CCE        in turn, authorized without affecting the authorization
    relevant to the specific provider CCE where the system      status of the provider or consumer CCE. This approach
    will be deployed. The conditions associated with that       supports the dynamic nature of a CCE, in which a
    environment will generally provide significant indicators   number of authorized subsystems can rapidly increase
    of the risk associated with the system environment.         or decrease to support demand. The use of hardened
                                                                and authorized subsystem images further streamlines
    Because the provider CCE security authorization
                                                                the deployment of each system type.
    addresses many of the security controls for a
    consumer CCE, the process of performing security
                                                                Automated Security Authorization Tool
    authorization for a consumer CCE can be streamlined.
                                                                NIST SP 800-37 Revision 1 guidance encourages the
    Consumer CCEs require continuous monitoring that
                                                                use of automation and automated support tools to
    provides visibility into the provider CCE, combined with
                                                                provide senior leaders the necessary information to
    effective security change management processes.
                                                                make credible, risk-based decisions with regard to the
    Changes to the provider CCE necessitate an update
                                                                organizational information systems supporting their
    of the security authorization for individual CCE
                                                                core missions and business functions. In harmony
    consumers.
                                                                with this guidance, we strongly recommend that the
                                                                CCE provider and consumer implement an automated
    Subsystem “Type” Authorization
                                                                security authorization process/compliance tool and
    Subsystems are approved for operation based on the
                                                                create “parent-child” relationships between the
    level of risk they introduce to the organization, which
                                                                environments. This tool would automate and streamline
    depends on several factors. Two risk factors are (1) the
                                                                the security authorization process and generate
    degree of compliance with the assigned set of security
                                                                all required NIST security authorization package
    controls from NIST SP 800-53 and (2) the number
                                                                deliverables, while helping information assurance (IA)
    and severity of the vulnerabilities identified in the
                                                                managers and senior decision makers comprehend the
    subsystem design. Booz Allen recommends the use
                                                                scope and state of IA activities across their enterprise.
    of hardened images with all of the applicable security
                                                                Specifically, this tool would track security control
    controls applied wherever possible. All subsystems
                                                                allocations, dependencies, and inheritance; simplify the
    exist within network boundaries and rely on the
                                                                generation of security authorization evidence required
    boundary protection devices of the network to provide
                                                                by CCE consumers; and simplify the maintenance of
    security. Subsystems that exist within a common
                                                                CCE provider security control implementations.
    set of boundary protection devices are authorized
    separately. NIST SP 800-37 Revision 1 allows for
    a subsystem (with its own subsystem boundary) to
    be authorized by type to facilitate a more targeted
    application of security controls to achieve adequate
    security and a more cost-effective risk management
    process. This type authorization of standardized
    subsystems or applications, within the provider or
    consumer boundaries, allows the inheritance of




9
Conclusion                                                •	 Establish SLAs Between CCE Provider and
Security authorization can be accomplished in a              Consumer. SLAs must be in place between the
community CCE—while maintaining the rapid elasticity         provider and consumer to ensure all parties
and other characteristics of CCEs—by implementing            understand and agree on the services provided.
the following six actions:                                   Six key areas for SLAs are described in the CCE
                                                             Provider Security Authorization section.
•	 Redefine the Concept of Information System
   Boundaries. CCEs comprise resource pools of            Booz Allen understands the unique security
   networks, servers, storage, applications, and          authorization challenges our federal government clients
   services that expand and contract to support           face when deploying CCEs. Our approach to security
   demand. As a result, each CCE is considered a          authorization for civil community CCEs provides a
   system for the purposes of security authorization.     framework to help organizations successfully address
                                                          the challenges of these environments. We have the
•	 Authorize Provider CCE, Consumer CCE, and              experience to identify and solve today’s problems, and
   Subsystems. Subsystems are dependent on the            we can tailor our approaches to any organization’s
   environment in which they operate, which includes      specific needs. Booz Allen offers a full spectrum
   the provider CCE and consumer CCE. Subsystem           of security services for program assessment, risk
   type authorization is performed today, enabling        management, security architecture, design and
   streamlined security authorization for provider and    system implementation, security monitoring, solution
   consumer CCEs as independent systems.                  integration and testing, security authorization,
•	 Identify an Appropriate Inheritance Mechanism          operations security assessment, and compliance
   for CCEs. Authorization of individual CCEs requires    determination.
   identifying which security controls each consumer
   CCE inherits from its provider CCE so that the
   security authorization of the consumer CCE can focus
   on only the controls the service does not inherit.

•	 Identify an Appropriate Mechanism for Monitoring
   and Management of CCE. CCEs comprise resource
   pools of networks, servers, storage, applications,
   and services that expand and contract to support
   demand. As a result, each CCE must leverage
   automated tools to maintain an up-to-date,
   complete, accurate, and readily available inventory
   of information system components for use in
   monitoring and management.

•	 Measure the Risk of the CCE Provider and
   Consumer Configurations Appropriately. Risk
   assessment of the CCE must address the unique
   analysis, mitigation, and continuous management
   and identification of risks within CCEs. The output
   of the risk assessment should be strategies for
   sustained compliance with the guidelines of NIST SP
   800-53 during the SDLC.




                                                                                                                    10
Appendix A Acronyms
     C&A     Certification and Accreditation

     CCE     Cloud Computing Environment

     CIO     Chief Information Officer

     FISMA   Federal Information Security Management Act

     IaaS    Infrastructure as a Service

     NIST    National Institute of Standards and
             Technology

     OMB     Office of Management and Budget

     PaaS    Platform as a Service

     RMF     Risk Management Framework

     SaaS    Software as a Service

     SDLC    System Development Lifecycle

     SLA     Service-Level Agreement

     SP      Special Publication




11
Appendix B Cloud Computing Definitions13                                                    Service Models
                                                                                               Cloud Software as a Service (SaaS). The capability
Essential Characteristics                                                                      provided to the consumer is to use the provider’s
   On-Demand Self-Service. A consumer can                                                      applications running on a cloud infrastructure. The
   unilaterally provision computing capabilities, such                                         applications are accessible from various client
   as server time and network storage, as needed                                               devices through a thin client interface, such as a
   automatically without requiring human interaction                                           web browser (e.g., web-based e-mail). The consumer
   with each service’s provider.                                                               does not manage or control the underlying cloud
    Broad Network Access. Capabilities are available                                           infrastructure, including network, servers, operating
    over the network and accessed through standard                                             systems, storage, or even individual application
    mechanisms that promote use by heterogeneous                                               capabilities, with the possible exception of limited
    thin or thick client platforms (e.g., mobile phones,                                       user-specific application configuration settings.
    laptops, PDAs).                                                                            Cloud Platform as a Service (PaaS). The capability
    Resource Pooling. The provider’s computing                                                 provided to the consumer is to deploy onto the
    resources are pooled to serve multiple consumers                                           cloud infrastructure consumer-created or acquired
    using a multi-tenant model, with different physical                                        applications created using programming languages
    and virtual resources dynamically assigned and                                             and tools supported by the provider. The consumer
    reassigned according to consumer demand. There                                             does not manage or control the underlying cloud
    is a sense of location independence in that the                                            infrastructure, including network, servers, operating
    customer generally has no control or knowledge                                             systems, or storage, but has control over the
    over the exact location of the provided resources                                          deployed applications and possibly application
    but may be able to specify location at a higher level                                      hosting environment configurations.
    of abstraction (e.g., country, state, datacenter).                                         Cloud Infrastructure as a Service (IaaS).
    Examples of resources include storage, processing,                                         The capability provided to the consumer is to
    memory, network bandwidth, and virtual machines.                                           provision processing, storage, networks, and
    Rapid Elasticity. Capabilities can be rapidly and                                          other fundamental computing resources where
    elastically provisioned, in some cases automatically,                                      the consumer is able to deploy and run arbitrary
    to quickly scale out and rapidly released to quickly                                       software, which can include operating systems
    scale in. To the consumer, the capabilities available                                      and applications. The consumer does not manage
    for provisioning often appear to be unlimited and                                          or control the underlying cloud infrastructure but
    can be purchased in any quantity at any time.                                              has control over operating systems, storage, and
                                                                                               deployed applications and possibly limited control of
    Measured Service. Cloud systems automatically                                              select networking components (e.g., host firewalls).
    control and optimize resource use by leveraging
    a metering capability at some level of abstraction                                      Deployment Models
    appropriate to the type of service (e.g., storage,                                        Private Cloud. The cloud infrastructure is operated
    processing, bandwidth, active user accounts).                                             solely for an organization. It may be managed by
    Resource usage can be monitored, controlled,                                              the organization or a third party and may exist on
    and reported, providing transparency for both the                                         premise or off premise.
    provider and consumer of the utilized service.
                                                                                               Community Cloud. The cloud infrastructure is
                                                                                               shared by several organizations and supports
                                                                                               a specific community that has shared concerns

13 Draft NIST working definition of cloud computing v15; http://csrc.nist.gov/groups/SNS/
cloud-computing/index.html.


                                                                                                                                                       12
(e.g., mission, security requirements, policy, and
     compliance considerations). It may be managed by
     the organization or a third party and may exist on
     premise or off premise.

     Public Cloud. The cloud infrastructure is made
     available to the general public or a large industry
     group and is owned by an organization selling cloud
     services.

     Hybrid Cloud. The cloud infrastructure is a
     composition of two or more clouds (private,
     community, or public) that remain unique entities
     but are bound together by standardized or
     proprietary technology that enables data and
     application portability (e.g., cloud bursting for load
     balancing between clouds).




12
About Booz Allen
Booz Allen Hamilton has been at the forefront of          information technology, systems engineering, and
strategy and technology consulting for 95 years. Every    program management, Booz Allen is committed to
day, government agencies, institutions, corporations,     delivering results that endure.
and not-for-profit organizations rely on the firm’s
                                                          With more than 22,000 people and $4.5 billion in
expertise and objectivity, and on the combined
                                                          annual revenue, Booz Allen is continually recognized
capabilities and dedication of our exceptional people
                                                          for its quality work and corporate culture. In 2009, for
to find solutions and seize opportunities. We combine
                                                          the fifth consecutive year, Fortune magazine named
a consultant’s unique problem-solving orientation
                                                          Booz Allen one of “The 100 Best Companies to Work
with deep technical knowledge and strong execution
                                                          For,” and Working Mother magazine has ranked the
to help clients achieve success in their most critical
                                                          firm among its “100 Best Companies for Working
missions. Providing a broad range of services in
                                                          Mothers” annually since 1999.
strategy, operations, organization and change,




Contact Information:

Perry Bryden                           Daniel C. Kirkpatrick                 Farideh Moghadami
Associate                              Associate                             Associate
bryden_perry@bah.com                   kirkpatrick_daniel@bah.com            moghadami_farideh@bah.com
703/984-1105                           703/377-4165                          703/377-7979



To learn more about the firm and to download digital versions of this article and other Booz Allen Hamilton
publications, visit www.boozallen.com.


                                                                                                                     13
Principal Offices
ALABAMA                                      KANSAS                                      OHIO
Huntsville                                   Leavenworth                                 Dayton
CALIFORNIA                                   MARYLAND                                    PENNSYLVANIA
Los Angeles                                  Aberdeen                                    Philadelphia
San Diego                                    Annapolis Junction
San Francisco                                Lexington Park                              SOUTH CAROLINA
COLORADO                                     Linthicum                                   Charleston
Colorado Springs                             Rockville                                   TEXAS
Denver
                                             MICHIGAN                                    Houston
FLORIDA                                      Troy                                        San Antonio
Pensacola
Sarasota                                     NEBRASKA                                    VIRGINIA
Tampa                                        Omaha                                       Arlington
                                                                                         Chantilly
GEORGIA                                      NEW JERSEY                                  Falls Church
Atlanta                                      Eatontown                                   Herndon
HAWAII                                                                                   McLean
Honolulu                                     NEW YORK                                    Norfolk
                                             Rome                                        Stafford
ILLINOIS
O’Fallon                                                                                 WASHINGTON, DC




The most complete, recent list of office and addresses and telephone numbers can be found on
www.boozallen.com by clicking the “Offices” link under “About Booz Allen.”



www.boozallen.com                                                                                  ©2009 Booz Allen Hamilton Inc.

                                                                                                           10.039.09 White Paper

Contenu connexe

Tendances

Trusted computing for infrastructure
Trusted computing for infrastructureTrusted computing for infrastructure
Trusted computing for infrastructureEricsson
 
Requirements and Challenges for Securing Cloud Applications and Services
Requirements and Challenges for Securing Cloud Applications  and ServicesRequirements and Challenges for Securing Cloud Applications  and Services
Requirements and Challenges for Securing Cloud Applications and ServicesIOSR Journals
 
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26Bill Annibell
 
HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust
 
Never Compromise Your Mission: 5 Ways to Strengthen Data and Network Security...
Never Compromise Your Mission: 5 Ways to Strengthen Data and Network Security...Never Compromise Your Mission: 5 Ways to Strengthen Data and Network Security...
Never Compromise Your Mission: 5 Ways to Strengthen Data and Network Security...Unisys Corporation
 
IRJET- SAAS Attacks Defense Mechanisms and Digital Forensic
IRJET-  	  SAAS Attacks Defense Mechanisms and Digital ForensicIRJET-  	  SAAS Attacks Defense Mechanisms and Digital Forensic
IRJET- SAAS Attacks Defense Mechanisms and Digital ForensicIRJET Journal
 
Security view
Security viewSecurity view
Security viewnbann
 
Secure modelling schema of distributed information access management in cloud...
Secure modelling schema of distributed information access management in cloud...Secure modelling schema of distributed information access management in cloud...
Secure modelling schema of distributed information access management in cloud...iaemedu
 
Secure modelling schema of distributed information access management in cloud...
Secure modelling schema of distributed information access management in cloud...Secure modelling schema of distributed information access management in cloud...
Secure modelling schema of distributed information access management in cloud...iaemedu
 
Performance Enhancement of VNSIP approach, using MCAC algorithm
Performance Enhancement of VNSIP approach, using MCAC algorithmPerformance Enhancement of VNSIP approach, using MCAC algorithm
Performance Enhancement of VNSIP approach, using MCAC algorithmijcncs
 
Secure Virtualization for Cloud Environment Using Guest OS and VMM-based Tech...
Secure Virtualization for Cloud Environment Using Guest OS and VMM-based Tech...Secure Virtualization for Cloud Environment Using Guest OS and VMM-based Tech...
Secure Virtualization for Cloud Environment Using Guest OS and VMM-based Tech...ijcncs
 
Security in Cloud Computing For Service Delivery Models: Challenges and Solut...
Security in Cloud Computing For Service Delivery Models: Challenges and Solut...Security in Cloud Computing For Service Delivery Models: Challenges and Solut...
Security in Cloud Computing For Service Delivery Models: Challenges and Solut...IJERA Editor
 
Evasion Streamline Intruders Using Graph Based Attacker model Analysis and Co...
Evasion Streamline Intruders Using Graph Based Attacker model Analysis and Co...Evasion Streamline Intruders Using Graph Based Attacker model Analysis and Co...
Evasion Streamline Intruders Using Graph Based Attacker model Analysis and Co...Editor IJCATR
 
FIRECOL: A COLLABORATIVE PROTECTION NETWORK FOR THE DETECTION OF FLOODING DDO...
FIRECOL: A COLLABORATIVE PROTECTION NETWORK FOR THE DETECTION OF FLOODING DDO...FIRECOL: A COLLABORATIVE PROTECTION NETWORK FOR THE DETECTION OF FLOODING DDO...
FIRECOL: A COLLABORATIVE PROTECTION NETWORK FOR THE DETECTION OF FLOODING DDO...Deenuji Loganathan
 

Tendances (16)

Trusted computing for infrastructure
Trusted computing for infrastructureTrusted computing for infrastructure
Trusted computing for infrastructure
 
Cloud Security (Domain1- 5)
Cloud Security (Domain1- 5)Cloud Security (Domain1- 5)
Cloud Security (Domain1- 5)
 
Conceptual trusted incident reaction architecture
Conceptual trusted incident reaction architectureConceptual trusted incident reaction architecture
Conceptual trusted incident reaction architecture
 
Requirements and Challenges for Securing Cloud Applications and Services
Requirements and Challenges for Securing Cloud Applications  and ServicesRequirements and Challenges for Securing Cloud Applications  and Services
Requirements and Challenges for Securing Cloud Applications and Services
 
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26
Presentation on Effectively and Securely Using the Cloud Computing Paradigm v26
 
HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure HyTrust and VMware-Providing a Secure Virtual Infrastructure
HyTrust and VMware-Providing a Secure Virtual Infrastructure
 
Never Compromise Your Mission: 5 Ways to Strengthen Data and Network Security...
Never Compromise Your Mission: 5 Ways to Strengthen Data and Network Security...Never Compromise Your Mission: 5 Ways to Strengthen Data and Network Security...
Never Compromise Your Mission: 5 Ways to Strengthen Data and Network Security...
 
IRJET- SAAS Attacks Defense Mechanisms and Digital Forensic
IRJET-  	  SAAS Attacks Defense Mechanisms and Digital ForensicIRJET-  	  SAAS Attacks Defense Mechanisms and Digital Forensic
IRJET- SAAS Attacks Defense Mechanisms and Digital Forensic
 
Security view
Security viewSecurity view
Security view
 
Secure modelling schema of distributed information access management in cloud...
Secure modelling schema of distributed information access management in cloud...Secure modelling schema of distributed information access management in cloud...
Secure modelling schema of distributed information access management in cloud...
 
Secure modelling schema of distributed information access management in cloud...
Secure modelling schema of distributed information access management in cloud...Secure modelling schema of distributed information access management in cloud...
Secure modelling schema of distributed information access management in cloud...
 
Performance Enhancement of VNSIP approach, using MCAC algorithm
Performance Enhancement of VNSIP approach, using MCAC algorithmPerformance Enhancement of VNSIP approach, using MCAC algorithm
Performance Enhancement of VNSIP approach, using MCAC algorithm
 
Secure Virtualization for Cloud Environment Using Guest OS and VMM-based Tech...
Secure Virtualization for Cloud Environment Using Guest OS and VMM-based Tech...Secure Virtualization for Cloud Environment Using Guest OS and VMM-based Tech...
Secure Virtualization for Cloud Environment Using Guest OS and VMM-based Tech...
 
Security in Cloud Computing For Service Delivery Models: Challenges and Solut...
Security in Cloud Computing For Service Delivery Models: Challenges and Solut...Security in Cloud Computing For Service Delivery Models: Challenges and Solut...
Security in Cloud Computing For Service Delivery Models: Challenges and Solut...
 
Evasion Streamline Intruders Using Graph Based Attacker model Analysis and Co...
Evasion Streamline Intruders Using Graph Based Attacker model Analysis and Co...Evasion Streamline Intruders Using Graph Based Attacker model Analysis and Co...
Evasion Streamline Intruders Using Graph Based Attacker model Analysis and Co...
 
FIRECOL: A COLLABORATIVE PROTECTION NETWORK FOR THE DETECTION OF FLOODING DDO...
FIRECOL: A COLLABORATIVE PROTECTION NETWORK FOR THE DETECTION OF FLOODING DDO...FIRECOL: A COLLABORATIVE PROTECTION NETWORK FOR THE DETECTION OF FLOODING DDO...
FIRECOL: A COLLABORATIVE PROTECTION NETWORK FOR THE DETECTION OF FLOODING DDO...
 

En vedette

Service Design - Gestaltung der Digitalen Transformation
Service Design - Gestaltung der Digitalen TransformationService Design - Gestaltung der Digitalen Transformation
Service Design - Gestaltung der Digitalen TransformationProf. Dr. Alexander Maedche
 
Learning uml 2_part_1
Learning uml 2_part_1Learning uml 2_part_1
Learning uml 2_part_1Mark Gaad
 
Wusstest Du
Wusstest DuWusstest Du
Wusstest Dulurip
 
Cover tenses
Cover tensesCover tenses
Cover tensesAri S
 
Accelerating Big Data & Analytics Innovations through Public – Private Partne...
Accelerating Big Data & Analytics Innovations through Public – Private Partne...Accelerating Big Data & Analytics Innovations through Public – Private Partne...
Accelerating Big Data & Analytics Innovations through Public – Private Partne...Prof. Dr. Alexander Maedche
 
Jupiter physical security ppt 2016 new
Jupiter physical security ppt 2016 newJupiter physical security ppt 2016 new
Jupiter physical security ppt 2016 newMaxpromotion
 
B2B FORUM 2016 소개서
B2B FORUM 2016 소개서 B2B FORUM 2016 소개서
B2B FORUM 2016 소개서 Lilly Chun
 
B2B Advertising in the Digital World: The Targeted Approach to Success
B2B Advertising in the Digital World: The Targeted Approach to SuccessB2B Advertising in the Digital World: The Targeted Approach to Success
B2B Advertising in the Digital World: The Targeted Approach to SuccessDemandbase
 
Miles To Go Before They Are Green
Miles To Go Before They Are GreenMiles To Go Before They Are Green
Miles To Go Before They Are GreenBooz Allen Hamilton
 

En vedette (20)

Share Tactics
Share TacticsShare Tactics
Share Tactics
 
sod ha-ibur
sod ha-ibursod ha-ibur
sod ha-ibur
 
Service Design - Gestaltung der Digitalen Transformation
Service Design - Gestaltung der Digitalen TransformationService Design - Gestaltung der Digitalen Transformation
Service Design - Gestaltung der Digitalen Transformation
 
Catalog for print a4
Catalog for print a4Catalog for print a4
Catalog for print a4
 
2_EDIT
2_EDIT2_EDIT
2_EDIT
 
GIOVANNA lettre de recommandation
GIOVANNA lettre de recommandationGIOVANNA lettre de recommandation
GIOVANNA lettre de recommandation
 
Learning uml 2_part_1
Learning uml 2_part_1Learning uml 2_part_1
Learning uml 2_part_1
 
Wusstest Du
Wusstest DuWusstest Du
Wusstest Du
 
Cover tenses
Cover tensesCover tenses
Cover tenses
 
Accelerating Big Data & Analytics Innovations through Public – Private Partne...
Accelerating Big Data & Analytics Innovations through Public – Private Partne...Accelerating Big Data & Analytics Innovations through Public – Private Partne...
Accelerating Big Data & Analytics Innovations through Public – Private Partne...
 
Jupiter physical security ppt 2016 new
Jupiter physical security ppt 2016 newJupiter physical security ppt 2016 new
Jupiter physical security ppt 2016 new
 
Vinoth ELV CV
Vinoth ELV CVVinoth ELV CV
Vinoth ELV CV
 
B2B FORUM 2016 소개서
B2B FORUM 2016 소개서 B2B FORUM 2016 소개서
B2B FORUM 2016 소개서
 
CV DvdPloeg en
CV DvdPloeg enCV DvdPloeg en
CV DvdPloeg en
 
B2B Advertising in the Digital World: The Targeted Approach to Success
B2B Advertising in the Digital World: The Targeted Approach to SuccessB2B Advertising in the Digital World: The Targeted Approach to Success
B2B Advertising in the Digital World: The Targeted Approach to Success
 
Polaris Product Fact Sheet
Polaris Product Fact SheetPolaris Product Fact Sheet
Polaris Product Fact Sheet
 
3-D Program Management
3-D Program Management3-D Program Management
3-D Program Management
 
The Vigilant Enterprise
The Vigilant EnterpriseThe Vigilant Enterprise
The Vigilant Enterprise
 
Miles To Go Before They Are Green
Miles To Go Before They Are GreenMiles To Go Before They Are Green
Miles To Go Before They Are Green
 
The Biggest Bang Theory
The Biggest Bang TheoryThe Biggest Bang Theory
The Biggest Bang Theory
 

Similaire à Security Authorization: An Approach for Community Cloud Computing Environments

Information Security Governance: Government Considerations for the Cloud Comp...
Information Security Governance: Government Considerations for the Cloud Comp...Information Security Governance: Government Considerations for the Cloud Comp...
Information Security Governance: Government Considerations for the Cloud Comp...Booz Allen Hamilton
 
Strategies for assessing cloud security
Strategies for assessing cloud securityStrategies for assessing cloud security
Strategies for assessing cloud securityArun Gopinath
 
Ast 0064255 strategies-for_assessing_cloud_security
Ast 0064255 strategies-for_assessing_cloud_securityAst 0064255 strategies-for_assessing_cloud_security
Ast 0064255 strategies-for_assessing_cloud_securityAccenture
 
Why the Cloud can be Compliant and Secure
Why the Cloud can be Compliant and SecureWhy the Cloud can be Compliant and Secure
Why the Cloud can be Compliant and SecureInnoTech
 
Cloud Security: Perception VS Reality
Cloud Security: Perception VS RealityCloud Security: Perception VS Reality
Cloud Security: Perception VS RealityKVH Co. Ltd.
 
Data governance in the cloud
Data governance in the cloudData governance in the cloud
Data governance in the cloudkay goodier
 
Pillars Of Cloud Computing: Decoding The Fundamentals
Pillars Of Cloud Computing: Decoding The FundamentalsPillars Of Cloud Computing: Decoding The Fundamentals
Pillars Of Cloud Computing: Decoding The FundamentalsCiente
 
An study of security issues & challenges in cloud computing
An study of security issues & challenges in cloud computingAn study of security issues & challenges in cloud computing
An study of security issues & challenges in cloud computingijsrd.com
 
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTUREA SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTUREIJNSA Journal
 
Security in the cloud planning guide
Security in the cloud planning guideSecurity in the cloud planning guide
Security in the cloud planning guideYury Chemerkin
 
chapitre1-cloud security basics-23 (1).pptx
chapitre1-cloud security basics-23 (1).pptxchapitre1-cloud security basics-23 (1).pptx
chapitre1-cloud security basics-23 (1).pptxGhofraneFerchichi2
 
The ABC of Private Clouds
The ABC of Private CloudsThe ABC of Private Clouds
The ABC of Private CloudsCTRLS
 
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah SheikhISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah SheikhShah Sheikh
 
NIST Model of Cloud by Piyush Bujade Aman Nigga
NIST Model of Cloud by Piyush Bujade Aman NiggaNIST Model of Cloud by Piyush Bujade Aman Nigga
NIST Model of Cloud by Piyush Bujade Aman Niggasudhanshu345mishra
 
It auditing to assure a secure cloud computing
It auditing to assure a secure cloud computingIt auditing to assure a secure cloud computing
It auditing to assure a secure cloud computingingenioustech
 
Cloud Computing Security: Government Acquisition Considerations for the Cloud...
Cloud Computing Security: Government Acquisition Considerations for the Cloud...Cloud Computing Security: Government Acquisition Considerations for the Cloud...
Cloud Computing Security: Government Acquisition Considerations for the Cloud...Booz Allen Hamilton
 
A Survey on Cloud Computing Security – Challenges and Trust Issues
A Survey on Cloud Computing Security – Challenges and Trust IssuesA Survey on Cloud Computing Security – Challenges and Trust Issues
A Survey on Cloud Computing Security – Challenges and Trust IssuesIJCSIS Research Publications
 

Similaire à Security Authorization: An Approach for Community Cloud Computing Environments (20)

Information Security Governance: Government Considerations for the Cloud Comp...
Information Security Governance: Government Considerations for the Cloud Comp...Information Security Governance: Government Considerations for the Cloud Comp...
Information Security Governance: Government Considerations for the Cloud Comp...
 
Strategies for assessing cloud security
Strategies for assessing cloud securityStrategies for assessing cloud security
Strategies for assessing cloud security
 
Strategies for assessing cloud security
Strategies for assessing cloud securityStrategies for assessing cloud security
Strategies for assessing cloud security
 
Ast 0064255 strategies-for_assessing_cloud_security
Ast 0064255 strategies-for_assessing_cloud_securityAst 0064255 strategies-for_assessing_cloud_security
Ast 0064255 strategies-for_assessing_cloud_security
 
Why the Cloud can be Compliant and Secure
Why the Cloud can be Compliant and SecureWhy the Cloud can be Compliant and Secure
Why the Cloud can be Compliant and Secure
 
Cloud Security: Perception VS Reality
Cloud Security: Perception VS RealityCloud Security: Perception VS Reality
Cloud Security: Perception VS Reality
 
Data governance in the cloud
Data governance in the cloudData governance in the cloud
Data governance in the cloud
 
Pillars Of Cloud Computing: Decoding The Fundamentals
Pillars Of Cloud Computing: Decoding The FundamentalsPillars Of Cloud Computing: Decoding The Fundamentals
Pillars Of Cloud Computing: Decoding The Fundamentals
 
An study of security issues & challenges in cloud computing
An study of security issues & challenges in cloud computingAn study of security issues & challenges in cloud computing
An study of security issues & challenges in cloud computing
 
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTUREA SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
 
Security in the cloud planning guide
Security in the cloud planning guideSecurity in the cloud planning guide
Security in the cloud planning guide
 
chapitre1-cloud security basics-23 (1).pptx
chapitre1-cloud security basics-23 (1).pptxchapitre1-cloud security basics-23 (1).pptx
chapitre1-cloud security basics-23 (1).pptx
 
The ABC of Private Clouds
The ABC of Private CloudsThe ABC of Private Clouds
The ABC of Private Clouds
 
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah SheikhISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
ISACA Journal Publication - Does your Cloud have a Secure Lining? Shah Sheikh
 
NIST Model of Cloud by Piyush Bujade Aman Nigga
NIST Model of Cloud by Piyush Bujade Aman NiggaNIST Model of Cloud by Piyush Bujade Aman Nigga
NIST Model of Cloud by Piyush Bujade Aman Nigga
 
It auditing to assure a secure cloud computing
It auditing to assure a secure cloud computingIt auditing to assure a secure cloud computing
It auditing to assure a secure cloud computing
 
Cloud Computing Security: Government Acquisition Considerations for the Cloud...
Cloud Computing Security: Government Acquisition Considerations for the Cloud...Cloud Computing Security: Government Acquisition Considerations for the Cloud...
Cloud Computing Security: Government Acquisition Considerations for the Cloud...
 
A Survey of Cloud Computing Security Issues and Consequences
A Survey of Cloud Computing Security Issues and ConsequencesA Survey of Cloud Computing Security Issues and Consequences
A Survey of Cloud Computing Security Issues and Consequences
 
A Survey on Cloud Computing Security – Challenges and Trust Issues
A Survey on Cloud Computing Security – Challenges and Trust IssuesA Survey on Cloud Computing Security – Challenges and Trust Issues
A Survey on Cloud Computing Security – Challenges and Trust Issues
 
3822424.ppt
3822424.ppt3822424.ppt
3822424.ppt
 

Plus de Booz Allen Hamilton

You Can Hack That: How to Use Hackathons to Solve Your Toughest Challenges
You Can Hack That: How to Use Hackathons to Solve Your Toughest ChallengesYou Can Hack That: How to Use Hackathons to Solve Your Toughest Challenges
You Can Hack That: How to Use Hackathons to Solve Your Toughest ChallengesBooz Allen Hamilton
 
Examining Flexibility in the Workplace for Working Moms
Examining Flexibility in the Workplace for Working MomsExamining Flexibility in the Workplace for Working Moms
Examining Flexibility in the Workplace for Working MomsBooz Allen Hamilton
 
Booz Allen's 10 Cyber Priorities for Boards of Directors
Booz Allen's 10 Cyber Priorities for Boards of DirectorsBooz Allen's 10 Cyber Priorities for Boards of Directors
Booz Allen's 10 Cyber Priorities for Boards of DirectorsBooz Allen Hamilton
 
Homeland Threats: Today and Tomorrow
Homeland Threats: Today and TomorrowHomeland Threats: Today and Tomorrow
Homeland Threats: Today and TomorrowBooz Allen Hamilton
 
Preparing for New Healthcare Payment Models
Preparing for New Healthcare Payment ModelsPreparing for New Healthcare Payment Models
Preparing for New Healthcare Payment ModelsBooz Allen Hamilton
 
The Product Owner’s Universe: Agile Coaching
The Product Owner’s Universe: Agile CoachingThe Product Owner’s Universe: Agile Coaching
The Product Owner’s Universe: Agile CoachingBooz Allen Hamilton
 
Immersive Learning: The Future of Training is Here
Immersive Learning: The Future of Training is HereImmersive Learning: The Future of Training is Here
Immersive Learning: The Future of Training is HereBooz Allen Hamilton
 
Nuclear Promise: Reducing Cost While Improving Performance
Nuclear Promise: Reducing Cost While Improving PerformanceNuclear Promise: Reducing Cost While Improving Performance
Nuclear Promise: Reducing Cost While Improving PerformanceBooz Allen Hamilton
 
Frenemies – When Unlikely Partners Join Forces
Frenemies – When Unlikely Partners Join ForcesFrenemies – When Unlikely Partners Join Forces
Frenemies – When Unlikely Partners Join ForcesBooz Allen Hamilton
 
Booz Allen Secure Agile Development
Booz Allen Secure Agile DevelopmentBooz Allen Secure Agile Development
Booz Allen Secure Agile DevelopmentBooz Allen Hamilton
 
Booz Allen Industrial Cybersecurity Threat Briefing
Booz Allen Industrial Cybersecurity Threat BriefingBooz Allen Industrial Cybersecurity Threat Briefing
Booz Allen Industrial Cybersecurity Threat BriefingBooz Allen Hamilton
 
Booz Allen Hamilton and Market Connections: C4ISR Survey Report
Booz Allen Hamilton and Market Connections: C4ISR Survey ReportBooz Allen Hamilton and Market Connections: C4ISR Survey Report
Booz Allen Hamilton and Market Connections: C4ISR Survey ReportBooz Allen Hamilton
 
Modern C4ISR Integrates, Innovates and Secures Military Networks
Modern C4ISR Integrates, Innovates and Secures Military NetworksModern C4ISR Integrates, Innovates and Secures Military Networks
Modern C4ISR Integrates, Innovates and Secures Military NetworksBooz Allen Hamilton
 
Agile and Open C4ISR Systems - Helping the Military Integrate, Innovate and S...
Agile and Open C4ISR Systems - Helping the Military Integrate, Innovate and S...Agile and Open C4ISR Systems - Helping the Military Integrate, Innovate and S...
Agile and Open C4ISR Systems - Helping the Military Integrate, Innovate and S...Booz Allen Hamilton
 
Booz Allen Field Guide to Data Science
Booz Allen Field Guide to Data Science Booz Allen Field Guide to Data Science
Booz Allen Field Guide to Data Science Booz Allen Hamilton
 

Plus de Booz Allen Hamilton (20)

You Can Hack That: How to Use Hackathons to Solve Your Toughest Challenges
You Can Hack That: How to Use Hackathons to Solve Your Toughest ChallengesYou Can Hack That: How to Use Hackathons to Solve Your Toughest Challenges
You Can Hack That: How to Use Hackathons to Solve Your Toughest Challenges
 
Examining Flexibility in the Workplace for Working Moms
Examining Flexibility in the Workplace for Working MomsExamining Flexibility in the Workplace for Working Moms
Examining Flexibility in the Workplace for Working Moms
 
The True Cost of Childcare
The True Cost of ChildcareThe True Cost of Childcare
The True Cost of Childcare
 
Booz Allen's 10 Cyber Priorities for Boards of Directors
Booz Allen's 10 Cyber Priorities for Boards of DirectorsBooz Allen's 10 Cyber Priorities for Boards of Directors
Booz Allen's 10 Cyber Priorities for Boards of Directors
 
Inaugural Addresses
Inaugural AddressesInaugural Addresses
Inaugural Addresses
 
Military Spouse Career Roadmap
Military Spouse Career Roadmap Military Spouse Career Roadmap
Military Spouse Career Roadmap
 
Homeland Threats: Today and Tomorrow
Homeland Threats: Today and TomorrowHomeland Threats: Today and Tomorrow
Homeland Threats: Today and Tomorrow
 
Preparing for New Healthcare Payment Models
Preparing for New Healthcare Payment ModelsPreparing for New Healthcare Payment Models
Preparing for New Healthcare Payment Models
 
The Product Owner’s Universe: Agile Coaching
The Product Owner’s Universe: Agile CoachingThe Product Owner’s Universe: Agile Coaching
The Product Owner’s Universe: Agile Coaching
 
Immersive Learning: The Future of Training is Here
Immersive Learning: The Future of Training is HereImmersive Learning: The Future of Training is Here
Immersive Learning: The Future of Training is Here
 
Nuclear Promise: Reducing Cost While Improving Performance
Nuclear Promise: Reducing Cost While Improving PerformanceNuclear Promise: Reducing Cost While Improving Performance
Nuclear Promise: Reducing Cost While Improving Performance
 
Frenemies – When Unlikely Partners Join Forces
Frenemies – When Unlikely Partners Join ForcesFrenemies – When Unlikely Partners Join Forces
Frenemies – When Unlikely Partners Join Forces
 
Booz Allen Secure Agile Development
Booz Allen Secure Agile DevelopmentBooz Allen Secure Agile Development
Booz Allen Secure Agile Development
 
Booz Allen Industrial Cybersecurity Threat Briefing
Booz Allen Industrial Cybersecurity Threat BriefingBooz Allen Industrial Cybersecurity Threat Briefing
Booz Allen Industrial Cybersecurity Threat Briefing
 
Booz Allen Hamilton and Market Connections: C4ISR Survey Report
Booz Allen Hamilton and Market Connections: C4ISR Survey ReportBooz Allen Hamilton and Market Connections: C4ISR Survey Report
Booz Allen Hamilton and Market Connections: C4ISR Survey Report
 
CITRIX IN AMAZON WEB SERVICES
CITRIX IN AMAZON WEB SERVICESCITRIX IN AMAZON WEB SERVICES
CITRIX IN AMAZON WEB SERVICES
 
Modern C4ISR Integrates, Innovates and Secures Military Networks
Modern C4ISR Integrates, Innovates and Secures Military NetworksModern C4ISR Integrates, Innovates and Secures Military Networks
Modern C4ISR Integrates, Innovates and Secures Military Networks
 
Agile and Open C4ISR Systems - Helping the Military Integrate, Innovate and S...
Agile and Open C4ISR Systems - Helping the Military Integrate, Innovate and S...Agile and Open C4ISR Systems - Helping the Military Integrate, Innovate and S...
Agile and Open C4ISR Systems - Helping the Military Integrate, Innovate and S...
 
Women On The Leading Edge
Women On The Leading Edge Women On The Leading Edge
Women On The Leading Edge
 
Booz Allen Field Guide to Data Science
Booz Allen Field Guide to Data Science Booz Allen Field Guide to Data Science
Booz Allen Field Guide to Data Science
 

Dernier

🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024The Digital Insurer
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 

Dernier (20)

🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 

Security Authorization: An Approach for Community Cloud Computing Environments

  • 1. Security Authorization An Approach for Community Cloud Computing Environments by Perry Bryden bryden_perry@bah.com Daniel C. Kirkpatrick kirkpatrick_daniel@bah.com Farideh Moghadami moghadami_farideh@bah.com
  • 2. Security Authorization An Approach for Community Cloud Computing Environments The objective of this paper is to provide an approach servers, storage, applications, and services) that can to performing assessment and authorization of cloud be rapidly provisioned and released with minimal computing environments (CCE) in accordance with existing management effort or service provider interaction. National Institute of Standards and Technology (NIST) This cloud model promotes availability and is guidance. Although the assessment and authorization composed of five essential characteristics, three approach described in this paper can be adapted to service models, and four deployment models.2 all of the private, public, hybrid, and community cloud In some ways, cloud computing is an expansion of deployment models, the primary focus of this paper server hosting, outsourcing, web-based computing, is providers and consumers of CCE services for civil managed security services, and other past and present agencies utilizing the community cloud deployment model. service offerings. New and different in cloud computing Consistent with the full transformation of the certification are the five essential characteristics of— and accreditation (C&A) process into the six-step Risk Management Framework (RMF) described in NIST Special • On-demand self-service Publication (SP) 800-37 Revision 1, Guide for Security • Broad network access Authorization of Federal Information Systems: A Security Life Cycle Approach,1 throughout this paper we use the • Resource pooling term “security authorization” when referring to the assess • Rapid elasticity and authorize steps of the RMF. In addition, we use the term “provider” to refer to the organization providing CCE • Measured service. services to other organizations and “consumer” to identify The community CCE deployment model, or community an organization acquiring and utilizing the CCE services of CCE, discussed in this paper will also provide one of a provider. three service models: The following sections provide a brief introduction to cloud • Infrastructure as a service (IaaS) computing services and security authorization processes and the significant issues encountered when attempting to • Platform as a service (PaaS) perform traditional security authorization for CCE services. • Software as a service (SaaS). The introduction is followed by “A New Approach to Cloud Computing Security Authorization,” which provides guidance NIST defines the community cloud deployment for performing security authorization of CCE services. model as “the cloud infrastructure shared by several This approach differs from the traditional approach and organizations in support of a specific community is tailored specifically to the cloud environment. The final that has shared concerns (e.g., mission, security section summarizes the proposed approach. requirements, policy, and compliance considerations). It may be managed by the organizations or a third party Cloud Computing and may exist on premise or off premise.”3 According to NIST— Appendix B includes the full NIST definition of the five Cloud computing is a model for enabling convenient, essential characteristics, three service models, and on-demand network access to a shared pool of four deployment models. configurable computing resources (e.g., networks, 1 http://csrc.nist.gov/publications/drafts/800-37-Rev1/SP800-37-rev1-IPD.pdf. 2 http://csrc.nist.gov/groups/SNS/cloud-computing/index.html. 3 Ibid. 1
  • 3. Security Authorization federal agencies and support contractors to facilitate Security authorization is the successful application and demonstrate compliance with the Federal of the RMF process described in NIST SP 800-37, Information Security Management Act of 2002 (FISMA). illustrated in Exhibit 1. NIST developed the RMF to provide organizations with a structured yet flexible Information Security process for managing risk related to the operation and Security is a property of a well-designed system. As use of information systems. Organizations use the RMF defined by FISMA, “The term ‘information security’ to determine the appropriate risk mitigation needed means protecting information and information systems to protect the information systems and infrastructure from unauthorized access, use, disclosure, disruption, that support organizational mission and business modification, or destruction”4 to provide— processes. The RMF incorporates a well-defined set • Confidentiality. Preserving authorized restrictions of information security standards and guidelines for on access and disclosure, including means for protecting personal privacy and proprietary information Exhibit 1 | Risk Management Framework • Integrity. Guarding against improper information Architecture Organizational modification or destruction; includes ensuring Description Inputs information non-repudiation and authenticity Architecture Laws, Directives, Reference Models Policy Guidance • Availability. Ensuring timely and reliable access to Segment and Strategic Goals and Solution Objectives and use of information.5 Architectures Priorities and Mission and Resource Security is not a feature; it is a property of a Business PROCESS Availability OVERVIEW system. It results from thorough analysis of security Processes Supply Chain Information Starting Point Considerations requirements, sound architecture and design, and System Boundaries secure coding practices. Step 1 CATEGORIZE Purpose of Security Authorization Repeat as Information necessary System NIST SP 800-37 Revision 1 defines security Step 6 Step 2 authorization as the means to— MONITOR SELECT Security Security • Ensure that managing risk from the operation and Controls Controls use of federal information systems is consistent RISK with the organization’s mission/business objectives MANAGEMENT and overall risk strategy established by senior leadership through the risk executive function FRAMEWORK Step 5 Step 3 • Ensure that information security requirements, AUTHORIZE IMPLEMENT Information Security including necessary security controls, are integrated System Controls into the organization’s enterprise architecture and system development lifecycle (SDLC) processes Step 4 ASSESS • Support consistent, well-informed, and ongoing Security Controls security authorization decisions (through continuous monitoring), security transparency, and risk-related Source: NIST SP 800-37 Revision 1 information 4 http://csrc.nist.gov/drivers/documents/FISMA-final.pdf. 5 Ibid. 2
  • 4. • Achieve more secure information and information The application of security controls within a complex systems within the Federal Government through information system or a system of systems, can the implementation of appropriate risk mitigation present significant challenges to an organization. strategies.6 To make this problem more manageable, the information system owner, in collaboration with Security authorization is a process for assessing the the authorizing official, senior information security security of a system or application by identifying risks officer, enterprise information security architect, and and determining which identified risks have been information system security engineer, examines the mitigated to the extent that the cost (time, difficulty, purpose of the information system and considers etc.) to exploit them is greater than the expected gain the feasibility of decomposing the system into more from exploiting them. Where risks cannot be sufficiently manageable components. The decomposition of an mitigated, security authorization provides a process for information system into multiple components, or documenting these residual risks. This documentation subsystems each with its own subsystem boundary, provides information for an authorizing official or facilitates a more targeted application of security designated representative to use in determining controls to achieve adequate security and a more whether or not to allow the system to operate within cost-effective risk management process. The system the enterprise. A new or updated security authorization decomposition into subsystem components is is required when the system is initially deployed, reflected in the security plan for that system.7 periodically in accordance with federal or agency policy, and whenever a significant change to the system or Even though the complex information system the operational environment occurs. (system of systems) is decomposed into subsystem components that can be assessed independently, the Practice of Security Authorization components of the system are defined up front and In traditional (non-cloud computing) environments, the authorization is applied to the entire information information resources are allocated to an information system. system to define the boundary for that system. Each subsystem component of a traditional information Performing security authorization on these traditional system includes hardware, an operating system, systems requires defining the boundary; selecting, network components, the data store, and the implementing, and assessing the security controls; and application with its user interface. Security controls, making an authorization decision. Section 2.3 of NIST as defined in NIST SP 800-53, Recommended Security SP 800-37 Revision 1 states that— Controls for Federal Information Systems, address One of the most challenging problems for information all of these layers for each system. The selection, system owners, authorizing officials, chief information implementation, and assessment of these security officers, senior information security officers, controls, which are the criteria for security authorization and enterprise information security architects is testing, are based on a view of systems as pre-defined identifying establishing appropriate boundaries collections of platforms, data sources, applications, for information systems. Well defined boundaries and user interfaces that are owned and operated by a establish the scope of protection for organizational single organization for a known set of users. information systems (i.e., what the organization agrees to protect under its direct management Cloud Computing Security Authorization control or within the scope of its responsibilities) Challenges and include the people, processes, and information The traditional approach to security authorization lacks technologies that are part of the systems supporting the flexibility to address CCE services. Exhibit 2 shows the organization’s missions and business processes. a notional architecture for an IaaS CCE with multiple 6 Ibid. 7 Ibid. 3
  • 5. consumers—also known as tenants—each operating which is required to perform a security authorization unique applications. of their information system. Specific challenges to the traditional security authorization approach encountered The CCE depicted in Exhibit 2 shows that the in community CCEs include the following: physical, environmental, personnel, computing, storage, and network security controls are under the • Traditional security authorization approaches require direct management control of the CCE provider. The a separate security authorization of the CCE provider “software layer” forms the foundation on which the for each of the potentially hundreds of consumers CCE consumer’s information systems and applications (tenants). depend. In the community CCE, the provider has • The capability for near real-time expansion and potentially hundreds of consumers or tenants, each of contraction (or elasticity) of CCEs is a challenge Exhibit 2 | Notional IaaS CCE With Traditional Security Authorization Boundary er B Consum re Infras tructu cture on 3 Applicati Infrastru rovider ervice P Cloud S er A Consum re Infra structu on 4 Applicati on 1 cation 1 Applicati Appli on 3 Applicati n Applicatio on 4 Applicati on 2 n Applicati Applicatio perating Sy stem O n System hine Applicatio Operating Virtual Mac Applicatio n em hine Ope rating Syst Virtual Mac Syst em hine Operating Virtual Mac hine on 2 Virtual Mac Applicati Layer Software ion of g Virtualizat Computin Network r Laye Hardware Storage Ser vers Network Laye r Storage Hardware Ser vers s Facilitie Network Personnel Storage ta l Environmen Facilitie s Physical Personnel ta l Environmen Physical Source: Booz Allen Hamilton 4
  • 6. in the traditional security authorization approach, security authorization boundary in this fashion requires in which systems and components are statically addressing four different considerations: defined. • Establishing standardized system configurations that • The varying degree of direct management control can be authorized by “type” by the CCE consumer in the IaaS, PaaS, and SaaS • Managing the potentially large and rapidly changing service models and the directly associated degree number of subsystems within a CCE of risk for the corresponding service model must be addressed. • Appropriately measuring the risk of the CCE provider and consumer configurations A security authorization approach is needed that addresses these new security authorization challenges • Carefully analyzing the level of service the CCE within the community CCE. provider is able to provide. Service-level agreements (SLA) must be in place A New Approach To Cloud Computing between provider and consumer to ensure all parties Security Authorization understand and agree on the services being provided. Ideally, security authorization for CCE services will complement the flexible design and rapid deployment The independent authorization of the CCE provider features of the services. Booz Allen Hamilton’s can allow the CCE consumer to inherit operational recommended approach for achieving this goal is to security protections, just as traditional information define each CCE provider service as an independent systems inherit operational security protections information system with its own security authorization from their operational environment. This inheritance boundary, as shown in the red box in Exhibit 3 model of security authorization can be applied within (page 6). As a result, the line of demarcation between the provider CCE as well. For example, a separate security controls under the direct management control assessment of each facility could be performed, and of consumer and provider organizations is more easily the storage environment could be assessed separately. and consistently determined. The individual assessments would be combined to create an entity called the provider CCE security In Booz Allen’s recommended approach, each authorization. community CCE provider service is independently authorized, so each CCE consumer must authorize CCE Provider Security Authorization only the portion of the CCE services under its direct CCE provider services comprise a collection of management control. The CCE provider now performs networks, servers, storage, and applications. These one authorization per service offering, and each hardware platforms exist in one or more physical CCE consumer is accountable for authorizing the sites, as shown in the “facilities” and “hardware instantiation of its information system, thus inheriting layer” of Exhibit 2. This CCE provider environment the provider’s authorization of the underlying layers. can be authorized following the existing approach for Instead of relying on static information system independently authorizing information systems. boundaries, in Booz Allen’s approach the authorization is centered on a given service offering, with specific NIST SP 800-37 Revision 1 defines three types of requirements for any hardware, software, networks, security controls that must be allocated: storage, and facilities used in support of the service. • System-Specific Controls. Controls implemented This shift in approach addresses the challenges within an information system outlined in the previous section. Redefining the 5
  • 7. • Common Controls. Controls inherited by an with the organization’s enterprise architecture and information system information security architecture. By allocating security controls to an information system (e.g., • Hybrid Controls. Controls that have both system- access controls, identification and authentication specific and common characteristics.8 controls, audit controls) or the system’s environment NIST SP 800-37 Revision 1 also explains the following: of operation (e.g., physical and environmental protection controls, personnel security controls), Security controls are allocated either to an the organization assigns responsibility to specific information system or its environment of operation. organizational entities for the development, The allocation of security controls is consistent Exhibit 3 | Notional IaaS CCE With Redefined Security Authorization Boundary er B Consum re tu In frastruc cture on 3 tru Applicati er Infras e Provid Clou d Servic er A Consum re tu In frastruc Applicati on 4 n1 on 1 A pplicatio Applicati on 3 Applicati n Applicatio on 4 Application 2 n Applicati Applicatio Syst em Operating n System hine Applicatio Operating Virtual Mac plication System hine Ap Operating Virtual Mac System hine Operating Virtual Mac hine on 2 Virtual Mac Applicati rovider Cloud P Contr olled by ers IaaS Lay Layer Software ion of g Virtualizat Computin Network Layer Hardware Storage Ser vers Network Layer Storage Hardware Ser vers s Facilitie Network Personnel Storage ta l Environmen Facilitie s Physical Personnel Enviro nmental Physical Source: Booz Allen Hamilton 8 Ibid. 6
  • 8. implementation, assessment, authorization, and recommended information security governance monitoring of those controls.9 framework comprises seven management processes: strategy and planning, policy portfolio Using this model, the CCE provider and consumer management, risk management, awareness and establish a collaborative workgroup involving the chief training, communication and outreach, compliance information officer, senior agency information security and performance management, and management officers, authorizing officials, information system oversight.10 owners, and information system security officers from each organization. The purpose of this workgroup is • Establish terms and conditions for the provider and to establish an agreement allocating security controls consumer CCE through SLAs, including the following: to the CCE provider or the CCE consumer. The CCE – Information Ownership. The organization consumer then inherits the CCE provider security documents the ownership of information and controls as “common security controls” for the asserts ownership [Assignment: organization- purposes of the CCE consumer security authorization. defined ownership type] of information stored Exhibit 4 shows the shift in levels of inherited security on information systems provided by the cloud controls by CCE service model. This variation of services provider through an SLA with that inherited security controls does not affect the security provider. authorization approach. – Right to Audit. The organization asserts the right Evaluating the risks associated with deploying an to audit the cloud services provider’s assurance information system for which components outside documentation and to review [Assignment: the information system’s own authorization boundary organization-defined frequency] third-party provide the majority of its security control enforcement assessment reports of the cloud services provider is a challenge. The following strategies help address through an SLA with the cloud services provider. this challenge: – Unauthorized Disclosure. The organization • Establish and follow a governance framework that asserts through an SLA with the cloud services considers the unique challenges of the CCE. Our provider that the provider may not disclose Exhibit 4 | Shift of Controls by Service Model Imp Consum tions tions leme nted er Applica Imp Consum Applica Inhe rited leme nted er Con Secur trols ity Cap Auditin abili Con Secur trols ity ties g Platform as a Pre- + Pre- Software c as a c Con ertified Se r vice Con ertified figu Platform figu ratio (SaaS) ratio ucture Ser vic e ns Infrastr ice Inhe Inhe + ns Inhe + as a Se rv ri Cert ted Type (PaaS) rited Cert rited T (IaaS) ifica Cert T ifica ype ifica ype tion tion tion s s s Source: Booz Allen Hamilton 9 Ibid. 10 This topic is addressed in depth by Booz Allen’s Information Security Governance: Implications for the Cloud Computing Environment; available at www.boozallen.com. 7
  • 9. organization-owned information without prior actual or proposed changes to the information written approval of the organization’s authorizing system and its environment of operation.11 official. • Test the system in a representative CCE – Investigations. The organization asserts environment. through an SLA with the cloud services provider • Authorize the provider CCE independently. the right to obtain results of security incident investigations at the cloud services provider’s • Authorize the consumer CCE system for deployment facilities and conduct follow-up investigations. on provider CCE. – Information Dispersal. The organization CCE providers and CCE consumers can apply this documents information dispersal restrictions same approach, resulting in a set of security controls [Assignment: organization-defined restrictions] and identified vulnerabilities associated with the and enforces these restrictions through an SLA service delivered by the CCE provider to each CCE with the cloud services provider. consumer. The set of security controls and identified vulnerabilities for each CCE provider may be different. – Cloud Services Availability. The organization Therefore, the residual risk associated with each defines acceptable levels of availability service offering may be different for each consumer [Assignment: organization-defined system uptime, CCE. It is important to take this into consideration throughput and response time] through an SLA when designing and deploying each consumer CCE. with the cloud services provider. A recommended list of security controls from NIST • Establish formal communication procedures between SP 800-53 Revision 3 that are applicable to CCEs is CCE provider and consumer regarding upgrades and available separately from this white paper.12 These maintenance, computing resource allocation, and controls should be considered a supplement to the incident and emergency response. control baseline for a given system. • Conduct an independent risk assessment of the CCE. CCE Consumer Security Authorization • Allocate security control enforcement responsibilities Using the CCE provider security authorization approach to the CCE provider and consumer and identify described above, individual CCE consumers still require dependencies. a new or updated security authorization package under • Establish standardized system, subsystem, and some circumstances, including— application configurations that can be authorized by • When the system is initially deployed type and then create hardened images implementing applicable security controls to simplify the • Periodically in accordance with federal or agency deployment of each subsystem type. policy • Employ (for information system components under • Whenever a significant change to the system or the CCE’s control) automated mechanisms to the operational environment of the consumer CCE maintain an up-to-date, complete, accurate, and occurs. readily available inventory for use in monitoring To demonstrate compliance with the assigned and management to address the dynamic nature of security control baseline, it is necessary to first CCEs (done by the CCE provider and consumer). determine which organization (provider or consumer) • Establish effective security change management is responsible for enforcing each security control and processes, including security impact analyses on then to identify dependencies between the consumer 11 This topic is addressed in depth by Booz Allen’s Security Change Management: The Answer to Evolving Security Requirements; available at www.boozallen.com. 12 Booz Allen-recommended security controls for CCEs; available at www.boozallen.com. 8
  • 10. CCE and the provider CCE. The System Security Plan, security controls from the CCE where they reside. This as defined by NIST SP 800-37, provides the means inheritance simplifies the requirements for security to document the security controls designated as authorization of the type of system. Each unique system-specific controls, common security controls, subsystem configuration and set of system-specific and hybrid security controls. It is also important to controls is implemented using hardened images and, identify operational conditions for the consumer CCE in turn, authorized without affecting the authorization relevant to the specific provider CCE where the system status of the provider or consumer CCE. This approach will be deployed. The conditions associated with that supports the dynamic nature of a CCE, in which a environment will generally provide significant indicators number of authorized subsystems can rapidly increase of the risk associated with the system environment. or decrease to support demand. The use of hardened and authorized subsystem images further streamlines Because the provider CCE security authorization the deployment of each system type. addresses many of the security controls for a consumer CCE, the process of performing security Automated Security Authorization Tool authorization for a consumer CCE can be streamlined. NIST SP 800-37 Revision 1 guidance encourages the Consumer CCEs require continuous monitoring that use of automation and automated support tools to provides visibility into the provider CCE, combined with provide senior leaders the necessary information to effective security change management processes. make credible, risk-based decisions with regard to the Changes to the provider CCE necessitate an update organizational information systems supporting their of the security authorization for individual CCE core missions and business functions. In harmony consumers. with this guidance, we strongly recommend that the CCE provider and consumer implement an automated Subsystem “Type” Authorization security authorization process/compliance tool and Subsystems are approved for operation based on the create “parent-child” relationships between the level of risk they introduce to the organization, which environments. This tool would automate and streamline depends on several factors. Two risk factors are (1) the the security authorization process and generate degree of compliance with the assigned set of security all required NIST security authorization package controls from NIST SP 800-53 and (2) the number deliverables, while helping information assurance (IA) and severity of the vulnerabilities identified in the managers and senior decision makers comprehend the subsystem design. Booz Allen recommends the use scope and state of IA activities across their enterprise. of hardened images with all of the applicable security Specifically, this tool would track security control controls applied wherever possible. All subsystems allocations, dependencies, and inheritance; simplify the exist within network boundaries and rely on the generation of security authorization evidence required boundary protection devices of the network to provide by CCE consumers; and simplify the maintenance of security. Subsystems that exist within a common CCE provider security control implementations. set of boundary protection devices are authorized separately. NIST SP 800-37 Revision 1 allows for a subsystem (with its own subsystem boundary) to be authorized by type to facilitate a more targeted application of security controls to achieve adequate security and a more cost-effective risk management process. This type authorization of standardized subsystems or applications, within the provider or consumer boundaries, allows the inheritance of 9
  • 11. Conclusion • Establish SLAs Between CCE Provider and Security authorization can be accomplished in a Consumer. SLAs must be in place between the community CCE—while maintaining the rapid elasticity provider and consumer to ensure all parties and other characteristics of CCEs—by implementing understand and agree on the services provided. the following six actions: Six key areas for SLAs are described in the CCE Provider Security Authorization section. • Redefine the Concept of Information System Boundaries. CCEs comprise resource pools of Booz Allen understands the unique security networks, servers, storage, applications, and authorization challenges our federal government clients services that expand and contract to support face when deploying CCEs. Our approach to security demand. As a result, each CCE is considered a authorization for civil community CCEs provides a system for the purposes of security authorization. framework to help organizations successfully address the challenges of these environments. We have the • Authorize Provider CCE, Consumer CCE, and experience to identify and solve today’s problems, and Subsystems. Subsystems are dependent on the we can tailor our approaches to any organization’s environment in which they operate, which includes specific needs. Booz Allen offers a full spectrum the provider CCE and consumer CCE. Subsystem of security services for program assessment, risk type authorization is performed today, enabling management, security architecture, design and streamlined security authorization for provider and system implementation, security monitoring, solution consumer CCEs as independent systems. integration and testing, security authorization, • Identify an Appropriate Inheritance Mechanism operations security assessment, and compliance for CCEs. Authorization of individual CCEs requires determination. identifying which security controls each consumer CCE inherits from its provider CCE so that the security authorization of the consumer CCE can focus on only the controls the service does not inherit. • Identify an Appropriate Mechanism for Monitoring and Management of CCE. CCEs comprise resource pools of networks, servers, storage, applications, and services that expand and contract to support demand. As a result, each CCE must leverage automated tools to maintain an up-to-date, complete, accurate, and readily available inventory of information system components for use in monitoring and management. • Measure the Risk of the CCE Provider and Consumer Configurations Appropriately. Risk assessment of the CCE must address the unique analysis, mitigation, and continuous management and identification of risks within CCEs. The output of the risk assessment should be strategies for sustained compliance with the guidelines of NIST SP 800-53 during the SDLC. 10
  • 12. Appendix A Acronyms C&A Certification and Accreditation CCE Cloud Computing Environment CIO Chief Information Officer FISMA Federal Information Security Management Act IaaS Infrastructure as a Service NIST National Institute of Standards and Technology OMB Office of Management and Budget PaaS Platform as a Service RMF Risk Management Framework SaaS Software as a Service SDLC System Development Lifecycle SLA Service-Level Agreement SP Special Publication 11
  • 13. Appendix B Cloud Computing Definitions13 Service Models Cloud Software as a Service (SaaS). The capability Essential Characteristics provided to the consumer is to use the provider’s On-Demand Self-Service. A consumer can applications running on a cloud infrastructure. The unilaterally provision computing capabilities, such applications are accessible from various client as server time and network storage, as needed devices through a thin client interface, such as a automatically without requiring human interaction web browser (e.g., web-based e-mail). The consumer with each service’s provider. does not manage or control the underlying cloud Broad Network Access. Capabilities are available infrastructure, including network, servers, operating over the network and accessed through standard systems, storage, or even individual application mechanisms that promote use by heterogeneous capabilities, with the possible exception of limited thin or thick client platforms (e.g., mobile phones, user-specific application configuration settings. laptops, PDAs). Cloud Platform as a Service (PaaS). The capability Resource Pooling. The provider’s computing provided to the consumer is to deploy onto the resources are pooled to serve multiple consumers cloud infrastructure consumer-created or acquired using a multi-tenant model, with different physical applications created using programming languages and virtual resources dynamically assigned and and tools supported by the provider. The consumer reassigned according to consumer demand. There does not manage or control the underlying cloud is a sense of location independence in that the infrastructure, including network, servers, operating customer generally has no control or knowledge systems, or storage, but has control over the over the exact location of the provided resources deployed applications and possibly application but may be able to specify location at a higher level hosting environment configurations. of abstraction (e.g., country, state, datacenter). Cloud Infrastructure as a Service (IaaS). Examples of resources include storage, processing, The capability provided to the consumer is to memory, network bandwidth, and virtual machines. provision processing, storage, networks, and Rapid Elasticity. Capabilities can be rapidly and other fundamental computing resources where elastically provisioned, in some cases automatically, the consumer is able to deploy and run arbitrary to quickly scale out and rapidly released to quickly software, which can include operating systems scale in. To the consumer, the capabilities available and applications. The consumer does not manage for provisioning often appear to be unlimited and or control the underlying cloud infrastructure but can be purchased in any quantity at any time. has control over operating systems, storage, and deployed applications and possibly limited control of Measured Service. Cloud systems automatically select networking components (e.g., host firewalls). control and optimize resource use by leveraging a metering capability at some level of abstraction Deployment Models appropriate to the type of service (e.g., storage, Private Cloud. The cloud infrastructure is operated processing, bandwidth, active user accounts). solely for an organization. It may be managed by Resource usage can be monitored, controlled, the organization or a third party and may exist on and reported, providing transparency for both the premise or off premise. provider and consumer of the utilized service. Community Cloud. The cloud infrastructure is shared by several organizations and supports a specific community that has shared concerns 13 Draft NIST working definition of cloud computing v15; http://csrc.nist.gov/groups/SNS/ cloud-computing/index.html. 12
  • 14. (e.g., mission, security requirements, policy, and compliance considerations). It may be managed by the organization or a third party and may exist on premise or off premise. Public Cloud. The cloud infrastructure is made available to the general public or a large industry group and is owned by an organization selling cloud services. Hybrid Cloud. The cloud infrastructure is a composition of two or more clouds (private, community, or public) that remain unique entities but are bound together by standardized or proprietary technology that enables data and application portability (e.g., cloud bursting for load balancing between clouds). 12
  • 15. About Booz Allen Booz Allen Hamilton has been at the forefront of information technology, systems engineering, and strategy and technology consulting for 95 years. Every program management, Booz Allen is committed to day, government agencies, institutions, corporations, delivering results that endure. and not-for-profit organizations rely on the firm’s With more than 22,000 people and $4.5 billion in expertise and objectivity, and on the combined annual revenue, Booz Allen is continually recognized capabilities and dedication of our exceptional people for its quality work and corporate culture. In 2009, for to find solutions and seize opportunities. We combine the fifth consecutive year, Fortune magazine named a consultant’s unique problem-solving orientation Booz Allen one of “The 100 Best Companies to Work with deep technical knowledge and strong execution For,” and Working Mother magazine has ranked the to help clients achieve success in their most critical firm among its “100 Best Companies for Working missions. Providing a broad range of services in Mothers” annually since 1999. strategy, operations, organization and change, Contact Information: Perry Bryden Daniel C. Kirkpatrick Farideh Moghadami Associate Associate Associate bryden_perry@bah.com kirkpatrick_daniel@bah.com moghadami_farideh@bah.com 703/984-1105 703/377-4165 703/377-7979 To learn more about the firm and to download digital versions of this article and other Booz Allen Hamilton publications, visit www.boozallen.com. 13
  • 16. Principal Offices ALABAMA KANSAS OHIO Huntsville Leavenworth Dayton CALIFORNIA MARYLAND PENNSYLVANIA Los Angeles Aberdeen Philadelphia San Diego Annapolis Junction San Francisco Lexington Park SOUTH CAROLINA COLORADO Linthicum Charleston Colorado Springs Rockville TEXAS Denver MICHIGAN Houston FLORIDA Troy San Antonio Pensacola Sarasota NEBRASKA VIRGINIA Tampa Omaha Arlington Chantilly GEORGIA NEW JERSEY Falls Church Atlanta Eatontown Herndon HAWAII McLean Honolulu NEW YORK Norfolk Rome Stafford ILLINOIS O’Fallon WASHINGTON, DC The most complete, recent list of office and addresses and telephone numbers can be found on www.boozallen.com by clicking the “Offices” link under “About Booz Allen.” www.boozallen.com ©2009 Booz Allen Hamilton Inc. 10.039.09 White Paper