You are on page 1of 8

Achieving cyber governance risk & compliance

in the cloud
A closer look at Amazon Web Services
When transitioning or implementing a combination of AWS services that are •• Continuous monitoring and automation of
workloads into the cloud, often the top-most relevant to the business, security teams security and compliance requirements
concern of an organization is to manage can efficiently deploy security controls
•• Continual improvement of processes
cyber risks and effectively demonstrate for people, processes, and technology to
and services
compliance. Not complying with regulatory effectively demonstrate compliance with
requirements, or not having a strategy to regulatory and governance requirements.
effectively manage cyber risks, can clearly Cloud’s inherent ability to provide a high
Cyber GRC within the cloud is as
lead to negative implications on businesses, degree of transparency, when combined with
important as on-premesis
and the way they operate. AWS’s suite of security services, can provide
The achievements of a cyber GRC program significant value without compromising
A good cyber governance, risk, and
do not just depend on deploying AWS on cyber security. It is important to note,
compliance (GRC) program is fundamental to
native services, but more on the way the however, that it is not a matter of leveraging
securing the “crown jewels” (business critical
cloud strategy is built to manage risks the services, but configuring and leveraging
assets) of an organization as it provides a
beyond the boundaries. In a nutshell, the them the most effective way. For more
broad approach to manage cyber risks and
strategy should cover: information visit our published AWS
enable organizations to proactively meet
whitepapers.1
their security and compliance objectives. • Identification and inventory of your
As organizations look toward increasing As organizations are experiencing the
cloud assets and relevant security and
adoption of cloud, they should also consider journey of digital transformation, cyber
compliance requirements
extending the cyber GRC program to is moving in multiple dimensions across
address cloud services and gain greater • Identification and inventory of data and multiple disciplines, and more importantly
visibility into exposure to related cyber risks. relevant security and compliance – the cloud. Therefore, organizations should
requirements consider Deloitte’s “Cyber Everywhere”
Amazon Web Services (AWS) provides a
strategy as a foundational element in their
suite of services that can be leveraged • Implementation of security controls
strategy and leverage cloud GRC capabilities
for securing workloads and automating (access controls, guardrails, firewall,
to drive a more agile and efficient risk and
compliance activities on AWS cloud. By patching, anti-malware, etc.) on cloud
compliance management program.
selecting and appropriately configuring components

1. https://www2.deloitte.com/us/en/pages/risk/articles/cyber-risk-aws-security-capabilities.html 1
A challenge
Organizations often have several •• How can AWS help in enforcing policies As organizations build new services on AWS,
independent cloud initiatives operating and achieving compliance? customer controls are needed to achieve a
simultaneously across the businesses. Lack compliant and secure integrated cloud
•• Can AWS services assist in performing
of a standardized and well-defined cloud platform. The Deloitte cyber risk
security assessment of the cloud
GRC program affects the organization’s methodology incorporates a broad approach
environment?
security posture, and overall maturity in and enables organizations to comply with
terms of ability to fully and efficiently meet •• How can AWS assist in monitoring applicable regulatory requirements and
compliance and regulatory requirements. compliance status? more effectively achieve GRC in the cloud.
•• How can I automate my compliance? Specifically, Deloitte has developed a cloud
AWS offers numerous services with
GRC program based on industry leading
associated security use cases, that are •• How does my organization’s compliance
practices, which enables organizations
critical to the overall security program. Some policy need to be changed to embrace
to incorporate AWS controls into their
of the common questions that organizations the cloud?
governance frameworks for managing overall
ask about AWS services include:
security, risk, and compliance.
•• By default, does AWS support our
compliance with Payment Card Industry
Success of a cloud Our cloud GRC program capabilities include
Data Security Standard (PCI-DSS), Health GRC program security and governance, risk management,
and compliance and regulatory reporting.
Insurance Portability and Accountability
Act (HIPAA), General Data Protection depends on a
holistic strategy, not
Regulation (GDPR), Federal Risk and
Authorization Management Program
(FedRAMP), etc.?
just tools.

Figure 1. Factors to be considered when aligning security capabilities to cloud strategy

•• Understand organization’s responsibilities for “security in the cloud” and AWS’ responsibilities for security of
Shared the cloud”
Responsibility •• Formalized, documented roles and responsibilities are critical to driving understanding and accountability

•• Identify specific business drivers for cloud adoption and their associated cloud use cases as well as
Risk potential risks and exposures
Prioritization •• Determine relative risks from AWS security assessments
•• Prioritize security domains that need to be addressed first

•• Identify dependencies between security architecture components and enable capabilities that aligns with the
Architecture cloud strategy
Dependencies •• Leverage leading practices to optimize security and compliance capabilities

•• Identify automation opportunities to drive continuous compliance


Automation •• Enable visibility and monitoring of security risks for customer AWS controls

•• Prioritize initiatives based on cost and risk


•• Develop a roadmap for implementing the initiatives, depending on organizational maturity and ability
Cost & Effort
to absorb change

•• Align security investment with business priorities and investments


Strategic •• Finalize security architecture with AWS native services and third-party integrations
Investment •• Prioritize applications and services based on business objectives and risk profile

2
Pillars of Cloud Cyber GRC

An effective cyber GRC approach is Securing IT resources is one of the


based on three integrated and cornerstones of the governance program.
inter-related pillars -- governance, While the cloud service provider (CSP) is
risk management, and compliance responsible for security “of” the cloud, and
the organization is responsible for security
“in” the cloud, making cloud security a
Governance shared responsibility.
IT performance management and
Governance enables organizations to monitoring has become a strategically
understand current risks and regulatory important part of the governance
landscape and align the cyber strategy program due to the increasing complexity
with desired objectives. An effective of applications in the cloud and their
governance strategy ultimately supports an interdependencies.
efficient and secure information technology As cloud services are inherently designed to IaaS – Infrastructure as a Service
(IT) environment. provide high performance, organizations are
PaaS – Platform as a Service
Identifying and managing IT resources is responsible to prevent, detect, and correct
IT issues that may impact performance and/ SaaS – Software as a Service
the first step in effective governance.
Tagging cloud resources and managing an or security.
accurate inventory of IT resources and Organizations can benefit by establishing The cloud governance body enables
optimizing the resources is solely the a cloud governance body with empowered organizations to centrally manage and
responsibility of the organization. members, clear goals and vision, roles and effectively oversee the transition of business
responsibilities, and reporting structure. to cloud.

Cloud Cyber GRC Program

Risk management Governance Compliance

•• Align and adapt risk • Identify external laws, rules, •• Develop and implement
management program to and regulations that guide the controls, processes and
organization’s cloud strategy conduct of the organization programs to ensure compliance
with cloud security objectives
Risk Compliance
•• Identify, analyze and evaluate tradeoff • Develop security policy process
internal and external cyber risks decisions requirements to ensure design •• Define security rules based on
for cloud compliance with external the policy requirements
requirements and desired
•• Optimize risk portfolio and risk cloud security objectives •• Continuously monitor and
treatments measure compliance programs
• Centrally manage cloud and adapt to changing
•• Continuously monitor, measure, transition and ongoing conditions
Risk Compliance
& adapt risk management tolerance operations with clear defined
prioritization
program to meet changing rules reporting structure to senior
environments management

Impact of non-compliance

3
Risk Management Compliance

Organizations deploying their applications/ of scope, schedule, and resources for Organizations embracing cloud should first
data/ infrastructure in the cloud risk treatment understand their compliance objectives
should identify associated threats and required to effectively support business
•• Identification and adoption of new
vulnerabilities to not only mitigate risks, operations and then carefully choose the
technology such as cloud-based functions
but also to spot opportunities to improve desired services that help meet those
(Example: AWS Lambda) that may have to
performance of the services in the cloud. objectives by primarily focusing on the cyber
be recoded, critical data that may be better
As a result, risk assessments, vulnerability responsibilities, as they may vary depending
suited for storage and transmission on one
scans, penetration testing, and other risk on various factors such as the services
platform as compared to another, etc.
monitoring activities need to be regularly used, the way the services are integrated
performed on the cloud environment for •• Migration of databases, applications, into IT environment, applicable laws and
effectively managing the risks. The risks and user roles, groups and permissions may regulations, etc.
challenges in cloud adoption are identified, lead to challenges such as cloud platform
Cloud service providers are responsible
including: incompatibility, code changes, architecture
for providing customers with information
changes, etc., which should be identified
regarding the policies, processes,
•• Identification of various infrastructure and planned for before cloud transition
and controls established in the cloud
components and architecture that need to is implemented
environment through white papers, reports,
be transitioned to cloud
•• Identification of the monitoring certifications, and other third-party
•• Identification of crown jewels, defining the requirements that are required to capture attestations.
migration profile, and determination insights such as application performance,
user actions, etc.

The AWS suite of services can help organizations bolster their cloud posture
across the cloud cyber GRC pillars. Together, Deloitte and AWS can offer services
that help clients simultaneously reap the benefits of cloud services and improve
their overall security posture.

API – Application Programming Interface SOC – Secure Operations Center


S3 – Simple Storage Service NDA – Non-Disclosure Agreement
SIEM – Security Information and Event Management
4
Achieving GRC in the cloud using the Deloitte methodology
Moving IT infrastructure to AWS requires The activities involved in the Deloitte GRC
a model of shared responsibility between methodology leverage tools and frameworks
organizations and AWS. In this shared created by Deloitte, coupled with AWS
model, AWS is responsible for security of services, that help address specific use cases
the cloud and organizations are responsible to enhance operational efficiency.
for security in the cloud. In order to achieve
security in the cloud, organizations can
leverage AWS native services for managing GRC aims to increase
assets, risks, controls, policies, and for
performing assessments or choose to
the effectiveness
complement the native services with a third- of controls in AWS,
party provided service.
Deloitte has developed a methodology to
while helping to meet
help organizations speed up adoption of business, regulatory, and
AWS, automate GRC in the cloud, and build a
sustainable cloud risk management program. compliance requirements.

Cloud GRC – Adoption of AWS

Automate Evaluate and


Assess cloud Cloud migration Continuous
governance and integrate AWS
security risk planning monitoring
compliance controls

Identify specific risk Devise a strategy to Develop an Assess if the controls Identify risk and
areas and assess provide near zero- automated solution “in” the cloud are compliance issues by
current maturity by downtime application for governance and operating effectively effectively tracking
identifying gaps and migration to the cloud compliance to reduce and pre-defined and monitoring
create a roadmap for environment with the cost, time, and security requirements system activity
secure cloud as an minimal disruption in effort to deploy and AWS leading
integrated part of the user productivity applications in AWS practices have been
cloud strategy while reducing risk implemented
and simplifying the
architecture

5
1. Assess cloud security risk 2. Cloud migration planning 3. Automate governance and compliance
The very first activity in an efficient cloud Utilize a demonstrated and reliable approach Automating security tasks on AWS reduces
GRC program setup is to assess the current to provide zero-downtime application human configuration errors and gives
state maturity of the capabilities deployed migration by conducting a migration organizations more time to focus on other
on cloud, with respect to leading practices, readiness assessment (MRA), executing work critical to the business.
industry standards, and regulations such migration readiness planning (MRP), and
as federal financial institutions examination establishing a migration execution factory • AWS Trusted Advisor provides real-
council (FFIEC), PCI-DSS, HIPAA, etc. (MEF). This approach can support a hot/hot- time guidance to help provision an
phased deployment of applications to the organization’s resources to reduce
• Identify cloud cyber risks and provide cloud environment with minimal disruption cost, increase performance, and
specific recommendations to remediate the in user productivity in the following phases: improve security by optimizing the AWS
gaps environment
• MRA: The enterprise application portfolio is
• Identify applicable threat actors and threat • AWS CloudFormation and AWS OpsWorks
analyzed to assess cloud suitability, leading
vectors for the overall cloud transition and play a vital role in the initial security
landing zone, and migration path
for specific applications/data that are configuration of services, such as Amazon
planned to be transitioned into the cloud • MRP: Migration portfolios are created and Elastic Compute Cloud (Amazon EC2),
a pilot phase is executed to migrate select Amazon Elastic Load Balancing Service (ELB),
• Prioritize gaps and create roadmap for
applications into the cloud, thereby and Amazon Elastic Block Store (Amazon
secure cloud as an integrated part of your
establishing a landing zone EBS) or applications and can demonstrate a
cloud strategy
“known good state” at the point of
• MEF: The applications identified are
deployment for use in compliance
grouped into migration waves and
scenarios
then executed using standard processes
and tools • AWS Config and AWS Inspector can
be leveraged to perform automated
• Multi-Speed IT Transformation: Adopting
compliance checks and assessments
multi-speed IT through a structured
to take a defined action in response to
program helps organizations provide IT
changes in the environment, such as
services at different speeds to the end
isolating resources, enriching events with
users
additional data, or restoring configuration to
a known-good state

• AWS CloudFormation templates automate


and enforce the baseline standards for
security and compliance

• AWS Organizations use service control


policies (SCPs) to centrally manage access,
compliance, and security and share
resources across the AWS accounts
Compliance-related information obtained
from the reports provided by AWS are
reviewed to understand the current IT
environment and to assess and check if any
additional security controls are required to
meet the organization’s cyber objectives. The
compliance-related information is also used
to establish cyber risk governance objectives
for visibility, onboarding, and management of
cloud assets.

6
4. Evaluate and integrate AWS controls 5. Continuous monitoring Devote more resources to
AWS provides a wide range of information AWS provides a suite of tools designed your business goals
regarding its IT control environment to to address many of the organization’s
customers through white papers, reports, needs on the monitoring, assessment, and
By implementing a standardized and
certifications, and other third-party compliance spectrum. The challenge for
well-defined cloud GRC program with
attestations. many organizations is to integrate such tools
an established cloud governance body,
natively into existing security operations
Deloitte can help by conducting a technical organizations are able to effectively manage
toolkits. Our approach to monitoring cloud
security and compliance assessments cloud applications and cloud migration.
environments involves enabling those AWS
against pre-defined security requirements Additionally, automated solutions for
native logging, monitoring, and response
and AWS leading practices to identify non- GRC can reduce the cost, time, and effort
services along with other third-party
compliant workloads, security posture, and required to deploy applications in AWS,
security solutions to fulfill cloud security
configuration gaps in the client environment. while also reducing the risk and simplifying
requirements with visibility into the AWS
The accreditation and approval plan for architectural design. With automation, AWS
configuration:
automated deployments include: can actively monitor legal and security
requirements every time the system is
•• AWS Config can be leveraged for detailed
• The existing security requirements related changed, rather than relying on a periodic
tracking and notification whenever a
to networking, continuous monitoring, system review.
resource in an AWS account is created,
access control, and auditing
modified, or deleted As a result, organizations can scale and
• The current tools for security analysis, adapt to changing business requirements,
scanning, and monitoring •• Amazon CloudWatch is used to centralize while leadership can trust the cloud GRC
application logs, where the agent is program, knowing that the security controls
• The hardening requirements for deployed
configured to send application log data can be monitored and reviewed on the go.
operating systems, and the need for pre-
directly to CloudWatch. Metric filters can
hardened custom images
then be used to track certain events and
• The processes and methods used to activity at the operating system (OS) and Cyber is about security
compare both architecture templates and application levels
deployed configurations
enablement, not guarding
•• AWS CloudTrail service logs API activity the gates. Deploy the
Additionally, during an incident, containing within an AWS account and delivers these
the event and returning to a known good logs to an Amazon S3 bucket for analysis security controls that give
state are important elements of an incident using AWS Security Hub or other third- freedom to create value.
response plan. party SIEM solutions

• Amazon EBS snapshots with the AWS


CloudFormation templates can efficiently
help organizations to efficiently recover to a
known good state and protect themselves
from ransomware attacks such as ‘NotPetya’
and ‘WannaCry’

• AWS Lambda and AWS CloudWatch,


together, can be leveraged to create event-
driven architecture that create triggers to
automatically remediate an event such as
enabling of services that were disabled
during an incident

7
The strength of Deloitte / AWS relationship
Our relationship brings together Deloitte’s leadership in cyber and
enterprise risk management with the security-enabled cloud infrastructure
of AWS. In 2006, AWS began offering IT infrastructure services to businesses
in the form of web services—now commonly known as cloud computing.
Today AWS provides a highly reliable, secure, scalable, low-cost
infrastructure that powers hundreds of thousands of businesses in 190
countries around the world, with over a million active customers spread
across many industries and geographies.
Deloitte can help organizations adopt AWS securely and establish a
security-first cloud strategy. Deloitte is an AWS Premier Consulting Partner
and was one of the first eight organizations globally to achieve the Security
Competency as a launch partner. Deloitte’s vast experience in Cyber Risk,
combined with its extensive experience with AWS and Cloud technologies,
enable us to provide end-to-end security solutions.

Authors
Deloitte & Touche LLP Amazon Web Services

Aaron Brown Piyum Zonooz


Partner, Cyber Risk Services Global Partner Solution
Deloitte & Touche LLP Architect
AWS Alliance Leader pzonooz@amazon.com
aaronbrown@deloitte.com

Temi Adebambo Josh Hammer

Senior Manager, Cyber Risk Global Partner Solution Architect


Services johammer@amazon.com
Deloitte & Touche LLP

Contributor
Cloud Security Architect
tadebambo@deloitte.com

Suraj Thotalu
Sasikumar Parupalli Senior Consultant, Cyber
Manager, Cyber Risk Services Risk Services
Deloitte & Touche LLP Deloitte & Touche LLP
sparupalli@deloitte.com suthotalu@deloitte.com

This document contains general information only and Deloitte is not, by means of this document, rendering accounting, business, financial, investment, legal, tax, or other
professional advice or services. This document is not a substitute for such professional advice or services, nor should it be used as a basis for any decision or action that
may affect your business. Before making any decision or taking any action that may affect your business, you should consult a qualified professional advisor. Deloitte shall
not be responsible for any loss sustained by any person who relies on this document.
As used in this document, “Deloitte” means Deloitte & Touche LLP, a subsidiary of Deloitte LLP. Please see www.deloitte.com/us/about for a detailed description of our
legal structure. Certain services may not be available to attest clients under the rules and regulations of public accounting.
Copyright © 2019 Deloitte Development LLC. All rights reserved.
Designed by CoRe Creative Services RITM0349198

You might also like