Blog

Understanding the Cloud Control Matrix

thumbnail

The cloud control matrix (CCM) is the go-to standard for securing a cloud environment. So, what is it all about? It’s a reference point of security controls formulated by the Cloud Security Alliance (CSA). It helps organizations assess the risks associated with cloud computing providers.

The CSA developed the matrix in conjunction with cloud service providers, industry players, enterprises, and governments. As such, it’s the most comprehensive cloud security standard on the market. The CCM covers a total of 16 security domains.

Understanding the Cloud Control Matrix Framework

The CCM covers three main areas — architecture, government, and operations. In addition, there are more than 100 guidelines and controls to follow in the matrix.

Today, we’re going to cover some specific areas that make it easier to implement the CCM.

1. Application and Interface Security

As part of the matrix, the application and interface security area governs application security, data integrity, customer access requirements, and data security.

2. Audit Assurance and Compliance

Audit assurance and compliance starts with audit planning and ends with understanding a control framework based on regulations and standards. This part of the matrix includes independent audits, audit planning, and information system regulatory mapping.

3. Business Continuity Management and Operational Resilience

You cannot have a reliable security framework without reliability and continuity. This part of the CCM includes business continuity planning, business continuity testing, equipment maintenance, and environmental conditions.

4. Change Control and Configuration Management

As the name suggests, this is where you get to formulate how to handle changes and acquire new applications or data. It’s also how you can add new data centers and infrastructures.

This process includes new development or acquisition, outsourced development, production changes, and quality testing.

5. Data Security and Information Lifecycle Management

This is one of the most detailed parts of the matrix. It handles data-related issues in detail. This includes how best to manage data flow and inventory.

6. Data Center Security

This part of the cloud control matrix primarily deals with the physical security of your data centers and servers. It addresses the control of physical access to the servers and asset management. Some control domains you need to know about include equipment identification, off-site equipment authorization, and access.

7. Encryption and Key Management

Encryption is a critical part of cloud security. This part of the CCM deals with key management policies, key generation, sensitive data protection, storage, and access.

8. Governance and Risk Management

The CCM doesn’t restrict cloud security requirements to the business’s internal policies. The requirements also extend to external factors, such as legal requirements and regulations. This part deals with data-focused risk assessments, management oversight, support, and involvement policy enforcement, risk assessment, and review of security policies.

9. Human Resources

Security policies can only be effective when implemented by those involved in the process. This part touches on human resource governance. Some critical aspects here are employee termination, mobile device management, roles, and responsibilities, as well as training and awareness.

10. Identity and Access Management

Access management is a core part of cloud security. This part of the cloud control matrix includes several control domains. They include credential life cycle and provision management, segregation of duties, access restriction, source code, and third-party access.

11. Infrastructure and Virtualization Security

This category covers intrusion and detection logging, vulnerability management, change detection, and OS hardening and base controls.

12. Interoperability and Portability

This part deals with the use of APIs and the facilitation of communication between services. It deals with API data requests, policy and legal, and maximizing portability.

13. Mobile Security

Today, it’s important for organizations to have a mobile security policy for mobile devices. This section covers anti-malware, app stores, approved applications, cloud-based services, and others.

14. Security Incident Management, Cloud Forensics, and E-Discovery

The best approach to cloud security is prevention. But, sometimes, you have to deal with the aftermath of a security breach. This section deals with contact and authority maintenance, incident reporting, incident management, and the legal preparation of the incident response.

15. Supply Chain Management Accountability and Transparency

Under this section, the domain controls you need to follow include data quality and integrity, incident reporting, supply chain agreements, and supply chain metrics.

16. Threat and Vulnerability Management

This is the last piece of the puzzle. It has three major control domains — antivirus and anti-malicious software, vulnerability and patch management, and mobile code.

Experience the leading hybrid cloud management and orchestration solution. Request a CloudBolt demo today.

Related Blogs

 
thumbnail
Top 3 cloud financial management challenges

Introduction As cloud costs continue to rise, comprising an ever-larger share of IT budgets, there is increasing executive scrutiny on…

 
thumbnail
VMWare Alternatives: Exploring migration options after Broadcom acquisition

As the saga of the recent $69 billion acquisition of VMware by Broadcom continues to play out, it has sent…

 
thumbnail
VMWare Competitors – What’s Next For Your Cloud Practice

As a VMware partner, you may have received notice that Broadcom is terminating your contract.  It’s like the tech world’s…