<!DOCTYPE html>
<html>
<head>
        <title>Cloud Security Standard Requirements</title>
</head>
<body>
<style type="text/css">#aweber_rem {
              text-align:center;
              font-size:10px;
              color:#333;
              width:600px !important;
              margin:0px auto;
                    font-family:Verdana, Arial, Helvetica, san-serif;
              }
           #aweber_rem a {
              text-decoration:none;
              }
           #aweber_rem a:hover {
              text-decoration:underline;
              }
</style>
<center>
<table cellpadding="0" cellspacing="0" style="font-family:helvetica,verdana,arial,sans-serif; text-align:left; width:600px">
        <tbody>
                <tr>
                        <td style="color:#666666; padding-bottom:5px" valign="bottom" width="400">
                        <div style="font-size:12px; text-align:right"><span style="font-family:verdana"><a href="http://zaale.com/l/J9dyb892892r4VxIWGcw892l7Etw/mTmCj1lWtDnHjwVacQey1g/892RJLceqDHjDdaISQ0dmVDQ"><img align="left" alt="" height="80" src="https://cdn6.bigcommerce.com/s-ilcoov/product_images/the_art_of_service_-_we_get_it_transparent_1_1503604503__72937.png" width="200" /></a></span><br />
                        <span style="font-family:verdana"><a href="http://zaale.com/l/J9dyb892892r4VxIWGcw892l7Etw/mTmCj1lWtDnHjwVacQey1g/892RJLceqDHjDdaISQ0dmVDQ" target="_blank" title="Trouble viewing this email? ">Trouble viewing this email?</a></span></div>

                        <div style="font-size:14px; text-align:right"><br />
                        <u style="text-decoration:underline"><strong><a href="http://zaale.com/l/J9dyb892892r4VxIWGcw892l7Etw/LOw4QO2LhPAh3W892mu8SkNg/892RJLceqDHjDdaISQ0dmVDQ" title="CD-ROM Subscriptions">CD-ROM Subscriptions</a></strong></u>

                        <div style="font-size:12px; text-align:right"> </div>

                        <div style="font-size:12px; text-align:center"> 
                        <hr /> 
                        <p><span style="color:#000000"><span style="font-size:24px"><strong>Cloud Security Standard Requirements</strong></span></span></p>

                        <p><span style="color:#000000"><span style="font-size:20px">Crucial Requirements:</span></span></p>

                        <ol>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-size:15px">Industry standards enforce legislation that utilities must meet, and these standards do not come cheaply. Standards require additional resources in the form of employees, hours, and technology, all of which increases the cost of providing reliable electricity to the customer. Therefore, the standards of Cybersecurity that protect the customer are then ultimately paid by the customer. So what are these standards and who sets them?</span></span><br />
                                 </li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-size:15px">IDS/IPS traffic pattern analysis can often detect or block attacks such as a denial-of-service attack or a network scan. However, in some cases this is legitimate traffic (such as using cloud infrastructure for load testing or security testing). Does the cloud provider have a documented exception process for allowing legitimate traffic that the IDS/IPS flags as an attack pattern?</span></span><br />
                                 </li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-size:15px">It is clear that the CSP will face a large number of requests from its customers to prove that the CSP is secure and reliable. There a number of audit and compliance considerations for both the CSP and the customer to consider in cloud computing. First, which compliance framework should a CSP adopt to satisfy its customers and manage its own risks?</span></span><br />
                                 </li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-size:15px">In addition to the security of your own customer data, customers should also be concerned about what data the provider collects and how the CSP protects that data. Specifically with regard to your customer data, what metadata does the provider have about your data, how is it secured, and what access do you, the customer, have to that metadata?</span></span><br />
                                 </li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-size:15px">There are two philosophical approaches to implementing Cybersecurity on an intelligent, networked grid: create a checklist of actions to take that address known security problems or prioritize actions based on continually refreshing the answer to the question, “What makes my system more secure? Which approach do wo take?</span></span><br />
                                 </li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-size:15px">IDS/IPS content matching can detect or block known malware attacks, virus signatures, and spam signatures, but are also subject to false positives. If the cloud provider provides IDS/IPS services, is there a documented exception process for allowing legitimate traffic that has content similar to malware attacks or spam?</span></span><br />
                                 </li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-size:15px">What collaborative organizations or efforts has your company interacted with or become involved with to improve its Cybersecurity posture (such as NESCO, NESCOR, Fusion centers, Infragard, US-CERT, ICS-CERT, E-ISAC, SANS, HSIN, the Cross-Sector Cyber Security Working Group of the National Sector Partnership, etc.)?</span></span><br />
                                 </li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-size:15px">Security and authentication technologies, allied to event logging, in the cloud computing environment can help auditors as they deal with issues related to workflow were those who entered, approved, changed or otherwise touched data authorized to do so, on an individual, group or role-related basis?</span></span><br />
                                 </li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-size:15px">Not all cyber-connected assets are essential to protect at all cost. Some assets, however, are “crown jewels” – worth protecting at all costs. Other assets may be more like “paperclips” where the expense of protection exceeds the benefit. How do you tell the difference?</span></span><br />
                                 </li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-size:15px">Do we support the certified Cybersecurity professional and cyber-informed operations and engineering professionals with advanced problem-solving tools, communities of practice, canonical knowledge bases, and other performance support tools?</span></span><br />
                                 </li>
                        </ol>
                        <br />
                        <br />
                        <span style="color:#000000"><span style="font-family:verdana"><span style="font-size:36px"><span style="font-family:verdana"><strong><a href="http://zaale.com/l/J9dyb892892r4VxIWGcw892l7Etw/mTmCj1lWtDnHjwVacQey1g/892RJLceqDHjDdaISQ0dmVDQ"><img alt="" height="50" src="https://artofservice.s3.amazonaws.com/Get_started_button._CB531883441_.png" width="400" /></a></strong></span></span></span></span></div>

                        <div style="text-align:center">
                        <p style="text-align:left"><span style="color:#000000"><span style="font-family:verdana"><a href="http://zaale.com/l/J9dyb892892r4VxIWGcw892l7Etw/mTmCj1lWtDnHjwVacQey1g/892RJLceqDHjDdaISQ0dmVDQ"><img align="right" alt="" height="900" src="https://cdn5.bigcommerce.com/s-ilcoov/products/141216/images/171210/Cloud_Security_FC__09496.1525841818.1280.1280.gif?c=2" style="margin:5px" width="600" /></a>   </span></span></p>
                        </div>

                        <div>
                        <p style="text-align:center"><span style="color:#000000"><span style="font-family:verdana"><span style="color:#000000"><span style="font-family:verdana"><span style="font-size:16px"><strong>WHY OWN THE  CLOUD SECURITY SELF-ASSESSMENT?</strong></span></span></span></span></span></p>

                        <p style="text-align:left"><span style="color:#000000"><span style="font-family:verdana"><span style="color:#000000"><span style="font-family:verdana">The Cloud Security Self-Assessment will make you a Cloud Security expert by:  </span></span></span></span></p>

                        <ul>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-family:verdana"><span style="color:#000000"><span style="font-family:verdana">Reducing the effort in the Cloud Security work to be done to get problems solved</span></span></span></span><br />
                                 </li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-family:verdana"><span style="color:#000000"><span style="font-family:verdana">Ensuring that plans of action include every Cloud Security task and that every Cloud Security outcome is in place</span></span></span></span><br />
                                 </li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-family:verdana"><span style="color:#000000"><span style="font-family:verdana">Saving time investigating strategic and tactical options and ensuring Cloud Security opportunity costs are low</span></span></span></span><br />
                                 </li>
                                <li style="text-align: left;"><u><em><span style="color:#000000"><span style="font-family:verdana"><span style="color:#000000"><span style="font-family:verdana">Delivering tailored Cloud Security advise instantly with structured going-forward plans</span></span></span></span></em></u></li>
                        </ul>
                        <span style="color:#000000"><span style="font-family:verdana"> </span></span></div>

                        <p><span style="color:#000000"><span style="font-family:verdana"><span style="font-family:verdana"><span style="color:#000000"><strong><a href="http://zaale.com/l/J9dyb892892r4VxIWGcw892l7Etw/mTmCj1lWtDnHjwVacQey1g/892RJLceqDHjDdaISQ0dmVDQ"><img alt="" height="311" src="https://cdn6.bigcommerce.com/s-ilcoov/products/141216/images/171218/Cloud_Security_RACI_Matrix__54084.1525841818.1280.1280.jpg?c=2" width="600" /></a></strong></span></span></span></span></p>

                        <hr />
                        <p style="text-align:center"><br />
                        <span style="color:#000000"><span style="font-family:verdana"><span style="color:#000000"><span style="font-family:verdana"><span style="font-size:16px"><strong>SET NEW CLOUD SECURITY STANDARDS OF EXCELLENCE</strong></span></span></span></span></span></p>

                        <p style="text-align:left"><span style="color:#000000"><span style="font-family:verdana"><span style="color:#000000"><span style="font-family:verdana">The Cloud Security Self-Assessment helps our clients create such high levels of Cloud Security value that they set new standards of excellence.</span></span></span></span></p>

                        <ul>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-family:verdana"><span style="color:#000000"><span style="font-family:verdana">Ensures you don't miss anything: 945 criteria in 7 RDMAICS (Recognize, Define, Measure, Analyze, Improve, Control and Sustain) steps with easy and quick navigating and answering for 1 or up to 10 participants</span></span><br />
                                 </span></span></li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-family:verdana"><span style="color:#000000"><span style="font-family:verdana">Shows your organization instant insight in areas for improvement: Auto generates reports, radar chart for maturity assessment, insights per process and participant and bespoke, ready to use, RACI Matrix</span></span><br />
                                 </span></span></li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-family:verdana"><span style="color:#000000"><span style="font-family:verdana">Gives you a professional Dashboard to guide and perform a thorough Cloud Security Self-Assessment</span></span></span></span><br />
                                 </li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-family:verdana"><span style="color:#000000"><span style="font-family:verdana">Is secure: Ensures offline data protection of your Self-Assessment results</span></span></span></span><br />
                                 </li>
                                <li style="text-align: left;"><em><u><span style="color:#000000"><span style="font-family:verdana"><span style="color:#000000"><span style="font-family:verdana">Dynamically prioritized projects-ready RACI Matrix shows your organization exactly what to do next</span></span></span></span></u></em></li>
                        </ul>

                        <p><span style="color:#000000"><span style="font-family:verdana"> </span></span></p>

                        <p><span style="color:#000000"><span style="font-family:verdana"><a href="http://zaale.com/l/J9dyb892892r4VxIWGcw892l7Etw/mTmCj1lWtDnHjwVacQey1g/892RJLceqDHjDdaISQ0dmVDQ"><img alt="" height="311" src="https://cdn6.bigcommerce.com/s-ilcoov/products/141216/images/171213/Cloud_Security_Questionnaire__81511.1525841818.1280.1280.jpg?c=2" width="600" /></a></span></span></p>

                        <p><span style="color:#000000"><span style="font-family:verdana"><span style="font-family:verdana"><a href="http://zaale.com/l/J9dyb892892r4VxIWGcw892l7Etw/mTmCj1lWtDnHjwVacQey1g/892RJLceqDHjDdaISQ0dmVDQ"><img align="left" alt="" height="471" src="https://cdn6.bigcommerce.com/s-ilcoov/products/141013/images/168579/Agile_Framework_Radar_Chart_-_Process_Average__14719.1520462412.1280.1280.jpg?c=2" style="margin:5px" width="600" /></a></span><br />
                        <br />
                        <span style="font-family:verdana"><a href="http://zaale.com/l/J9dyb892892r4VxIWGcw892l7Etw/mTmCj1lWtDnHjwVacQey1g/892RJLceqDHjDdaISQ0dmVDQ"><img align="right" alt="" height="233" src="https://cdn6.bigcommerce.com/s-ilcoov/products/138692/images/156251/Service_Level_Agreement_Participant_view__62705.1503431033.1280.1280.jpg?c=2" style="margin:5px" width="250" /></a></span><span style="font-family:verdana"><strong><a href="http://zaale.com/l/J9dyb892892r4VxIWGcw892l7Etw/mTmCj1lWtDnHjwVacQey1g/892RJLceqDHjDdaISQ0dmVDQ"><img align="left" alt="" height="233" src="https://cdn6.bigcommerce.com/s-ilcoov/products/138692/images/156249/Service_Level_Agreement_Summary_responses__92019.1503431031.1280.1280.jpg?c=2" style="margin:5px" width="250" /></a></strong></span></span></span></p>
                        </div>
                        </td>
                </tr>
                <tr>
                        <td colspan="1">
                        <div style="text-align:left">
                        <p style="text-align:center"><span style="color:#000000"><span style="font-family:verdana"> </span></span></p>

                        <p style="text-align:center"><span style="color:#000000"><span style="font-family:verdana"><span style="font-family:verdana"><span style="font-size:16px"><strong>COST/BENEFIT ANALYSIS; CLOUD SECURITY<br />
                        SELF-ASSESSMENT JUSTIFICATION AND APPROVAL TOOLS:</strong></span></span></span></span><br />
                         </p>

                        <p><span style="color:#000000"><span style="font-family:verdana"><span style="font-family:verdana">Purchasing a The Art of Service Self Assessment will spur new ideas, fast track project strategy and advance your professional skills. We’ve developed a set of criteria that will aid in gaining approval and give you the ability to validate and review your Self-Assessment investment:</span></span></span><br />
                         </p>

                        <ul>
                                <li><span style="color:#000000"><span style="font-family:verdana"><span style="font-family:verdana">Excluding hired consultants and advisors from top management consulting firms, internal Cloud Security Self-Assessment work is typically undertaken by senior level positions with titles such as Enterprise Architect, Business Process Architects, Business Process Re-engineering Specialists and Business Architects.</span></span></span><br />
                                 
                                <ul>
                                        <li><span style="color:#000000"><span style="font-family:verdana"><span style="font-family:verdana">Statistics according to Glassdoor and <a href="" https:="" jobs="" www.indeed.com="">Indeed</a> tell these positions receive an average basic pay of $125,000. Daily rates of basic pay are computed by dividing an employee's annual pay by <a computing-hourly-rates-of-pay-using-the-2087-hour-divisor="" fact-sheets="" href="" https:="" pay-administration="" pay-leave="" policy-data-oversight="" www.opm.gov="">260 days</a>. The daily salary is then derived by dividing the annual salary of $125,000 by 260 days = a daily rate of $480.</span></span></span><br />
                                         </li>
                                </ul>
                                </li>
                                <li><span style="color:#000000"><span style="font-family:verdana"><span style="font-family:verdana">Top management consulting firms <a how-much-do-top-management-consulting-firms-charge-clients-per-consultant="" href="" https:="" www.quora.com="">start at $2,000 a day</a>, with rates typically charged up to 40 hours per week.</span></span></span></li>
                        </ul>

                        <p><span style="color:#000000"><span style="font-family:verdana"> </span></span></p>

                        <p style="text-align:center"><span style="font-size:18px"><span style="color:#000000"><span style="font-family:verdana"><span style="font-family:verdana"><strong>For a fraction of this the Self-Assessment will make you<br />
                        a Cloud Security domain authority.</strong></span></span></span></span></p>

                        <p style="text-align:center"><br />
                        <span style="color:#000000"><span style="font-family:verdana"><span style="font-size:36px"><span style="font-family:verdana"><strong><a href="http://zaale.com/l/J9dyb892892r4VxIWGcw892l7Etw/mTmCj1lWtDnHjwVacQey1g/892RJLceqDHjDdaISQ0dmVDQ"><img alt="" height="50" src="https://artofservice.s3.amazonaws.com/Get_started_button._CB531883441_.png" width="400" /></a></strong></span></span><br />
                        <br />
                        <br />
                         </span></span></p>
                        </div>

                        <hr />
                        <p style="text-align:center"><span style="color:#000000"><span style="font-family:verdana"><a href="http://zaale.com/l/J9dyb892892r4VxIWGcw892l7Etw/fwDM0ICCWC08920hHyNCdSHA/892RJLceqDHjDdaISQ0dmVDQ" style="font-size: 16px; font-family: verdana;"><img alt="" height="80" src="https://cdn6.bigcommerce.com/s-ilcoov/product_images/the_art_of_service_-_we_get_it_transparent_1_1503604503__72937.png" width="200" /></a></span></span></p>

                        <div style="text-align:center">
                        <div><span style="color:#000000"><span style="font-family:verdana"><span style="font-family:verdana"><span style="color:#000000"><span style="font-size:16px"><strong>To make sure you keep getting these emails, please add service@theartofservice.com to your address book or whitelist us.</strong> </span></span></span><br />
                         </span></span></div>

                        <div style="text-align:center"><br />
                        <span style="color:#000000"><span style="font-family:verdana"><span style="font-family:verdana"><a href="http://zaale.com/l/J9dyb892892r4VxIWGcw892l7Etw/fSWI2U2kHzdLdsZAt763NLTg/892RJLceqDHjDdaISQ0dmVDQ"><img alt="" height="121" src="https://cdn6.bigcommerce.com/s-ilcoov/product_images/uploaded_images/itil-training-organization-newlogosmall.jpg" width="280" /><img alt="" height="121" src="https://cdn6.bigcommerce.com/s-ilcoov/product_images/uploaded_images/prince2-training-organization-newlogo-small.jpg" width="280" /></a></span><br />
                          </span></span>

                        <p><strong>The U.S. Department of Commerce, National Institute of Standards and Technology (NIST) has included</strong> The Art of Service's Cyber Security Self Assessment on their Framework Industry Resources list since The Art of Service's Self Assessment <strong>is deemed qualified, accurate and comprehensive as a Guidance</strong> that Incorporates the Framework:  <a href="http://zaale.com/l/J9dyb892892r4VxIWGcw892l7Etw/racYXZ763jMthUmi3uChicWw/892RJLceqDHjDdaISQ0dmVDQ">https://www.nist.gov/cyberframework/industry-resources</a></p>
                        <span style="color:#000000"><span style="font-family:verdana">  </span></span>

                        <hr /></div>

                        <div style="text-align: center;"><br />
                        <span style="color:#000000"><span style="font-size:14px"><span style="font-size:16px">This message was sent to you because you are registered for this newsletter. We respect your privacy. If you no longer wish to receive emails, safely unsubscribe below.</span></span></span>

                        <p> </p>
                        <span style="color:#000000"> </span></div>
                        </div>
                        </td>
                </tr>
                <tr>
                        <td height="3" style="border-top: 3px double #e4e4e4; text-align: center; font-family: Verdana,Arial; font-size: 12px"> 
                        <p> </p>

                        <p>The Art of Service 22B/302 South Pine Road Brendale, Qld 4500 </p>

                        <p> </p>

                        <p><a href="http://zaale.com/unsubscribe/Wy763JeFxE4qMGmhSKRMkAv763BuYMqm5763oGLg5mhclm737S4GXMPll892vRLi9QonSx6n/USYcb2mwW4TN8KykVByKGQ/892RJLceqDHjDdaISQ0dmVDQ" >Manage Subscription</a>  </p>

                        <p> </p>
                        </td>
                </tr>
        </tbody>
</table>
</center>
</body>
</html>
<img src="http://zaale.com/t/892RJLceqDHjDdaISQ0dmVDQ/J9dyb892892r4VxIWGcw892l7Etw" alt="" style="width:1px;height:1px;"/>