<!DOCTYPE html>
<html>
<head>
        <title>Cloud computing security Standard Requirements</title>
</head>
<body>
<style type="text/css">#aweber_rem {
              text-align:center;
              font-size:10px;
              color:#333;
              width:600px !important;
              margin:0px auto;
                    font-family:Verdana, Arial, Helvetica, san-serif;
              }
           #aweber_rem a {
              text-decoration:none;
              }
           #aweber_rem a:hover {
              text-decoration:underline;
              }
</style>
<center>
<table cellpadding="0" cellspacing="0" style="font-family:helvetica,verdana,arial,sans-serif; text-align:left; width:600px">
        <tbody>
                <tr>
                        <td style="color:#666666; padding-bottom:5px" valign="bottom" width="400">
                        <div style="font-size:12px; text-align:right"><span style="font-family:verdana"><a href="http://zaale.com/l/J9dyb892892r4VxIWGcw892l7Etw/yFwdhKURVwXQBm7Fycs5Ig/5UgKvOQh4kJkWZi558r49w"><img align="left" alt="" height="80" src="https://cdn6.bigcommerce.com/s-ilcoov/product_images/the_art_of_service_-_we_get_it_transparent_1_1503604503__72937.png" width="200" /></a></span><br />
                        <span style="font-family:verdana"><a href="http://zaale.com/l/J9dyb892892r4VxIWGcw892l7Etw/yFwdhKURVwXQBm7Fycs5Ig/5UgKvOQh4kJkWZi558r49w" target="_blank" title="Trouble viewing this email? ">Trouble viewing this email?</a></span></div>

                        <div style="font-size:14px; text-align:right"> 
                        <div style="font-size:12px; text-align:right"> </div>

                        <div style="font-size:12px; text-align:center"> 
                        <hr /> 
                        <p><span style="color:#000000"><span style="font-size:24px"><strong>Cloud computing security Standard Requirements Toolkit</strong></span></span></p>

                        <p style="margin-left:40px; text-align:left"><span style="color:#000000"><span style="font-size:18px">Improved agility and lower costs is leading organizations to a broad adoption of cloud computing. Security specialists see significant risk in the deployment of the different cloud computing services.<br />
                        <br />
                        The Cloud computing security Toolkit provides an objective framework that organizations can use for evaluating and addressing their cloud computing security and for understanding security provisions.</span></span></p>

                        <p><br />
                         </p>
                        <span style="color:#000000"><span style="font-family:verdana"><span style="font-size:36px"><span style="font-family:verdana"><strong><a href="http://zaale.com/l/J9dyb892892r4VxIWGcw892l7Etw/yFwdhKURVwXQBm7Fycs5Ig/5UgKvOQh4kJkWZi558r49w"><img alt="" height="50" src="https://artofservice.s3.amazonaws.com/Get_started_button._CB531883441_.png" width="400" /></a></strong></span></span></span></span><br />
                         </div>

                        <p style="text-align:center"><span style="color:#000000"><span style="font-size:20px">Crucial Requirements:</span></span></p>

                        <ul>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-size:15px">IDS/IPS traffic pattern analysis can often detect or block attacks such as a denial-of-service attack or a network scan. However, in some cases this is legitimate traffic (such as using cloud infrastructure for load testing or security testing). Does the cloud provider have a documented exception process for allowing legitimate traffic that the IDS/IPS flags as an attack pattern?</span></span><br />
                                 </li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-size:15px">It is clear that the CSP will face a large number of requests from its customers to prove that the CSP is secure and reliable. There a number of audit and compliance considerations for both the CSP and the customer to consider in cloud computing. First, which compliance framework should a CSP adopt to satisfy its customers and manage its own risks?</span></span><br />
                                 </li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-size:15px">In addition to the security of your own customer data, customers should also be concerned about what data the provider collects and how the CSP protects that data. Specifically with regard to your customer data, what metadata does the provider have about your data, how is it secured, and what access do you, the customer, have to that metadata?</span></span><br />
                                 </li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-size:15px">IDS/IPS content matching can detect or block known malware attacks, virus signatures, and spam signatures, but are also subject to false positives. If the cloud provider provides IDS/IPS services, is there a documented exception process for allowing legitimate traffic that has content similar to malware attacks or spam?</span></span><br />
                                 </li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-size:15px">Security and authentication technologies, allied to event logging, in the cloud computing environment can help auditors as they deal with issues related to workflow were those who entered, approved, changed or otherwise touched data authorized to do so, on an individual, group or role-related basis?</span></span><br />
                                 </li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-size:15px">In the old days, access control was based on a relatively simple question: Is this person entitled to access the corporate network and the applications on it, how do we ensure this is not the way we think about access these days?</span></span><br />
                                 </li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-size:15px">Has the organization established a program to oversee systems operated on its behalf by contractors or other entities, including for organization systems and services residing in a cloud external to the organization?</span></span><br />
                                 </li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-size:15px">Having defined its strategy and target client base, the CSP must define the requirements for providing services to that client base. What specific regulatory or industry requirements are applicable?</span></span><br />
                                 </li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-size:15px">Other technical choices depend on the security measures applied by the cloud provider to the cloud service. Does the provider implement strong user authentication techniques for the service?</span></span><br />
                                 </li>
                                <li style="text-align: left;"><span style="color:#000000"><span style="font-size:15px">Cloud resources can be used for DoDs or defacement attacks against businesses. Which part(s) of your organization that have fully switched to cloud solutions could be more vulnerable to such attacks?</span></span><br />
                                 
                                <div style="text-align:left"> </div>
                                </li>
                        </ul>
                        </div>

                        <div style="text-align:center">
                        <p style="text-align:left"><span style="color:#000000"><span style="font-family:verdana"><a href="http://zaale.com/l/J9dyb892892r4VxIWGcw892l7Etw/yFwdhKURVwXQBm7Fycs5Ig/5UgKvOQh4kJkWZi558r49w"><img align="right" alt="" height="900" src="https://cdn6.bigcommerce.com/s-ilcoov/products/142014/images/175489/Cloud_computing_security_TKFC__05793.1535353219.1280.1280.jpg?c=2" style="margin:5px" width="600" /></a>  </span></span></p>

                        <p><span style="color:#000000"><span style="font-family:verdana"><span style="font-size:36px"><span style="font-family:verdana"><strong><a href="http://zaale.com/l/J9dyb892892r4VxIWGcw892l7Etw/yFwdhKURVwXQBm7Fycs5Ig/5UgKvOQh4kJkWZi558r49w"><img alt="" height="50" src="https://artofservice.s3.amazonaws.com/Get_started_button._CB531883441_.png" width="400" /></a></strong></span></span> </span></span></p>
                        </div>

                        <hr />
                        <p style="text-align:center"><span style="color:#000000"><span style="font-family:verdana"><a href="http://zaale.com/l/J9dyb892892r4VxIWGcw892l7Etw/yFwdhKURVwXQBm7Fycs5Ig/5UgKvOQh4kJkWZi558r49w" style="font-size: 16px; font-family: verdana;"><img alt="" height="80" src="https://cdn6.bigcommerce.com/s-ilcoov/product_images/the_art_of_service_-_we_get_it_transparent_1_1503604503__72937.png" width="200" /></a></span></span></p>

                        <div style="text-align:center">
                        <div><span style="color:#000000"><span style="font-family:verdana"><span style="font-family:verdana"><span style="color:#000000"><span style="font-size:16px"><strong>To make sure you keep getting these emails, please add service@theartofservice.com to your address book or whitelist us.</strong> </span></span></span><br />
                         </span></span></div>

                        <div style="text-align:center"><br />
                        <span style="color:#000000"><span style="font-family:verdana"><span style="font-family:verdana"><a href="http://zaale.com/l/J9dyb892892r4VxIWGcw892l7Etw/0KOBIrziOt5Y3vfwoNXn8g/5UgKvOQh4kJkWZi558r49w"><img alt="" height="121" src="https://cdn6.bigcommerce.com/s-ilcoov/product_images/uploaded_images/itil-training-organization-newlogosmall.jpg" width="280" /><img alt="" height="121" src="https://cdn6.bigcommerce.com/s-ilcoov/product_images/uploaded_images/prince2-training-organization-newlogo-small.jpg" width="280" /></a></span><br />
                          </span></span>

                        <p><strong>The U.S. Department of Commerce, National Institute of Standards and Technology (NIST) has included</strong> The Art of Service's Cyber Security Self Assessment on their Framework Industry Resources list since The Art of Service's Self Assessment <strong>is deemed qualified, accurate and comprehensive as a Guidance</strong> that Incorporates the Framework:  <a href="http://zaale.com/l/J9dyb892892r4VxIWGcw892l7Etw/AUop7o9MulDmF459Xjmsfg/5UgKvOQh4kJkWZi558r49w">https://www.nist.gov/cyberframework/industry-resources</a></p>
                        <span style="color:#000000"><span style="font-family:verdana">  </span></span>

                        <hr /></div>

                        <div style="text-align: center;"><br />
                        <span style="color:#000000"><span style="font-size:14px"><span style="font-size:16px">This message was sent to you because you are registered for this newsletter. We respect your privacy. If you no longer wish to receive emails, safely unsubscribe below.</span></span></span>

                        <p> </p>
                        <span style="color:#000000"> </span></div>
                        </div>
                        </td>
                </tr>
                <tr>
                        <td height="3" style="border-top: 3px double #e4e4e4; text-align: center; font-family: Verdana,Arial; font-size: 12px"> 
                        <p> </p>

                        <p>The Art of Service 22B/302 South Pine Road Brendale, Qld 4500 </p>

                        <p> </p>

                        <p><a href="http://zaale.com/unsubscribe/Wy763JeFxE4qMGmhSKRMkAv763BuYMqm5763oGLg5mhclm737S4GXMPll892vRLi9QonSx6n/USYcb2mwW4TN8KykVByKGQ/5UgKvOQh4kJkWZi558r49w" >Manage Subscription</a>  </p>

                        <p> </p>
                        </td>
                </tr>
        </tbody>
</table>
</center>
</body>
</html>
<img src="http://zaale.com/t/5UgKvOQh4kJkWZi558r49w/J9dyb892892r4VxIWGcw892l7Etw" alt="" style="width:1px;height:1px;"/>