Security architecture and design

profileHyder Hussain

This discussion focuses on mapping cloud security controls to existing frameworks or regulations.


You will need to create 1 new thread . Here's how to get started:


Download the Cloud Security Alliance (CSA) Cloud Controls Matrix spreadsheet. (A quick Internet search should give you the address of the most current version for download.) Under the "Scope Applicability" heading, select a category that is applicable to the organization for which you work. For example, if your organization handle personal medical data and uses the COBIT framework, you could choose either COBIT or HIPAA/HITECH. Once you select a category, choose  row from "Control Domain" (that no other student has already selected!) Then, create a new thread in this week's discussion with the title from column B (i.e. CCM V3.0 Control ID.) Discuss three (3) ways in which the control domain maps to your chosen scope, and specifically what your organization does to implement the stated control. State the type of your industry.


Note: Do not disclose the actual name of your organization, only the type of industry  e.g. Finance, Government e.tc


OUTLINE YOUR DISCUSSION CLEARLY WITH HEADINGS FROM THE QUESTION.



If you don't know which scope applies to your organization, just use the University of the Cumberlands (UC) as your organization. As a university, we are under the domain of FERPA, So, is you choose UC, you would need to choose a Control Domain and explain how it maps to FERPA, and how UC implements the controls. 



So, here's an example. Let's suppose I work for a large on-line retailer. We handle payment cards and are therefore under PCI DSS requirements. I'll select BCR-03 control ID (Business Continuity Planning.) So I would create a new thread in this week's discussion with the title "BCR-03." Then I'd explain what BCR-03 is, what it maps to in PCI DSS (4.1, 4.1.1, 9.1, 9.2), and then I'd explain what my organization does to comply with this control requirement. 




    • 5 years ago
    • 8
    Answer(1)

    Purchase the answer to view it

    blurred-text
    NOT RATED
    • attachment
      mappingcloudsecuritycontrolstoexistingframeworksorregulations.docx
    • attachment
      CSA_CCM_v3.0.xlsx