11.05.2015 Views

Government Security News April May 2015

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Personal information in the cloud needs to be better secured<br />

Continued from page 8<br />

of building analytics, data mining, advertising, or<br />

improving the services provided.” Of course, read<br />

literally this might prohibit even clearly appropriate<br />

security-oriented metadata analysis,<br />

but we are certain this is not what was<br />

intended. Such a reading would not be<br />

consistent with the FBI’s constructive, operational<br />

approach.<br />

Other elements of the new ISO<br />

27018 standard are also reflected in the<br />

cybersecurity whitepaper included in the<br />

CJIS policy. This paper offers law enforcement<br />

a list of CJIS compliance areas that<br />

need to be addressed as part of a cloud deployment<br />

and recommendations to address security<br />

and data privacy issues. These recommendations,<br />

like the ISO standards, cover a host of areas , including<br />

governance, compliance, trust, identity<br />

and access management, data protection, availability,<br />

and incident response.<br />

Moving forward, it seems very likely that the<br />

FBI’s CJIS cloud data storage policy will be harmonized<br />

with the new ISO 27018 standards. This<br />

FBI policy is a pragmatic and forward-looking<br />

approach to cloud computing which minimizes<br />

technological mandates and affords flexibility to<br />

individual law enforcement organizations. The<br />

ISO 27018 standard is consistent with that mandate<br />

inasmuch as it tells customer organizations<br />

Paul Rosenzweig<br />

that the cloud service providers they use will protect<br />

their users PII and will be transparent about<br />

how they handle this PII - including geo location<br />

and the ban on advertising or commercial<br />

use. The ISO self-certification<br />

process provides cloud service providers<br />

with a benchmark certification that they<br />

can present to potential law enforcement<br />

customers as evidence of their ability to<br />

comply with CJIS requirements. Indeed,<br />

one can (and should) envision a CJISspecific<br />

annex under which cloud service<br />

providers supplement their ISO 27018<br />

certification with a CJIS-compliant supplemental<br />

certification.<br />

In short, the alphabet soup of CJIS, PII and<br />

ISO in the end spell out a simple message: secure,<br />

confidential cloud storage of criminal justice information.<br />

And that is an easy text to understand.<br />

Paul Rosenzweig is a senior adviser to The<br />

Chertoff Group, a global security advisory firm that<br />

advises clients on information security, including<br />

cloud computing, and former Deputy Assistant Secretary<br />

for Policy at the U.S. Department of Homeland<br />

<strong>Security</strong>.<br />

46

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!