31.07.2023 Views

The Cyber Defense eMagazine August Edition for 2023

Cyber Defense eMagazine August Edition for 2023 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

Cyber Defense eMagazine August Edition for 2023 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

choose to mitigate risks either using technical controls such as using built-in cloud native features or<br />

contractual protections such as ISO or SOC 2/3 certifications that the cloud provider commits to undergo<br />

periodically. <strong>The</strong> results of the risk assessment should be documented thoroughly and should <strong>for</strong>m the<br />

basis of your security readiness in the cloud.<br />

3. Assess Your Compliance Obligations<br />

When you think of your compliance requirements in the cloud, they are dependent on a variety of critical<br />

factors such as:<br />

• <strong>The</strong> laws and regulations that are tied to your organization's and your customers’ physical<br />

locations (Example: GDPR in the European Union)<br />

• Your regulatory requirements of the industry that you operate in (Example: HIPAA <strong>for</strong> healthcare<br />

and life sciences)<br />

• <strong>The</strong> type of data you store and process in the cloud (Example PII data)<br />

• <strong>The</strong> cloud services you use (Example: are the managed cloud offerings that you intend to use <strong>for</strong><br />

your workloads covered under HIPAA?)<br />

<strong>The</strong> responses to the above questions dictate which security controls you need to implement <strong>for</strong> your<br />

workloads in the public cloud. A typical compliance journey goes through three stages: assessment, gap<br />

remediation, and regular monitoring to check adherence to compliance standards. A comprehensive<br />

compliance assessment involves a detailed review of all your mandatory regulatory obligations and how<br />

your organization is currently putting it to practice. Once you have a clear understanding of your current<br />

state, you can begin to identify any gaps between your requirements and your current practices. <strong>The</strong> next<br />

step of remediating those gaps involves implementing the latest security controls and updating your<br />

existing policies that are outdated. <strong>The</strong> final stage of the compliance journey is continual monitoring. This<br />

step is important to ensure your organization is up-to-date with changing regulations. To adhere to<br />

compliance even amidst changing regulations, you should consider automating your cloud infrastructure<br />

security policies by incorporating them into your infrastructure as code (IaC) deployments. You could also<br />

use a cloud compliance management plat<strong>for</strong>m to help you track your compliance posture and identify<br />

any gaps and last but not the least, stay up-to-date on the latest regulatory changes.<br />

4. Understand Your Privacy Requirements and Build a Robust Plan to Adhere To Those<br />

Privacy requirements of your organization are dictated by how you acquire, process and store data - both<br />

of your internal users and that of your external clients. As the organization grows, building a robust set of<br />

security controls to ensure privacy becomes increasingly complex and it might seem like a daunting task<br />

to keep up with the changes. However, a methodical and well-thought framework will help you to adhere<br />

to the privacy requirements of your organization. Below are several approaches to think about when<br />

considering privacy requirements:<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>August</strong> <strong>2023</strong> <strong>Edition</strong> 83<br />

Copyright © <strong>2023</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!