Introduction to ISO 27001 if you are using AWS, Azure or GCP cloud

Introduction to ISO 27001 if you are using AWS, Azure, or GCP cloud

Moving to cloud services means, letting go of your infrastructure on-premise, and relying on a third party completely to manage your data. As lucrative as it sounds due to its several advantages, one may wonder about the security of their private and sensitive data. Whether you are using the Amazon Web services, Azure, or Google Cloud, security is always the priority. Introducing ISO 27001 one of the standard protocols followed by all leading cloud providers, let us learn more about it!

ISO 27001 is a specification for an Information Security Management System (ISMS). An ISMS forms a framework of policies and procedures that includes all kinds of legal, physical, and technical controls involved in an organization’s information risk management processes. The basis of this certification is the development and implementation of a rigorous security program, which includes the development of the Information Security Management System (ISMS). According to its documentation, ISO 27001 was built to “provide a model for establishing, implementing, operating, monitoring, reviewing, maintaining, and improving an information security management system.”

Some of the advantages of this protocol are

  • Drastically lowers the number of incidents within a company
  • Processes are defined and can be easily repeated
  • Implementing ISO 27001 and keeping it up to date gives you a holistic look at the overall status of the ISMS
  • The distribution of responsibility is clearly defined
  • Provides continuous motivation toward improvement

ISO 27001 is an internationally accepted standard. It offers organizations that work in the global market the opportunity to show a certain grade of credibility that their operations are of the same standards as their partners. In other words, all ISO 27001 implemented organizations across the globe work together and converse in a common language, bringing down cross-cultural barriers and improving trust.

ISO 27001 in Amazon Web Services

AWS has certification for compliance with ISO/IEC 27001:2013 and also, 27017:2015, and 27018:2014. It is one of the oldest players in the cloud market, it has a bigger community and user base. AWS has more high-profile customers like Netflix, Airbnb, Unilever, BMW, Samsung, MI, Zynga, etc. Independent third-party auditors conduct these certifications. AWS’s compliance with these internationally-recognized standards and code of practice proves the commitment to information security at every level of AWS.

Undoubtedly, the AWS security program leads the industry with its best practices. ISO/IEC 27001:2013 is a security management standard that specifies security management best practices and comprehensive security controls following the ISO/IEC 27002 best practice guidance. ISMS defines how AWS perpetually comprehensively manages security, giving an overall view.

This widely-recognized international security standard specifies that AWS do the following:

  • It systematically evaluates all information security risks, taking into account the impact of different threats and vulnerabilities.
  • It designs and implements a comprehensive set of information security controls and other specifications of risk management to address all the customer and architecture security risks.
  • It possesses an overarching management process to make sure that the information security controls meet all the customers’ needs daily.

ISO 27001 in Microsoft Azure

Microsoft got ISO 27001 certified around 2017, and has a few of the best features. It has a new and expanded ISO certification that demonstrates monitoring, and measurement capabilities in Azure. It has achieved the ISO 20000-1:2011 certification which thoroughly shows Azure’s commitment to delivering quality IT service management to customers. Further, Azure maintains the highest possible Gold Award for the maturity capability assessment of the CSA STAR Certification which involves a deep independent third-party assessment of the cloud provider’s security position upon combining ISO 27001 certification with certain criteria specified in the CSA Cloud Controls Matrix.

These are some of the other certifications Azure has along with ISO 27001. In addition to the widest compliance portfolio amongst other enterprise cloud providers, Azure also possesses the best coverage as measured by how many customer-facing services are in the scope of the audit. For example, the recently completed ISO 27001 and ISO 27018 audits have 61 customer-facing services in audit scope, making it possible for customers to build realistic ISO-compliant cloud applications with end-to-end platform coverage. Azure has around 80 percent of Fortune 500 companies as its customers, like Johnson Controls, Polycom, Fujifilm, HP, Honeywell, Apple, etc.

ISO 27001 in Google Cloud Platform

Google is committed to providing enterprises with strong security. Hence, it enforces security certifications with regular audits for ISO 27001, along with SSAE16, ISO 27017, ISO 27018, PCI, FedRAMP, and HIPAA compliance. Eran Feigenbaum, Director of Security at Google mentioned, “Certifications such as these provide independent third-party validations of our ongoing commitment to world-class security and privacy, while also helping our customers with their compliance efforts.”

The scope of the certification is

  • Google Apps for Business and Google Apps for Education: Gmail, Calendar, Drive, Docs, Sheets, Slides, Talk, Vault, Sites, Groups, Tasks, Contacts, Admin Console (formerly Control Panel or CPanel), Directory API, Reports API, SAML-based SSO API
  • Google Cloud Platform: Compute Engine, App Engine, Cloud SQL, Cloud Storage, Cloud Datastore, BigQuery
  • Google Helpouts
  • Google Plus: Plus, Hangouts
  • Google Now
  • Google Analytics and Google Analytics Premium

Choosing the right cloud might be difficult, knowing all three are ISO 27001 certified and well-cushioned when it comes to security. However, most professional organizations choose GCP as their performing platform. Other than that, as Google shares the same infrastructure as that of Google Search and YouTube, many high-end companies invest in Google Cloud. Major clients of Google Cloud are HSBC, PayPal, 20th Century Fox, Bloomberg, Dominos, and more.

Implementing ISO 27001 is a lot of hard work and money, as it needs to be renewed continuously as ISO 27001 and ISO 9001 certification. However, once an organization becomes ISO 27001 certified, the advantages outweigh the initial challenges. In the end, the ISO 27001 certification process has a hugely positive return on investment and a better tomorrow for your enterprise.

For more reading, here is some more material!

References

Why Cloudanix?

Your Cloud infrastructure is Multi-Clouds, Multiple Accounts, and Multi-Regions used by multiple team members. It requires continuous attention for Security, Compliance, drift, Real-time activities, and Data Leakages. Cloudanix gives you security monitoring + remediation workflows to stay secure.


Start Your Free Trial Now!

Know more about