The Official (ISC)2 Guide To The CCSPSM CBK

Transcription

www.allitebooks.com

www.allitebooks.com

The Official (ISC)2 Guideto the CCSP CBKSMSecond EditionADAM GORDONCISSP-ISSAP, CISSP-ISSMP, SSCP, CCSP, CISA,CRISC, MCSE PRIVATE CLOUD, VCP-CLOUDwww.allitebooks.com

The Official (ISC)2 Guide to the CCSPSM CBK , Second EditionPublished byJohn Wiley & Sons, Inc.10475 Crosspoint BoulevardIndianapolis, IN 46256www.wiley.comCopyright 2016 by (ISC)2 Published by John Wiley & Sons, Inc., Indianapolis, IndianaPublished simultaneously in CanadaISBN: 978-1-119-27672-2ISBN: 978-1-119-27673-9 (ebk)ISBN: 978-1-119-27674-6 (ebk)Manufactured in the United States of America10 9 8 7 6 5 4 3 2 1No part of this publication may be reproduced, stored in a retrieval system or transmitted in any form or by any means,electronic, mechanical, photocopying, recording, scanning or otherwise, except as permitted under Sections 107 or 108of the 1976 United States Copyright Act, without either the prior written permission of the Publisher, or authorizationthrough payment of the appropriate per-copy fee to the Copyright Clearance Center, 222 Rosewood Drive, Danvers,MA 01923, (978) 750-8400, fax (978) 646-8600. Requests to the Publisher for permission should be addressed to thePermissions Department, John Wiley & Sons, Inc., 111 River Street, Hoboken, NJ 07030, (201) 748-6011,fax (201) 748-6008, or online at http://www.wiley.com/go/permissions.Limit of Liability/Disclaimer of Warranty: The publisher and the author make no representations or warranties withrespect to the accuracy or completeness of the contents of this work and specifically disclaim all warranties, includingwithout limitation warranties of fitness for a particular purpose. No warranty may be created or extended by sales orpromotional materials. The advice and strategies contained herein may not be suitable for every situation. This workis sold with the understanding that the publisher is not engaged in rendering legal, accounting, or other professionalservices. If professional assistance is required, the services of a competent professional person should be sought. Neitherthe publisher nor the author shall be liable for damages arising herefrom. The fact that an organization or website isreferred to in this work as a citation and/or a potential source of further information does not mean that the author orthe publisher endorses the information the organization or website may provide or recommendations it may make.Further, readers should be aware that Internet websites listed in this work may have changed or disappeared betweenwhen this work was written and when it is read.For general information on our other products and services please contact our Customer Care Department within theUnited States at (877) 762-2974, outside the United States at (317) 572-3993 or fax (317) 572-4002.Wiley publishes in a variety of print and electronic formats and by print-on-demand. Some material included withstandard print versions of this book may not be included in e-books or in print-on-demand. If this book refers to mediasuch as a CD or DVD that is not included in the version you purchased, you may download this material athttp://booksupport.wiley.com. For more information about Wiley products, visit www.wiley.com.Library of Congress Control Number: 2016935632Trademarks: Wiley, the Wiley logo, and the Sybex logo are trademarks or registered trademarks of John Wiley & Sons,Inc. and/or its affiliates, in the United States and other countries, and may not be used without written permission.(ISC)2, CCSP, and CBK are service marks or registered trademarks of Information System Security Certification Consortium, Inc. All other trademarks are the property of their respective owners. John Wiley & Sons, Inc. is not associatedwith any product or vendor mentioned in this book.www.allitebooks.com

About the AuthorWith more than 25 years of experience as both an educator and an ITprofessional, Adam Gordon holds numerous professional IT certifications,including CISSP, CISA, CRISC, CHFI, CEH, SCNA, VCP, and VCI.He is the author of several books and has earned numerous awards,including EC-Council Instructor of Excellence, 2006 -2007 and TopTechnical Instructor Worldwide, 2002 -2003. Adam holds his bachelor’sdegree in international relations and his master’s degree in international political affairs fromFlorida International University.Adam has held a number of positions during his professional career, including CISO,CTO, consultant, and solutions architect. He has worked on many large implementationsinvolving multiple customer program teams for delivery.Adam has been invited to lead projects for companies such as Microsoft, Citrix, LloydsBank TSB, Campus Management, US Southern Command (SOUTHCOM), Amadeus, WorldFuel Services, and Seaboard Marine.www.allitebooks.com

CreditsProject EditorsGill Editorial ServicesKelly TalbotBusiness ManagerAmy KniesExecutive EditorJim MinatelTechnical EditorRob ShimonskiProject Coordinator, CoverBrent SavageProduction ManagerKathleen WisorProofreaderKim WimpsettCopy EditorKezia EndsleyManager of Content Development &AssemblyMary Beth WakefieldMarketing ManagerCarrie SherrillIndexerJohnna VanHoose DinseCover DesignerMike TrentCover ImageMike TrentProfessional Technology & StrategyDirectorBarry Pruettwww.allitebooks.com

ContentsForewordIntroductionxviixixDomain 1: Architectural Concepts andDesign RequirementsIntroductionDrivers for Cloud ComputingSecurity, Risks, and BenefitsCloud Computing DefinitionsCloud Computing RolesKey Cloud Computing CharacteristicsCloud Transition ScenarioBuilding BlocksCloud Computing FunctionsCloud Service CategoriesIaaS PaaSSaaSCloud Deployment ModelsThe Public Cloud ModelThe Private Cloud ModelThe Hybrid Cloud ModelThe Community Cloud ModelCloud Cross‐Cutting AspectsArchitecture OverviewKey Principles of an Enterprise ArchitectureThe NIST Cloud Technology RoadmapNetwork Security and PerimeterCryptographyEncryptionKey 832333335vwww.allitebooks.com

IAM and Access ControlProvisioning and DeprovisioningCentralized Directory ServicesPrivileged User ManagementAuthorization and Access ManagementData and Media SanitizationVendor Lock‐InCryptographic ErasureData OverwritingVirtualization SecurityThe HypervisorSecurity TypesCommon ThreatsData BreachesData LossAccount or Service Traffic HijackingInsecure Interfaces and APIsDenial of ServiceMalicious InsidersAbuse of Cloud ServicesInsufficient Due DiligenceShared Technology VulnerabilitiesSecurity Considerations for Different Cloud CategoriesIaaS SecurityPaaS SecuritySaaS SecurityOpen Web Application Security Project Top Ten Security ThreatsCloud Secure Data LifecycleInformation and Data Governance TypesBusiness Continuity and Disaster Recovery PlanningBusiness Continuity ElementsCritical Success FactorsImportant SLA ComponentsCost‐Benefit AnalysisCertification Against CriteriaSystem and Subsystem Product CertificationSummaryReview 657575859606269727377

Domain 2: Cloud Data SecurityIntroductionThe Cloud Data Lifecycle PhasesLocation and Access of DataLocationAccessFunctions, Actors, and Controls of the DataKey Data FunctionsControlsProcess OverviewTying It TogetherCloud Services, Products, and SolutionsData StorageIaaS PaaSSaaSThreats to Storage TypesTechnologies Available to Address ThreatsRelevant Data Security TechnologiesData Dispersion in Cloud StorageDLPEncryptionMasking, Obfuscation, Anonymization, and TokenizationApplication of Security Strategy TechnologiesEmerging TechnologiesBit SplittingHomomorphic EncryptionData DiscoveryData Discovery ApproachesDifferent Data Discovery TechniquesData Discovery IssuesChallenges with Data Discovery in the CloudData ClassificationData Classification CategoriesChallenges with Cloud DataData Privacy ActsGlobal P&DP Laws in the United StatesGlobal P&DP Laws in the European UnionGlobal P&DP Laws in APECDifferences Between Jurisdiction and Applicable LawEssential Requirements in P&DP 15116Contentswww.allitebooks.comvii

viiiTypical Meanings for Common Privacy TermsPrivacy Roles for Customers and Service ProvidersResponsibility Depending on the Type of Cloud ServicesImplementation of Data DiscoveryClassification of Discovered Sensitive DataMapping and Definition of ControlsPrivacy Level AgreementPLA Versus Essential P&DP Requirements ActivityApplication of Defined Controls for PIICloud Security Alliance Cloud Controls MatrixManagement Control for Privacy and Data‐Protection MeasuresData Rights Management ObjectivesIRM Cloud ChallengesIRM SolutionsData‐Protection PoliciesData‐Retention PoliciesData‐Deletion Procedures and MechanismsData‐Archiving Procedures and MechanismsEventsEvent SourcesIdentifying Event Attribute RequirementsStorage and Analysis of Data EventsSIEMSupporting Continuous OperationsChain of Custody and NonrepudiationSummaryReview main 3: Cloud Platform and InfrastructureSecurity155IntroductionThe Physical Environment of the Cloud InfrastructureData Center DesignNetwork and Communications in the CloudNetwork FunctionalitySoftware‐Defined NetworkingThe Compute Parameters of a Cloud ServerVirtualizationScalabilityThe w.allitebooks.com

Storage Issues in the CloudObject StorageManagement PlaneManagement of Cloud Computing RisksRisk Assessment and AnalysisCloud Attack VectorsCountermeasure Strategies Across the CloudContinuous UptimeAutomation of ControlsAccess ControlsPhysical and Environmental ProtectionsKey RegulationsExamples of ControlsProtecting Data Center FacilitiesSystem and Communication ProtectionsAutomation of ConfigurationResponsibilities of Protecting the Cloud SystemFollowing the Data LifecycleVirtualization Systems ControlsManaging Identification, Authentication, and Authorization in the Cloud InfrastructureManaging IdentificationManaging AuthenticationManaging AuthorizationAccounting for ResourcesManaging Identity and Access ManagementMaking Access DecisionsThe Entitlement ProcessThe Access Control Decision‐Making ProcessRisk Audit MechanismsThe Cloud Security Alliance Cloud Controls MatrixCloud Computing Audit CharacteristicsUsing a VMUnderstanding the Cloud Environment Related to BCDROn‐Premises, Cloud as BCDRCloud Service Consumer, Primary Provider BCDRCloud Service Consumer, Alternative Provider BCDRBCDR Planning FactorsRelevant Cloud Infrastructure CharacteristicsUnderstanding the Business Requirements Related to BCDRUnderstanding the BCDR RisksBCDR Risks Requiring ProtectionBCDR Strategy RisksPotential Concerns About the BCDR 82183183184184185185185186188188188189Contentsix

xBCDR StrategiesLocationData ReplicationFunctionality ReplicationPlanning, Preparing, and ProvisioningFailover CapabilityReturning to NormalCreating the BCDR PlanThe Scope of the BCDR PlanGathering Requirements and ContextAnalysis of the PlanRisk AssessmentPlan DesignOther Plan ConsiderationsPlanning, Exercising, Assessing, and Maintaining the PlanTest Plan ReviewTesting and Acceptance to ProductionSummaryReview 194195195197201201202204Domain 4: Cloud Application Security205IntroductionDetermining Data Sensitivity and ImportanceUnderstanding the API FormatsCommon Pitfalls of Cloud Security Application DeploymentOn‐Premises Does Not Always Transfer (and Vice Versa)Not All Apps Are Cloud ReadyLack of Training and AwarenessLack of Documentation and GuidelinesComplexities of IntegrationOverarching ChallengesAwareness of Encryption DependenciesUnderstanding the Software Development Lifecycle Processfor a Cloud EnvironmentSecure Operations PhaseDisposal PhaseAssessing Common VulnerabilitiesCloud‐Specific RisksThreat ModelingSTRIDE Threat ModelApproved Application Programming s213214215215218220220221

Software Supply Chain (API) ManagementSecuring Open Source SoftwareIdentity and Access ManagementIdentity ManagementAccess ManagementIdentity Repository and Directory ServicesFederated Identity ManagementFederation StandardsFederated Identity ProvidersFederated SSOMultifactor AuthenticationSupplemental Security DevicesCryptographyTokenizationData MaskingSandboxingApplication VirtualizationCloud‐Based Functional DataCloud‐Secure Development LifecycleISO/IEC 27034‐1Organizational Normative FrameworkApplication Normative FrameworkApplication Security Management ProcessApplication Security TestingStatic Application Security TestingDynamic Application Security TestingRuntime Application Self‐ProtectionVulnerability Assessments and Penetration TestingSecure Code ReviewsOWASP RecommendationsSummaryReview 6236237238239Domain 5: Operations241IntroductionModern Data Centers and Cloud Service OfferingsFactors That Affect Data Center DesignLogical DesignPhysical DesignEnvironmental Design Considerations243243243244246249Contentsxi

Multivendor Pathway ConnectivityImplementing Physical Infrastructure for Cloud EnvironmentsEnterprise OperationsSecure Configuration of Hardware: Specific RequirementsBest Practices for ServersBest Practices for Storage ControllersNetwork Controllers Best PracticesVirtual Switches Best PracticesInstallation and Configuration of Virtualization Management Tools for the HostLeading PracticesRunning a Physical Infrastructure for Cloud EnvironmentsConfiguring Access Control and SecureKernel‐Based Virtual MachineSecuring the Network ConfigurationNetwork IsolationProtecting VLANsUsing TLSUsing DNSUsing IPSecIdentifying and Understanding Server ThreatsUsing Standalone HostsUsing Clustered HostsResource SharingDistributed Resource Scheduling/Compute Resource SchedulingAccounting for Dynamic OperationUsing Storage ClustersClustered Storage ArchitecturesStorage Cluster GoalsUsing Maintenance ModeProviding HA on the CloudMeasuring System AvailabilityAchieving HAThe Physical Infrastructure for Cloud EnvironmentsConfiguring Access Control for Remote AccessPerforming Patch ManagementThe Patch Management ProcessExamples of AutomationChallenges of Patch ManagementPerformance MonitoringOutsourcing MonitoringHardware MonitoringRedundant System ArchitectureMonitoring 6276276276277278279281282282283285285285286286

Backing Up and Restoring the Host ConfigurationImplementing Network Security Controls: Defense in DepthFirewallsLayered SecurityUtilizing HoneypotsConducting Vulnerability AssessmentsLog Capture and Log ManagementUsing Security Information and Event ManagementDeveloping a Management PlanMaintenanceOrchestrationBuilding a Logical Infrastructure for Cloud EnvironmentsLogical DesignPhysical DesignSecure Configuration of Hardware‐Specific RequirementsRunning a Logical Infrastructure for Cloud EnvironmentsBuilding a Secure Network ConfigurationOS Hardening via Application BaselineAvailability of a Guest OSManaging the Logical Infrastructure for Cloud EnvironmentsAccess Control for Remote AccessOS Baseline Compliance Monitoring and RemediationBacking Up and Restoring the Guest OS ConfigurationImplementation of Network Security ControlsLog Capture and AnalysisManagement Plan Implementation Through the Management PlaneEnsuring Compliance with Regulations and ControlsUsing an ITSM SolutionConsiderations for Shadow ITOperations ManagementInformation Security ManagementConfiguration ManagementChange ManagementIncident ManagementProblem ManagementRelease and Deployment ManagementService‐Level ManagementAvailability ManagementCapacity ManagementBusiness Continuity ManagementContinual Service Improvement ManagementHow Management Processes Relate to Each OtherIncorporating Management 10310311315317318319319319320321321323Contentsxiii

xivManaging Risk in Logical and Physical InfrastructuresThe Risk‐Management Process OverviewFraming RiskRisk AssessmentRisk ResponseRisk MonitoringUnderstanding the Collection and Preservation of Digital EvidenceCloud Forensics ChallengesData Access Within Service ModelsForensics ReadinessProper Methodologies for Forensic Collection of DataThe Chain of CustodyEvidence ManagementManaging Communications with Relevant PartiesThe Five Ws and One HCommunicating with Vendors and PartnersCommunicating with CustomersCommunicating with RegulatorsCommunicating with Other StakeholdersWrap‐Up: Data Breach ExampleSummaryReview 350350351351353353354354354356361Domain 6: Legal and Compliance363IntroductionInternational Legislation ConflictsLegislative ConceptsFrameworks and Guidelines Relevant to Cloud ComputingISO/IEC 27017:2015 Information Technology—Security Techniques—Code of Practice for Information Security Controls Based onISO/IEC 27002 for Cloud ServicesOrganization for Economic Cooperation and Development—Privacyand Security GuidelinesAsia‐Pacific Economic Cooperation Privacy Framework4EU Data Protection DirectiveGeneral Data Protection RegulationePrivacy DirectiveBeyond Frameworks and GuidelinesCommon Legal RequirementsLegal Controls and Cloud Service 373374

e‐Discoverye‐Discovery ChallengesConsiderations and Responsibilities of e‐DiscoveryReducing RiskConducting e‐Discovery InvestigationsCloud Forensics and ISO/IEC 27050‐1Protecting Personal Information in the CloudDifferentiating Between Contractual and Regulated PIICountry‐Specific Legislation and Regulations Relatedto PII, Data Privacy, and Data ProtectionAuditing in the CloudInternal and External AuditsTypes of Audit ReportsImpact of Requirement Programs by the Use of Cloud ServicesAssuring Challenges of the Cloud and VirtualizationInformation GatheringAudit ScopeCloud‐Auditing GoalsAudit PlanningStandard Privacy Requirements (ISO/IEC 27018)GAPPInternal ISMSThe Value of an ISMSInternal Information Security Controls System: ISO 27001:2013 DomainsRepeatability and StandardizationImplementing PoliciesOrganizational PoliciesFunctional PoliciesCloud Computing PoliciesBridging the Policy GapsIdentifying and Involving the Relevant StakeholdersStakeholder Identification ChallengesGovernance ChallengesCommunication CoordinationImpact of Distributed IT ModelsClear CommunicationsCoordination and Management of ActivitiesGovernance of Processes and ActivitiesCoordination Is KeySecurity ReportingUnderstanding the Implications of the Cloud to Enterprise Risk ManagementRisk ProfileRisk 0411411412412413413414414415416416Contentsxv

xviDifference Between the Data Owner and Controller andthe Data Custodian and ProcessorSLA Risk MitigationRisk‐Management MetricsDifferent Risk FrameworksUnderstanding Outsourcing and Contract DesignBusiness RequirementsVendor ManagementUnderstanding Your Risk ExposureAccountability of ComplianceCommon Criteria Assurance FrameworkCSA STARCloud Computing CertificationContract ManagementImportance of Identifying Challenges EarlyKey Contract ComponentsSupply Chain ManagementSupply Chain RiskCSA CCMThe ISO 28000:2007 Supply Chain StandardSummaryReview 429431431432434434435435436438439Appendix A: Answers to Review Questions441Domain 1: Architectural Concepts and Design RequirementsDomain 2: Cloud Data SecurityDomain 3: Cloud Platform and Infrastructure SecurityDomain 4: Cloud Application SecurityDomain 5: OperationsDomain 6: Legal and Compliance IssuesNotes441451460466470482488Appendix B: Glossary491Appendix C: Helpful Resources and Links501Index505Contents

ForewordEvery day around the world, organizations aretaking steps to leverage cloud infrastructure, software, andservices. This is a substantial undertaking that also heightensthe complexity of protecting and securing data. As powerfulas cloud computing is to organizations, it’s essential to havequalified people who understand information security risksand mitigation strategies for the cloud. As the largest not‐for‐profit membership body of certified information securityprofessionals worldwide, (ISC)2 recognizes the need to identify and validate information security competency in securing cloud services.To help facilitate the knowledge you need to ensure strong information security in the cloud, I’m pleased to present the Official (ISC)2 Guide to the CCSPCBK. Drawing from a comprehensive, up‐to‐date global body of knowledge, theCCSP CBK ensures that you have the right information security knowledge andskills to be successful and prepares you to achieve the Certified Cloud SecurityProfessional (CCSP) credential.(ISC)2 is proud to collaborate with the Cloud Security Alliance (CSA) to builda unique credential that reflects the most current and comprehensive best practices for securing and optimizing cloud computing environments. To attain CCSPcertification, candidates must have a minimum of five years’ experience in IT, ofwhich three years must be in information security and one year in cloud computing. All CCSP candidates must be able to demonstrate capabilities found in eachof the six Common Body of Knowledge (CBK) domains: Architectural Concepts and Design Requirements Cloud Data Security Cloud Platform and Infrastructure Securityxvii

Cloud Application Security Operations Legal and ComplianceThe CCSP credential represents advanced knowledge and competency in cloudsecurity design, implementation, architecture, operations, controls, and immediate andlong‐term responses.Cloud computing has emerged as a critical area within IT that requires further security considerations. According to the 2015 (ISC)2 Global Information Security WorkforceStudy, cloud computing is identified as the top area for information security, with a growing demand for education and training within the next three years. In correlation to thedemand for education and training, 73 percent of more than 13,000 survey respondentsbelieve that cloud computing will require information security professionals to developnew skills.If you are ready to take control of the cloud, The Official (ISC)2 Guide to the CCSPCBK prepares you to securely implement and manage cloud services within your organization’s information technology (IT) strategy and governance requirements. CCSP credential holders will achieve the highest standard for cloud security expertise—managingthe power of cloud computing while keeping sensitive data secure.The recognized leader in the field of information security education and certification,(ISC)2 promotes the development of information security professionals throughout theworld. As a CCSP with all the benefits of (ISC)2 membership, you would join a globalnetwork of more than 110,000 certified professionals who are working to inspire a safeand secure cyber world.Qualified people are the key to cloud security. This is your opportunity to gain theknowledge and skills you need to protect and secure data in the cloud.Regards,David P. ShearerCEO(ISC)2xviiiForeword

IntroductionThere are two main requirements that must be met to achieve the statusof Certified Cloud Security Professional (CCSP); one must take and pass the certification exam and be able to demonstrate a minimum of five years of cumulativepaid full‐time information technology experience, of which three years must be ininformation security and one year must be in one of the six domains of the CCSPexamination. A firm understanding of what the six domains of the CCSP Common Body of Knowledge (CBK) are and how they relate to the landscape of business is a vital element in successfully being able to meet both requirements andclaim the CCSP credential. The mapping of the six domains of the CCSP CBK tothe job responsibilities of the information security professional in today’s world cantake many paths based on a variety of factors, such as industry vertical, regulatoryoversight and compliance, geography, and public versus private versus military asthe overarching framework for employment in the first place. In addition, considerations such as cultural practices and differences in language and meaning canplay a substantive role in the interpretation of what aspects of the CBK will meanand how they will be implemented in any given workplace.It is not the purpose of this book to attempt to address all these issues or provide a definitive prescription as to “the” path forward in all areas. Rather, it isto provide the official guide to the CCSP CBK and, in so doing, to lay out theinformation necessary to understand what the CBK is and how it is used to buildthe foundation for the CCSP and its role in business today. Being able to map theCCSP CBK to your knowledge, experience, and understanding is the way that youwill be able to translate the CBK into actionable and tangible elements for boththe business and its users that you represent.1. The Architectural Concepts and Design Requirements domain focuses onthe building blocks of cloud‐based systems. The CCSP needs an understanding of cloud computing concepts such as definitions based on the ISO/IEC17788 standard; roles like the cloud service customer, provider, and partner;characteristics such as multitenancy, measured services, and rapid elasticityand scalability; and building block technologies of the cloud such as virtualization, storage, and networking. The cloud reference architecture willIntroductionxix

need to be described and understood, focusing on areas such as cloud computingactivities (as described in ISO/IEC 17789), clause 9, cloud service capabilities, categories, deployment models, and the cross‐cutting aspects of cloud platform architecture and design, such as interoperability, portability, governance, service levels,and performance. In addition, the CCSP should have a clear understanding of therelevant security and design principles for cloud computing, such as cryptography,access control, virtualization security, functional security requirements like vendorlock‐in and interoperability, what a secure data life cycle is for cloud‐based data, andhow to carry out a cost‐benefit analysis of cloud‐based systems. The ability to identify what a trusted cloud service is and what role certification against criteria playsin that identification—using standards such as the Common Criteria and FIPS140‐2—are further areas of focus for this domain.2. The Cloud Data Security domain contains the concepts, principles, structures, andstandards used to design, implement, monitor, and secure operating systems (OSs),equipment, networks, applications, and those controls used to enforce various levels of confidentiality, integrity, and availability. The CCSP needs to understandand implement data discovery and classification technologies pertinent to cloudplatforms, as well as be able to design and implement relevant jurisdictional dataprotections for personally identifiable information (PII), such as data privacy actsand the ability to map and define controls within the cloud. Designing and implementing digital rights management (DRM) solutions with the appropriate tools andplanning for the implementation of data retention, deletion, and archiving policiesare activities that a CCSP will need to understand how to undertake.3. The Cloud Platform and Infrastructure Security domain covers knowledge of thecloud infrastructure components—both the physical and virtual—existing threats,and mitigating and developing plans to deal with those threats. Risk managementis the identification, measurement, and control of loss associated with adverseevents. It includes overall security review, risk analysis, selection and evaluation ofsafeguards, cost‐benefit analysis, management decisions, safeguard implementation,and effectiveness review. The CCSP is expected to understand risk management,including risk analysis, threats and vulnerabilities, asset identification, and riskmanagement tools and techniques. In addition, the candidate needs to understandhow to design and plan for the use of security controls such as audit mechanisms,physical and environmental protection, and the management of identification,authentication, and authorization solutions within the cloud infrastructures shemanages. Business continuity planning (BCP) facilitates the rapid recovery of business operations to reduce the overall impact of the disaster by ensuring continuity ofthe critical business functions. Disaster recovery planning includes procedures foremergency response, extended backup operations, and postdisaster recovery whenthe computer installation suffers loss of computer resources and physical facilities.The CCSP is expected to understand how to prepare a business continuity or disaster recovery plan (DRP), techniques and concepts, identification of critical data andsystems, and the recovery of lost data within cloud infrastructures.xxIntroduction

4. The Cloud Application Security domain focuses on issues to ensure that the need fortraining and awareness in application security, the processes involved with cloud software assurance and validation, and the use of verified secure software are understood.The domain refers to the controls that are included within systems and applicationssoftware and the steps used in their development (such as software development lifecycle). The CCSP should fully understand the security and controls of the develop

The Official (ISC)2 Guide to the CCSP SM CBK Second Edition ADAM GORDON CISSP-ISSAP, CISSP-ISSMP, SSCP, CCSP, CISA, CRISC, MCSE PRIVATE CLOUD, VCP-CLOUD www.allitebooks.com