AWS, Azure, GCP, Salesforce

A Cloud Security Maturity Service
AWS, Azure, GCP, Salesforce Security Maturity. Companies need to perform Cloud Security Assessments.

SOC 1 Report

Companies need to perform Cloud Security Assessments consisting of two components:

  • An assessment against a Cloud Security Reference Model conducted via interview, workshop, and documentation review
  • A technical assessment of existing cloud-based solutions (AWS, Azure, or Google Cloud Platform) against the relevant CIS benchmark(s).

The discussion of broad areas of risks in cloud computing is summarized/divided into ten categories:

  • Authentication
  • Privileged user access
  • Data security and privacy
  • Interfacing with internal systems
  • system availability
  • Business continuity
  • Control environment
  • Regulatory compliance
  • Long term viability
  • Ownership of content
  • Other legal requirements

This assessment provides a view of maturity and we can suggest recommendations for improvement.

How e-InnoSec helps clients:

  • The team of e-InnoSec cloud security experts will review your AWS, Azure, GCP (Google Cloud Platform), Salesforce, and Office365 existing security posture and processes. The team will review security against CSA Cloud Reference Model as well as the e-InnoSec proprietary cloud security model.
  • We will assess CASB solutions to address the requirement such as policy is driven access control, data loss prevention, threat protection, anomaly detection, SIEM logging, encryption, and shadow IT controls.
  • We will review of AWS Cloud Trail, CASBs and Azure Security Center, and allowing for a variety of levels of granularity. We will evaluate the cloud-native security monitoring capabilities, e.g. AWS GuardDuty.
  • We will evaluate data protection techniques for in transit, at rest and in-process data
  • Implementing ISO 27001, CSA STAR Certification, NEN 7510, SOC1, SOC2, NIST, etc.
  • Advice on compliance with cloud regulations ‐ APEC Privacy Framework, COPPA, Safe Harbor, Personal Data Protection Act (PDPA), etc.
  • Assess compliance with cloud regulations if the regulatory controls are in place to identify gaps and suggest recommendations
  • We will propose a CASB solution if none exists.

Services

  • Review your AWS, Azure, GCP (Google Cloud Platform), Salesforce and Office365 existing security posture and processes
  • Assess CASB solutions
  • Review of AWS Cloud Trail, CASBs and Azure Security Center
  • Evaluate data protection techniques for in transit, at rest and in-process data
  • Assessment against cloud Security Reference Model
  • CASB solution selection
  • Cloud data leakage protection
Would you like to discuss in detail? contact us