Cloud Controls Matrix 1.1 released

The Cloud Security Alliance (CSA) launched revision 1.1 of the CCM Security Controls Matrix, available for free here.

The Cloud Security Alliance Cloud Controls Matrix (CCM), as part of the CSA GRC Stack, is specifically designed to provide fundamental security principles to guide cloud vendors and to assist prospective cloud customers in assessing the overall security risk of a cloud provider.

The CSA CCM provides a controls framework that gives a detailed understanding of security concepts and principles that are aligned to the Cloud Security Alliance’s 13 domains.

The foundations of the CSA CCM rest on its customized relationship to other industry-accepted security standards, regulations, and controls frameworks such as ISO 27001/27002, ISACA COBIT, PCI, and NIST.

As a framework, the CSA CCM provides organizations with the needed structure, detail and clarity relating to information security tailored to the cloud industry.

The CSA CCM strengthens existing information security control environments by emphasizing business information security control requirements, reduces and identifies consistent security threats and vulnerabilities in the cloud, provides standardize security and operational risk management, and seeks to normalize security expectations, cloud taxonomy and terminology, and security measures implemented in the cloud.

Phil Agcaoili, Cloud Security Alliance Cloud Controls Matrix co-founder and steering committee co-chair, said, “I continue to be amazed at the unprecedented level of collaboration and cooperation among the global security community and continue to be very pleased with the industry support to quickly and efficiently produce results. The Holistic Information Security Practitioner Institute (HISPI) and its community answered the call to support the Cloud security industry and delivered very rapidly to meet the demands of the global economy.”

Don't miss