Enabling Azure security controls to help your ISO 27001 compliance effort

Implementing effective network security measure requires several monumental alignments. This includes things such as: 
  1. Budget - If security looks like an overhead to a company, it is. And with no budget security programs flounder… in fact I remember a time when security implementation was installing a 'firewall'.
  2. Management buy in and active participation- Security only works if participation is mandatory by all. Just because you have a corner office does not make you exempt from following the security rules. Turns out executives are usually the easiest target in an organization, because they don't see security measure apply to them, and they think they should have access to all corporate assets.
  3. Effective and easy to use security people, processes, and technical security controls. In other words if the security is difficult to implement, or use it will be avoided and bypassed.
  4. Compliance - The big C in security. Compliance is mandated for many organizations as they have to meet government, or industry regulation. But Compliance is also a means to measure and report the good work done by a security program to management. It's the security accountability mechanism.

Now throw cloud into this mix -
Cloud brings new metaphors to this effort, as cloud removes several responsibility from organizations on premise model.  But it does not change the core elements to a successful security program. Good people, processes, and technology needs to be enabled, executives have to buy into the effort, a security budget needs to exists, and compliance mandates must be met.


This week, with the help of several really smart people I released the 13 Effective Security Controls for ISO 27001 paper for Microsoft Azure. This paper works to highlight key security mechanisms that can be enabled to address ISO 27001 compliance. Even if you don't need to be compliant to ISO 27001, I'd recommend you take a look at the paper and see how these security measure can be used by you if you're getting ready to move to the cloud!

Comments

Popular posts from this blog

Protecting sensitive data

Secure workstation - Root of trust to manage the cloud

Why is privileged access important?