Cloud Computing Compliance Criteria Catalogue - C5:2020
Cloud Computing Compliance Criteria Catalogue - C5:2020
Cloud Computing Compliance Criteria Catalogue - C5:2020
Compliance
Criteria Catalogue – C5:2020
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | PREFACE BY THE PRESIDENT
The international success story of C5 shows that 2. The interfaces between Cloud Service Provid-
the decisions made at that time were correct. ers and cloud users plays an important role in
Many national and international Cloud Ser- the secure use of cloud services. The C5:2020
vice Providers, both small and large, have now introduces “corresponding criteria” that the
received a C5 audit certificate, and many cloud cloud customer must meet at the interfaces
customers outside the public sector are asking to the cloud service in order to play its part in
for the certificates to assess the security of the the shared responsibility for security.
cloud services used. Furthermore, C5 certificates
are used and accepted as verification in regulated This further extends the role of C5 as a founda-
areas such as banking and insurance. As a result, tion for cloud security for providers, customers
the BSI has earned itself an important role as a and auditors. As such, it will continue to serve as a
shaper of information security in digitisation in good example of how information security can be
the cloud area, which is accepted and appreciated shaped in the digital age.
worldwide.
1
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | TABLE OF CONTENTS
Table of Contents
1 Introduction 9
1.2 Definitions 11
2.1 Structure 14
3.1 Introduction 19
3.4.8 Reporting 26
2
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | TABLE OF CONTENTS
3
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | TABLE OF CONTENTS
4
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | TABLE OF CONTENTS
5
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | TABLE OF CONTENTS
6
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | TABLE OF CONTENTS
7
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | TABLE OF CONTENTS
Errata120
8
1 Introduction
9
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Introduction
1 Introduction
10
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Introduction
independent audits can be found in Sections 4 vice Provider for the purpose of using the cloud
and 5. service.
The criteria in this criteria catalogue are appli- Hardware-objects: Physical and virtual infra-
cable to periods ending on or after February 15, structure resources (e.g. servers, storage systems,
2021. Cloud Service Providers can apply the crite- network components), as well as end point
ria earlier than this date. devices if the Cloud Service Provider has deter-
mined in a risk assessment that these could
endanger the information security of the cloud
service in the event of loss or unauthorised access
1.2 Definitions (e.g. mobile devices used as security tokens for
authentication).
For the purposes of this criteria catalogue, the
following definitions apply, derived from the BSI’s Information Security: Protection of the infor-
IT-Grundschutz-Kompendium and the interna- mation the Cloud Service Provider’s customers
tional standard ISO/IEC 17788:2014 (Information processed, stored or transmitted in the cloud
Technology – Cloud Computing – Overview and service with respect to the protection objectives of
Vocabulary): confidentiality, integrity, availability and authen-
ticity.
Assets: In this criteria catalogue, this term is used
synonymously with the term “system compo- Integrity: The ability of information to be com-
nents” (cf. below). plete, accurate (correct, undamaged) and pro-
tected from manipulation and unintentional or
Authenticity: Feature of information in which erroneous alteration.
changes can be uniquely assigned to an originator.
Protection needs: Sufficient and adequate level
Availability: The accessibility of information, of information security for the Cloud Service
services, and functions of an IT system, IT applica- Provider’s customers with respect to the informa-
tions or IT networks as intended. tion processed, stored or transmitted in the cloud
service.
Cloud Computing: Approach for the dynamic
provision, use and billing of IT services via a System components: The objects required for the
network, adapted to demand. These services are information security of the cloud service during
offered and used exclusively via defined technical the creation, processing, storage, transmission,
interfaces and protocols. deletion or destruction of information in the
Cloud Service Provider’s area of responsibility, e.g.
Cloud service: Information technology service firewalls, load balancers, web servers, application
offered as part of cloud computing. This includes servers and database servers.
infrastructure (e.g. computing power, storage
space), platforms and software. Furthermore, the following definitions apply,
based on the International Standard on Assurance
Cloud Service Provider: Natural or legal person Engagements (ISAE) 3000 (Revised) ”Assurance
providing a cloud service. Engagements Other than Audits or Reviews of
Historical Financial Information” and ISAE 3402
Confidentiality: The ability of information to be ”Assurance Reports on Controls at a Service
made available or disclosed only to authorised Organization”.
persons, entities and processes in a permissible
manner. Attestation engagement: An audit engagement
under which the auditor verifies that the written
Cloud customer: Natural or legal person who statement is free from material misstatement.
has a business relationship with the Cloud Ser-
11
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Introduction
C5 criteria: The criteria applied to assess the to assess the information security of the cloud
information security of the cloud service and service; or
defined in this catalogue of criteria (cf. Section 5).
• Information includes inappropriate gen-
Control: Process-integrated or process-independ- eralisations or unbalanced and distorting
ent measure to reduce the likelihood of events representations that may mislead the Cloud
occurring or to detect events that have occurred Service Provider’s customers.
in order to maintain the information security of
the cloud service. Service Organisation’s System: The principles,
procedures and measures applied by the legal rep-
Direct engagement: An audit engagement in resentatives (management) of the Cloud Service
which the practitioner (auditor) audits the cloud Provider towards the organisational and technical
service as the underlying subject matter against implementation of management decisions to
the C5 criteria and presents the resulting subject ensure the effectiveness and efficiency of busi-
matter information as part of its reporting. ness activities, the information security of the
Cloud Service and compliance with the legal and
Material misstatement: deficiencies in the state- other regulations applicable to the Cloud Service
ment, e.g.: Provider.
• Information does not indicate that controls Written statement: Assertions on the description
are not suitably designed, not implemented of the service organisation’s system for the provi-
or not operating effectively to meet the C5 sion of the Cloud Service and on the suitability of
criteria with reasonable assurance; the design and, where relevant, operating effec-
tiveness of the controls to meet the C5 criteria
• Information is false or missing that may be prepared by the legal representatives of the Cloud
individually or collectively relevant to the Service Provider.
Cloud Service Provider’s customers in order
12
2 Structure and Content
of the Criteria
13
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Structure and Content of the Criteria
14
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Structure and Content of the Criteria
4 Asset Management (AM) Identify the organisation’s own assets and ensure an appropriate
5.4 on page 46 level of protection throughout their lifecycle.
5 Physical Security (PS) Prevent unauthorised physical access and protect against theft,
5.5 on page 51 damage, loss and outage of operations.
7 Identity and Access Secure the authorisation and authentication of users of the
Management (IDM) Cloud Service Provider (typically privileged users) to prevent
5.7 on page 72 unauthorised access.
8 Cryptography and Key Ensure appropriate and effective use of cryptography to protect
Management (CRY) the confidentiality, authenticity or integrity of information.
5.8 on page 79
10 Portability and Enable the ability to access the cloud service via other cloud
Interoperability (PI) services or IT systems of the cloud customers, to obtain the
5.10 on page 86 stored data at the end of the contractual relationship and to
securely delete it from the Cloud Service Provider.
15
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Structure and Content of the Criteria
12 Control and Monitoring Ensure the protection of information that service providers or
of Service Providers and suppliers of the Cloud Service Provider (subservice provider)
Suppliers (SSO) can access and monitor the agreed services and security
5.12 on page 95 requirements.
14 Business Continuity Plan, implement, maintain and test procedures and measures for
Management (BCM) business continuity and emergency management.
5.14 on page 103
17 Product Safety and Security Provide up-to-date information on the secure configuration and
(PSS) known vulnerabilities of the cloud service for cloud customers,
5.17 on page 111 appropriate mechanisms for troubleshooting and logging,
as well as authentication and authorisation of users of cloud
customers.
16
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Structure and Content of the Criteria
• CSA (Cloud Security Alliance, a non-profit Cloud Service Providers who already base their
organisation for the dissemination of security policies, procedures and measures on one or more
standards in cloud computing) – Cloud Con- of these standards and publications can map them
trols Matrix 3.0.1 (CSA CCM) to the C5 criteria to assess compliance.
• AICPA (American Institute of Certified Public Reference tables of the BSI support the mapping
Accountants) – Trust Services Criteria 2017 and are available on its website (https://www.
(TSC) bsi.bund.de/EN/C5). Cloud Service Providers
should consider the tables as aids when assessing
• ANSSI (Agence nationale de la sécurité des compliance. Notwithstanding the information
systèmes d’information, National Cyberse- contained in the reference tables, Cloud Service
curity Agency of France) – Providers of cloud Providers must determine to what extent existing
computing services v. 3.1 (SecNumCloud) principles, procedures and measures meet the C5
criteria on a case-by-case basis (cf. Section 3.4.6).
• IDW (Institut der Wirtschaftsprüfer, the Ger-
man Institute of Certified Public Accountants)
RS FAIT 5 – Statement on Financial Reporting:
“Principles of Orderly Accounting for the
Outsourcing of Financial Reporting-Related
Services including Cloud Computing”, as at
November 4, 2015
17
3 Providing Conformity
through Independent Audits
18
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Providing Conformity through Independent Audits
3.1 Introduction The BSI is not involved in any part of the audit
or reporting. The auditor carries out the audit
Cloud Service Providers and cloud customers can independently of instructions from the BSI and
use the C5 criteria set out in this criteria cata- is engaged by the Cloud Service Provider, not the
logue. While Cloud Service Providers can align cloud customer.
their policies, procedures and measures with the
C5 criteria, cloud customers will have the objec-
tive to verify whether the Cloud Service Provider
meets these criteria. However, a self-assessment 3.2 Audit Standards to be Applied
for each individual customer would not be
efficient for Cloud Service Providers and would Nationally and internationally established stand-
not provide enough assurance for customers. In ards form the foundation for the design of the C5
addition, if a customer requests this information criteria and the requirements for proving con-
from several providers, a standard set of informa- formity.
tion will not be available making it difficult for a
customer to compare the information provided Specifically, the International Standard on
by the different providers. According to the BSI, Assurance Engagements (ISAE) 3000 (Revised)
an audit by an independent third party who issues “Assurance Engagements Other than Audits or
a report for the Cloud Service Provider according Reviews of Historical Financial Information”,
to international audit standards, made available to the German Audit Standard (PS) 860 “IT-Prüfung
existing and potential customers, is an appropri- außerhalb der Abschlussprüfung” of the Institut
ate and economic solution. der Wirtschaftsprüfer (IDW), which is in line with
ISAE 3000 (Revised), or other national equivalents
For this reason, the BSI sets out below its view to ISAE 3000 (Revised). Auditors should consider
of the requirements for proof of conformity and one of these standards or national equivalent as a
reporting to the Cloud Service Provider and its basis for audit planning, execution and reporting.
customers.
Auditors should consider further audit standards
The cloud customer should consider compliance for individual questions of audit execution and
with the criteria set out in this criteria catalogue reporting. These include ISAE 3402 “Assurance
as an integral part of engaging a Cloud Service Reports on Controls at a Service Organization”,
Provider. Further, the cloud customer should the German IDW PS 951 n.F. „Die Prüfung des
agree this in the contract with the Cloud Service internen Kontrollsystems bei Dienstleistungsun-
Provider. In particular, this applies if the Cloud ternehmen”, which is in line with ISAE 3402, or
Service Provider has to fulfil the additional cri- other national equivalents to ISAE 3402. Require-
teria. Furthermore, the potential cloud customer ments for the contents of the description of the
should not base its decision only on an existing, service organisation’s system, which is part of the
up-to-date reporting (regardless of whether it audit report, were derived from these standards
refers to the basic or additional criteria) according (cf. Section 3.4.4.1).
to this criteria catalogue but should request the
audit report regularly and evaluate it for their In addition, the audit standard AT-C section 105
individual use case. “Concepts Common to All Attestation Engage-
ments” and AT-C section 205 “Examination
19
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Providing Conformity through Independent Audits
Engagements” of AICPA, the American Institute In the reference tables, the C5 criteria are mapped
of Certified Public Accountants, have been taken to the criteria defined in other standards. It should
into account. These standards supplement ISAE be noted that a mapping initially only reflects
3402 and IDW PS 951 especially with require- the thematic relationship between the criteria.
ments for the consideration of subservice organ- In addition, it is indicated to what extent the C5
isations. criteria reflect the level of information security
articulated by the mapped criteria according to
the BSI.
3.3 Connection to Other Audits The tables are only an aid to understand the
extent to which the C5 criteria overlap with the
Nationally and internationally established stand- criteria defined in other standards. As such, it is
ards form the foundation for the design of the C5 not possible to conclude the actual coverage of
criteria (cf. Section 2.3). If the Cloud Service Pro- the C5 criteria by policies, procedures and meas-
vider uses the references to established standards ures implemented by a Cloud Service Provider
and publications, the provider has already consid- solely from the mapping given in the reference
ered the corresponding principles, procedures and tables. This applies even if the established poli-
measures in its operations. cies, procedures and measures have already been
audited against one or more of the standards
These principles, procedures and measures typ- contained in the reference table. According to the
ically also form the basis for additional audits, BSI, it must always be assessed individually and
which the Cloud Service Provider may already specifically to what extent the policies, procedures
have carried out by independent auditors. In this and measures set up by a Cloud Service Provider
context, especially audits according to ISAE 3402/ actually cover the C5 criteria.
SOC 1 or SOC 2 should be mentioned. In these
cases, it makes sense to combine these audits with The mere reference to the criteria defined in other
an audit according to this criteria catalogue in standards to which the C5 criteria are mapped in
terms of organisation and time. This enables audi- the reference tables is not enough.
tors and Cloud Service Providers to use records in
parallel for reporting according to ISAE 3402 and/ This does not affect further possibilities for the
or SOC 2, as well as for reporting according to this auditor to use the results of third parties within
criteria catalogue. the auditors responsibility.
20
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Providing Conformity through Independent Audits
should perform reasonable assurance audits to Service Provider. Based on the information pro-
provide conformity with this criteria catalogue. vided by the Cloud Service Provider, the auditor
must assess to what extent the C5 criteria are not
A distinction is also made between “attestation applicable, and if applicable whether they are fully
engagements” and “direct engagements”. Both applicable or partially fulfilled. The Cloud Service
variants are suitable for proving conformity with Provider must explain in the description of the
this criteria catalogue. system if individual basic or additional criteria are
not applicable due to the nature and design of the
In addition, audits may be carried out regard- cloud service or the principles, procedures and
ing the suitability of the design or the operating measures of the Cloud Service Provider. Based on
effectiveness. According to the BSI, an operating the information provided by the Cloud Service
effectiveness audit is necessary in order to provide Provider, the auditor must assess to what extent
an appropriate opinion on the Cloud Service Pro- the C5 criteria are not applicable, and if applicable
vider’s controls to meet the C5 criteria defined in whether they are fully or partially fulfilled.
this criteria catalogue. Audit engagements on the
suitability of the design should only be carried out The applicable C5 criteria are to be presented in
in the case of an initial engagement according to the audit report’s section containing the C5 crite-
this criteria catalogue. As such, audit engagements ria, controls, test procedures and results.
on the suitability of the design only are not to be
recurring.
The Cloud Service Provider must explain in the The subject of an attestation engagement is
description of the system if individual basic or the description of the Cloud Service Provider’s
additional criteria are not applicable due to the service-related system of internal control to meet
nature and design of the cloud service or the the C5 criteria prepared by the Cloud Service
principles, procedures and measures of the Cloud Provider (“description”). The audit is based on a
21
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Providing Conformity through Independent Audits
written statement by the Cloud Service Provider’s Cloud Service Provider’s subject matter experts
management about the suitability of the design of and review relevant records and documents.
controls to meet the applicable C5 criteria as at a
specified date (type 1 report) and, if mandated, the The objective of the audit is to enable the auditor
operating effectiveness of the controls through- to provide an opinion with reasonable assurance
out a specified period (type 2 report). as to whether
The objective of the audit is to enable the auditor • the principles, procedures and measures
to provide an opinion with reasonable assurance applied by the Cloud Service Provider were
as to whether: suitable designed and implemented to meet
the applicable C5 criteria as at a specified date;
• the description fairly presents the Cloud and,
Service Provider’s service-related system of
internal control to meet the C5 criteria as at a • where mandated, the principles, procedures
specified date (type 1 report) or throughout a and measures applied operated effectively
specified period (type 2 report) and includes throughout a specified period.
the minimum content as set forth in Section
3.4.4.1 this criteria catalogue; According to the BSI, the direct engagement is
particularly suitable for Cloud Service Providers
• the controls stated in the description were who have not yet documented their service-re-
suitable designed and implemented to meet lated internal control system completely or in
the applicable C5 criteria as at a specified enough detail in a system description.
date (type 1 report) or throughout a specified
period (type 2 report); and
• where mandated (type 2 report), the controls 3.4.4 Requirements for the Description
stated in the description operated effectively and the Written Statement
throughout a specified period.
3.4.4.1 Description
According to the BSI, Cloud Service Providers
who already have a system description can reuse For an attestation engagement, the Cloud Ser-
it in audits according to this criteria catalogue. vice Provider’s service-related system of internal
However, an existing system description that control to meet the C5 criteria shall include the
meets the requirements of another standard must following minimum content in order to provide
be adapted to this criteria catalogue, as necessary. customers with sufficient transparency about the
information security of the cloud service:
In a direct engagement, the auditor takes stock of • Description of the system components for
the principles, procedures and measures applied providing the cloud service;
by the Cloud Service Provider for the cloud ser-
vice. • Information on the general conditions of the
cloud service in accordance with the criteria
In contrast to an attestation engagement, the in Section 5 this criteria catalogue, which ena-
Cloud Service Provider does not provide a ble potential customers of the Cloud Service
description. Identifying the relevant parts of the Provider to assess its suitability for their use
service-related internal control system takes place case;
during the execution of the engagement. This
typically requires the auditor to interview the • Applicable C5 criteria;
22
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Providing Conformity through Independent Audits
• Policies, procedures and measures, including – unauthorised third parties having gained
the controls implemented to provide (develop access to the data of cloud customers stored
and operate) the cloud services with respect to in the cloud service, or
the applicable C5 criteria;
– the integrity of the data stored in the cloud
• Dealing with significant events and conditions service was compromised and the protective
that represent exceptions to normal opera- measures put in place (e.g. data backup) were
tion, such as security incidents or the failure not effective,
of system components;
as well as the measures initiated by the Cloud
• Complementary customer controls assumed Service Provider to prevent such events and
in the design of the Cloud Service Provider’s conditions in the future.
controls; and
An incident is typically significant when it affects
• Functions and services with respect to the multiple cloud customers and the Cloud Ser-
applicable C5 criteria provided by subservice vice Provider informs the affected parties or the
organisations, including the type and scope public. The information about the incidents and
of such functions and services, the location of the protection measures put in place should be as
processing and storage of data, the complexity transparent as possible, without revealing vulner-
and uniqueness of the functions and services ability or potential points of attack. Furthermore,
as well as the resulting dependency of the the reporting must not jeopardise the confidenti-
Cloud Service Provider, (if carve-out method ality of information concerning individual cloud
is applied) complementary controls assumed customers and should therefore not contain a
in the design of the Cloud Service Provider’s detailed description of individual incidents.
controls, and the availability of audit reports
according to the criteria in this criteria cata- The description shall not omit or distort any
logue. information relevant to the fulfilment of the
applicable C5 criteria. This does not mean that
When auditing operating effectiveness (type 2 all aspects of the service-related internal control
reporting), the following minimum contents shall system that can be considered important from
be added to the system description: the point of view of individual customers of the
Cloud Service Provider should be presented. It
• Details on significant changes to the poli- should be noted that the description is intended
cies, procedures and measures, including the to achieve an appropriate level of transparency
controls, to govern the provisioning (devel- for a broad range of customers and that some of
opment and operation) of the Cloud Services the processes can be customised.
with respect to the applicable C5 Criteria, that
have been implemented during the period In the case of a direct engagement, the auditor
under review; shall present the above-mentioned minimum
content in all material aspects as part of the audit
• Details on significant events and conditions report so that the intended customers can obtain
that are exceptions to normal operation, that an appropriate understanding of the informa-
have occurred throughout the specified period tion security of the cloud service, including the
and have resulted in: principles, procedures and measures applied. This
includes sufficient information on the general
– contractual agreements regarding the conditions of the cloud service (cf. Section 4).
availability of the Cloud Service not being
fulfilled, or
23
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Providing Conformity through Independent Audits
24
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Providing Conformity through Independent Audits
If the Cloud Service Provider can provide evi- Irrespective of the assessment as to whether a
dence of additional controls not previously stated deviation leads to a qualified opinion, further
in the description, but in place for non-covered information should be presented in the audit
elements of the C5 criteria, the Cloud Service Pro- report. This information is intended to enable
vider shall include these controls in the descrip- report recipients to assess whether the Cloud
tion or adjust the existing control descriptions Service Provider is taking appropriate actions to
and present these changes in an appropriate form. handle errors and optimise its policies, procedures
and actions. The following additional information
An adjustment of the description may be waived from the Cloud Service Provider shall be included
if the descriptions of the auditor’s test procedures in the audit report:
clearly state how the elements of the C5 crite-
ria not covered by the control description were • If the deviation was detected by the Cloud
audited. Such test procedures shall be marked in Service Provider itself, when and in the course
an appropriate form (e.g. “Further test procedure of which measures the deviation was detected.
for assessing full coverage of the C5 criterion”).
• If the deviation was already stated in a report
This applies mutatis mutandis to a direct engage- of a previous audit, an indication should be
ment. given of when and by what means the devi-
ation was detected, together with a separate
indication that the detection occurred in a
previous audit period. This requires that the
3.4.7 Deviation Handling auditor has access to prior reports from the
Cloud Service Provider. In case of doubt, the
Deviation handling is regulated in the audit auditor shall have the inspection of these
standards. In assessing whether applicable C5 reports separately assured in his engagement
criteria are not met due to identified deviations letter.
and whether the opinion needs to be qualified, the
auditor must consider the following procedures:
25
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Providing Conformity through Independent Audits
• The measures to be taken to remedy the devi- 3. Description of the Cloud Service Provider’s
ation in the future and when these measures service-related system of internal control to
are likely to be completed or effectively imple- meet the C5 criteria.
mented.
4. Presentation of the applicable C5 criteria, the
This additional information is not subject of associated controls (part of the description),
the audit, and, accordingly, the auditor does not test procedures performed and the individual
express an opinion thereon. For example, the test results of the auditor.
information may be provided in a separately
marked section of the Description or in the 5. Optional: Other information provided by the
optional section “5. Other Information Provided Cloud Service Provider (this information is
by the Cloud Service Provider” (cf. the following not subject of the audit, and, accordingly, the
section). auditor does not express an opinion thereon).
26
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Providing Conformity through Independent Audits
sufficient experience with the relevant formal Compliance with the qualification requirements
requirements is available or can be obtained. shall be confirmed in the section “Independence
and quality control of the auditor/auditing firm”
According to the BSI, audits based on this crite- of the independent auditor’s report.
ria catalogue place special requirements on the
qualification of the auditor and the members of
the audit team. From the BSI’s point of view, the
following aspects on professional qualifications 3.4.10 Information on Limitation of Liability
and professional experience are suitable indica-
tions that these special requirements are met. According to the BSI, information on liability reg-
ulations is important information for the report
Therefore, the following aspects are to be fulfilled recipient.
by those members of the audit team who, accord-
ing to the International Standard on Quality The regulations on the auditor’s liability – in
Control (ISQC) 1 “Quality Control for Firms that the case of audits outside the scope of statutory
Perform Audits and Reviews of Financial State- reserved duties – are fundamentally based on civil
ments, and Other Assurance and Related Ser- law requirements and can be specified by contrac-
vices Engagements” or the German IDW quality tual agreement. A liability agreement can be made
assurance standard “Anforderungen an die Qual- individually or by using pre-formulated contrac-
itätssicherung in der Wirtschaftsprüferpraxis” tual conditions.
(IDW QS 1) or other national equivalents of
ISQC 1, supervision the execution and review the In this context, a reference to a liability agreement
results of the engagement (including evaluation must be made in the audit report.
of the work performed, review of the documenta-
tion and the planned reporting): The information on this can be found in the
section “General terms of the engagement” (with
• 3 years relevant professional experience with reference to other attachments if necessary).
IT audits in a public audit firm
• Information Systems Audit and Control The BSI intends to update this criteria catalogue
Association (ISACA) – Certified Information regularly in line with general technical devel-
Systems Auditor (CISA), Certified Information opments and the ongoing development of the
Security Manager (CISM) or Certified in Risk underlying standards.
and Information Systems Control (CRISC)
In this context, Cloud Service Providers and audi-
• ISO/IEC 27001 Lead Auditor or BSI certified tors shall have sufficient time to make the nec-
ISO 27001 Auditor for audits based on BSI essary adjustments to the systems and processes
IT-Grundschutz and to the execution of the audit associated with
the updating of this criteria catalogue.
• Cloud Security Alliance (CSA) – Certificate of
Cloud Security Knowledge (CCSK) The criteria in this criteria catalogue shall be
applied for periods being assessed ending on or
• (ISC)² – Certified Cloud Security Professional after February 15, 2021. Earlier application of
(CCSP) these criteria is permitted.
At the client’s request, the auditor shall provide In the course of a specified period, it may hap-
appropriate evidence that the audit team meets pen that the assessment of the effectiveness of
the qualification requirements. the policies, procedures and measures applied
27
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Providing Conformity through Independent Audits
by the Cloud Service Provider relates both to the Cloud Service Provider shall provide additional
status before and after the implementation of information in the system description regarding
such adjustments. The system description should the necessary changes to its service-related inter-
include the adjustments made (cf. Section 3.4.4.1). nal control system which have not been com-
In the case of a direct engagement, the auditor pleted. The details should include what measures
must obtain and disclose this information. are to be completed or effectively implemented.
In the case of a direct engagement, the auditor
If the specified period ends in a period which is shall obtain and disclose this information.
up to three months before February 15, 2021, the
28
4 Information on the
General Conditions of
the Cloud Service
29
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Information on the General Conditions of the Cloud Service
In the system description and the contractual • Response times for disruptions of regular
agreements (e.g. service description), the Cloud operation according to the categorisation
Service Provider clearly provides comprehensible (time elapsed between the reporting and the
and transparent information on: resolution of the disruption by the Cloud
Service Provider);
• Its jurisdiction; and
• Recovery time (time elapsed until the incident
• System component locations, including its has been resolved); and
subcontractors, where the cloud customer’s
data is processed, stored and backed up. • Legal consequences of non-compliance.
The scope of information is based on the require- The details are based on definitions that allow
ments of subject matter experts of the cloud subject matter experts of the cloud customers
customers who define information security to assess the cloud service against their business
requirements, implement them or check their requirements.
effectiveness and assess the suitability of the
cloud service from a legal and regulatory perspec- The system description describes where this
tive (e.g. IT, compliance, internal audit). information can be found.
30
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Information on the General Conditions of the Cloud Service
BC-03 Information on recovery parameters The cloud provider provides subject matter
in emergency operation experts of cloud customers with comprehensible
and transparent information on the availability of
Information on the General the data centres used to provide the cloud service
Conditions of the cloud service (including data centres operated by subcontrac-
tors), as needed. The information shows avail-
The Cloud Service Provider provides subject ability and downtime over one year according
matter experts of the cloud customers with to industry standard classification schemes. The
comprehensible and transparent information on information enables cloud customers to assess
the following recovery parameters of the cloud the cloud service as part of their business impact
service, if required: analysis.
31
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Information on the General Conditions of the Cloud Service
If there are requirements towards high availability • the ability of the affected cloud customers to
of a data centre, the BSI HV benchmark, which object; and
provides the following availability classes (AC), is
suitable: • whether the Cloud Service Provider has the
ability to decrypt encrypted data of the cloud
• AC 0: without availability requirements customers in case of such requests and how
(~ 95 %); up to 438 hours cumulative down- this ability for access or disclosure is used.
time per year
The scope of the information corresponds to the
• AC 1: normal availability (99 %); up to 88 needs of the subject matter experts of the cloud
hours cumulative downtime per year customers who define specifications on informa-
tion security, implement these or validate their
• AC 2: high availability (99.9 %); up to 9 hours implementation and assess the suitability of the
cumulative downtime per year cloud service from a legal and regulatory point of
view (e.g. IT, compliance, internal audit).
• AC 3: very high availability (99.99 %); up to 53
minutes cumulative downtime per year
Supplementary Information – Notes
• AC 4: highest availability (99.999 %); up to 6 on the General Conditions
minutes cumulative downtime per year
The legal foundation on which these govern-
• AC 5: Disaster-tolerant mental services are based (e.g. law enforcement
agencies, intelligence services) vary from region
This information may be an optional part of to region. In particular, the applicable jurisdiction
the report, e.g. in a section “Other information at the locations where data of cloud customers is
provided by the legal representatives of the cloud processed, stored, backed up and stored must be
provider”. The practitioner themselves do not considered.
provide an opinion on the information.
In Germany, such powers are governed by the
laws of the German Federal Criminal Police Office
(or the laws of the respective state offices), various
BC-05 Information on how investigation procedural codes for courts and the laws for intel-
enquiries from government authorities are handled ligence services (BNDG, BVerfSchG, respective
laws on the constitutional protection offices of
Information on the General the federal states, MADG) and the G10 Act.
Conditions of the cloud service
In other countries, other laws are relevant, and
In the system description, the Cloud Service Pro- the cloud customer may only occasionally be
vider provides comprehensible and transparent aware of them from the media, e.g. the CLOUD
information on how investigation enquiries by Act (“Clarifying Lawful Overseas Use of Data Act”)
government agencies for access to or disclosure from the United States of America or the Cyber
of cloud customer data are handled. The informa- Security Law of the People’s Republic of China. In
tion includes the following aspects: conjunction with the other information on the
cloud service, the cloud customer should be able
• Procedures to verify the legal basis of such to use this information to carry out a risk assess-
enquiries; ment assessing if and how these are relevant.
32
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Information on the General Conditions of the Cloud Service
In the system description, the Cloud Service Pro- • issuing organisation; and
vider provides comprehensible and transparent
information on existing and valid certifications or • date or period of validity or coverage.
attestations by independent third parties relating
to the following aspects of the cloud service: The scope of the information corresponds to the
needs of the subject matter experts of the cloud
• compliance of the management systems for customers who define specifications on informa-
information security, business continuity and tion security, implement these or validate their
quality with applicable international stand- implementation and assess the suitability of the
ards; cloud service from a legal and regulatory point of
view (e.g. IT, compliance, internal audit).
• compliance with the European General Data
Protection Regulation (GDPR);
Supplementary Information – Notes
• the suitability and effectiveness of the internal on the General Conditions
control system in relation to the applicable
criteria; and Transparency can be additionally increased by
disclosing SLAs based on ISO/IEC 19086 or com-
• certifications or attestations according to parable standards.
industry-specific requirements of cloud cus-
tomers. Fulfilment of the General Condition does not
require the Cloud Service Provider to hold a certi-
fication or attestation for all listed aspects.
33
5 Basic Criteria, Additional
Criteria and Supplementary
Information
34
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
35
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
• the security objectives and the desired secu- parties are documented and communicated. This
rity level, based on the business goals and includes dealing with the following events:
tasks of the Cloud Service Provider;
• Vulnerabilities;
• the most important aspects of the security
strategy to achieve the security objectives set; • Security incidents; and
and
• Malfunctions.
• the organisational structure for information
security in the ISMS application area. The type and scope of the documentation is
geared towards the information requirements of
the subject matter experts of the affected organi-
Additional Criterion sations in order to carry out the activities appro-
priately (e.g. definition of roles and responsibilities
– in guidelines, description of cooperation obliga-
tions in service descriptions and contracts).
A policy can change ad-hoc. However, the contin- The Cloud Service Provider can define and docu-
uous audit of policies is only partially feasible as ment the interfaces and dependencies described
the only attributes that can be tested are the last in the basic criterion in guidelines and instruc-
change date and the status of review or approval, tions. For example, cloud customers’ obligations
as far as this information is stored in a system. The to cooperate should be described in service
content of a policy can hardly be tested automat- descriptions and contracts.
ically.
Third parties in the sense of this basic criterion
are, e.g. cloud customers and sub-service provid-
ers.
OIS-03 Interfaces and Dependencies
Complementary Customer Criterion
Basic Criterion
Cloud customers ensure through suitable con-
Interfaces and dependencies between cloud trols, that the guidelines and requirements for
service delivery activities performed by the Cloud compliance with the contractual agreements with
Service Provider and activities performed by third the Cloud Service Provider (i.e., responsibilities,
cooperation obligations and interfaces for report-
36
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Conflicting tasks and responsibilities are sep- A continuous audit is possible, especially in the
arated based on an OIS-06 risk assessment to case of changes to role profiles and responsibil-
reduce the risk of unauthorised or unintended ities. This would require an initial check of the
changes or misuse of cloud customer data pro- defined roles and responsibilities by the Cloud
cessed, stored or transmitted in the cloud service. Service Provider. The roles that are added or
changed on a monthly basis could then be auto-
The risk assessment covers the following areas, mated and continuously checked.
insofar as these are applicable to the provision of
the Cloud Service and are in the area of responsi-
bility of the Cloud Service Provider:
OIS-05 Contact with Relevant Government
• Administration of rights profiles, approval Agencies and Interest Groups
and assignment of access and access authori-
sations (cf. IDM-01); Basic Criterion
• Development, testing and release of changes The Cloud Service Provider leverages relevant
(cf. DEV-01); and authorities and interest groups in order to stay
informed about current threats and vulnerabil-
• Operation of the system components. ities. The information flows into the procedures
for handling risks (cf. OIS-06) and vulnerabilities
If separation cannot be established for organisa- (cf. OPS-19).
tional or technical reasons, measures are in place
to monitor the activities in order to detect unau-
thorised or unintended changes as well as misuse Additional Criterion
and to take appropriate actions.
If the cloud service is used by public sector organ-
isations in Germany, the Cloud Service Provider
Additional Criterion leverages contacts with the National IT Situation
Centre and the CERT Association of the BSI.
–
37
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
38
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
OIS-07 Application of the Risk Management for the provision of cloud services to subservice
Policy organisations, the responsibility for these risks
remains with the Cloud Service Provider. Require-
Basic Criterion ments for measures to manage these risks can be
found in the criteria area “Control and Monitor-
The Cloud Service Provider executes the process ing of Service Providers and Suppliers (SSO)”.
for handling risks as needed or at least once a
year. The following aspects are taken into account Shared resources are e.g. networks, RAM or stor-
when identifying risks, insofar as they are appli- age.
cable to the cloud service provided and are within
the area of responsibility of the Cloud Service Complementary Customer Criterion
Provider:
–
• Processing, storage or transmission of data
of cloud customers with different protection Notes on Continuous Auditing
needs;
Feasibility: partially
• Occurrence of vulnerabilities and malfunc-
tions in technical protective measures for The procedure for handling risks must be tested
separating shared resources; at least once a year and is therefore part of the
standard audit cycle. However, the continuous
• Attacks via access points, including interfaces audit of handling risk is only partially feasible as
accessible from public networks; the only attributes that can be tested are the last
review date and the status of review or approval,
• Conflicting tasks and areas of responsibility as far as this information is stored in a system. The
that cannot be separated for organisational or content of the risks can hardly be tested automat-
technical reasons; and ically.
The analysis, evaluation and treatment of risks, 5.2 Security Policies and Instructions (SP)
including the approval of actions and acceptance
of residual risks, is reviewed for adequacy at least Objective: Provide policies and instructions
annually by the risk owners. regarding security requirements and to support
business requirements.
Additional Criterion
39
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
The policies and instructions are version con- Policies and instructions are required for the
trolled and approved by the top management of following basic criteria in which the content is
the Cloud Service Provider or an authorised body. specified in more detail:
The policies and instructions describe at least the • Risk management policy (OIS-06)
following aspects:
• Acceptable use and handling of assets policy
• Objectives; (AM-02)
• Applicable legal and regulatory requirements. • Concept for meta data handling (OPS-11)
40
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
• Policy for planning and conducting audits Revised policies and instructions are approved
(COM-02) before they become effective.
Regarding the uniformity and content of the pol- About the Criterion
icies and instructions, there is a need for manual
testing, so continuous testing cannot be fully –
achieved.
Complementary Customer Criterion
The communication/provision of policies and
instructions can be queried via various registers. –
Registries for all approved policies and instruc-
tions can serve as a basis for reviewing the pol- Notes on Continuous Auditing
icies/rejections provided in the usual channels
and may be combined with a conditional access Feasibility: partially
check. These requirements must first be met by
the Cloud Service Provider. A continuous, automated audit of the content
changes to policies and instructions is only par-
Versioning after approval by authorised person- tially practicable at the current state-of-the-art.
nel can be automatically audited and is therefore
suitable for continuous audit. A continuous audit of the reviewers’ authorisa-
tion and expertise does not appear to be effective
either, as this cannot be linked to specified param-
eters of an automated evaluation. A continuous
SP-02 Review and Approval of Policies examination of this criterion could therefore only
and Instructions consist of returning the date of the last examina-
tion.
Basic Criterion
41
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Exceptions to policies and instructions are to be • Request of a police clearance certificate for
reviewed annually. However, the continuous audit applicants;
of these exceptions is only partially feasible as
the only attributes that can be tested are the last • Certificate of good conduct or national equiv-
change date and the status or review or approval, alent; and
as far as this information is stored in a system.
The content of an exception can hardly be tested • Evaluation of the risk to be blackmailed.
automatically.
Additional Criterion
42
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
External employees in the sense of the criteria are The Cloud Service Provider’s internal and exter-
those who perform activities in accordance with nal employees are required by the employment
the processes and procedures of the Cloud Service terms and conditions to comply with applicable
Provider. Employees of sub-service providers who policies and instructions relating to information
perform activities according to the sub-service security.
own processes and procedures are not covered by
this criterion. The information security policy, and the policies
and instructions based on it, are to be acknowl-
The verification of qualification and trustworthi- edged by the internal and external personnel in
ness can be supported by a specialised service pro- a documented form before access is granted to
vider. Depending on national legislation, national any cloud customer data or system components
equivalents of the German certificate of good under the responsibility of the Cloud Service
conduct may also be permitted. The assessment Provider used to provide the cloud service in the
of the extent to which a potential employee can production environment.
be blackmailed can be carried out, for example, by
checking his creditworthiness.
Additional Criterion
Complementary Customer Criterion
–
–
A continuous audit is only partially achievable The Cloud Service Provider ensures that the
due to the complications between local deviations policies and instructions reflect applicable legal
in laws and regulations. and regulatory requirements in accordance with
SP-01.
It would be conceivable to continuously query the
process steps stored in the system for each new Complementary Customer Criterion
hire in relation to the specified areas based on a
list of employees maintained in the HR system in –
which new hires are registered.
Notes on Continuous Auditing
To do this, the Cloud Service Provider would have
to go through and document these steps applying Feasibility: yes
a system-based approach. The auditor could then
use an agent or a connected monitoring system to Due to the obligation of employees to comply
detect any deviations from the standard process. with certain requirements, a continuous audit is
not practical as compliance with the requirements
can be verified as part of a standard audit cycle
43
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
With the help of this data, the auditor can per- Complementary Customer Criterion
form a comparison and detect deviations accord-
ingly. The data could be monitored using an agent –
on a monitoring system.
Notes on Continuous Auditing
Feasibility: yes
HR-03 Security training and awareness
programme The concept behind the security awareness and
training program does not require continuous
Basic Criterion assessment and is sufficiently covered by the
recurring audit.
The Cloud Service Provider operates a target
group-oriented security awareness and training However, the completion of the training can
program, which is completed by all internal and be traced via training portals. For a continuous
external employees of the Cloud Service Pro- audit that each employee has completed and, if
vider on a regular basis. The program is regu- necessary, repeated the relevant training courses
larly updated based on changes to policies and for his role description, a clear system-based
instructions and the current threat situation and definition of the necessary training courses for
includes the following aspects: each role description must be carried out at the
Cloud Service Provider. The expected dates which
• Handling system components used to provide the respective training course is to be completed
the cloud service in the production environ- must also be recorded. The documentation that
ment in accordance with applicable policies the training has been completed by the employee
and procedures; and, if necessary, successfully completed with an
examination, should take place in the same portal.
• Handling cloud customer data in accordance
with applicable policies and instructions and The auditor then has the option of examining
applicable legal and regulatory requirements; the results of the training courses for employees
of the Cloud Service Provider for deviations by
• Information about the current threat situa- automatically and continuously comparing the
tion; and expected training dates with the actual date on
which the employees completed the training.
• Correct behaviour in the event of security
incidents.
44
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Additional Criterion
Additional Criterion
–
–
Supplementary Information
Supplementary Information
About the Criterion
About the Criterion
The Cloud Service Provider ensures that the
The Cloud Service Provider ensures that the policies and instructions reflect applicable legal
policies and instructions reflect applicable legal and regulatory requirements in accordance with
and regulatory requirements in accordance with SP-01.
SP-01.
Complementary Customer Criterion
Complementary Customer Criterion
–
–
Notes on Continuous Auditing
Notes on Continuous Auditing
Feasibility: yes
Feasibility: no
As part of a comprehensive, system-based docu-
Continuous audit not practical, as the associated mentation of HR data, it is conceivable that the
processes and steps can be tested once within a employee will receive confirmation that he or
recurring audit. she has been informed about the required topics.
This should be requested again at the end of the
A system-based definition of the violations as well employment relationship.
as the corresponding regulations does not appear
practical, since in this context individual case If such documentation was available in standard-
decisions are often necessary which cannot be ised and digital form, the auditor would be able to
covered by predefined algorithms. check each termination for this confirmation and
identify any deviations. This makes continuous
verification possible.
45
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Additional Criterion
• The period for which this confidentiality The Cloud Service Provider has established proce-
agreement applies; dures for inventorying assets.
• What actions must be taken upon termination The inventory is performed automatically and/or
of this agreement, e.g. destruction or return of by the people or teams responsible for the assets
data medium;
46
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
to ensure complete, accurate, valid and consistent Software objects are e.g. hypervisors, containers,
inventory throughout the asset lifecycle. operating systems, databases, microservices and
programming interfaces (APIs).
Assets are recorded with the information needed
to apply the Risk Management Procedure (cf. The lifecycle of an asset includes:
OIS-07), including the measures taken to manage
these risks throughout the asset lifecycle. Changes • Acquisition;
to this information are logged.
• Commissioning;
• Physical and virtual infrastructure resources If automated processes are available, the auditor
(e.g. servers, storage systems, network compo- can create an evaluation of the changes in the
nents); and inventory based on the logs.
• As well as end devices if the Cloud Service In order to check the completeness, the first step
Provider has determined in a risk assessment would be to query all current assets at the Cloud
that these could endanger the information Service Provider. This asset list could then be
security of the cloud service in the event compared with the entries in the asset manage-
of loss or unauthorised access (e.g. mobile ment database.
devices used as security tokens for authenti-
cation).
47
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Additional Criterion
48
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
The basic criterion applies only to physical hard- The decommissioning of hardware used to oper-
ware objects, such as servers, storage systems, and ate system components supporting the cloud ser-
network components. vice production environment under the respon-
sibility of the Cloud Service Provider requires
Virtual hardware and software objects are consid- approval based on the applicable policies.
ered in the criteria areas (OPS) and (DEV).
The decommissioning includes the complete and
The approval process typically considers both the permanent deletion of the data or proper destruc-
basic approval to use the hardware and the final tion of the media.
approval of the configured assets.
– –
Both the instance and the verification of the con- Complementary Customer Criterion
figuration must be stored in the respective ticket.
–
This makes it possible for the auditor to check the
tickets in an automated procedure. This requires Notes on Continuous Auditing
an automated comparison of the authorised
instance against a database containing all poten- Feasibility: yes
tial approvers. In addition, the verification of
the configuration in the ticket must be audited The approval of the decommissioning of hard-
automatically. ware by authorised personnel or system com-
ponents must be digitally documented to allow
The compliant use of the assets can then be continuous testing. A ticketing system, for exam-
ensured via an agent system which checks active ple, is suitable for this purpose.
assets. The status of this system can then be que-
ried by the auditor for a continuous audit. Both the instance and the verification of the com-
plete deletion of the data must be stored in the
respective ticket.
49
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Physical assets of internal and external employees Assets are classified and, if possible, labelled.
are managed centrally. Classification and labelling of an asset reflect the
protection needs of the information it processes,
Central management enables software, data, and stores, or transmits.
policy distribution, as well as remote deactivation,
deletion, or locking. The need for protection is determined by the indi-
viduals or groups responsible for the assets of the
Cloud Service Provider according to a uniform
Supplementary Information schema. The schema provides levels of protection
for the confidentiality, integrity, availability, and
About the Criterion authenticity protection objectives.
50
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
with a higher level of protection take precedence 5.5 Physical Security (PS)
over events on assets with a lower need for pro-
tection. Objective: Prevent unauthorised physical
access and protect against theft, damage, loss
and outage of operations.
Supplementary Information
The auditor can then automatically test whether • Power failure; and
all assets in the platform are classified and
whether the classification was determined using • Air ventilation and filtration.
a standardised format. For changes in the clas-
sification, it can be automatically reconstructed If the Cloud Service Provider uses premises or
whether these were also carried out based on buildings operated by third parties to provide
the uniform schema. For this purpose, the logs the Cloud Service, the document describes which
produced can be evaluated as part of a continuous security requirements the Cloud Service Provider
audit. places on these third parties.
51
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
The appropriate and effective verification of rooms housing system components used to
implementation is carried out in accordance with process cloud customer data and the technical
the criteria for controlling and monitoring sub- utilities required to operate these system compo-
contractors (cf. SSO-01, SSO-02). nents (e.g. power supply, refrigeration, fire-fight-
ing, telecommunications, security, etc.). Backup or
redundancy computer centres.
Additional Criterion
Premises and buildings operated by third parties
The security requirements include time con- are e.g. server housing, colocation, IaaS.
straints for self-sufficient operation in the event
of exceptional events (e.g. prolonged power Premises and buildings in which no data from
outage, heat waves, low water in cold river water cloud customers is processed or stored (e.g. offices
supply) and maximum tolerable utility downtime. of the Cloud Service Provider, server rooms with
system components for internal development and
The time limits for self-sufficient operation pro- test systems) are not subject to this criteria area.
vide for at least 48 hours in the event of a failure
of the external power supply. The recognised rules of technology are defined
in relevant standards, e.g. EN 50600 (facilities and
For a self-sufficient operation during a heat infrastructures of data centres).
period, the highest outside temperatures meas-
ured to date within a radius of at least 50 km Incorrect planning can endanger the operational
around the locations of the premises and build- safety and availability of the premises or build-
ings have been determined with a safety margin ings. This can result from an incorrect assessment
of 3 K. The security requirements stipulate that of elementary hazards at the site (e.g. air traffic,
the permissible operating and environmental earthquakes, floods, hazardous substances) as well
parameters of the cooling supply must also be as an incorrect conception of the bandwidth or
observed on at least five consecutive days with energy supply.
these outside temperatures including the safety
margin (cf. PS-06 Protection against failure of the Time specifications for self-sustaining operation
supply facilities). as well as maximum tolerable downtimes of
utility facilities are typically collected during the
If water is taken from a river for air conditioning, business impact analysis (cf. BCM-02, BCM-03).
it is determined at which water levels and water
temperatures the air conditioning can be main- Complementary Customer Criterion
tained for how long.
–
The maximum tolerable downtimes of utility
facilities are suitable for meeting the availabil- Notes on Continuous Auditing
ity requirements contained in the service level
agreement. Feasibility: partially
52
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Operational redundancy of the sites to each other An annual audit of the effectiveness of the
in the sense of the basic requirement is given, if redundancy is only partially suitable for a con-
based on the assessment of elementary risks at tinuous audit. A continuous audit could return
the site corresponding distances of the premises the date of the last transaction to bring about
and buildings to these risks are maintained. Very redundancy. In addition, it would be possible
extensive events which, due to their extent, could to document every transaction that contributes
affect several sites of the same redundancy group to redundancy by means of logs and to evaluate
simultaneously or in a timely manner (e.g. floods, these logs automatically and continuously. In
earthquakes) are not considered. addition, the status of the redundancy could be
continuously queried.
53
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Basic Criterion –
The outer doors, windows and other construction PS-04 Physical site access control
elements exhibit an appropriate security level
and withstand a burglary attempt for at least 10 Basic Criterion
minutes.
At access points to premises and buildings related
The surrounding wall constructions as well as the to the cloud service provided, physical access
locking mechanisms meet the associated require- controls are set up in accordance with the Cloud
ments. Service Provider’s security requirements (cf. PS-01
Security Concept) to prevent unauthorised access.
54
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
• Two-factor authentication for access to areas PS-05 Protection from fire and smoke
hosting system components that process
cloud customer information; Basic Criterion
• Visitors and external personnel are tracked Premises and buildings related to the cloud
individually by the access control during their service provided are protected from fire and
work in the premises and buildings, identified smoke by structural, technical and organisational
as such (e.g. by visible wearing of a visitor pass) measures that meet the security requirements
and supervised during their stay; and of the Cloud Service Provider (cf. PS-01 Security
Concept) and include the following aspects:
• Existence and nature of access logging that
enables the Cloud Service Provider, in the a) Structural Measures:
sense of an effectiveness audit, to check
whether only defined personnel have entered Establishment of fire sections with a fire resist-
the premises and buildings related to the ance duration of at least 90 minutes for all struc-
cloud service provided. tural parts.
Complementary Customer Criterion • Fire alarm system with reporting to the local
fire department.
–
c) Organisational Measures
Notes on Continuous Auditing
• Regular fire protection inspections to check
Feasibility: yes compliance with fire protection requirements;
and
Access control via an access card system can be
documented by the Cloud Service Provider in the • Regular fire protection exercises.
form of logs. These logs can be evaluated auto-
matically. In addition, unauthorised access can
also be traced through these logs. This can also be Additional Criterion
evaluated automatically.
The environmental parameters are monitored.
Therefore, a continuous audit is possible. When the permitted control range is exceeded,
alarm messages are generated and forwarded
Insofar as the withdrawal of access authorisations to the Cloud Service Provider’s subject matter
is standardised and documented in the same way, experts.
an automated evaluation is also possible here and
thus a continuous audit can be carried out.
55
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
56
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
57
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
58
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
59
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Policies and instructions with specifications for A policy can change ad-hoc. However, the contin-
protection against malware are documented, uous audit of policies is only partially feasible as
communicated, and provided in accordance with the only attributes that can be tested are the last
SP-01 with respect to the following aspects: change date and the status of review or approval,
as far as this information is stored in a system. The
• Use of system-specific protection mecha- content of a policy can hardly be tested automat-
nisms; ically.
60
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
61
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
A policy can change ad-hoc. However, the contin- Notes on Continuous Auditing
uous audit of policies is only partially feasible as
the only attributes that can be tested are the last Feasibility: yes
change date and the status of review or approval,
as far as this information is stored in a system. The The execution of different data backups can be
content of a policy can hardly be tested automat- performed by continuously auditing the log files
ically. and the associated results of the data backup. Any
errors in the data backup would be continuously
detected and could be explained by appropriate
measures and documentation in the audit.
OPS-07 Data Backup and Recovery –
Monitoring
About the Criterion At the customer’s request, the Cloud Service Pro-
vider inform the cloud customer of the results of
If the data backup is not part of the contract con- the recovery tests. Recovery tests are embedded in
cluded between the Cloud Service Provider and the Cloud Service Provider’s emergency manage-
the cloud customer, this criterion is not applica- ment.
ble. The Cloud Service Provider must present this
situation transparently in the system description.
Supplementary Information
Complementary Customer Criterion
About the Criterion
Cloud customers ensure through suitable con-
trols, that the backup of data within their area If the data backup is not part of the contract con-
of responsibility is monitored by technical and cluded between the Cloud Service Provider and
organisational measures. the cloud customer, this criterion is not applica-
ble. The Cloud Service Provider must present this
situation transparently in the system description.
62
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Complementary Customer Criterion A remote location can be e.g. another data centre
of the Cloud Service Provider.
–
Complementary Customer Criterion
Notes on Continuous Auditing
–
Feasibility: partially
Notes on Continuous Auditing
If the tests on the restoration procedures are
performed at regular intervals, the time of exe- Feasibility: yes
cution and results can be audited automatically.
However, the effort of a continuous audit of this If the data is transported physically, a continuous
criterion is high and the added value limited if the audit of this criterion means that the successful
tests are carried out in an annual cycle storage has been confirmed. In the case of elec-
tronic transmission, the log files of the transmis-
sion can be continuously evaluated, and the result
of this audit can be transmitted.
OPS-09 Data Backup and Recovery – Storage
Basic Criterion
OPS-10 Logging and Monitoring – Concept
The Cloud Service Provider transfers data to be
backed up to a remote location or transports these Basic Criterion
on backup media to a remote location. If the data
backup is transmitted to the remote location via The Cloud Service Provider has established
a network, the data backup or the transmission policies and instructions that govern the logging
of the data takes place in an encrypted form that and monitoring of events on system components
corresponds to the state-of-the-art. The distance within its area of responsibility. These policies and
to the main site is chosen after sufficient consid- instructions are documented, communicated and
eration of the factors recovery times and impact provided according to SP-01 with respect to the
of disasters on both sites. The physical and envi- following aspects:
ronmental security measures at the remote site
are at the same level as at the main site. • Definition of events that could lead to a viola-
tion of the protection goals;
If the data backup is not part of the contract con- • Time synchronisation of system components;
cluded between the Cloud Service Provider and and
the cloud customer, this criterion is not applica-
ble. The Cloud Service Provider must present this • Compliance with legal and regulatory frame-
situation transparently in the system description. works.
63
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
64
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
– Feasibility: no
• Deletion when further retention is no longer Identified events are automatically reported to the
necessary for the purpose of collection. appropriate departments for prompt evaluation
and action.
Additional Criterion
Additional Criterion
–
–
Supplementary Information
Supplementary Information
About the Criterion
About the Criterion
–
–
Complementary Customer Criterion
Complementary Customer Criterion
–
–
65
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Feasibility: yes –
The Cloud Service Provider can automatically test Notes on Continuous Auditing
the list of assets critical for monitoring and record
this test in logs. Feasibility: yes
The auditor can audit the log files for irregulari- The storage of logging data at a central location
ties automatically and continuously. can be documented by logs when the data is
saved. The deletion of this data can also be auto-
mated and documented by logs.
OPS-14 Logging and Monitoring – Storage The auditor can then perform an automated and
of the Logging Data continuous evaluation of these logs.
Basic Criterion
The Cloud Service Provider retains the gener- OPS-15 Logging and Monitoring –
ated log data and keeps these in an appropriate, Accountability
unchangeable and aggregated form, regardless of
the source of such data, so that a central, author- Basic Criterion
ised evaluation of the data is possible. Log data is
deleted if it is no longer required for the purpose The log data generated allows an unambiguous
for which they were collected. identification of user accesses at tenant level to
support (forensic) analysis in the event of a secu-
Between logging servers and the assets to be rity incident.
logged, authentication takes place to protect the
integrity and authenticity of the information Interfaces are available to conduct forensic analy-
transmitted and stored. The transfer takes place ses and perform backups of infrastructure com-
using state-of-the-art encryption or a dedicated ponents and their network communication.
administration network (out-of-band manage-
ment).
Additional Criterion
66
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Basic Criterion
Additional Criterion
Access to system components for logging and
monitoring in the Cloud Service Provider’s area The system components for logging and moni-
of responsibility is restricted to authorised users. toring are designed in such a way that the overall
Changes to the configuration are made in accord- functionality is not restricted if individual com-
ance with the applicable policies (cf. DEV-03). ponents fail.
67
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
A continuous and automated audit of these fail- ment. If necessary, risk-compensating measures
ures can be carried out by evaluating these logs. must be taken.
OPS-18 Managing Vulnerabilities, Malfunctions Cloud customers ensure through suitable con-
and Errors – Concept trols, that they check system components in their
area of responsibility for vulnerabilities on a
Basic Criterion regular basis and mitigate these with appropriate
measures.
Guidelines and instructions with technical and
organisational measures are documented, com- Notes on Continuous Auditing
municated and provided in accordance with
SP-01 to ensure the timely identification and Feasibility: no
addressing of vulnerabilities in the system com-
ponents used to provide the cloud service. These A policy can change ad-hoc. However, the contin-
guidelines and instructions contain specifications uous audit of policies is only partially feasible as
regarding the following aspects: the only attributes that can be tested are the last
change date and the status of review or approval,
• Regular identification of vulnerabilities; as far as this information is stored in a system. The
content of a policy can hardly be tested automat-
• Assessment of the severity of identified vul- ically.
nerabilities;
68
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Supplementary Information
Additional Criterion
About the Criterion
–
Vulnerabilities should be classified according to
damage potential and a period of time should be
specified for the required response. The following Supplementary Information
classification according to the BSI publication
“Ein Praxis-Leitfaden für IS-Penetrationstests” About the Criterion
can serve as an orientation:
Common Vulnerabilities and Exposures (CVE) or
• High: Immediate reaction; similar methods are a suitable way of document-
ing vulnerabilities and incidents.
• Medium: Short-term response;
Complementary Customer Criterion
• Low: Medium-term response; and
–
• Information: Long-term response.
Notes on Continuous Auditing
Complementary Customer Criterion
Feasibility: yes
–
The measurements, analyses and evaluations are
Notes on Continuous Auditing based on data that could be continuously queried
in order to verify the plausibility of the results
Feasibility: partially derived from them.
Since penetration tests are carried out annually, a The initiation and review of measures for contin-
continuous audit is not practical, since the effort uous improvement require a manual audit.
required to automate the execution of the test is
probably greater than the benefit.
69
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
As soon as an incident has been resolved from the informed on a regular basis about all incidents
Cloud Service Provider’s perspective, the cloud affecting them, but not beyond.
customer is informed according to the contrac-
tual agreements, about the actions taken.
– Basic Criterion
70
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Notes on Continuous Auditing System components in the sense of the basic cri-
terion are the objects required for the information
Feasibility: yes security of the cloud service during the creation,
processing, storage, transmission, deletion or
The periodic check for vulnerabilities and the destruction of information in the Cloud Service
corresponding results as well as the analysis and Provider’s area of responsibility, e.g. firewalls,
remediation of identified vulnerabilities are docu- load balancers, web servers, application servers
mented by the Cloud Service Provider. and database servers. These system components
in turn consist of hardware and software objects.
An automated and continuous audit of this proce- This criterion is limited to software objects such
dure can be implemented by the auditor by auto- as hypervisors, operating systems, databases, pro-
matically evaluating the documented results. gramming interfaces (APIs), images (e.g. for virtual
machines and containers) and applications for
logging and monitoring security events.
OPS-23 Managing Vulnerabilities, Malfunctions The configuration and log files for non-modifiable
and Errors – System Hardening mages include e.g.:
Feasibility: yes
71
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
72
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
• Regular review of assigned user accounts and The aspects mentioned in the policy can be con-
access rights; verted into individual criteria and embedded in a
continuous audit. Individual aspects of the policy
• Blocking and removing access accounts in the which can be examined on an ongoing basis:
event of inactivity;
• Unique user name;
• Time-based or event-driven removal or
adjustment of access rights in the event of • Segregation of duties;
changes to job responsibility;
• Rights profile management (approvals);
• Two-factor or multi-factor authentication for
users with privileged access; and • Authorised bodies or individuals;
• Multi-factor authentication.
Additional Criterion
Approval and documentation Individual aspects
– of the policy which cannot be continuously
examined in a practicable manner:
73
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Additional Criterion –
74
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
IDM-04 Withdraw or adjust access rights IDM-05 Regular review of access rights
as the task area changes
Basic Criterion
Basic Criterion
Access rights of internal and external employees
Access rights are promptly revoked if the job of the Cloud Service Provider as well as of system
responsibilities of the Cloud Service Provider’s components that play a role in automated author-
internal or external staff or the tasks of system isation processes of the Cloud Service Provider
components involved in the Cloud Service Pro- are reviewed at least once a year to ensure that
vider’s automated authorisation processes change. they still correspond to the actual area of use.
Privileged access rights are adjusted or revoked The review is carried out by authorised persons
within 48 hours after the change taking effect. All from the Cloud Service Provider’s organisational
other access rights are adjusted or revoked within units, who can assess the appropriateness of the
14 days. After revocation, the procedure for grant- assigned access rights based on their knowledge
ing user accounts and access rights (cf. IDM-02) of the task areas of the employees or system
must be repeated. components. Identified deviations will be dealt
with promptly, but no later than 7 days after their
detection, by appropriate modification or with-
Additional Criterion drawal of the access rights.
–
Additional Criterion
– –
It is necessary to record the changes to the task The review audit cannot be recorded automati-
area in terms of content together with the date of cally. A registration of documents used for doc-
entry into force in order to compare these with umentary purposes could take place (e.g. confir-
the adjustments made to the access rights. A con- mation that the assignment of the access rights
tinuous audit seems possible but requires a great has been reviewed). A continuous audit could
deal of effort to implement. indicate when this review was last carried out. The
Cloud Service Provider must automate the review
process (in particular the confirmation that the
review has been performed) so that the auditor
75
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
can audit the steps to be performed in case devia- • Read or write access to the cloud customers’
tions are detected. data processed, stored or transmitted in the
cloud service, unless such data is encrypted or
the encryption can be deactivated for access
by the Cloud Service Provider; and
IDM-06 Privileged access rights
• Changes to the operational and/or security
Basic Criterion configuration of the system components in
the production environment, in particular the
Privileged access rights for internal and exter- starting, stopping, deleting or deactivating of
nal employees as well as technical users of the system components, if this can affect the con-
Cloud Service Provider are assigned and changed fidentiality, integrity or availability of the data
in accordance to the policy for managing user of the cloud customers (also indirectly, e.g. by
accounts and access rights (cf. IDM-01) or a sepa- deactivating the logging and monitoring of
rate specific policy. security-relevant events).
Privileged access rights are personalised, lim- Misused privileged access rights can be treated e.g.
ited in time according to a risk assessment and as a security incident, cf. SIM-01.
assigned as necessary for the execution of tasks
(“need-to-know principle”). Technical users are Complementary Customer Criterion
assigned to internal or external employees of the
Cloud Service Provider. –
Activities of users with privileged access rights are Notes on Continuous Auditing
logged in order to detect any misuse of privileged
access in suspicious cases. The logged information Feasibility: partially
is automatically monitored for defined events
that may indicate misuse. When such an event is The assignment of audit authorisations must be
identified, the responsible personnel are automat- audited manually. This includes the classification
ically informed so that they can promptly assess as privileged, personalisation, and evaluation of
whether misuse has occurred and take corre- the need-to-know principle. The time limit could
sponding action. In the event of proven misuse of be read, but the implementation effort would be
privileged access rights, disciplinary measures are very high. A continuous audit does not appear
taken in accordance with HR-04. to be sensible here. Only the system status could
be audited continuously. The automatic trigger-
ing of a notification in suspicious cases could be
Additional Criterion compared with documented measures to handle
these cases. However, this entire process must be
– digitised for this purpose, and the effort involved
currently appears to be very high. However, a
continuous audit could show the time of the last
Supplementary Information manual audit.
Privileged access rights in the sense of the Basic IDM-07 Access to cloud customer data
Criterion are those that enable employees of the
Cloud Service Provider to perform any of the Basic Criterion
following activities:
The cloud customer is informed by the Cloud
Service Provider whenever internal or external
76
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
employees of the Cloud Service Provider read A continuous audit of the notifications carried out
or write to the cloud customer’s data processed, only appears practical if the accesses mentioned
stored or transmitted in the cloud service or have are also logged and classified automatically. The
accessed it without the prior consent of the cloud content of the notifications can only be audited
customer. The Information is provided whenever if the content is specified by the Cloud Service
data of the cloud customer is/was not encrypted, Provider according to a specific scheme. Then, a
the encryption is/was disabled for access or the comparison and plausibility check can take place.
contractual agreements do not explicitly exclude A continuous audit would test all notifications
such information. The information contains the after they have been received and thus check
cause, time, duration, type and scope of the access. whether the process has been executed correctly
The information is sufficiently detailed to enable in all cases.
subject matter experts of the cloud customer to
assess the risks of the access. The information
is provided in accordance with the contractual
agreements, or within 72 hours after the access. IDM-08 Confidentiality of authentication
information
Access to the data processed, stored or transmit- The allocation of authentication information to
ted in the cloud service by internal or external access system components used to provide the
employees of the Cloud Service Provider requires cloud service to internal and external users of the
the prior consent of an authorised department of cloud provider and system components that are
the cloud customer, provided that the cloud cus- involved in automated authorisation processes of
tomer’s data is not encrypted, encryption is disa- the cloud provider is done in an orderly manner
bled for access, or contractual agreements do not that ensures the confidentiality of the informa-
explicitly exclude such consent. For the consent, tion. If passwords are used as authentication
the cloud customer’s department is provided with information, their confidentiality is ensured by
meaningful information about the cause, time, the following procedures, as far as technically
duration, type and scope of the access supporting possible:
assessing the risks associated with the access.
• Users can initially create the password them-
selves or must change an initial password
Supplementary Information when logging on to the system component
for the first time. An initial password loses its
About the Criterion validity after a maximum of 14 days.
Subject matter experts in the sense of this basic • When creating passwords, compliance with
criterion is personnel from e.g. IT, Compliance or the password specifications (cf. IDM-09) is
Internal Audit. enforced as far as technically possible.
77
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Feasibility: yes
Supplementary Information
If the implementation is enforced by appropriate
system configuration (automated control), the About the Criterion
status or the last change of the configuration can
be checked regularly. –
78
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
5.8 Cryptography and Key Management (CRY) • BSI TR-02102-1 Cryptographic Mechanisms:
Recommendations and Key Lengths;
Objective: Ensure appropriate and effective use
of cryptography to protect the confidentiality, • BSI TR-02102-2 Cryptographic Mechanisms:
authenticity or integrity of information. Use of Transport Layer Security (TLS);
About the Criterion The Cloud Service Provider has established proce-
dures and technical measures for strong encryp-
The state-of-the-art of strong encryption proce- tion and authentication for the transmission of all
dures and secure network protocols is specified in data.
the following BSI Technical Guidelines valid at the
given time:
79
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
When transmitting data with normal protection The Cloud Service Provider has established pro-
requirements within the Cloud Service Provid- cedures and technical safeguards to encrypt cloud
er’s infrastructure, encryption is not mandatory customers’ data during storage. The private keys
provided that the data is not transmitted via used for encryption are known only to the cloud
public networks. In this case, the non-public customer in accordance with applicable legal and
environment of the Cloud Service Provider can regulatory obligations and requirements. Excep-
generally be deemed trusted. The protocols TLS tions follow a specified procedure. The procedures
1.2 and TLS 1.3 are currently regarded as strong, for the use of private keys, including any excep-
state-of-the-art transport encryptions, in each tions, must be contractually agreed with the cloud
case in combination with Perfect Forward Secrecy. customer.
The specific configuration should comply with
the recommendations of the (current) version of
the BSI Technical Guideline TR-02102-2 “Cryp- Additional Criterion
tographic Procedures: Recommendations and key
lengths. Part 2 – Use of Transport Layer Security The private keys used for encryption are known
(TLS)”. Generally, the use of wildcard certificates is to the customer exclusively and without excep-
not considered a secure procedure. tion in accordance with applicable legal and
regulatory obligations and requirements.
The basic criterion for the transmission cloud
customers’ data, relates to e.g. the sending of elec-
tronic messages via public networks. Supplementary Information
Cloud customers ensure through suitable controls An exception to the requirement that keys are
for those parts of the cloud service under their known only to the cloud customers may be the
responsibility, that their data is transmitted over use of a master key by the Cloud Service Pro-
encrypted connections in accordance with the vider. If the Cloud Service Provider established a
respective protection requirements. procedure to use a master key, the Cloud Service
Provider must perform sample-based checks
Notes on Continuous Auditing regarding the suitability and effectiveness of the
procedure, on a regular basis. This criterion does
Feasibility: partially not apply to data that cannot be encrypted for
the provision of the cloud service for functional
The procedures and technical measures for reasons.
encrypting data during transmission are config-
ured centrally. This configuration rarely changes. Complementary Customer Criterion
Therefore, a continuous audit would not be sen-
sible, as only changes to this configuration would Through suitable controls, cloud customers
have to be checked. However, the system status ensure for parts of the cloud service under their
can be audited continuously. This also applies to responsibility (e. g. virtual machines within an
the additional criterion. IaaS solution), that their data is encrypted during
storage in accordance with the respective protec-
tion requirements.
80
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
The encryption of data of cloud customers is • If pre-shared keys are used, the specific provi-
configured centrally; therefore, it is only suita- sions relating to the safe use of this procedure
ble for continuous auditing to a limited extent. are specified separately.
Exceptions to the encryption of data according to
a specified procedure and the coordination of this
with cloud customers should be documented and Additional Criterion
approved. This, too, is only suitable to a limited
extent for continuous auditing, as these excep- –
tions are decided on a case-by-case basis and do
not occur at a high enough frequency. In a con-
tinuous audit, the system status can be queried Supplementary Information
to determine whether the encryption is active
and whether the approved exceptions are being About the Criterion
adhered to.
Keys should be withdrawn or deleted e.g. in the
event of compromise or employee changes. The
Cloud Service Provider protects the keys which
CRY-04 Secure key management are created and inserted into the cloud service
by the cloud customers according to the same
Basic Criterion criteria as the keys created by the Cloud Service
Provider.
Procedures and technical safeguards for secure
key management in the area of responsibility of Complementary Customer Criterion
the Cloud Service Provider include at least the
following aspects: –
81
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
5.9 Communication Security (COS) responsibility (e.g. virtual machines within an IaaS
solution), that they detect and respond to net-
Objective: Ensure the protection of work-based attacks based on anomalous inbound
information in networks and the corresponding and outbound traffic patterns (e.g. MAC spoofing
information processing systems and ARP poisoning attacks) and/or Distributed
Denial of Service (DDoS), in a timely manner.
Network-based attacks can be conducted e.g. with • how the data traffic for administration and
MAC spoofing and ARP poisoning attacks. Tech- monitoring is segregated from each on net-
nical measures to prevent unknown physical or work level;
virtual devices from joining a physical or virtual
network can be based on e.g. MACSec according • which internal, cross-location communica-
to IEEE 802.1X:2010. tion is permitted; and
82
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
– Supplementary Information
83
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Each network perimeter is controlled by security There are separate networks for the administra-
gateways. The system access authorisation for tive management of the infrastructure and for
cross-network access is based on a security assess- the operation of management consoles. These
ment based on the requirements of the cloud networks are logically or physically separated
customers. from the cloud customer’s network and protected
from unauthorised access by multi-factor authen-
tication (cf. IDM-09). Networks used by the Cloud
Additional Criterion Service Provider to migrate or create virtual
machines are also physically or logically separated
Each network perimeter is controlled by redun- from other networks.
dant and highly-available security gateways.
Additional Criterion
Supplementary Information
–
About the Criterion
84
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
If the suitability and effectiveness of the logical The documentation of the logical structure of the
segmentation cannot be assessed with sufficient network used to provision or operate the Cloud
certainty (e.g. due to a complex implementation), Service, is traceable and up-to-date, in order to
evidence can also be provided based on audit avoid administrative errors during live operation
results of expert third parties (e.g. security audits and to ensure timely recovery in the event of mal-
to validate the concept). The segregation of stored functions in accordance with contractual obliga-
and processed data is subject of the criterion tions. The documentation shows how the subnets
OPS-24. are allocated and how the network is zoned and
segmented. In addition, the geographical loca-
After successful authentication via an insecure tions in which the cloud customers’ data is stored
communication channel (HTTP), a secure com- are indicated.
munication channel (HTTPS) is to be used.
85
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
The documentation of the logical structure of the the only attributes that can be tested are the last
network is rarely changed and is stored centrally. change date and the status of review or approval,
Therefore, a continuous audit is not effective. as far as this information is stored in a system. The
However, a continuous audit could return the content of a policy can hardly be tested automat-
date of the last change to the documentation. ically.
COS-08 Policies for data transmission 5.10 Portability and Interoperability (PI)
86
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
• Type, scope and format of the data the Cloud The Cloud Service Provider’s responsibility is
Service Provider provides to the cloud cus- typically limited to the provision of data for the
tomer; configuration of the infrastructure or platform
that the cloud customer has set up within its envi-
• Definition of the timeframe, within which the ronment (e.g. configuration of networks, images
Cloud Service Provider makes the data availa- of virtual machines and containers).
ble to the cloud customer;
With SaaS, the cloud customer typically relies on
export functions provided by the Cloud Service
87
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Provider. Data created by the cloud customer The deletion includes data in the cloud custom-
should be available in the same format as stored er’s environment, metadata and data stored in the
in the cloud service. Other data, including rele- data backups.
vant log files and metadata, should be available in
an applicable standard format, such as CSV, JSON The deletion procedures prevent recovery by
or XML. forensic means.
88
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Objective: Ensure information security in the The software provision can be carried out e.g.
development cycle of information systems. with Continuous Delivery methods.
89
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
• Providing evidence that sufficient verifica- ment of system components of the cloud service
tions have been carried out to rule out the within the scope of software deployment are doc-
existence of known vulnerabilities. umented, communicated and provided according
to SP-01 with regard to the following aspects:
Outsourced development in the sense of the basic • Requirements for the performance and docu-
criterion refers to the development of system mentation of tests;
components used specifically for the cloud service
by a contractor of the Cloud Service Provider. The • Requirements for segregation of duties during
development takes place according to the pro- development, testing and release of changes;
cesses of the contractor.
• Requirements for the proper information of
The purchase of software available on the market cloud customers about the type and scope of
as well as the integration of external employees the change as well as the resulting obligations
into the processes of the Cloud Service Provider to cooperate in accordance with the contrac-
do not constitute outsourcing in the sense of this tual agreements;
basic criterion.
• Requirements for the documentation of
Complementary Customer Criterion changes in system, operational and user docu-
mentation; and
–
• Requirements for the implementation and
Notes on Continuous Auditing documentation of emergency changes that
must comply with the same level of security
Feasibility: no as normal changes.
90
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
If individual changes are combined in a new external employees on standards and methods
release, update, patch or comparable software of secure software development and provision
object for the purpose of software provisioning, as well as on how to use the tools used for this
this software object is deemed to be a change purpose. The program is regularly reviewed and
within the meaning of the basic criterion, but not updated with regard to the applicable policies and
the individual changes contained therein. instructions, the assigned roles and responsibili-
ties and the tools used.
Changes to the existing network configuration
must also undergo a specified procedure, as they
are necessary for effective segregation of cloud Additional Criterion
customers.
–
Personnel and system components receive
authorisation to approve changes in accordance
with the requirements for access and access Supplementary Information
authorisations (cf. IDM-01) via a specified proce-
dure (cf. IDM-02). Relevant information includes About the Criterion
descriptions of e.g. new functions.
–
The cloud customer’s obligations to cooperate can
define that, e.g. the cloud customer must carry out Complementary Customer Criterion
certain tests.
–
Complementary Customer Criterion
Notes on Continuous Auditing
–
Feasibility: yes
Notes on Continuous Auditing
The Cloud Service Provider can automatically
Feasibility: no check the valid policies and instructions, the
assigned roles and responsibilities and the tools
The contents of the policies and instructions for used and document the results in logs.
managing and modifying system components are
not changed at a high frequency. A continuous These logs can be automatically evaluated by
audit of this documentation is therefore not effec- the auditor and thus a continuous audit can be
tive. It is sufficient to integrate these tests into the carried out.
recurring audit.
91
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Supplementary Information
Supplementary Information
About the Criterion
About the Criterion
–
The errors and vulnerabilities identified in tests
Complementary Customer Criterion can be assessed, for example, according to the
Common Vulnerability Scoring System (CVSS).
–
Complementary Customer Criterion
Notes on Continuous Auditing
Where changes are to be tested by the cloud
Feasibility: yes customers in accordance with the contractual
agreements prior to deployment in the produc-
The evaluation of changes in releases can be tion environment, the cloud customers ensure
standardised and automated by the Cloud Ser- through suitable controls that the tests are
vice Provider. If this evaluation is carried out in performed appropriately to identify errors. In
standardised and digital form (tickets/logs), an particular, this includes timely execution of the
automated evaluation can be carried out by the tests by qualified personnel in accordance with
auditor. the conditions specified by the Cloud Service
Provider.
The type and scope of the tests correspond to Measures for the elimination of identified vul-
the risk assessment. The tests are carried out by nerabilities can also be documented and carried
appropriately qualified personnel of the Cloud out in a standardised manner, so that continuous
Service Provider or by automated test procedures auditing is possible.
that comply with the state-of-the-art. Cloud cus-
92
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
System components and tools for source code Version control procedures are set up to track
management and software deployment that are dependencies of individual changes and to restore
used to make changes to system components of affected system components back to their previ-
the cloud service in the production environment ous state as a result of errors or identified vulner-
are subject to a role and rights concept according abilities.
to IDM-01 and authorisation mechanisms. They
must be configured in such a way that all changes
are logged and can therefore be traced back to Additional Criterion
the individuals or system components executing
them. Version control procedures provide appropriate
safeguards to ensure that the integrity and availa-
bility of cloud customer data is not compromised
Additional Criterion when system components are restored back to
their previous state.
–
Supplementary Information
Supplementary Information
About the Criterion
About the Criterion
–
–
Complementary Customer Criterion
Complementary Customer Criterion
–
–
Notes on Continuous Auditing
Notes on Continuous Auditing
Feasibility: yes
Feasibility: yes
The procedures for version control of the Cloud
The changes to the role and rights concept Service Provider and, if necessary, resetting to
according to IDM-01 are documented in logs by previous states can be automated. This must be
the Cloud Service Provider. Thus, an automatic documented in logs. An automatic evaluation of
and continuous evaluation of these logs can be these logs makes continuous auditing possible.
carried out. Irregularities are detected and logged.
Basic Criterion
93
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
are made available to the cloud customers in the DEV-10 Separation of environments
production environment.
Basic Criterion
Cloud customers are involved in the release
according to contractual requirements. Production environments are physically or
logically separated from test or development
environments to prevent unauthorised access to
Additional Criterion cloud customer data, the spread of malware, or
changes to system components. Data contained
– in the production environments is not used in
test or development environments in order not to
compromise their confidentiality.
Supplementary Information
94
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
5.12 Control and Monitoring of Service • Specifications for applying these requirements
Providers and Suppliers (SSO) also to service providers used by the third
parties, insofar as the services provided by
Objective: Ensure the protection of these service providers also contribute to the
information that service providers or suppliers provision of the cloud service.
of the Cloud Service Provider (subcontractors)
can access and monitor the agreed services and
security requirements. Additional Criterion
• Information security requirements for the Reports by independent auditors on the suitabil-
processing, storage or transmission of infor- ity of the design and operating effectiveness of
mation by third parties based on recognised their service-related internal control system are,
industry standards; for example, attestation reports in accordance
with ISAE 3402, IDW PS 951, SOC 2 or BSI C5.
• Information security awareness and training
requirements for staff; Qualified personnel works, for example, in the
Cloud Service Provider’s internal audit depart-
• applicable legal and regulatory requirements; ment or is commissioned by the Cloud Service
Provider in form of expert third parties, such as
• Requirements for dealing with vulnerabilities, audit firms, and may hold relevant certifications
security incidents and malfunctions; such as “Certified Internal Auditor (CIA)”.
• Specifications for the contractual agreement The complementary controls at the sub-service
of these requirements; provider are necessary in order to, together with
the controls of the Cloud Service Provider, fulfil
• Specifications for the monitoring of these the applicable C5 criteria with reasonable assur-
requirements; and ance.
95
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Applicable legal and regulatory requirements may reviewed regularly, at least annually, by qualified
exist, for example, in the areas of data protection, personnel of the Cloud Service Provider during
intellectual property rights or copyright. service usage.
If legal or regulatory requirements provide for The risk assessment includes the identification,
a regulation deviating from these criteria for analysis, evaluation, handling and documentation
the control of subcontractors, these regulations of risks with regard to the following aspects:
remain unaffected by the C5 criteria.
• Protection needs regarding the confidential-
Complementary Customer Criterion ity, integrity, availability and authenticity of
information processed, stored or transmitted
– by the third party;
96
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
It is not necessary to maintain a single central • Records of the third parties on the handling of
register in order to fulfil the basic criterion. vulnerabilities, security incidents and mal-
functions.
Complementary Customer Criterion
The frequency of the monitoring corresponds to
– the classification of the third party based on the
97
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
risk assessment conducted by the Cloud Service the findings into the risk assessment in order to
Provider (cf. SSO-02). The results of the monitor- derive and initiate mitigating actions:
ing are included in the review of the third party’s
risk assessment. • The scope and the validity respectively the
period covered by the evidence;
Identified violations and deviations are subjected
to analysis, evaluation and treatment in accord- • For attestation reports: Qualifications of the
ance with the risk management procedure (cf. opinion, included deviations/other observa-
OIS-07). tions including management’s response and
corresponding controls to be implemented
and executed by the Cloud Service Provider;
Additional Criterion
• Disclosed subcontractors incl. any changes
The procedures for monitoring compliance with among those (e.g. additional subcontractor);
the requirements are supplemented by automatic and
procedures relating to the following aspects:
• Stated security incidents.
• Configuration of system components;
Complementary Customer Criterion
• Performance and availability of system com-
ponents; Cloud customers ensure through suitable controls
that they stay informed about subservice organ-
• Response time to malfunctions and security isations of their Cloud Service Provider (e.g. on
incidents; and the basis of the information in the C5 attestation
report) and decide on the basis of their need for
• Recovery time (time until completion of error protection of their data processed and stored in
handling). the cloud service whether further action should
be taken to monitor and check these subservice
Identified violations and discrepancies are auto- organisations.
matically reported to the responsible personnel or
system components of the Cloud Service Provider Notes on Continuous Auditing
for prompt assessment and action.
Feasibility: partially
98
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
SSO-05 Exit strategy for the receipt of benefits • The purchased service is absolutely required
for the provision of the cloud service – this
Basic Criterion situation is given when the Cloud Service
Provider:
The Cloud Service Provider has defined and docu-
mented exit strategies for the purchase of services – provides the cloud service from data centres
where the risk assessment of the service providers operated by third parties; and
and suppliers regarding the scope, complexity and
uniqueness of the purchased service resulted in a – provides a SaaS service and uses the IaaS or
very high dependency (cf. Supplementary Infor- PaaS of another Cloud Service Provider.
mation).
• The service cannot be obtained within one
Exit strategies are aligned with operational conti- month from an alternative service provider or
nuity plans and include the following aspects: supplier, as:
• Analysis of the potential costs, impacts, – It is unique on the market and no other
resources and timing of the transition of a supplier can deliver it;
purchased service to an alternative service
provider or supplier; – It is strongly individualised by the service
provider or supplier and/or the Cloud Ser-
• Definition and allocation of roles, responsibil- vice Provider;
ities and sufficient resources to perform the
activities for a transition; – It cannot be supplied by any other provider
in the required quality of service; and
• Definition of success criteria for the transi-
tion; and – It requires specific knowledge that is only/
mainly available to the current service
• Definition of indicators for monitoring the provider or supplier and not to the Cloud
performance of services, which should initiate Service Provider.
the withdrawal from the service if the results
are unacceptable. Complementary Customer Criterion
–
Additional Criterion
Notes on Continuous Auditing
–
Feasibility: no
99
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
The Cloud Service Provider defines guidelines for A continuous audit of the documented policies
the classification, prioritisation and escalation of and instructions is not effective because they are
security incidents and creates interfaces to the not subject to high frequency changes. Thus, the
incident management and business continuity audit of the policies and instructions can be per-
management. formed in the recurring audit.
In addition, the Cloud Service Provider has set up Similarly, setting up a CERT is not suitable for
a “Computer Emergency Response Team” (CERT), continuous auditing as it is an organisational
which contributes to the coordinated resolution body and does not require continuous monitor-
of occurring security incidents. ing.
Customers affected by security incidents are The timely communication of security incidents
informed in a timely and appropriate manner. to affected customers can be covered by a contin-
uous audit approach. In addition, the Cloud Ser-
vice Provider can document not only the security
Additional Criterion incidents by means of logs, but also that they have
been communicated to the customer via e-mail,
There are instructions as to how the data of a for example. The fact that there was communi-
suspicious system can be collected in a conclu- cation to affected customers for every security
sive manner in the event of a security incident. incident can thus be evaluated automatically and
In addition, there are analysis plans for typical continuously by the auditor.
security incidents and an evaluation methodology
so that the collected information does not lose its However, this procedure can be combined with
evidential value in any subsequent legal assess- the audit approach of further requirements of
ment. Security Incident Management.
100
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Additional Criterion
Additional Criterion
The Cloud Service Provider simulates the identifi-
cation, analysis and defence of security incidents The customer can either actively approve solu-
and attacks at least once a year through appropri- tions or the solution is automatically approved
ate tests and exercises (e.g. Red Team training). after a certain period.
–
Supplementary Information
Notes on Continuous Auditing
About the Criterion
Feasibility: yes
–
The Cloud Service Provider documents all secu-
rity incidents in digital form, which contains Complementary Customer Criterion
information about the classification, prioritisation
and root cause analysis of the incidents. The root Cloud customers ensure through suitable controls
cause analysis should be standardised to facilitate that they receive notifications from the Cloud
continuous auditing. Service Provider about security incident that
affect them and their resolution and that these
An automatic and continuous evaluation of these notifications are forwarded promptly to the entity
security incidents can then be carried out by the responsible for handling them so that an appro-
auditor by excluding the logs or tickets produced priate response can be made.
and testing whether the security incident has
been classified and prioritised and whether these Notes on Continuous Auditing
steps have been carried out based on a standard-
ised root cause analysis. The continuous audit Feasibility: yes
thus provides a constant statement as to whether
security incidents have been correctly recorded, In the logs or tickets that document the security
classified and subjected to a root cause analysis. incidents (cf. SIM-03), the Cloud Service Provider
also describes the solution pursued to elimi-
101
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
nate the incident. In addition, the Cloud Service Service Provider is required to process, are com-
Provider also documents the confirmation to the municated promptly to previously designated,
customer. responsible personnel.
The auditor can then automatically and contin- The identification of such security events is sup-
uously read out whether the documented secu- ported by suitable controls (cf. complementary
rity incidents have been resolved and whether a criterion for OPS-10).
solution has been documented. The same applies
to the communication of the resolution of the Notes on Continuous Auditing
incidents to affected customers. If this is not the
case, the unresolved security incident can be doc- Feasibility: partially
umented as the output value of the continuous
audit. The Cloud Service Provider should inform its
employees and external business partners about
their obligations in a standardised and digital
format. This obligation usually occurs when the
SIM-04 Duty of the users to report security employee joins the company or the business
incidents to a central body relationship.
Additional Criterion
Supplementary Information
–
About the Criterion
– Supplementary Information
Cloud customers ensure through suitable controls Supporting bodies may be external service pro-
that identified security events, which the Cloud viders or government agencies such as the BSI.
102
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
5.14 Business Continuity Management (BCM) A continuous audit can, however, return the date
of the last revision of the guidelines for continuity
Objective: Plan, implement, maintain and and emergency management.
test procedures and measures for business
continuity and emergency management.
103
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
• Identification of effects resulting from as far as this information is stored in a system. The
planned and unplanned malfunctions and content of a policy can hardly be tested automat-
changes over time; ically.
Scenarios to be considered according to the basic • Defined communication channels, roles and
criterion are, for example, the loss of personnel, responsibilities including notification of the
buildings, infrastructure and service providers. customer;
104
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
About the Criterion In addition to the tests, exercises are also carried
out which, among other things, have resulted
The consistency of plans according to the basic in scenarios from security incidents that have
criterion must also be maintained when different already occurred in the past.
locations are used.
The business impact analysis, business continu- Relevant third parties are in particular service
ity plans and contingency plans are reviewed, providers and suppliers of the Cloud Service Pro-
updated and tested on a regular basis (at least vider who contribute to the provision of the cloud
annually) or after significant organisational or service (cf. basic criteria SSO-02 and SSO-05).
environmental changes. Tests involve affected
customers (tenants) and relevant third parties. The Complementary Customer Criterion
tests are documented and results are taken into
account for future operational continuity meas- Cloud customers ensure through suitable controls
ures. that measures to prevent the impact of a cloud
105
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Feasibility: partially
Additional Criterion
Implementing the tests of the operational con-
tinuity plans in an annual cycle does not make a –
continuous audit of the entire criterion effective.
The effort for both Cloud Service Providers and
auditors to automate and continuously test this Supplementary Information
process would be higher than the results.
About the Criterion
However, it is possible to continuously audit
whether a test was carried out within the required The Cloud Service Provider’s documentation
time span. To do this, the Cloud Service Provider may refer to the following requirements, among
must document in a standardised manner that others:
and when a test was carried out.
• Requirements for the protection of personal
data (e.g. EU General Data Protection Regula-
tion);
106
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
A continuous audit could assist in giving the date To the extent that contractually guaranteed infor-
of the last audit of the criteria. mation and audit rights exist, the cloud customers
ensure through suitable controls that these rights
are designed and executed in accordance with
their own requirements.
COM-02 Policy for planning and conducting
audits Notes on Continuous Auditing
Policies and instructions for planning and con- A policy can change ad-hoc. However, the contin-
ducting audits are documented, communicated uous audit of policies is only partially feasible as
and made available in accordance with SP-01 and the only attributes that can be tested are the last
address the following aspects: change date and the status of review or approval,
as far as this information is stored in a system. The
• Restriction to read-only access to system content of a policy can hardly be tested automat-
components in accordance with the agreed ically.
audit plan and as necessary to perform the
activities;
• Activities that may result in malfunctions to COM-03 Internal audits of the information
the cloud service or breaches of contractual security management system
requirements are performed during sched-
uled maintenance windows or outside peak Basic Criterion
periods; and
Subject matter experts check the compliance of
• Logging and monitoring of activities. the information security management system at
regular intervals, at least annually, with the rele-
vant and applicable legal, regulatory, self-imposed
or contractual requirements (cf. COM-01) as well
as compliance with the policies and instructions
107
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
(cf. SP-01) within their scope of responsibility (cf. Complementary Customer Criterion
OIS-01) through internal audits.
–
Identified vulnerabilities and deviations are sub-
ject to risk assessment in accordance with the risk Notes on Continuous Auditing
management procedure (cf. OIS-06) and follow-up
measures are defined and tracked (cf. OPS-18). Feasibility: yes
Identified vulnerabilities and deviations are The top management of the Cloud Service Pro-
automatically reported to the appropriate Cloud vider is regularly informed about the information
Service Provider’s subject matter experts for security performance within the scope of the
immediate assessment and action. ISMS in order to ensure its continued suitability,
adequacy and effectiveness. The information is
Cloud customers can view compliance with included in the management review of the ISMS
selected contractual requirements in real time. at is performed at least once a year.
108
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
–
Additional Criterion
109
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
For internal process monitoring at the Cloud To the extent that a separate role is assigned to
Service Provider and facilitation of the audit, a the investigator in order to gain access to the data,
continuous audit of the period between receipt of the prerequisites specified in the request can be
the request and information of the customers is entered and checked by the system and linked to
conceivable. the assignment of the investigator role.
However, as this depends on local legal basis, the A continuous query can then be made to ensure
effort to establish this in the respective regions that the role was only granted if the prerequisites
will be quite high. defined by the system were fulfilled. Deviations
can be audited manually.
If a transaction processing system is implemented
at the Cloud Service Provider, at least the process
in this system can be continuously audited.
INQ-04 Limiting Access to or Disclosure of Data
in Investigation Requests
110
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
However, this requires a manual effort in the con- The type and scope of the information provided
figuration and assignment of the investigator role. will be based on the needs of subject matter
experts of the cloud customers who set informa-
Under these conditions, however, a continuous tion security requirements, implement them or
audit of whether and to what extent the investiga- verify the implementation (e.g. IT, Compliance,
tor had access to data is conceivable. Internal Audit). The information in the guidelines
and recommendations for the secure use of the
cloud service address the following aspects, where
applicable to the cloud service:
• Authentication mechanisms;
111
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Cloud customers ensure through suitable controls • Dynamic Application Security Testing;
that the Cloud Service Provider’s information is
used to derive policies, concepts and measures • Code reviews by the Cloud Service Provider’s
for the secure configuration and use (according subject matter experts; and
to their own risk assessment) of the cloud service.
Compliance with these policies, concepts and • Obtaining information about confirmed
measures is checked. Changes to the information vulnerabilities in software libraries provided
are promptly assessed for their impact on these by third parties and used in their own cloud
documents and any necessary changes are imple- service.
mented.
The severity of identified vulnerabilities is
Notes on Continuous Auditing assessed according to defined criteria and meas-
ures are taken to immediately eliminate or miti-
Feasibility: partially gate them.
112
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
the subject of criteria OPS-23 (Management of possible follow-up measures on the part of cloud
vulnerabilities, malfunctions and errors – open users.
vulnerability assessment).
For each vulnerability, it is indicated whether
Complementary Customer Criterion software updates (e.g. patch, update) are available,
when they will be rolled out and whether they
– will be deployed by the Cloud Service Provider,
the cloud customer or both of them together.
Notes on Continuous Auditing
The Cloud Service Provider automatically checks Assets provided by the Cloud Service Provider,
its cloud services for vulnerabilities. This check is which must be installed, provided or operated by
documented in a standardised digital form. cloud users within their area of responsibility, are
equipped with automatic update mechanisms.
By auditing this documentation, the auditor After approval by the respective cloud user,
verifies, whether the Cloud Service Provider software updates can be rolled out in such a way
has performed a vulnerability scan. In addition, that they can be distributed to all affected users
the severity of the identified vulnerabilities can without human interaction.
be integrated into this continuous audit if the
defined criteria and their application are stand-
ardised and machine-readable. Supplementary Information
113
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
of software updates must be documented by the for further processing this information as part of
Cloud Service Provider (logs). This documentation their Security Information and Event Manage-
can then be automatically and continuously eval- ment (SIEM).
uated by the auditor to ensure that the software
used on assets in the cloud users’ area of responsi-
bility is up-to-date. Supplementary Information
PSS-04 Error handling and Logging Mechanisms In the case of a SaaS service for secure data
exchange, the terms data, services or functions
Basic Criterion would mean, for example, the logging of all read
or write accesses to the stored files and their
The cloud service provided is equipped with error metadata.
handling and logging mechanisms. These enable
cloud users to obtain security-related information Complementary Customer Criterion
about the security status of the cloud service as
well as the data, services or functions it provides. If the cloud service is equipped with error han-
dling and logging mechanisms, cloud customers
The information is detailed enough to allow cloud must activate these and configure them according
users to check the following aspects, insofar as to defined requirements. The cloud customer
they are applicable to the cloud service: must incorporate his own information security
management for this purpose.
• Which data, services or functions available to
the cloud user within the cloud service, have Notes on Continuous Auditing
been accessed by whom and when (Audit
Logs); Feasibility: yes
• Malfunctions during processing of automatic The information about the security status of
or manual actions; and cloud services and further data provided can be
read automatically and continuously, as these
• Changes to security-relevant configuration must be made available to cloud users in digital
parameters, error handling and logging mech- form.
anisms, user authentication, action author-
isation, cryptography, and communication This enables continuous auditing.
security.
114
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
For privileged users, IT components or appli- only deviations from target configurations can be
cations, these authentication mechanisms are checked. Whether these deviations are desired or
enforced. not must still be recorded in a manual audit.
Additional Criterion
PSS-06 Session Management
The cloud service offers out-of-band authentica-
tion (OOB), in which the factors are transmitted Basic Criterion
via different channels (e.g. Internet and mobile
network). To protect confidentiality, availability, integrity
and authenticity during interactions with the
cloud service, a suitable session management sys-
Supplementary Information tem is used that at least corresponds to the state-
of-the-art and is protected against known attacks.
About the Criterion Mechanisms are implemented that invalidate a
session after it has been detected as inactive. The
IT components in the sense of this criterion inactivity can be detected by time measurement.
are independently usable objects with external In this case, the time interval can be configured
interfaces that can be connected with other IT by the Cloud Service Provider or – if technically
components. possible – by the cloud customer.
Nevertheless, it is conceivable to monitor the sta- The use of Session Management is controlled by
tus of the underlying authentication system, but configurations. These configurations are changed
115
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
or adapted at a low frequency, so continuous current version of the BSI Technical Guideline
auditing is only partially effective. TR-02102-1 “Cryptographic mechanisms: Recom-
mendations and key lengths”. In version 2019-01
Nevertheless, monitoring the status of the under- of this guideline these were:
lying authentication system is conceivable, but
only deviations from target configurations can • SHA-256, SHA-512/256, SHA-384, SHA-512;
be checked. Whether these deviations are normal and
must still be tested in a manual audit.
• SHA3-256, SHA3-384, SHA3-512.
116
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
In IaaS, a role and rights concept would describe, Access to the functions provided by the cloud ser-
among other things, the rights profiles for the vice is restricted by access controls (authorisation
following functions of the cloud service: mechanisms) that verify whether users, IT compo-
nents, or applications are authorised to perform
• Administration of the states of virtual certain actions.
machines (start, pause, stop) as well as for their
migration or monitoring; The Cloud Service Provider validates the func-
tionality of the authorisation mechanisms before
• Management of available images that can be new functions are made available to cloud users
used to create virtual machines; and and in the event of changes to the authorisation
mechanisms of existing functions (cf. DEV-06).
• Management of virtual networks (e.g. configu- The severity of identified vulnerabilities is
ration of virtual routers and switches). assessed according to defined criteria based on
industry standard metrics (e.g. Common Vulner-
Complementary Customer Criterion ability Scoring System) and measures for timely
resolution or mitigation are initiated. Vulner-
Cloud customers ensure through suitable controls abilities that have not been fixed are listed in
that: the online register of known vulnerabilities (cf.
PSS-02).
• the granting of permissions to users in their
area of responsibility is subject to authorisa-
tion; and Additional Criterion
• the appropriateness of the assigned author- Access controls are attribute-based to enable
isations is regularly reviewed and authorisa- granular and contextual checks against multiple
tions are adjusted or withdrawn in a timely attributes of a user, IT component, or application
manner in the event of necessary changes (e.g. (e.g., role, location, authentication method).
employee resignation).
Feasibility: yes
117
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
The Cloud Service Provider validates the func- PSS-11 Images for Virtual Machines
tionality of the SDN functions before providing and Containers
new SDN features to cloud users or modifying
existing SDN features. Identified defects are Basic Criterion
assessed and corrected in a risk-oriented manner.
If cloud customers operate virtual machines or
containers with the cloud service, the Cloud Ser-
Additional Criterion vice Provider must ensure the following aspects:
This criterion is typically not applicable to the • If the Cloud Service Provider provides images
SaaS service model. of virtual machines or containers to the Cloud
Customer, the Cloud Service Provider appro-
Suitable SDN methods for increasing confiden- priately inform the Cloud Customer of the
tiality are, for example, L2 overlay networking changes made to the previous version.
(tagging) or tunnelling/encapsulation.
• In addition, these images provided by the
Complementary Customer Criterion Cloud Service Provider are hardened accord-
ing to generally accepted industry standards.
–
118
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Basic Criteria, Additional Criteria and Supplementary Information
Cloud customers use appropriate controls to The cloud architecture must exist in such a way
ensure that the images of virtual machines or that it enables the technical design of the IT infra-
containers they operate with the cloud service structure to provide the cloud service in accord-
comply with their information security manage- ance with the data location specifications agreed
ment requirements and that the results of the with the customer.
integrity checks at startup and at runtime are
processed according to these requirements. Complementary Customer Criterion
119
CLOUD COMPUTING COMPLIANCE CRITERIA CATALOGUE (C5) | Errata
Errata
The following corrections have been applied to the C5:2020 after its first publication on January 21th, 2020:
• Adjustments to the chapter numbers: The Preface of the President is now unnumbered, all other chapter
numbers have been decremented by one.
• Errata: This chapter has been added.
• 3.4.4.1 Description, First enumeration, last element:
“… as well as the resulting dependency of the Cloud Service Provider, and the availability of audit reports
according to the criteria in this criteria catalogue” changed to
“… as well as the resulting dependency of the Cloud Service Provider, (if carve-out method is applied) com-
plementary controls assumed in the design of the Cloud Service Provider’s controls, and the availability of
audit reports according to the criteria in this criteria catalogue”
• HR-05, Basic Criterion:
“which responsibilities, arising from the guidelines and instructions relating to information security, …”
changed to
“which responsibilities, arising from employment terms and conditions relating to information security, …”
• HR-06, Additional Criterion: Removed, since already covered in Basic Criterion
• PS-03, Basic Criterion:
“The security measures are designed to detect and prevent unauthorised access in a timely manner so that
it does not compromise the information security of the cloud service. The outer doors, windows and other
construction elements reach a level appropriate to the security requirements and withstand …” changed to
“The security measures are designed to detect and prevent unauthorised access so that the information
security of the cloud service is not compromised. The outer doors, windows and other construction ele-
ments exhibit an appropriate security level and withstand …”
• OPS-04, Basic Criterion:
“Policies and instructions that provide protection …” changed to
“Policies and instructions with specifications for protection …”
• OPS-06, Title: “Data Protection” changed to “Data Backup”
• IDM-08, Basic Criterion: Change reference from IDM-12 to IDM-09
• CRY-01, Basic Criterion: Add reference to AM-06
• COS-06, Supplementary Information: Removed information about session IDs, since these are addressed in
PSS-06.
• SSO-05, Basic Criterion: Supplementary Information: Correct indentation levels of bullet points
• COM-03, Basis Criterion: Remove reference to ISO/IEC 27001 as it is present in Supplementary Information
• COM-03, Supplementary Information:
”see Section 9.3 of ISO/IEC 27001” changed to
“see Section 9.2 of ISO/IEC 27001.”
• INQ-04, Basis Criterion:
“… procedures for setting up access to or disclosure of cloud customer data as part of an investigation
requests, ensure that government agencies only have access to the data they need to investigate.” changed to
“… procedures establishing access to or disclosing data of cloud customers in the context of investigation
requests from governmental agencies ensure that the agencies only gain access to or insight into the data
that is the subject of the investigation request.”
120
Legal notice
Published by:
Bundesamt für Sicherheit in der Informationstechnik (BSI)
53175 Bonn
Source:
Federal Office for Information Security (BSI)
Godesberger Allee 185–189
53175 Bonn
Phone: +49 (0) 228 999582-0
Fax: +49 (0) 228 999582-5400
Email: [email protected]
Internet: https://www.bsi.bund.de/EN/C5/
Last updated:
October 2020
Printed by:
Appel & Klinger Druck und Medien GmbH
Bahnhofstraße 3 a
96277 Schneckenlohe
Internet: www.ak-druck-medien.de
Image credits:
Fotolia © sdecore
Item number:
BSI-Cloud 20/202
This brochure is part of the Federal Office for Information Security’s public relations work.
It is provided free of charge and is not intended for sale.
www.bsi.bund.de