Guides

How to Create a Cloud Security Framework

by
Emily Heaslip
,
February 1, 2021
How to Create a Cloud Security FrameworkHow to Create a Cloud Security Framework
Emily Heaslip
February 1, 2021
On this page

Strong data loss prevention (DLP) requires a multifaceted process that requires layering tools, policies, and approaches. In addition to having a range of network, endpoint, and cloud DLP solutions in place, businesses need a strong foundation of policies, guiding principles, and rules underpinning the approach to data security.

A cloud security framework can guide your holistic approach to protecting your information in the cloud. It works in tandem with your DLP security policy, which identifies what sensitive data needs protection, where it is located, and the method for protecting that information.

[Read more: 6 Updates to Make to Your Cloud Security Policy

In this guide, we’ll define what is a cloud security framework and share the common cloud security standards that can guide the process of creating a framework for your company.

What is a cloud security framework?

A cloud security framework outlines the necessary policies, tools, configurations, and rules needed to manage the security of a cloud platform. It references cloud security standards and organizational guidelines for detecting and responding to network threats.

Many organizations also use what’s known as a cloud compliance framework. Cloud compliance is similar to cloud security, but this framework is primarily concerned with meeting the regulatory requirements that apply to the data handled and stored by the company.

Cloud security best practices mandate that security frameworks go beyond the minimum mandated requirements for data security. We suggest starting with common cloud security standards and expanding your company’s cloud security framework with advanced and company-specific protocols. These cloud security standards offer a good starting point for building your own cloud security framework.

Examples of cloud security standards

There are a few best practices that you can use to create your framework. These templates integrate industry-standard and compliance best practices to make sure your approach to cloud security and data loss prevention is thorough and complete.

The first template is from the National Institute of Standards and Technology (NIST). This template consists of five action areas that underpin your overall approach to cloud security –– guiding both the tools you deploy and the policies you establish to guide user behavior on cloud platforms like Google Workspace and Slack.

These pillars are:

  1. Identify: what processes are in place for regularly completing security risk assessments?
  2. Protect: what safeguards are in place to prevent attacks and keep your information safe in the event of an incursion?
  3. Detect: what programs do you have to monitor systems and send an alert if an issue is discovered?
  4. Respond: what tools do you have in place to combat an ongoing threat?
  5. Recover: what are the procedures for restoring cloud security after an attack?

(Source)

By thinking through each of these action steps, your organization can come up with a thorough plan to protect your valuable information in the cloud. 

[Read more: The NIST Cybersecurity Framework: Security Checklist And Best Practices]

Another popular framework is the ISO 27001 by the International Organization for Standards. The format for the ISO 27001 is slightly different than that provided by the NIST: ISO is a certification in a specific set of standards for information security systems. To get this certification, your company must demonstrate that it has implemented a rigorous set of security practices and procedures to keep data protected.

[Read more: NIST vs ISO Compliance: What's the Difference?

(Source)

The Center for Internet Security also has a framework that covers a wide range of cloud network security controls and defenses. This action-oriented framework lists 20 “critical security controls” on three different tiers: basic controls, foundational controls, and organizational controls. The list accounts for everything from hardware to data recovery to user permissions and even penetration tests. 

These frameworks are the starting point for planning out the structure of your cloud systems as well as your action plan for keeping data in the cloud safe.

How to create a cloud security framework

Start with the cloud security standard that best applies to your industry. These standards provide a frame of reference within which to discuss security practices and specific measures that will make up your cloud security framework. 

There are many different compliance regimes that may apply to your specific situation. Therefore, find a cloud security framework that integrates the compliance standards applicable to your industry and the type of data you wish to protect. 

Next, establish a cloud security policy that you regularly review, update, and implement. This policy should reflect the tenets of the framework adapted to the context of your business. This involves assessing the risks pertinent to your organization and crafting a policy that addresses these risks.

For instance, if you use the NIST framework, your security policy will specify the safeguards you will use to prevent attacks that are common to your industry and keep your information safe. It may also require mapping out the networks, devices, and systems on which your data is used.

Your policy will also set forth user roles, identify the best tools needed to prevent data loss in your cloud platforms, and provide a schedule for user training to prevent insider threat. Essentially, your policy maps your company’s data security needs onto a general compliance standard, and goes a level deeper to identify the actions and tools that will bring your security to life.

The last step is to take steps to implement your framework and policy. Identify the key stakeholders who will be in charge of overseeing your cloud security framework. Begin sourcing and vetting security vendors who can provide the DLP tools you need to keep information safe. And create a system of checks to make sure you’re continually compliant with industry regulations.

Implementing cloud security

The tools you use to maintain cloud security will be guided by your framework. For virtually every compliance standard, however, you can benefit from cloud data loss prevention.

Nightfall is a critical piece of this cloud security approach and acts as a failsafe to scan, audit, detect and encrypt valuable information shared across IaaS, PaaS, and SaaS environments. Along with traditional network and endpoint DLP, Nightfall’s machine learning works in the background to discover, classify, and protect data based on its surrounding context. This improves accuracy and frees up your IT resources to focus on elements of cloud security that can’t yet be automated.

Nightfall also covers your GDPR, CCPA, HIPAA, and PCI-DSS compliance needs. The platform can help you first discover and classify sensitive customer data like PII, PHI, and PCI that must be protected by law. Quickly remediate security issues by taking actions to notify admins & quarantine/delete sensitive data. Your organization can better achieve or maintain compliance — avoiding fines, fees, or legal troubles associated with data loss.

Learn more about Nightfall’s approach to cloud security by scheduling a demo at the link below.

Nightfall Mini Logo

Getting started is easy

Install in minutes to start protecting your sensitive data.

Get a demo