CISA Seeks Public Opinion on Cloud Application Security Guidance

The US Cybersecurity and Infrastructure Security Agency (CISA) is seeking public comment on guidance for securing cloud business applications.

Titled Secure Cloud Business Applications (SCuBA) Hybrid Identity Solutions Architecture, the document is meant to help federal agencies securely integrate cloud-based solutions with existing on-premises infrastructure.

The SCuBA project includes two CISA-developed guidance documents providing agencies with recommendations on adopting the best security and resilience practices required for utilizing cloud services.

“SCuBA will help secure federal civilian executive branch (FCEB) information assets stored within cloud environments through consistent, effective, modern, and manageable security configurations,” CISA notes.

While they are primarily intended for federal agencies, these documents can be used by any organization. 

The first document, (SCuBA) Technical Reference Architecture (TRA), is meant to provide context, standard views, and terminology that align with SCuBA.

The second document describes the extensible Visibility Reference Framework (eVRF) framework, designed to help organizations identify visibility data to be used for threat mitigation, understand the amount of visibility products and services can provide, and identify potential gaps.  

The eVRF consists of a guidebook that defines concepts and workflows, and workbooks that define specific visibility surfaces and allow organizations to create visibility coverage maps.

CISA opened the TRA and eVRF for public comment last year (public comment period for them has ended) and is now seeking input on the Hybrid Identity Solutions Architecture guidance (PDF), which details identity management options and challenges associated with the integration of on-premises and cloud-based solutions, and provides recommendations on how to address them.

The public comment period for the document will end on April 17, 2023.

“In accordance with Executive Order 14028, CISA’s SCuBA project aims to develop consistent, effective, modern, and manageable security that will help secure agency information assets stored within cloud operations,” CISA notes.

Related: CISA Issues Guidance on Transitioning to TLP 2.0

Related: CISA Releases Final IPv6 Security Guidance for Federal Agencies

Related: CISA Releases Guidance on Securing Enterprise Mobile Devices

Image

Pensée du jour :

Ce que l'homme a fait ,

l'homme peut le défaire.

 

"No secure path in the world"