SlideShare a Scribd company logo
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
The CSA STAR Program:
Certification & Attestation
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
01. Background and Overview
02. CCM Framework
03. Cloud Control Matrix
04. STAR Certification
05. STAR Attestation
06. Preparing
07. Q/A
Agenda
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Background
& Overview
01
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
The Cloud Concerns
• Observed loss of control
• Unknown responsibilities / accountability
• Potential liabilities
• Inconsistent legal /compliance framework
• Lack of transparency
• Varying SLA’s
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
The Beginning
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Launched in 2011, the CSA STAR is the first step in improving
transparency and assurance in the cloud.
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
The Program
• Independent 3rd party validation
• Publicly available registry
• Assurance requirements
• Maturity levels CSPs
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
The Journey
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Prior to issuing the guidance for STAR Certification and STAR Attestation,
a CSP could only perform a self-assessment, which meant completing
the Consensus Assessments Initiative questionnaire (CAIQ) and making
the responses publicly available on the CSA Register. The CAIQ was
completed in several different ways and the content varied from short
answers to full-page responses.
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Overview of Open
Certification
Framework02
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Framework
OPEN CERTIFICATION FRAMEWORK
LEVEL 3
Continuous Monitoring-Based
Certification
LEVEL 2
Third-Party
Assessment-based
Certification
LEVEL 1
Self-Assessment
ASSURANCE
TRANSPARENCY
CONTINUOUS
CERTIFICATION ATTESTATION
SELF-ASSESSMENT
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Cloud Control
Matrix
03
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
CCM Domains
Application and Interface
Security
Data Security & ILME and Key
Management
Infrastructure and
Virtualization Security
Audit, Assurance and
Compliance
Governance and Risk
Management
Mobile Security
Business Continuity and
Management Resilience
Human Resources Security Security Incident Management
Change Control and
Configuration Management
Identity and Access
Management
Supply Chain Management
Data Center Security Interoperability and Portability
Threat and Vulnerability
Management
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
CSA STAR
CERTIFICATION
04
CERTIFICATION
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Overview
• Rigorous 3rd party independent assessment
• Technology-neutral
• Integration of ISO 27001:2013 and CSA CCM
• Designated an overall maturity score
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Uniform with ISMS
• The Assessors Grid
Scope and Process
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Scope and Process
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Management Approach
• Nonconformities and Impact
• Maturity Score and Award
• Registration
Scope and Process
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Benefits
• Complements ISO 27001 Certification
• Increased market confidence
• Base maturity level
• Process improvement opportunities
• Increase overall maturity
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Challenges
• ISO 27001 Requirement
• Focus on management principles
• Extent of external deliverable
• Subjective score
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Certificate
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
CSA STAR
ATTESTATION
05
ATTESTATION
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• 3rd Party independent security assessment
• Integration with SOC 2 examination and CCM
• Testing operational effectiveness of 16 security
domains
Overview
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Scope
Application and Interface Security Datacenter Security Interoperability and Portability
Audit Assurance and Compliance Encryption and Key Management Mobile Security
Business Continuity Management
and Operational Resilience
Governance and Risk Management
Security Incident Management,
e-Discovery, and Cloud Forensics
Change Control and Configuration
Management
Human Resources
Supply Chain Management,
Transparency, and Accountability
Data Security and Information Identity and Access Management Threat and Vulnerability Management
Lifecycle Management Infrastructure and Virtualization
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• No prerequisites
• Design / operating effectiveness
• Review period of 6+ months
• Standalone / detailed report
• Integration with CCM
• Easy comparability
Benefits
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Full disclosure of exceptions
• Regressive looking report
• No relevance after end of review period
Challenges
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Report
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
Preparing
06
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Define scope and boundaries
• Perform a risk assessment
• Include CCM in risk treatment
• Assess project timeline
RISK ASSESSMENT & SCOPE
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Internally
• Service auditors
READINESS ASSESSMENT
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Policies and procedures
• Segregation of duties
• Monitoring
REMEDIATION
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Licensed CPA firm
• Auditor Certification
• STAR Certification Registrar
• Independent
• Single Vendor Approach
• Audit Team
AUDIT FIRM SELECTION
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
• Baseline in dynamic environment
• Authoritative source
• Market need
• Trust and assurance with customers
• Leverage current compliance initiatives
It is just the beginning…
©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
JOIN US NEXT TIME:
HITRUST for Covered Entities and Business Associates
August 14th
brightline.com/webinars

More Related Content

PPTX
What is zero trust model (ztm)
PPTX
Introduction to the CSA Cloud Controls Matrix
PDF
Zero Trust Model Presentation
PDF
Application Security | Application Security Tutorial | Cyber Security Certifi...
DOCX
What is zero trust model of information security?
PPTX
Zero Trust Framework for Network Security​
PPTX
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
PPTX
Cyber Terrorism
What is zero trust model (ztm)
Introduction to the CSA Cloud Controls Matrix
Zero Trust Model Presentation
Application Security | Application Security Tutorial | Cyber Security Certifi...
What is zero trust model of information security?
Zero Trust Framework for Network Security​
Responding to Cybersecurity Threats: What SMEs and Professional Accountants N...
Cyber Terrorism

What's hot (20)

PPTX
CISSP - Chapter 3 - System security architecture
PPT
3. security architecture and models
PDF
ISO/IEC 27001:2013 An Overview
PPTX
ISOIEC 42001 AI Management System Slides
PPTX
5 Steps to a Zero Trust Network - From Theory to Practice
PPTX
Endpoint Protection
PDF
Application Security - Your Success Depends on it
PDF
NIST Zero Trust Explained
PPTX
Enterprise Security Architecture
PDF
Cyber Security (Emerging Threats)
PPTX
Why is Cyber Security Important - Importance of Cyber Security - Avantika Uni...
PPTX
Cyber Terrorism
PPT
Introduction to information security
PPT
Industrial control systems cybersecurity.ppt
PPTX
Zero Trust
PPTX
The Zero Trust Model of Information Security
PPTX
Presentation on GDPR
PPT
Firewalls Security – Features and Benefits
PPTX
Domain 1 - Security and Risk Management
PPTX
CISSP - Chapter 4 - Intranet and extranets
CISSP - Chapter 3 - System security architecture
3. security architecture and models
ISO/IEC 27001:2013 An Overview
ISOIEC 42001 AI Management System Slides
5 Steps to a Zero Trust Network - From Theory to Practice
Endpoint Protection
Application Security - Your Success Depends on it
NIST Zero Trust Explained
Enterprise Security Architecture
Cyber Security (Emerging Threats)
Why is Cyber Security Important - Importance of Cyber Security - Avantika Uni...
Cyber Terrorism
Introduction to information security
Industrial control systems cybersecurity.ppt
Zero Trust
The Zero Trust Model of Information Security
Presentation on GDPR
Firewalls Security – Features and Benefits
Domain 1 - Security and Risk Management
CISSP - Chapter 4 - Intranet and extranets
Ad

Similar to CSA STAR Program (20)

PDF
The CSA STAR Program: Certification & Attestation
PDF
Hitrust: Navigating to 2017, Your Map to HITRUST Certification
PDF
SOC 1 Overview
PPTX
Checklist for Competent Cloud Security Management
PPTX
How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...
DOCX
Cloud Computing - Emerging Opportunities in the CA Profession
PDF
Cloud services and it security
PDF
Everything You Need To Know About SOC 1
PDF
Moving Your Law Firm to the Cloud: Why the Time Is Now
PPTX
CSA STAR Webinar Presentation to know in detail
PPT
2011 Digital Summit - Not So Cloudy - Agcaoili
PDF
Avoiding Limitations of Traditional Approaches to Security
PPTX
Unc charlotte prezo2016
PDF
Blokland & Mengerink - Testing Cloud Services - EuroSTAR 2012
PDF
Cloud Computing for CPAs: What Your Client Will Ask You
PDF
Certified Cybersecurity Compliance Professional.PREVIEW.pdf
PDF
EuroCACS 2016 There are giants in the sky
PDF
Auditing & Assessing The Risk Of Cloud Service Providers at Auditworld 2015 ...
PDF
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
PDF
Introduction to CSA Australia 2013 by David Ross
The CSA STAR Program: Certification & Attestation
Hitrust: Navigating to 2017, Your Map to HITRUST Certification
SOC 1 Overview
Checklist for Competent Cloud Security Management
How CMMC Auditors Recommend You Defend Your Organization - Completed March, 2...
Cloud Computing - Emerging Opportunities in the CA Profession
Cloud services and it security
Everything You Need To Know About SOC 1
Moving Your Law Firm to the Cloud: Why the Time Is Now
CSA STAR Webinar Presentation to know in detail
2011 Digital Summit - Not So Cloudy - Agcaoili
Avoiding Limitations of Traditional Approaches to Security
Unc charlotte prezo2016
Blokland & Mengerink - Testing Cloud Services - EuroSTAR 2012
Cloud Computing for CPAs: What Your Client Will Ask You
Certified Cybersecurity Compliance Professional.PREVIEW.pdf
EuroCACS 2016 There are giants in the sky
Auditing & Assessing The Risk Of Cloud Service Providers at Auditworld 2015 ...
Whitepaper: Moving to Clouds? Simplify your approach to understand the risks ...
Introduction to CSA Australia 2013 by David Ross
Ad

More from Schellman & Company (16)

PDF
Privacy in the Cloud- Introduction to ISO 27018
PDF
Demystifying the Cyber NISTs
PDF
Determining Scope for PCI DSS Compliance
PDF
Privacy shield: What You Need To Know About Storing EU Data
PDF
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
PDF
PA-DSS and Application Penetration Testing
PDF
Get Ready Now for HITRUST 2017
PDF
STAND OUT: Why You Should Become ISO 27001 Certified
PDF
Locking Up Your Cloud Environment: An Introduction to ISO/IEC 27017 and 27018
PDF
SOC 2 and You
PDF
SOC 2: Build Trust and Confidence
PDF
12 Steps to Preparing for a QAR
PDF
EPCS Overview
PDF
PCI DSS 3.0 Overview and Key Updates
PDF
10 Steps Toward FedRAMP Compliance
PDF
Your've Been Hacked in Florida! Now What?
Privacy in the Cloud- Introduction to ISO 27018
Demystifying the Cyber NISTs
Determining Scope for PCI DSS Compliance
Privacy shield: What You Need To Know About Storing EU Data
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
PA-DSS and Application Penetration Testing
Get Ready Now for HITRUST 2017
STAND OUT: Why You Should Become ISO 27001 Certified
Locking Up Your Cloud Environment: An Introduction to ISO/IEC 27017 and 27018
SOC 2 and You
SOC 2: Build Trust and Confidence
12 Steps to Preparing for a QAR
EPCS Overview
PCI DSS 3.0 Overview and Key Updates
10 Steps Toward FedRAMP Compliance
Your've Been Hacked in Florida! Now What?

Recently uploaded (20)

PDF
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
PDF
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
PDF
Machine learning based COVID-19 study performance prediction
PDF
Chapter 3 Spatial Domain Image Processing.pdf
PPTX
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
PDF
KodekX | Application Modernization Development
PDF
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
PPTX
MYSQL Presentation for SQL database connectivity
PDF
Review of recent advances in non-invasive hemoglobin estimation
PDF
Spectral efficient network and resource selection model in 5G networks
DOCX
The AUB Centre for AI in Media Proposal.docx
PDF
GDG Cloud Iasi [PUBLIC] Florian Blaga - Unveiling the Evolution of Cybersecur...
PPTX
Big Data Technologies - Introduction.pptx
PDF
CIFDAQ's Market Insight: SEC Turns Pro Crypto
PDF
Per capita expenditure prediction using model stacking based on satellite ima...
PDF
Reach Out and Touch Someone: Haptics and Empathic Computing
PDF
[발표본] 너의 과제는 클라우드에 있어_KTDS_김동현_20250524.pdf
PPTX
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
PDF
solutions_manual_-_materials___processing_in_manufacturing__demargo_.pdf
PPT
Teaching material agriculture food technology
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
Machine learning based COVID-19 study performance prediction
Chapter 3 Spatial Domain Image Processing.pdf
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
KodekX | Application Modernization Development
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
MYSQL Presentation for SQL database connectivity
Review of recent advances in non-invasive hemoglobin estimation
Spectral efficient network and resource selection model in 5G networks
The AUB Centre for AI in Media Proposal.docx
GDG Cloud Iasi [PUBLIC] Florian Blaga - Unveiling the Evolution of Cybersecur...
Big Data Technologies - Introduction.pptx
CIFDAQ's Market Insight: SEC Turns Pro Crypto
Per capita expenditure prediction using model stacking based on satellite ima...
Reach Out and Touch Someone: Haptics and Empathic Computing
[발표본] 너의 과제는 클라우드에 있어_KTDS_김동현_20250524.pdf
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
solutions_manual_-_materials___processing_in_manufacturing__demargo_.pdf
Teaching material agriculture food technology

CSA STAR Program

  • 1. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved The CSA STAR Program: Certification & Attestation
  • 2. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved 01. Background and Overview 02. CCM Framework 03. Cloud Control Matrix 04. STAR Certification 05. STAR Attestation 06. Preparing 07. Q/A Agenda
  • 3. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Background & Overview 01 ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
  • 4. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved The Cloud Concerns • Observed loss of control • Unknown responsibilities / accountability • Potential liabilities • Inconsistent legal /compliance framework • Lack of transparency • Varying SLA’s
  • 5. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved The Beginning ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Launched in 2011, the CSA STAR is the first step in improving transparency and assurance in the cloud.
  • 6. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved The Program • Independent 3rd party validation • Publicly available registry • Assurance requirements • Maturity levels CSPs
  • 7. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved The Journey ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Prior to issuing the guidance for STAR Certification and STAR Attestation, a CSP could only perform a self-assessment, which meant completing the Consensus Assessments Initiative questionnaire (CAIQ) and making the responses publicly available on the CSA Register. The CAIQ was completed in several different ways and the content varied from short answers to full-page responses.
  • 8. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Overview of Open Certification Framework02 ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
  • 9. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Framework OPEN CERTIFICATION FRAMEWORK LEVEL 3 Continuous Monitoring-Based Certification LEVEL 2 Third-Party Assessment-based Certification LEVEL 1 Self-Assessment ASSURANCE TRANSPARENCY CONTINUOUS CERTIFICATION ATTESTATION SELF-ASSESSMENT
  • 10. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Cloud Control Matrix 03 ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
  • 11. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved CCM Domains Application and Interface Security Data Security & ILME and Key Management Infrastructure and Virtualization Security Audit, Assurance and Compliance Governance and Risk Management Mobile Security Business Continuity and Management Resilience Human Resources Security Security Incident Management Change Control and Configuration Management Identity and Access Management Supply Chain Management Data Center Security Interoperability and Portability Threat and Vulnerability Management
  • 12. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved CSA STAR CERTIFICATION 04 CERTIFICATION ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
  • 13. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Overview • Rigorous 3rd party independent assessment • Technology-neutral • Integration of ISO 27001:2013 and CSA CCM • Designated an overall maturity score
  • 14. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Uniform with ISMS • The Assessors Grid Scope and Process
  • 15. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Scope and Process
  • 16. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Management Approach • Nonconformities and Impact • Maturity Score and Award • Registration Scope and Process
  • 17. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Benefits • Complements ISO 27001 Certification • Increased market confidence • Base maturity level • Process improvement opportunities • Increase overall maturity
  • 18. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Challenges • ISO 27001 Requirement • Focus on management principles • Extent of external deliverable • Subjective score
  • 19. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Certificate
  • 20. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved CSA STAR ATTESTATION 05 ATTESTATION ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
  • 21. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • 3rd Party independent security assessment • Integration with SOC 2 examination and CCM • Testing operational effectiveness of 16 security domains Overview
  • 22. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Scope Application and Interface Security Datacenter Security Interoperability and Portability Audit Assurance and Compliance Encryption and Key Management Mobile Security Business Continuity Management and Operational Resilience Governance and Risk Management Security Incident Management, e-Discovery, and Cloud Forensics Change Control and Configuration Management Human Resources Supply Chain Management, Transparency, and Accountability Data Security and Information Identity and Access Management Threat and Vulnerability Management Lifecycle Management Infrastructure and Virtualization
  • 23. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • No prerequisites • Design / operating effectiveness • Review period of 6+ months • Standalone / detailed report • Integration with CCM • Easy comparability Benefits
  • 24. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Full disclosure of exceptions • Regressive looking report • No relevance after end of review period Challenges
  • 25. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Report
  • 26. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved Preparing 06 ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved
  • 27. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Define scope and boundaries • Perform a risk assessment • Include CCM in risk treatment • Assess project timeline RISK ASSESSMENT & SCOPE
  • 28. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Internally • Service auditors READINESS ASSESSMENT
  • 29. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Policies and procedures • Segregation of duties • Monitoring REMEDIATION
  • 30. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Licensed CPA firm • Auditor Certification • STAR Certification Registrar • Independent • Single Vendor Approach • Audit Team AUDIT FIRM SELECTION
  • 31. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved • Baseline in dynamic environment • Authoritative source • Market need • Trust and assurance with customers • Leverage current compliance initiatives It is just the beginning…
  • 32. ©2015 BrightLine CPAs & Associates, Inc. All Rights Reserved JOIN US NEXT TIME: HITRUST for Covered Entities and Business Associates August 14th brightline.com/webinars