Cloud Security

CISA Seeks Public Opinion on Cloud Application Security Guidance

CISA this week announced it is seeking public input on draft guidance for securing cloud business applications.

CISA this week announced it is seeking public input on draft guidance for securing cloud business applications.

The US Cybersecurity and Infrastructure Security Agency (CISA) is seeking public comment on guidance for securing cloud business applications.

Titled Secure Cloud Business Applications (SCuBA) Hybrid Identity Solutions Architecture, the document is meant to help federal agencies securely integrate cloud-based solutions with existing on-premises infrastructure.

The SCuBA project includes two CISA-developed guidance documents providing agencies with recommendations on adopting the best security and resilience practices required for utilizing cloud services.

“SCuBA will help secure federal civilian executive branch (FCEB) information assets stored within cloud environments through consistent, effective, modern, and manageable security configurations,” CISA notes.

While they are primarily intended for federal agencies, these documents can be used by any organization. 

The first document, (SCuBA) Technical Reference Architecture (TRA), is meant to provide context, standard views, and terminology that align with SCuBA.

The second document describes the extensible Visibility Reference Framework (eVRF) framework, designed to help organizations identify visibility data to be used for threat mitigation, understand the amount of visibility products and services can provide, and identify potential gaps.  

The eVRF consists of a guidebook that defines concepts and workflows, and workbooks that define specific visibility surfaces and allow organizations to create visibility coverage maps.

Advertisement. Scroll to continue reading.

CISA opened the TRA and eVRF for public comment last year (public comment period for them has ended) and is now seeking input on the Hybrid Identity Solutions Architecture guidance (PDF), which details identity management options and challenges associated with the integration of on-premises and cloud-based solutions, and provides recommendations on how to address them.

The public comment period for the document will end on April 17, 2023.

“In accordance with Executive Order 14028, CISA’s SCuBA project aims to develop consistent, effective, modern, and manageable security that will help secure agency information assets stored within cloud operations,” CISA notes.

Related: CISA Issues Guidance on Transitioning to TLP 2.0

Related: CISA Releases Final IPv6 Security Guidance for Federal Agencies

Related: CISA Releases Guidance on Securing Enterprise Mobile Devices

Related Content

Government

The White House has published a national security memorandum focusing on critical infrastructure security and resilience.

Artificial Intelligence

CEOs of major tech companies are joining a new artificial intelligence safety board to advise the federal government on how to protect the nation’s...

Artificial Intelligence

While over 400 AI-related bills are being debated this year in statehouses nationwide, most target one industry or just a piece of the technology...

Government

New US guidance details foreign malign influence operations to help election infrastructure stakeholders increase resilience.

Cloud Security

Cloud security specialists found data exposure risk associated with Azure, AWS, and Google Cloud command-line tools.

Government

USCYBERCOM’s Cyber National Mission Force participated in 22 foreign hunt forward operations in 2023.

Artificial Intelligence

Google adds AI to cloud security features and announces other security capabilities for cloud customers.

Data Breaches

Acuity, the tech firm from which hackers claimed to have stolen State Department and other government data, confirms hack, but says stolen info is...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version