mation Security governance and follow some type of
internationally recognized reference framework, in-
ternational standards and acts. (Gikas, 2010) said that
several frameworks and standards already exist which
can be used for governance and can be tailored to or-
ganizational requirements.
There are a number of standards, frameworks and
guides that cover the information security area. Cloud
organizations can improve their security by imple-
menting ISO / IEC 27001, NIST SP 800-53 Rev.4,
FISMA, PCI DSS, HIPPA, SAS 70 and COBIT 5.0.
However, still these standards are not covering all the
issues and complexities of Cloud Computing.
ISO / IEC 27001 information security require-
ments are generic in nature and applicable to all or-
ganizations without considering their type, size and
nature of work. ISO 27001:2013’s ANNEX A is a
very important document to carry out checks and im-
plementations related to information security, thanks
to its list of 114 controls (best practices), grouped into
35 control objectives, which are grouped into 14 key
points, labelled from A.5 to A.18. Some of these key
points allow to focus on various aspects of IT Secu-
rity, also suggesting solutions. A fundamental topic,
related to these controls, is their relation with Service
Level Agreement requirements. In fact, SLA defines
an agreement between two or more parties (1 cus-
tomers and 1 or more service providers), so it shows
the Annex-A controls effectiveness for Cloud Com-
puting.
Similarly, according to (Tariq, Haq and Iqbal,
2015) the COBIT framework has 34 information se-
curity processes out of 340 IT governance processes.
Therefore, it is mandatory for standards to cover all
security aspects to provide maximum level of secu-
rity.
The Section 2 brief the current Information Se-
curity standards used in the renowned Cloud Service
Providers. The Section 3 is about the methodology
used to evaluate the ISO / IEC 27001:2013 standard
and the criteria developed by the authors. Section 4
shows the results of analysis of ISO/IEC 27001:2013,
effectiveness and importance factor of its controls and
SLA related controls in standard that can be used for
Cloud Service models.
2 EXISTING SECURITY
STANDARDS AND THEIR
IMPLEMENTATION
Information security assessment is very good practice
to assess the performance of existing information se-
curity system and to identify potential risks and ex-
posures (Imran Tariq, 2012). A security assessment
of traditional computing is easy as compliance audit
systems are already well established and supported
by various existing standards. But (Takabi, Joshi and
Ahn, 2010) said that in the case of Cloud Computing,
additional challenges arise.
The Table 1 present the evaluation of existing se-
curity standard certifications that current renowned
Cloud Service Providers have
Table 1: Existing CSPs Security Certification and Accredi-
tation.
Organization Security Compliance
Amazon SOC 1, SOC 2, SSAE 16,
ISAE 3402, FISMA, DIA-
CAP, FedRAMP, PCI DSS
Level 1, ISO 27001, FIPS
140-2, HIPPA, CSA and
MPAA
Salesforce ISO 27001, SysTrust, SAS
and 70 Type II
Microsoft FISMA, PCI DSS, HIPAA,
SOX, ISO 27001, SAS 70
TYPE 1 and II and NIST SP
800-53
Google SAS 70 Type II, FISMA,
ISO 27001 and NIST SP
800-53
IBM FISMA, SAS 70 Type II,
ISO 27001-2002, SSAE 16,
SOC 2, NIST SP 800-53 and
HIPPA
As shown in the Table 1, Cloud Service Providers
implemented more than one information security cer-
tificates and standards on their infrastructure. More-
over, many of the Cloud Service Providers also pro-
vide security assessment information to their cus-
tomers to know that whether their obtained services
from a service provider are secured and complaint
with security standard.
3 METHODOLOGY
In recent past, process objectives and importance fac-
tor of ISO/IEC 27001:2005 has been measured by
the (Ristov, 2012) but the research did not check
separately each control objectives and importance.
The main purpose of this research is to measure the
control objectives and importance factor of ISO/IEC
27001:2013 for in-house (Private Cloud) and out-
source (Public Cloud), Cloud related controls, find
separate controls from the standard for each cloud
service model (IaaS, PaaS, SaaS) and finally dig out
Cloud related controls and process that can be in-
cluded in SLA by considering the generality of the
ISO 27001 standard and implementation of this stan-
dard in renowned CSPs as shown in Table 1.
ICISSP 2016 - 2nd International Conference on Information Systems Security and Privacy
202