ImageVerifierCode 换一换
格式:PDF , 页数:36 ,大小:1.11MB ,
资源ID:588448      下载积分:10000 积分
快捷下载
登录下载
邮箱/手机:
温馨提示:
如需开发票,请勿充值!快捷下载时,用户名和密码都是您填写的邮箱或者手机号,方便查询和重复下载(系统自动生成)。
如填写123,账号就是123,密码也是123。
特别说明:
请自助下载,系统不会自动发送文件的哦; 如果您已付费,想二次下载,请登录后访问:我的下载记录
支付方式: 支付宝扫码支付 微信扫码支付   
注意:如需开发票,请勿充值!
验证码:   换一换

加入VIP,免费下载
 

温馨提示:由于个人手机设置不同,如果发现不能下载,请复制以下地址【http://www.mydoc123.com/d-588448.html】到电脑端继续下载(重复下载不扣费)。

已注册用户请登录:
账号:
密码:
验证码:   换一换
  忘记密码?
三方登录: 微信登录  

下载须知

1: 本站所有资源如无特殊说明,都需要本地电脑安装OFFICE2007和PDF阅读器。
2: 试题试卷类文档,如果标题没有明确说明有答案则都视为没有答案,请知晓。
3: 文件的所有权益归上传用户所有。
4. 未经权益所有人同意不得将文件中的内容挪作商业或盈利用途。
5. 本站仅提供交流平台,并不能对任何下载内容负责。
6. 下载文件中如有侵权或不适当内容,请与我们联系,我们立即纠正。
7. 本站不保证下载资源的准确性、安全性和完整性, 同时也不承担用户因使用这些下载资源对自己和他人造成任何形式的伤害或损失。

版权提示 | 免责声明

本文(BS ISO IEC 27018-2014 Information technology Security techniques Code of practice for protection of personally identifiable information (PII) in public clouds acting as PII process.pdf)为本站会员(medalangle361)主动上传,麦多课文库仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对上载内容本身不做任何修改或编辑。 若此文所含内容侵犯了您的版权或隐私,请立即通知麦多课文库(发送邮件至master@mydoc123.com或直接QQ联系客服),我们立即给予删除!

BS ISO IEC 27018-2014 Information technology Security techniques Code of practice for protection of personally identifiable information (PII) in public clouds acting as PII process.pdf

1、BSI Standards PublicationBS ISO/IEC 27018:2014Information technology Security techniques Codeof practice for protectionof personally identifiableinformation (PII) in publicclouds acting as PII processorsBS ISO/IEC 27018:2014 BRITISH STANDARDNational forewordThis British Standard is the UK implementa

2、tion of ISO/IEC27018:2014.The UK participation in its preparation was entrusted to TechnicalCommittee IST/33, IT - Security techniques.A list of organizations represented on this committee can beobtained on request to its secretary.This publication does not purport to include all the necessaryprovis

3、ions of a contract. Users are responsible for its correctapplication. The British Standards Institution 2014. Published by BSI StandardsLimited 2014ISBN 978 0 580 79669 2ICS 35.040Compliance with a British Standard cannot confer immunity fromlegal obligations.This British Standard was published unde

4、r the authority of theStandards Policy and Strategy Committee on 31 August 2014.Amendments issued since publicationDate Text affectedBS ISO/IEC 27018:2014Information technology Security techniques Code of practice for protection of personally identifiable information (PII) in public clouds acting as

5、 PII processorsTechnologies de linformation Techniques de scurit Code de bonnes pratiques pour la protection des informations personnelles identifiables (PII) dans linformatique en nuage public agissant comme processeur de PII ISO/IEC 2014INTERNATIONAL STANDARDISO/IEC27018First edition2014-08-01Refe

6、rence numberISO/IEC 27018:2014(E)BS ISO/IEC 27018:2014ISO/IEC 27018:2014(E)ii ISO/IEC 2014 All rights reservedCOPYRIGHT PROTECTED DOCUMENT ISO/IEC 2014All rights reserved. Unless otherwise specified, no part of this publication may be reproduced or utilized otherwise in any form or by any means, ele

7、ctronic or mechanical, including photocopying, or posting on the internet or an intranet, without prior written permission. Permission can be requested from either ISO at the address below or ISOs member body in the country of the requester.ISO copyright officeCase postale 56 CH-1211 Geneva 20Tel. +

8、 41 22 749 01 11Fax + 41 22 749 09 47E-mail copyrightiso.orgWeb www.iso.orgPublished in SwitzerlandBS ISO/IEC 27018:2014ISO/IEC 27018:2014(E) ISO/IEC 2014 All rights reserved iiiContents PageForeword v0 Introduction .vi1 Scope . 12 Normative references 13 Terms and definitions . 14 Overview . 34.1 S

9、tructure of this standard 34.2 Control categories 45 Information security policies 45.1 Management direction for information security . 46 Organization of information security . 56.1 Internal organization . 56.2 Mobile devices and teleworking 57 Human resource security 57.1 Prior to employment 57.2

10、During employment 57.3 Termination and change of employment . 68 Asset management . 69 Access control 69.1 Business requirements of access control . 69.2 User access management . 69.3 User responsibilities 79.4 System and application access control . 710 Cryptography 810.1 Cryptographic controls 811

11、 Physical and environmental security 811.1 Secure areas . 811.2 Equipment . 912 Operations security . 912.1 Operational procedures and responsibilities . 912.2 Protection from malware 1012.3 Backup . 1012.4 Logging and monitoring . 1112.5 Control of operational software 1212.6 Technical vulnerabilit

12、y management . 1212.7 Information systems audit considerations 1213 Communications security 1213.1 Network security management . 1213.2 Information transfer . 1214 System acquisition, development and maintenance 1315 Supplier relationships .1316 Information security incident management 1316.1 Manage

13、ment of information security incidents and improvements .1317 Information security aspects of business continuity management .1418 Compliance 1418.1 Compliance with legal and contractual requirements .14BS ISO/IEC 27018:2014ISO/IEC 27018:2014(E)iv ISO/IEC 2014 All rights reserved18.2 Information sec

14、urity reviews 14Annex A (normative) Public cloud PII processor extended control set for PII protection 15Bibliography .23BS ISO/IEC 27018:2014ISO/IEC 27018:2014(E)ForewordISO (the International Organization for Standardization) and IEC (the International Electrotechnical Commission) form the special

15、ized system for worldwide standardization. National bodies that are members of ISO or IEC participate in the development of International Standards through technical committees established by the respective organization to deal with particular fields of technical activity. ISO and IEC technical comm

16、ittees collaborate in fields of mutual interest. Other international organizations, governmental and non-governmental, in liaison with ISO and IEC, also take part in the work. In the field of information technology, ISO and IEC have established a joint technical committee, ISO/IEC JTC 1.The procedur

17、es used to develop this document and those intended for its further maintenance are described in the ISO/IEC Directives, Part 1. In particular the different approval criteria needed for the different types of document should be noted. This document was drafted in accordance with the editorial rules

18、of the ISO/IEC Directives, Part 2 (see www.iso.org/directives). Attention is drawn to the possibility that some of the elements of this document may be the subject of patent rights. ISO and IEC shall not be held responsible for identifying any or all such patent rights. Details of any patent rights

19、identified during the development of the document will be in the Introduction and/or on the ISO list of patent declarations received (see www.iso.org/patents). Any trade name used in this document is information given for the convenience of users and does not constitute an endorsement.For an explana

20、tion on the meaning of ISO specific terms and expressions related to conformity assessment, as well as information about ISOs adherence to the WTO principles in the Technical Barriers to Trade (TBT) see the following URL: Foreword - Supplementary informationThe committee responsible for this documen

21、t is ISO/IEC JTC 1, Information technology, Subcommittee SC 27, IT Security techniques. ISO/IEC 2014 All rights reserved vBS ISO/IEC 27018:2014ISO/IEC 27018:2014(E)0 Introduction0.1 Background and contextCloud service providers who process Personally Identifiable Information (PII) under contract to

22、their customers have to operate their services in ways that allow both parties to meet the requirements of applicable legislation and regulations covering the protection of PII. The requirements and the way in which the requirements are divided between the cloud service provider and its customers va

23、ry according to legal jurisdiction, and according to the terms of the contract between the cloud service provider and the customer. Legislation which governs how PII is allowed to be processed (i.e. collected, used, transferred and disposed of) is sometimes referred to as data protection legislation

24、; PII is sometimes referred to as personal data or personal information. The obligations falling on a PII processor vary from jurisdiction to jurisdiction, which makes it challenging for businesses providing cloud computing services to operate multinationally.A public cloud service provider is a PII

25、 processor when it processes PII for and according to the instructions of a cloud service customer. The cloud service customer, who has the contractual relationship with the public cloud PII processor, can range from a natural person, a PII principal, processing his or her own PII in the cloud, to a

26、n organization, a PII controller, processing PII relating to many PII principals. The cloud service customer might authorize one or more cloud service users associated with it to use the services made available to it under its contract with the public cloud PII processor. Note that the cloud service

27、 customer has authority over the processing and use of the data. A cloud service customer who is also a PII controller might be subject to a wider set of obligations governing the protection of PII than the public cloud PII processor. Maintaining the distinction between PII controller and PII proces

28、sor relies on the public cloud PII processor having no data processing objectives other than those set by the cloud service customer with respect to the PII it processes and the operations necessary to achieve the cloud service customers objectives.NOTE Where the public cloud PII processor is proces

29、sing cloud service customer account data, it might be acting as a PII controller for this purpose. This International Standard does not cover such activity.The intention of this International Standard, when used in conjunction with the information security objectives and controls in ISO/IEC 27002, i

30、s to create a common set of security categories and controls that can be implemented by a public cloud computing service provider acting as a PII processor. It has the following objectives. To help the public cloud service provider to comply with applicable obligations when acting as a PII processor

31、, whether such obligations fall on the PII processor directly or through contract. To enable the public cloud PII processor to be transparent in relevant matters so that cloud service customers can select well-governed cloud-based PII processing services. To assist the cloud service customer and the

32、 public cloud PII processor in entering into a contractual agreement. To provide cloud service customers with a mechanism for exercising audit and compliance rights and responsibilities in cases where individual cloud service customer audits of data hosted in a multi-party, virtualized server (cloud

33、) environment might be impractical technically and might increase risks to those physical and logical network security controls in place.This International Standard does not replace applicable legislation and regulations, but can assist by providing a common compliance framework for public cloud ser

34、vice providers, in particular those that operate in a multinational market.0.2 PII protection controls for public cloud computing servicesThis International Standard is designed for organizations to use as a reference for selecting PII protection controls within the process of implementing a cloud c

35、omputing information security management system based on ISO/IEC 27001, or as a guidance document for implementing commonly accepted PII protection controls for organizations acting as public cloud PII processors. In particular, vi ISO/IEC 2014 All rights reservedBS ISO/IEC 27018:2014ISO/IEC 27018:2

36、014(E)this International Standard has been based on ISO/IEC 27002, taking into consideration the specific risk environment(s) arising from those PII protection requirements which might apply to public cloud computing service providers acting as PII processors.Typically an organization implementing I

37、SO/IEC 27001 is protecting its own information assets. However, in the context of PII protection requirements for a public cloud service provider acting as a PII processor, the organization is protecting the information assets entrusted to it by its customers. Implementation of the controls of ISO/I

38、EC 27002 by the public cloud PII processor is both suitable for this purpose and necessary. This International Standard augments the ISO/IEC 27002 controls to accommodate the distributed nature of the risk and the existence of a contractual relationship between the cloud service customer and the pub

39、lic cloud PII processor. This International Standard augments ISO/IEC 27002 in two ways: implementation guidance applicable to public cloud PII protection is provided for certain of the existing ISO/IEC 27002 controls, and Annex A provides a set of additional controls and associated guidance intende

40、d to address public cloud PII protection requirements not addressed by the existing ISO/IEC 27002 control set.Most of the controls and guidance in this International Standard will also apply to a PII controller. However, the PII controller will, in most cases, be subject to additional obligations no

41、t specified here.0.3 PII protection requirementsIt is essential that an organization identifies its requirements for the protection of PII. There are three main sources of requirement, as given below.a) Legal, Statutory, Regulatory and Contractual Requirements: One source is the legal, statutory, re

42、gulatory and contractual requirements and obligations that an organization, its trading partners, contractors and service providers have to satisfy, and their socio-cultural responsibilities and operating environment. It should be noted that legislation, regulations and contractual commitments made

43、by the PII processor might mandate the selection of particular controls and might also necessitate specific criteria for implementing those controls. These requirements can vary from one jurisdiction to another.b) Risks: Another source is derived from assessing risks to the organization associated w

44、ith PII, taking into account the organizations overall business strategy and objectives. Through a risk assessment, threats are identified, vulnerability to and likelihood of occurrence is evaluated and potential impact is estimated. ISO/IEC 27005 provides information security risk management guidan

45、ce, including advice on risk assessment, risk acceptance, risk communication, risk monitoring and risk review. ISO/IEC 29134 provides guidance on privacy impact assessment.c) Corporate policies: While many aspects covered by a corporate policy are derived from legal and socio-cultural obligations, a

46、n organization might also choose voluntarily to go beyond the criteria that are derived from the requirements of a).0.4 Selecting and implementing controls in a cloud computing environmentControls can be selected from this International Standard (which includes by reference the controls from ISO/IEC

47、 27002, creating a combined reference control set for the sector or application defined by the scope). If required, controls can also be selected from other control sets, or new controls can be designed to meet specific needs as appropriate.NOTE A PII processing service provided by a public cloud PI

48、I processor could be considered as an application of cloud computing rather than as a sector in itself. Nevertheless, the term sector-specific is used in this International Standard, as this is the conventional term used within other standards in the ISO/IEC 27000 series.The selection of controls is

49、 dependent upon organizational decisions based on the criteria for risk acceptance, risk treatment options, and the general risk management approach applied to the organization and, through contractual agreements, its customers and suppliers, and will also be subject to all relevant ISO/IEC 2014 All rights reserved viiBS ISO/IEC 27018:2014ISO/IEC 27018:2014(E)national and international legislation and regulations. Where controls from this International Standard are not selected, this needs to be documented with justification for the

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1