Understanding ISO 27017: The Cloud Security Certification Standard

Akitra
5 min readApr 4, 2023

The majority of organizations and their operations depend heavily on cloud computing applications and platform solutions due to the technologically-driven environment of the present era. Despite the significance of cloud services and the availability of cloud functions across industries, trust in the security of cloud service solutions and providers is low. Why do customers seem reluctant to trust cloud platforms with confidential information? The biggest reason may be the uncertainty accompanying taking responsibility for protecting personal data stored in the cloud.

In reality, two parties should be accountable for the same. While the cloud service customer’s responsibility is to put organizational information security controls and processes in place, the cloud service provider’s (CSP) function must reduce the dangers of a cloud-based information security breach. This is where the ISO/IEC 27017 security guideline may help bridge the gap between both parties and improve the perception of cloud security en masse.

It is an information security framework designed for businesses using (or considering adopting) cloud services. Cloud service providers must adhere to this standard because it provides a uniform and all-encompassing approach to information security, making their cloud service clients (and others) safer. The ISO/IEC 27000 set of guidelines offer best-practice recommendations for information security management, and the ISO 27017 regulatory framework is an extension of the same. The extra cloud security controls suggested by this standard were created from ISO/IEC 27002 and are also partially stated in that framework.

Now that you know what it is Let’s delve deeper. We at Akitra have curated this blog to introduce you to the ISO 27017 framework, such as who should implement it, why they should implement it, and how you can use Akitra Compliance Automation Platform to get it done rapidly and cost-effectively. . Ready to learn all about this new regulatory framework?

Let’s get started!

What does the ISO 27017 Security Guideline entail?

Under the jurisdiction of the ISO/IEC JTC 1/SC 27 joint ISO/IEC subcommittee, the International Organization for Standardization and the International Electrotechnical Commission (IEC) issued the ISO/IEC 27017 regulatory framework.

This global security standard provides instructions for cloud service users who implement controls and cloud service providers that make it easier for users to establish controls. The framework outlines how physical, virtual, and cloud network security management should be aligned. In the cloud, where information security controls apply to the framework, ISO 27017 extends all necessary safety measures and risk-based analysis for online safety.

This framework offers implementation recommendations for seven additional standards and the 37 controls listed under ISO/IEC 27001.

The new cloud controls must follow the best practices listed below:

  • Assign different people in charge of taking care of things specific to the cloud customer and the cloud service provider;
  • Facilitate taking or giving away of property (intellectual or otherwise) when a contract is dissolved;
  • Safeguard and separate the virtual environment of the customer;
  • Configure all virtual machines;
  • Manage all operations and processes related to the cloud environment that enable clients to follow appropriate actions;
  • Monitor cloud activity by all cloud users with access;
  • Align the virtual and cloud network environments; and,
  • Organize and implement controls for information security based on the ISO 27017 framework and ISO 27001 standard.x`
  • By implementing this code of best practices, cloud users and providers can choose appropriate policies and implementation advice based on risk assessments for cloud services, thereby satisfying baseline information security requirements.

Who Should Implement ISO 27017?

ISO 27017 is crucial to ensure that you adhere to best practices if you run a SaaS or directly use cloud storage in your company. ISO 27017 is rapidly becoming a requirement for certain large-scale and government projects — since these organizations would only collaborate with companies that consistently are dedicated to risk reduction.

The framework’s implementation will be impacted by any legal, contractual, regulatory, or other information security requirements specific to the cloud regarding the choice of appropriate information security controls.

Any business that employs or wants to offer secure cloud services to its customers must get this certification. It demonstrates that they have put ISO 27017 information security controls into practice, and a business can demonstrate its dedication to safeguarding consumer information by doing this. By becoming accredited, your business can stand out and provide your clients with superior cloud security.

Why Should You Implement ISO 27017

Customers must feel secure about the security of their data in the cloud. By showing your dedication to information security practices, ISO/IEC 27017 is a well-recognized methodology that, when implemented, will significantly lower the chance of data breaches and boost consumer trust.

The framework, as previously mentioned, deals with several concerns, such as asset ownership, the removal and return of assets following the termination of a customer contract, and the security of a customer’s virtual environment.

The framework outlines administrative procedures for managing a cloud environment — criteria to fortify a virtual machine in line with corporate requirements. Your business must demonstrate that it is taking all reasonable steps to reduce the risks posed by data breaches, whether you are a cloud service provider or a customer.

The ISO 27017 standard, based on the ISO 27001 standard and the ISO 27002 framework, shows that your organization has best practices to defend against threats connected to the cloud for both cloud service providers and cloud service customers. It adds to but does not replace ISO/IEC 27002’s criteria.

This worldwide standard for cloud service security can assist cloud providers in identifying critical security factors and selecting a reliable partner. IT decision-makers frequently desire greater freedom and the ability to choose the best cloud provider for any given use case. The delivery of IT services is changing from a chain to a network, and as the technological and economic links grow, complexity rises to a whole new level.

The certification process involves information security management system in accordance with ISO/IEC 27017:2015 based on the worldwide standard ISO/IEC 27001.‍

ISO 27017 Compliance with Akitra!

Establishing trust is a crucial competitive differentiator when courting new SaaS businesses in today’s era of data breaches and compromised privacy. Customers and partners want assurances that the organizations they do business are doing everything possible to prevent disclosing sensitive data and putting them at risk. Compliance certification fills that need.

Akitra offers an industry-leading, AI-powered Compliance Automation platform for SaaS companies. Using automated evidence collection and continuous monitoring, together with a full suite of customizable policies and controls as a compliance foundation, our service helps customers become certified for ISO 27017 compliance along with other frameworks like SOC 1, SOC 2, ISO 27001, ISO 27017, ISO 27018, HIPPA, GDPR, PCI DSS CMMC, FedRAMP, NIST 800–53, NIST 800–171 and other frameworks such as CIS AWS Benchmark Foundation etc. Our compliance and security experts will also provide the customized guidance you need to navigate the end-to-end compliance process confidently.

The benefits of our solution include enormous savings in time, human resources, and money — including discounted audit fees with our audit firm partners. Customers achieve compliance certification fast and cost-effectively, stay continuously compliant as they grow, and can become certified under additional frameworks using a single compliance automation platform.

Build customer trust. Choose Akitra TODAY!‍

To book your FREE DEMO, contact us right here.

--

--

Akitra

Akitra is a user-friendly compliance automation solution for frameworks like SOC 2, GDPR, HIPAA etc. that cuts time, cost and risk out of the audit process.