Skip to Main Content

Cloud Compliance: Picking a Framework and Simplifying Your Approach

Join GRC Principal Security Consultant Chris Camejo and Senior Security Consultant Jonathan White as they help organizations traverse this IT-disrupting shift.

By Chris Camejo and Jonathan White
August 25, 2021
Cloud Assessment PCI Assessment HIPAA NIST CIS20 SOC ISO 27001 Assessments CMMC Readiness Review

The Cloud Makes Compliance Better! …And Worse.

The necessity of complying with cloud regulations, frameworks, and third-party risk requirements has been on the radar for several years. However, the importance of satisfying these requirements skyrocketed as organizations scrambled to accommodate remote work. While the Cloud Service Provider handles some areas of compliance, many organizations may be surprised or overwhelmed by the security and compliance obligations that remain their responsibility.

Companies Are Still Foggy About Compliance in the Cloud. 

It’s clear that the demands to demonstrate governance of cloud use have caught some organizations off guard, with some of the greatest challenges seemingly occurring overnight. A number of frameworks focus on the details, but how can you discern the differences? TrustedSec will review security concerns related to cloud services, using examples from compliance frameworks such as:

  • CSA
  • NIST CSF
  • CMMC
  • ISO 27017 and 27018
  • MITRE ATT&CK Cloud Framework
  • PCI DSS

Don’t Fall Prey to the Gotchas!

We’ll discuss how you can use a risk-based approach to address security and compliance requirements in the cloud and ensure appropriate controls are met for the most prominent regulatory headaches. Join GRC Principal Security Consultant Chris Camejo and Senior Security Consultant Jonathan White as they help organizations traverse this IT-disrupting shift.

Join Us as We Review These Topics and More!