Understanding the Transition to CSA STAR Cloud Controls Matrix v4
The Cloud Security Alliance Security, Trust, Assurance, and Risk (CSA STAR) program and the accompanying Cloud Controls Matrix (CCM) form a world-renowned cybersecurity assurance framework that cloud service providers (CSPs) can use to demonstrate they follow best practices that support secure cloud computing.
If your business currently has (or plans to pursue) CSA STAR certification, you should be aware that CCM v3.0.1 is in the process of being replaced by CCM v4. Below are the key dates you need to know for this transition as well as the primary differences between CCM v3.0.1 and v4.
CCM v4 Transition Timeline
CSA is still accepting CCM v3.0.1 for some submissions as v4 is phased in, but will require everyone to use v4 by the beginning of 2023. For this reason, CSPs that have yet to make the switch to v4 should start doing so sooner rather than later.
The full timeline for the transition to CCM v4 is as follows:
- August 2021: Began accepting both v4 and CCM v3.0.1 for all STAR Levels.
- December 2021: Began requiring CCM v4 for all new Level 2 submission.
- July 2022: Will begin only accepting CCM v4 for all Level 1 and Level 2 submissions.
- January 21, 2023: CCM v3.0.1 will be officially withdrawn.
This means if a certified STAR auditor performs a new CSA STAR Level 2 certification submission (Level 1 is a self-assessment that does not result in certification) on behalf of your organization, it will be against CCM v4.
However, if your organization currently has a certification or attestation listed on the official CSA STAR registry, you technically won’t be required to demonstrate conformity to CCM v4 until your next renewal audit. Renewal audits happen annually for SOC 2 + CSA STAR Attestations and every three years for ISO 27001:2013 + CSA STAR Certifications as well as GB/T 22080-2008 + CSA C-STAR Assessments. To determine whether or not this is needed, reach out to your CSA STAR auditor and determine if it’s worth planning to accelerate or adjust any elements of the official transition timeline.
CCM v3.0.1 vs. CCM v4
It’s important to understand the why behind the CSA’s decision to release a new edition of the framework to replace the previous version that had been in place since 2014. In the CSA’s own words, CCM v4 was developed in order to:
- Ensure coverage of requirements deriving from new cloud technologies (e.g., microservices, containers) and new legal and regulatory requirements especially in the privacy realm.
- Improve the auditability of the controls and provide better implementation and assessment guidance to organizations.
- Clarify the allocation of cloud security responsibilities within the shared responsibility model.
- Improve interoperability and compatibility with other standards.
To accomplish these goals, CCM v4 includes modified security domains and additional controls. It has 197 control objectives over 17 domains, compared to the 133 control objectives over 16 domains contained in CCM v3.0.1.
The modified domains are Governance, Risk Management and Compliance, Audit and Assurance, Universal Endpoint Management, and Cryptography, Encryption, and Key Management. The new domain, Logging and Monitoring, was added to address the increase in ransomware and other cyberattacks.
Data privacy is also on the rise as an area of top security concern, which is why CCM v4 features a greater focus on Privacy Lifecycle Management. This domain was only limited to privacy matters related to bring-your-own-device (BYOD) work policies under CCM v3.0.1. Together, all of the new and modified controls help CSPs adopt international cybersecurity best practices that are specific to cloud security and data privacy.
New supporting documentation
CCM v4 also introduces a few pieces of supporting documentation CSPs can use to gain clarity around the certification process and what they need to do to prepare. These documents include:
- Implementation Guidelines: Explains how to implement the various CCM controls, created by the CCM Working Group.
- Control Applicability Matrix: Helps CSPs delineate security responsibilities between themselves and their customers
- Auditing Guidelines: Intended to be used by auditors, this guide is useful for CSPs looking to understand how their security will be assessed under an official audit.
CAIQ v3.1 vs. CAIQ v4
The Consensus Assessments Initiative Questionnaire (CAIQ) is based on the best practices listed in the CCM. It serves as the self-assessment a CSP must submit to the registry to earn CSA STAR Level 1. The CAIQ is also a prerequisite for pursuing CSA STAR Level 2 under the official Code of Practice.
Just as the CCM was modernized with v4, the CAIQ has been updated (also to v4) to align with all of the changes mentioned previously. CAIQ v4 replaces CAIQ v3.1, which itself was a minor update to the previous CAIQ v3.0.1. There are two primary changes that are worth noting when comparing CCM 3.1 and CCM v4.
First, CAIQ v4 has lowered the total number of questions to 261 (down from 310 in v3.1). Even though CCM v4 added more control objectives, the CSA was able to reduce the amount of questions on the CAIQ through improved alignment and reduced redundancy.
The second significant change is the addition of new columns related to the Shared Security Responsibility Model (SSRM) which allow CSPs to give a more detailed description of who is responsible for implementing each control — the business or its customers. There is one mandatory multiple-choice column where the business must specify if each control is:
- CSP-owned
- Customer-owned
- Outsourced to a third party
- Shared between the CSP and customer
- Shared between the CSP and third party
There are also a few optional columns a CSP may fill out to further elaborate on how they are satisfying their requirements and what they expect their customers to do to comply with their responsibilities.
Level Up Your CSA STAR Certification
CCM v4 enables CSPs to stay at the forefront of cloud security best practices. CSA STAR certification helps prove you follow the key CCM principles through an assessment carried out by an independent third-party auditor. Don’t delay in getting up to speed with CCMv4 as the assessment will bring your partners, prospects and customers peace of mind.
If you are currently in the SOC 2 + CSA STAR Attestation process or have an upcoming engagement and would like to understand where your organization stands, A-LIGN can perform a gap assessment to identify what areas will need additional information based on the recent changes.
Using a Gap Analysis to Prepare for Future Privacy Laws

Privacy laws are gaining traction across the globe because companies and consumers alike are more concerned about data privacy than ever before. We’re seeing sweeping legislation across countries — like the EU’s General Data Protection Regulation (“GDPR”), China’s Personal Information Protection Law (“PIPL”) and Brazil’s Data Protection Law (Lei Geral de Proteção de Dados or “LGPD”), as well as more granular laws going into effect in states across the United States, such as the California Privacy Rights Act (“CPRA”), Colorado Privacy Act (“CPA”), and the Virginia Consumer Data Protection Act (“VCDPA”).
The rise of privacy laws is having a significant impact on compliance programs. Compliance experts now need to stay on top of evolving legislation and implement processes and procedures across their organizations to comply with each new law. This involves an effort in education, as well as, execution.
To make matters even more complex, organizations must often balance multiple privacy laws — catering to customers in different regions, or to corporate offices spread throughout various jurisdictions foreign and domestic. Breaking down the components of each law and ensuring that an organization has the proper processes in place to meet each requirement is a time consuming and costly process. This is amplified when that effort includes multiple pieces of legislation that must be accounted for.
With so many different legal requirements to consider, it’s essential to stay organized in your approach to tackling privacy law compliance. That’s why we suggest starting with a gap analysis.
What is a Gap Analysis?
Just as it sounds, a gap analysis is used to identify gaps between the requirements of a law and the processes and controls currently in place within your organization. This is typically the first step organizations take on the road to compliance with ISO certifications, SOC examinations, and more.
Conducting a gap analysis for privacy laws specifically allows you to proactively identify data security risks and ensure your policies and procedures are in compliance with the laws that impact your organization. This has major benefits for your business: Identifying compliance gaps prevents your organization from being subject to expensive regulatory fines and provides a tangible asset for you to furnish to regulators that demonstrates your compliance actions. A gap analysis also serves as a tool to help your organization decide how to allocate resources for privacy and data management projects. The gaps identified can be structured into a roadmap, which provides your organization a blueprint for compliance priorities.
A Step-by-Step Guide
In order to conduct a gap analysis, you’ll need to understand all of the privacy laws that impact your business. This may include regional laws — like the California Privacy Rights Act (“CPRA”)— and industry specific laws like HIPAA or FedRAMP. Once you have an understanding of the legal landscape that you’re operating within, you’ll be able to follow the steps outlined below.
- Identify Legal Requirements: List all of the applicable standards within relevant laws. Be sure to include all controls or requirements included within each section/clause of the law.
- Note Your Existing Policies: Identify all of your business’ relevant privacy policies, outlining the procedures and practices your organization follows to collect data, manage data, secure data, manage employee access to data, etc.
- Look for Overlaps: Match the above two items together to identify which policies, procedures and controls cover the identified legal requirements.
- Identify Gaps: Identify sections of each applicable law that your organization does not have a corresponding privacy practice, policy and/or procedures in place to address.
- Chart Your Next Steps: Establish a plan to implement or update policies, procedures and controls to cover the identified gaps.
Managing Privacy Laws Cohesively
As we mentioned previously, many organizations must comply with various legal requirements in order to cater to customers located in different jurisdictions around the world. Pieces of legislation often overlap with one another — expressing the same requirement or sentiment in a different form, article, or legal statement present within the law. If organizations aren’t careful to recognize these overlaps, it can lead to unnecessary (and expensive) duplication of work.
A gap analysis can be a useful tool when managing laws cohesively. By outlining each control or requirement within the law — instead of just looking at the legislation in full — it becomes easier to identify duplicate pieces and parts of different laws, and see areas that your organization already covers or is working to cover. This is another application of the gap analysis approach, which can save time and money for your organization.
Get Started Today
To get the most out of a gap analysis, it’s best to work with an auditing firm who has a deep understanding of the legal requirements of each section of the privacy legislation that impacts your business. That way, the policies and procedures in place at your organization can be properly assessed for compliance.
A-LIGN is a trusted partner that provides gap assessment services such as for the GDPR, the CCPA, ISO/IEC 27701:2019 and HIPAA. In addition, A-LIGN can perform a gap assessment to grade how your organization collects, stores, shares, protects and maintains sensitive information.
Let our expert auditors conduct a gap analysis to ensure your partners comply with every necessary piece of legislation.
Understanding the Impact of Testing Exceptions in Type 2 SOC 1 and SOC 2 Reports

Is your organization planning for a SOC 1 or SOC 2 Type 2 report and you’re concerned about the impact of testing exceptions? You’re not alone. SOC reports are gaining in popularity across industries and across the globe. An increasing number of customers are asking for demonstrated SOC compliance, and independent cybersecurity control validation and attestation is becoming necessary to compete for high priority contracts.
Let’s review the difference between a SOC 1 and SOC 2 report, learn why a Type 2 report is valuable, and understand the impact of testing exceptions in final reports.
What Is a SOC 1 Report?
A SOC 1 report follows the guidance outlined in the Engagements (SSAE), which focuses on the internal controls that have an impact on the financially relevant systems and reporting. The main goal of a SOC 1 report is to ensure the controls identified by the organization are in place and/or operating effectively to appropriately address the risk of inaccurately reporting financials.
What Is a SOC 2 Report?
Like a SOC 1 report, a SOC 2 also follows the guidance outlined in the SSAE. A SOC 2 report focuses on organizations whose services would have an indirect impact on the financial statements of the end user (their customers), whereas SOC 1 is specifically for organizations whose services would directly impact the financial statements of end users.
The security of your environment is based on the requirements within a SOC 2 examination, known as the Trust Services Criteria (TSC). The TSC, written by the American Institute of Certified Public Accountants (AICPA), consist of five categories:
- Common Criteria/Security (required)
- Availability (optional)
- Processing Integrity (optional)
- Confidentiality (optional)
- Privacy (optional)
What is a SOC Type 2 report?
For a SOC Type 2 report, your organization’s controls are assessed over a period of time, typically a twelve-month review period. A Type 2 report acts as a historical review of your environment to determine and demonstrate if the controls are suitably designed and in place, as well as operating effectively over time. The audit process will include sample testing within the review period to determine if your organization’s controls are operating effectively.
For example, we will take a sample of employees from the population of terminated personnel and confirm that their access was properly revoked and documented via the ticketing system during the agreed-upon review period.
A Type 2 report has the following characteristics:
- Description of your organization’s system as a whole
- Assesses the design of your organization’s controls, as well as their operating effectiveness
- Focuses on a period of time in which the controls are operating
- Features detailed descriptions of the auditor’s tests and test results of the controls
What are SOC Testing Exceptions?
Although you can’t “fail” your SOC report, it can result in report opinions to be noted as ‘modified’ or ‘qualified’.
If the evidence required by a SOC examination has been successfully submitted and accepted by the service organization, the service auditor would issue an ‘unqualified’ opinion. But, if the service auditor found exceptions amounting to the conclusion that a specific control objective (SOC 1) or criteria (SOC 2) was either not in place or was not operating effectively, the service auditor would issue a qualified opinion.
There are several reasons why a qualified opinion may occur, including:
- Management’s description of the system is not fairly presented in all material respects
- The controls are not suitably designed to provide reasonable assurance that the control objectives or criteria stated in the description of your organization’s system would be achieved if the controls operated as described
- The controls did not operate effectively throughout the specified period to achieve the related control objectives stated in the description of your system
- The service auditor is unable to obtain sufficient, appropriate evidence
Received a Modified or Qualified Opinion? Next Steps
You’ve been issued a modified or qualified opinion from your service auditor. Now what? It is important to immediately assess the risk of any exceptions noted in both a Type 2 SOC 1 and SOC 2 report. Once your security team has assessed any risks, you should identify compensating or risk mitigating controls.
If exceptions in tests of controls have been identified, your management team should disclose any known causative factors, the controls that mitigate the effect of the deviations, corrective actions taken, and other qualitative factors that would assist users in understanding the effect of the exceptions.
User entities should determine how any exceptions could impact the financial statements in question for a SOC 1, or in the case of a SOC 2, the user entity should assess the service organization’s ability to meet service level agreements.
Preparing for Your SOC Exam
If you’re undergoing a SOC 1 or SOC 2 audit for the first time, we highly recommend that you complete a Readiness Assessment which will identify high-risk control gaps, provide recommendations for improving controls, and allow you to remediate issues prior to the official SOC audit.
As a licensed SOC 1 and SOC 2 auditing firm with more than 20 years of experience, and as the top SOC 2 report issuer in the world, A-LIGN has the people, process, and platform you need to help your organization reach any of your compliance needs.
The State of Cybersecurity After the Pandemic
A-LIGN’s Compliance Crosswalk podcast features discussions at the intersection of security, privacy, compliance, and risk management. On the premiere episode, hosts Blaise Wabo, Healthcare and Financial Services Knowledge Leader, and Arti Lalwani, Risk Management and Privacy Knowledge Leader, share their thoughts and insights on the state of cybersecurity after the pandemic.
Remote Work Threatens Cybersecurity
The world has changed as a result of the pandemic with people working from the office, home, the beach, local coffee shops, basically anywhere. But what does this mean for cybersecurity with employees accessing networks that might not be as secure as the one at the workplace? In short, increased risk.
A virtual private network (VPN) can help mitigate that risk, provided that employees use it every time they hop onto an offsite network. Companies can better protect themselves by updating their remote work policies regarding connecting to offsite networks, and implementing controls so that risks aren’t exploited by bad actors.
“Communication is key,” Arti says. “Who do you go to when breaches happen?” Blaise recommends organizations look into installing mobile device management or mobile app management software on work devices. The technology enables IT administrators to control, secure, and enforce policies on devices, adding another layer of risk mitigation.
The Rise and Risks of Telemedicine
In addition to remote work, another trend that resulted from the pandemic is the acceleration of telemedicine. Blaise notes that from 2019 to 2021, telemedicine increased by 2,000%. While telemedicine enabled patients to receive care when going to see a doctor was unsafe or impossible during the most precarious moments of the pandemic, it has become a target for cybercrime. Thus, precautions must be taken to enhance security around sensitive patient data.
With privacy as an ongoing concern in telemedicine, providers must be more proactive about getting consent on information they retain during a session. They must also take measures to secure virtual communications. It’s vital (and the law) that applications used during the virtual meetings are compliant with HIPAA regulations.
Additionally, providers and patients should ensure that telemedicine apps completely remove sensitive data that might have been stored. Simply deleting apps from a device doesn’t necessarily mean the data has been completely eliminated.
Financial Fraud
During the pandemic, consumers significantly increased the use of e-commerce. Even those that might have been wary of putting their credit card information on the internet found themselves placing orders on Amazon and other online retailers. While it was convenient and served as a lifeline to both retailers and consumers, it was a boon to hackers as well.
“I believe the instances of credit card fraud increased over the last two years,” says Blaise. Arti understands this all too well, saying that she had to change her credit card number four times over the last two years purely due to cybersecurity breaches. Her recommendation: Set up alerts!
For organizations looking to secure sensitive financial information, Blaise recommends encrypting data and using binary encryption keys. These allow for authorized decryption, but if hackers managed to decipher part of the key, they won’t have access to all of it.
Put a Plan in Place
Leveraging a cloud infrastructure to host organizational data will also help reduce the risk of hacking. Most companies don’t have the resources to properly secure on-site servers, but the major cloud providers (AWS, Azure, IBM, Google) all meet best-in-class compliance standards and stay updated with the latest security certifications.
But even the largest of cloud providers can go down, as the world discovered in December when AWS suffered three outages affecting companies like Slack, Imgur, and Asana. Arti says that organizations should institute a business continuity plan relevant to each location in the event their website is forced offline due to a technical mishap, security breach, or even weather-related disaster.
Plans should also address the issue of ransomware attacks, which are on the rise and require organizations to pay money to retrieve control of their IT network from hackers. Going through an external penetration test can expose network vulnerabilities. Also, getting key personnel in the same room and running tabletop exercises and conducting a ransomware preparedness assessment on how to respond to a cybersecurity incident will help prepare team members should an attack actually occur.
Putting a plan in place can also be greatly beneficial for employee turnover, a trend that we saw emerge toward the end of the pandemic.
The Great Resignation Hits Compliance
The compliance field isn’t immune to the Great Resignation, as the pandemic has caused workers in the field to reassess how work fits into life. Organizations must recognize their team members as human beings first with full lives, and not just employees. “We don’t live to work anymore. We work to live,” says Arti. Companies need to rethink their culture going forward so that employees are thriving personally and professionally.
Companies looking to fill cybersecurity and compliance roles will need to assess their talent needs in light of the labor shortage. They won’t find that defined ideal candidate with the desired 10 years of industry experience. Instead, they should consider a candidate who might be green, but can bring other skill sets to the table. It then falls on the company to provide initial and regular training to keep employees updated on ever-changing compliance requirements. As an added benefit, broadening the candidate pool can also help in recruiting more diverse talent who can bring new insights and add to a healthy company culture.
Join Blaise and Arti in May for episode two of the Compliance Crosswalk podcast.
Data Privacy Is Driving Conversations
For nearly two decades, the data economy has hidden behind a “digital curtain” that cloaked organizations’ sometimes dubious practices from lawmakers and the public. It was the wild west, where companies could do whatever they wanted with consumer data. That curtain has since been lifted as a result of consumer mistrust, government regulations, and market forces.
Privacy is top of mind for consumers and a priority for government. As such, organizations that handle personal data are having to take action to affirm their commitment to data security and comply with a growing set of regulations.
Government Actions
For years, organizations made the rules when it came to data privacy. But in the wake of costly data breaches, and sometimes at the behest of consumer advocacy groups, governments are steadily increasing their focus on securing data privacy.
General Data Protection Regulation (GDPR)
General Data Protection Regulation (GDPR) is designed to protect the data of European Union residents. It is an update to the outdated Data Protection Directive, enacted in 1995. Unlike the directive, which every EU nation could customize to their own country, the GDPR requires all 27 member states of the EU to comply with the binding regulation.
The problem with the earlier directive was that it failed to address how data is stored, collected, and transferred in an age where information is increasingly digitized. Simply put, it didn’t keep up with the speed of technological advancement, so new regulation was required. Failing to properly comply with the GDPR can be extremely costly, and some of the world’s most recognized companies have been slapped with hefty fines when they were found to have broken the regulations:
- Amazon was fined a whopping $877 million for issues related to cookie consent.
- WhatsApp was slammed with a $255 million fine for failing to properly explain its data processing practices in its privacy notice.
- Google was hit with a $102 million fine for not making it easier for YouTube users to refuse cookies.
California Privacy Rights Act (CPRA)
An evolution of the 2018 California Consumer Privacy Act (CCPA), the new California Privacy Rights Act (CPRA) began as a ballot initiative promoted by the data privacy advocacy group Californians for Consumer Privacy. The group gathered enough signatures to qualify its proposition for a new privacy law on the 2020 ballot. California voters approved Proposition 24, which set the stage for CPRA to become state law.
The CPRA is a data privacy bill that takes effect on January 1, 2023 and becomes fully enforceable on July 1, 2023. The new CPRA is more comprehensive than the CCPA. It strengthens data privacy rights of California residents, tightens business regulations around the use of personal information (PI), and establishes a new government agency for state-wide data privacy enforcement called the California Privacy Protection Agency (CPPA).
Inspired by California, Colorado and Virginia have also signed privacy bills into law. More state legislation is expected on the horizon as all but 11 statehouses are discussing bills at some level to govern the use of personal information.
Personal Information Protection Law (PIPL)
On August 20, 2021, China passed the Personal Information Protection Law (PIPL) which provides Chinese citizens privacy protections and rights over their personal information. The comprehensive privacy and data protection law took effect on November 1, 2021.
The legislation comes as China increases regulatory scrutiny on technology companies and other entities handling large troves of sensitive public data. As an example, the government cracked down hard on rideshare company DiDi because it wasn’t satisfied with its data security and privacy practices.
While some refer to the PIPL as China’s GDPR, the truth is that the PIPL introduces requirements that make it even more stringent than the GDPR. For example, the PIPL allows next of kin to exercise the rights of deceased persons, and it introduces personal liability for some violations.
How Your Organization Can Achieve and Maintain Industry Compliance
Organizations working with customer data must be aware of current privacy protection standards and frameworks in order to effectively achieve and maintain compliance. Here’s how.
ISO 27701 Certification
ISO 27701 is intended to help organizations protect and control the personally identifiable (PII) information that controllers and processors handle. This international standard streamlines compliance obligations by integrating privacy into an organization’s information security management system.
Privacy Impact Assessments
The E-Government Act of 2002 requires agencies to perform privacy impact assessments to evaluate systems that collect PII and determine whether the privacy of that PII is properly secured.
Data Segmentation
Data segmentation is the process of grouping data into two or more subsets based on use cases, types of information, and sensitivity of the data. Following segmentation, organizations can create security parameters and authentication rules to limit access to the data to only authorized personnel. For example, covered entities (as defined by HIPAA) and their business associates can apply data segmentation to PHI.
GDPR Gap Assessment
Failure to comply with GDPR can result in penalties and significant fines. To help your organization best prepare for GDPR compliance, A-LIGN offers a GDPR Gap Assessment. During this assessment, our auditors review your organization’s current data protection and privacy environment and provide a detailed gap assessment to help your organization achieve compliance.
Consumer and Market Driven Actions
Organizations are tasked with responding to changes in the data protection landscape driven by consumer advocates and market forces in a timely (and visible) manner.
Apple Leads with iOS Privacy Changes
Last year, Apple’s update to its iPhone operating system gave users the ability to opt out of data harvesters’ ability to track them across the apps they use on their phone. It was a blow to Facebook’s parent company, Meta. The tech company relies heavily on ad targeting and lost $10 billion last year as a result of users opting out, and expects to lose $10 billion more this year. Clearly, consumers want more privacy controls, which explains why Google is following Apple’s lead. The Android operating system maker is giving app developers two years to prepare for the new privacy restrictions.
Data cooperatives
Data cooperative refers to the voluntary collaborative pooling of personal data for the benefit of the group or community. After all, why should trillion-dollar Big Data companies be the only ones to benefit from the wealth of information that Big Data provides? Data co-ops give communities of individuals control of their data and negotiating power when it comes to monetization. It also drives common insights for the benefit of the community, such as data about community public health that can be used to address disparities in how healthcare (i.e., vaccines, testing, etc.) is distributed.
Taking Steps to Achieve Compliance
Data privacy continues to drive conversations and even the actions of consumers, and governments are responding to calls for regulating how personal data is collected and used.
Compliance with data protection laws is mandatory, and failure to adhere to evolving legislation will lead to lawsuits and fines. In fact, last year, 27 privacy bills were proposed protecting PII. It will require constant vigilance to stay compliant with all the news laws that emerge.
A-LIGN can help your organization adhere to regulations and affirm to clients that you take data privacy seriously. As a leading global cybersecurity and compliance firm, we are the industry’s trusted one-stop compliance for all cybersecurity and privacy needs. In addition to offering ISO 27001 + ISO 27701 certification, our services include data protection analysis which can determine whether your organization complies with government regulations including GDPR, CCPA/CPRA, and HIPAA.
Using NIST 800-171 to Prepare for CMMC 2.0
The Cybersecurity Maturity Model Certification (CMMC) program was first introduced in early 2020 as a way to enhance the cyber defenses of companies that are part of the defense industrial base (DIB) sector. While the goal of CMMC remains the same, its structure has undergone significant changes in the past couple years — mostly notably the replacement of the original model with CMMC 2.0 toward the end of last year.
The Department of Defense (DoD) estimates that CMMC 2.0 won’t be finalized (and thus become a contractual requirement) until sometime between August 2022 and November 2023. However, now is the time to lay the groundwork if you are a DIB contractor or subcontractor that wants to take the most efficient path to certification once it is released.
The best way to prepare is to ensure compliance with NIST 800-171 since CMMC 2.0 is largely influenced by this special publication’s requirements.
Follow the DoD Assessment Methodology for NIST 800-171
If your organization processes Controlled Unclassified Information (CUI) and is currently doing business with the DoD, you are already required to implement NIST 800-171 under Defense Federal Acquisition Regulation Supplement (DFARS) Clause 252.204-7012. Three additional clauses, collectively known as the DFARS Interim Rule, also require you to perform the following actions:
- Perform a cybersecurity self-assessment according to the DoD Assessment Methodology, a scoring system that allows the DoD to assess a contractor’s implementation of NIST 800-171.
- Submit your score and additional information (system security plan name, description of plan architecture, etc.) through the Supplier Performance Risk System (SPRS).
Carefully conducting this self-assessment and performing the necessary remediations will give you a good idea of how you will be assessed for CMMC certification. CMMC 2.0 Level 2, the level most DIB organizations will be required to meet certification, essentially mirrors NIST 800-171.
How Does the Assessment Methodology Work?
The self-assessment, also known as the “Basic Assessment,” is based on a review of your organization’s System Security Plan (SSP) regarding the covered information system(s). Each element of your organization that is covered by a commercial and government entity (CAGE) code must be tied to the SSP, which is a blueprint of your cybersecurity program.
To follow the DoD Assessment Methodology, you will score the self-assessment of your SSP on a 110-point scale (with a 110 being a perfect score, indicating that all 110 controls of NIST 800-171 have been successfully implemented). For each control assessed, a statement must be provided in a Security Assessment Report (SAR), a companion document to your SSP. When the statement is provided per control, it will follow one of the below options:
- If “yes,” a statement must be provided explaining how the requirement has been implemented.
- If “no,” a statement must be provided explaining why the requirement has not been met, as well as creation of a Plan of Action & Milestones (POA&M) that describes how and when the control will be met.
- If “partially,” a statement must be provided explaining why the requirement is partially met, plus an additional statement in the POA&M describing how and when it will be fully met.
- If “does not apply,” a statement must be provided explaining why the requirement does not apply to your environment.
- If “alternative approach,” a statement must be provided describing your alternative approach and why it is equally effective, as well as how you implemented the requirement.
The DoD Assessment Methodology uses weighted scoring rules for controls that are not implemented. Since some controls are worth more than one point, a negative score is possible. Once you have calculated your score, you will report it through the SPRS, a portal and database the DoD uses to monitor supplier and product performance information (PI) assessments.
If your organization is short of the 110 perfect score, you will also submit your POA&M along with the date you forecast it will be fully executed. Note that under CMMC 2.0, the DoD will allow companies to receive contract awards with a POA&M in place. Per the CMMC implementation overview:
“The Department’s intent is to specify a baseline number of requirements that must be achieved prior to contract award, in order to allow a remaining subset to be addressed in a POA&M within a clearly defined timeline. The Department also intends to specify a small subset of requirements that cannot be on a POA&M in support of achieving a CMMC certification.”
For many organizations, this is a significant and welcome change, as the original CMMC program did not allow for POA&Ms.
Study the DoD Assessment Guides for CMMC 2.0
In addition to following DoD Assessment Methodology for NIST 800-171, I highly recommend that you study the official assessment guides for CMMC. Toward the end of last year, the DoD published two comprehensive guides that explain how contractors will have their networks inspected when CMMC is launched and organizations are pursuing certification. These assessment guides are formatted similarly to NIST 800-171A.
- The guide for Level 1 details how to assess against the 17 controls associated with this Foundational level. The requirements for Level 1 are primarily the same as they were under CMMC 1.0, except organizations are now able to self-assess.
- The guide for Level 2 details how to assess against the 110 controls associated with this Advanced level (same controls as NIST 800-171). While most contracts that include Level 2 will require certification from a CMMC Third Party Assessment Organization (C3PAO), the DoD has noted certain programs that “do not involve information critical to national security” will accept self-assessments.
- The guide for Level 3 is still under development. Only organizations working on the DoD’s most sensitive programs will be expected to achieve Level 3 certification.
It would also be wise to examine the scoping guidance documents for Levels 1 and 2 of CMMC 2.0. These reference materials are quite concise and will help your organization identify in-scope assets. Scoping guidance for Level 1 explains that only assets that process, transmit, or store Federal Contact Information are considered in scope (these organizations do not handle CUI). Scoping guidance for Level 2 defines the following four categories of assets as in scope:
- CUI assets which “process, store, or transmit CUI.”
- Security protection assets which “provide security functions or capabilities within the contractor’s CMMC Assessment Scope.” This includes things like consultants, cloud-based security tools, etc. that may not deal with CUI directly but are still used to meet CMMC requirements.
- Contractor risk managed assets which “are capable of, but are not intended to, process, store, or transmit CUI because of the security policy, procedures, and practices in place.” These assets must be inventoried, documented in the SSP, and included in system diagrams.
- Specialized assets which must also be inventoried, documented in the SSP, and included in system diagrams. These include:
- Government property
- Internet of things (IoT) or industrial internet of things (IIoT) devices
- Operational technology
- Restricted information systems
- Test equipment
Position Your Business for CMMC Success
While it’s true that the CMMC program has been notoriously delayed and it could take up to another year and half to be finalized, don’t let this lull you into a false sense of security that you have plenty of time to get ready for certification. The DIB organizations that are actively striving toward an SPRS score of 110 will be well positioned to bid on contracts (or be contracted by prime contractors) once the program is officially launched. Those that are not putting in the effort to prepare will likely find a long wait for assistance that can hurt their bottom line.
To best position your business for CMMC success, I recommend taking the time now to become NIST 800-171 compliant and your organization have completed 90% of the process to becoming CMMC 2.0 certified upon launch. The benefits to earning NIST 800-171 compliance ahead of CMMC, are as follows:
- Take the time to spread out the resources and cost required rather than undergoing a crash-course to get CMMC ready.
- Avoid going through the assessment process alongside the many other companies that will be scrambling to become CMMC 2.0 certified upon launch.
- There will be a limit number of CMMC C3PAOs available and hundreds of companies that will need to be certified. By earning NIST 800-171, you’ll have completed 90% of the process to becoming CMMC certified, making the assessment much easier and faster.
- If you’re backlogged with the many others trying to complete CMMC, you and your customers will have the peace of mind knowing you are NIST 800-171 compliant.
Next Steps
Looking for CMMC guidance that is custom-tailored to your business? You’re in the right place. As one of the first candidate C3PAOs and a top assessor of federal compliance, A-LIGN can perform a CMMC Readiness Assessment by evaluating your organization’s security policies, procedures, and processes against the controls published in NIST 800-171.
Are you an independent software vendor (ISV) wondering about the applicability of the Federal Risk and Authorization Management Program (FedRAMP) to your product? FedRAMP doesn’t apply directly to ISVs, however there are certain requirements you will need to meet if you have a customer (or several) looking to sell to the Federal government.
Here’s what you need to know about FedRAMP for your organization and the steps you need to take.
Does FedRAMP Apply to Your Organization as an ISV?
FedRAMP does not apply to your organization in the traditional sense. FedRAMP was designed to provide a cost-efficient and risk-based approach to cloud adoption for federal departments and agencies. As such, cloud service providers (CSPs) that wish to sell a commercial cloud service offering (CSO) to a government agency must obtain authorization to operate (ATO) from a government agency or the program’s Joint Authorization Board (JAB). CSPs that achieve ATO status then have their CSO listed on the FedRAMP marketplace and are eligible to do business with government agencies.
However, as an ISV, you cannot obtain ATO nor have products listed in the FedRAMP marketplace because your software is not a cloud-based “as a service” offering. “As a service” offerings include Software as a Service (SaaS), Platform as a Service (PaaS), or Infrastructure as a Service (IaaS).
But this doesn’t mean you’re not subject to FedRAMP requirements. In fact, if your product is incorporated into a CSO (such as a SaaS solution like ServiceNow or Salesforce), then the product is within the authorization boundary of that offering. This means it will have to meet certain control requirements for your CSP customer to be able to earn FedRAMP authorization.
How Can Your Organization Meet Select FedRAMP Control Requirements?
The majority (80-90%) of FedRAMP control requirements related to your organization will be inherited from the underlying PaaS/IaaS (such as Azure or AWS) or will be the responsibility of the CSP customer. For this reason, it is important for your business to use a FedRAMP-authorized PaaS/IaaS to ensure the requirements are fulfilled at those layers because you are responsible for providing controls such as monitoring, endpoint protection, and vulnerability management. The agency can choose to either manage the controls or utilize a managed service provider (MSP).
For the remaining controls that are the responsibility of your business (related to application updates, flaw remediation, database management, etc.), an accredited third-party assessment organization (3PAO), like A-LIGN, can conduct a conservatively scoped assessment that attests to any controls your organization would typically provide to a client, along with how you would protect any federal data and metadata you would receive. The assessment results in a report that can be shared with customers to ensure everyone understands the risk associated with using the product prior to deployment.
This is the best way to ensure your business as an ISV is ready to sell to a CSP seeking government business. It introduces transparency and trust in the ISV. In the end, it is up to the government agency to decide whether or not they are willing to accept the risk associated with the CSP’s CSO and grant ATO status.
What are the Benefits of Using a 3PAO for a FedRAMP ISV Assessment?
Partnering with a 3PAO to assess a scoped-down list of the common controls your organization is expected to fulfill will help ensure that you are ticking all the necessary boxes. Without undergoing such as an assessment, your business as an ISV may unintentionally hinder your CSP clients’ efforts to achieve FedRAMP authorization. Here are some of the benefits of using a 3PAO to perform this conservatively scoped FedRAMP assessment:
- Reduces uncertainty about whether or not the right controls are being met
- Increases transparency and trust between your organization and your CSP customers, and between those customers and the government
- Ability to re-use the assessment across CSP customers pursuing FedRAMP authorization
- Helps improve your overall security posture and mitigate the risk of a data breach
Work with a Top FedRAMP Assessor
Given the complexity of the cloud security ecosystem and related compliance standards, it’s easy to become confused about the degree to which FedRAMP applies to your organization. Rest assured that your business does not have to achieve full FedRAMP authorization like your CSP customers if they are looking to do business with a government agency. But that doesn’t mean FedRAMP doesn’t apply to your business as an ISV at all. Remember, if you sell to a CSP and your product falls within the authorization boundary of their CSO, there are certain FedRAMP controls you will be required to fulfill. That’s where A-LIGN comes in.
As a top FedRAMP assessor and an experienced 3PAO, our conservatively scoped assessment designed specifically for ISVs will ensure that your business has the necessary controls in place to help your clients earn FedRAMP ATO status.
What Is CSA STAR and Why Is It Valuable for Cloud Service Providers?
The Cloud Security Alliance Security, Trust, Assurance, and Risk (CSA STAR) program was established in 2012 as a way to verify and document the security and privacy controls implemented by cloud service providers (CSPs). CSA has seen mounting interest in their STAR certifications and attestations as adoption of cloud technologies continues to rise. Gartner predicts that nearly two-thirds (65.9%) of spending on application software will be directed toward cloud technologies by 2025.
Here’s everything you need to know about CSA STAR, how their certification program works, and why a growing number of CSPs are working toward certification.
What is CSA STAR?
The CSA, the governing body of the STAR program, is a nonprofit organization that is considered a worldwide authority in the area of cloud security research and the advocacy of best practices that support secure cloud computing. CSA designed the STAR program to help CSPs enhance their security assurance in the cloud through “the key principles of transparency, rigorous auditing, and harmonization of standards outlined in the Cloud Controls Matrix (CCM).”
CSA STAR leverages the CSA’s CCM, a framework used to test security and privacy controls (CSPs must adhere to the newest version, CCM v4). Once CSA STAR has been implemented, CSPs can apply to be listed on the official registry, allowing prospects and customers to confirm the security and compliance posture they adhere to.
Achieving a certification through the CSA STAR program effectively helps CSPs reduce the security risks inherent to cloud computing solutions and services, like Software as a Service (SaaS), Platform as a Service (PaaS), and Infrastructure as a Service (IaaS). As CSA Founder and Chairman Dave Cullinane said, “If you have an application exposed to the Internet that will allow people to make money, it will be probed.”
CSPs have two options to choose from when pursuing CSA STAR, each which has its own specific set of requirements.
What is CSA STAR Level 1?
CSA STAR Level 1 is a self-assessment intended for CSPs that operate in a low-risk environment and want to offer greater visibility into the security controls they have in place. Level 1 is a free assessment conducted internally and does not require a third-party firm to complete.
There are two variations of the Level 1 assessment:
- Security Self-Assessment: The CSP submits a completed Consensus Assessment Initiative Questionnaire (CAIQ) to document compliance with the CCM. The security self-assessment only covers security-related controls and must be updated annually.
- GDPR Self-Assessment: The CSP submits a completed Code of Conduct Statement of Adherence and Code of Practice to document compliance with GDPR. The GDPR self-assessment only covers privacy-related controls and must be updated annually.
Both of these self-assessments must also be updated any time there is a change to the CSP’s policies or practices related to the service being assessed. Depending on the CSP’s desire to highlight security and/or privacy controls, they may choose to complete one self-assessment or both.
What is CSA STAR Level 2?
CSA STAR Level 2 is a third-party audit intended for CSPs that operate in a medium- to high-risk environment and want to enhance the controls of another standard or certification the business already follows. Completing both the self-assessment and CAIQ mentioned above are prerequisites for Level 2.
Additionally, Level 2 is not a standalone assessment and there are costs associated. For the third-party audit, the organization must use a certified STAR auditor, such as A-LIGN, to perform one of the following assessments depending on the standard they have already adopted:
- AICPA SOC 2 + CSA STAR Attestation (Most Common) — This attestation includes the SOC 2 Trust Services Criteria and the CCM framework, and must be renewed annually. Type 1 SOC 2 is acceptable for companies undergoing the CSA STAR for the first time, but subsequent submissions must have a review period of no less than six months (12 months for Type 2).
- ISO 27001:2013 + CSA STAR Certification — This certification includes the ISO 27001:2013 requirements and the CCM framework. It must be conducted on an annual basis and submitted to CSA Star to update the registry upon recertification every three years.
- GB/T 22080-2008 + CSA C-STAR Assessment — Intended for CSPs that do business in China, this assessment includes the CCM framework and the Chinese national requirements of GB/T 22080-2008, plus additional controls from GB/T 22239-2008 and GB/Z 28828-2012. It must be completed every three years to maintain compliance.
If you are a CSP interested in pursuing CSA STAR Level 2, consider reading the CSA’s official Code of Practice to gain a better understanding of the steps required to earn a certification or attestation.
What are the benefits of certification?
Described as “the world’s largest and most consequential cloud provider security program,” CSA STAR allows CSPs to show that they take information security very seriously and are willing to take comprehensive measures to reduce the risk of a data breach. At its core, a CSA STAR certification or attestation (Level 2) demonstrates that companies needing to host their data within a cloud computing environment can do so knowing that it is protected using a world-class security framework specifically designed for cloud computing. The certification also:
- Reduces security risk for everyone involved with a CSP: the business, its customers, and other data owners.
- Allows CSPs and their customers to become better aligned on security practices. The transparency inherent to CSA STAR makes it easier for both parties to work together to keep data safe.
- Helps CSPs establish themselves as trusted cloud vendors. The certification is a valuable marketing tool and being listed in the CSA STAR Registry can bring in new business.
- Accelerates the sales cycle in some cases by reducing the work security teams might need to perform to sign new clients or establish new partnerships.
Navigating the Cloud Security Spotlight
With the adoption of cloud-based technologies only becoming more prevalent, there will undoubtedly be a spotlight on cloud security for years to come. CSA STAR certification offers a tried-and-tested way for CSPs to take their security posture to the next level and reduce the risk of a breach for both themselves and their customers. It is a highly valuable addition to any CSP’s compliance arsenal; for example, we helped PROS achieve CSA STAR certification in addition to SOC 1, SOC 2, SOC 3, ISO 27001, and PCI DSS.
If you are a CSP interested in SOC 2 + CSA STAR Attestation or ISO 27001:2013 + CSA STAR Certification, A-LIGN is a certified CSA STAR auditor that can help your organization take the most efficient path to earning a spot on the official registry.
There are a number of steps that need to take place before an organization can embark on their ISO 27001 certification journey. Perhaps the most important is to determine which certification body to work with. A certification body (CB) is an organization that provides certifications around a chosen standard. They can either be an accredited CB or an unaccredited CB. Although there are admittedly minor differences between the two, the outcome of your ISO/IEC 27001 certification, and how you are able to leverage it, could vary drastically.
In this blog, we’ll explore the different certification bodies, and explain why choosing the right one matters.
What is ISO 27001?
ISO 27001 is a cybersecurity framework established by the International Organization for Standards (ISO), focused on building an information security management system (ISMS) within your organization. An ISMS helps organizations manage the security of all data, ranging from financial information to intellectual property (IP) or other confidential information.
ISO 27001, specifically, is a risk-driven standard that centers on data confidentiality, integrity and availability. Because it’s built around the process of monitoring and improving information security, its intent is to help organizations improve their approach to data security in a more holistic manner.
This is of particular importance for organizations looking to more efficiently reduce risk, optimize operations, and build a culture of information security. In fact, the standard also helps in implementing controls specific to an organization’s unique risks and assets, rather than applying general guidance in a one-size-fits-all approach.
Accredited certification body vs. unaccredited certification body
Accredited certification body
An accredited certification body (CB) must complete an extremely rigorous evaluation process through an accreditation body to ensure the certification audit it conducts is performed in accordance with the audit requirements. The evaluation process reviews the competence of the audit team, the audit methodology used by the certification body, and the quality control procedures in place to ensure both the audit and report are properly completed.
It’s worth noting organizations that use an accredited CB for certification will receive their ISO 27001 certifications with the accreditation body and IAF seal included. This illustrates that the certification body has an accreditation certificate and is accepted worldwide.
Unaccredited certification body
Unlike an accredited CB, an unaccredited CB is not audited to confirm their compliance with IAF certification audit requirements.
In some cases, it will be critically important for organizations to determine their clients’ expectations. If an organization is pursuing an ISO 27001 certification to meet a client need, they should also confirm if the client requires an accredited certificate or if they will accept a certificate from an unaccredited CB.
The ISO 27001 certification process is a detailed and intensive assessment that requires organizations to illustrate conformance to the standard across seven mandatory clauses and 114 Annex A controls. No organization wants to needlessly go through the process twice by working with an unaccredited CB when a certificate from an accredited CB is required.
ISO 27001 Certification bodies
Certification bodies are accredited to issue ISO/IEC 27001certificates. That said, there are many national accreditation bodies that provide accreditation to CBs for ISO 27001. Here is a deeper look into a few major players ANAB and UKAS.
ANAB
The ANSI National Accreditation Board (ANAB) is the largest accreditation body in North America, providing services to more than 75 countries. ANAB’s mission is to be a “leader in guiding the international development of accreditation processes that build confidence and value for stakeholders worldwide.” ANAB aims to do this by “providing high quality and reliable accreditation services with the most professional value-added services for customers and end users.”
Obtaining an ANAB accreditation for CBs has a number of benefits, including assurance of competence and reliability, and increased confidence from suppliers, partners and vendors. These result from the regular, impartial, and independent audits conducted by an internationally respected body.
UKAS
The United Kingdom Accreditation Service (UKAS) is the national accreditation body for the UK. Its mission is to instill trust and confidence in the products and services widely used each day.
The benefits for CBs obtaining UKAS accreditation is that UKAS demonstrates the competence, impartiality and performance capability of the evaluators. Basically, UKAS describes themselves as “checking the checkers,” essentially allowing certified organizations to establish a stronger sense of trust around data security with their customers.
Although there are many accreditation bodies located throughout the world, there is little difference among the primary three. This is because all accreditation bodies follow similar processes to identify CBs based on alignment with various checks-and-balances established by organizations like the IAF.
The IAF
The International Accreditation Forum (IAF) serves as the regulator for national accreditation bodies, including ANAB, RvA, and UKAS. Its primary function is to “develop a single worldwide program of conformity assessment which reduces risk for businesses and their customers by assuring them that accredited certificates and validation and verification statements may be relied upon.”
Basically, the IAF oversees the activities of the accreditation bodies to ensure they maintain the required standards when providing accreditation to CBs.
Most accreditation bodies are represented within the IAF and are committed to upholding the trust and validity of accreditation bodies in their efforts to provide certificates to CBs.
How certification bodies obtain and maintain accreditations
Certification bodies undergo a stringent process of annual office and witness audits. Many accreditation bodies will offer numerous training sessions for both individuals and organizations to not only stay educated on evolving standards, but to also maintain accreditations.
The ANAB, for example, offers a variety of training sessions focused on expanding knowledge of certain standards and mandatory documents.
Next steps
With an ISO 27001 certification, your organization can gain significant benefits, including building a culture of information security and diligence, and meeting additional security compliance requirements. And when you leverage an accredited certification body to help you achieve your ISO 27001 certification, your certification creates a stronger sense of trust and acceptance with customers worldwide.
A-LIGN is an ANAB accredited ISO/IEC 27001:2013 certification body that helps organizations meet their ISO certification needs.
Get started by downloading our ISO 27001 checklist.