cover image: Canadian Centre for Cyber Security

Premium

20.500.12592/x9khnn

Canadian Centre for Cyber Security

15 Oct 2018

'The purpose of this document is to describe CCCS’s CSP ITS Assessment Program. The objective of this program is to help GC departments and agencies evaluate CSP services being procured for use by the GC. The resulting assessments will show whether the security processes and controls of the CSP being considered meet the GC public cloud security requirements for information and services up to Protected B, Medium Integrity, and Medium Availability (PB/M/M), as published by TBS [2]'--Introduction, p. 5.
information technology security technology science and technology risk management architecture auditors management computer security confidentiality information security risk software cloud computing human activities network computing and information technology computing computer networking information age cloud cloud computing security cloud-based international organization for standardization
Pages
12
Published in
Ottawa, ON, CA

Related Topics

All