Cisco releases its Cloud Controls Framework to the general public

[ad_1]

Cisco has launched the Cisco Cloud Controls Framework (CCF) to the general public.

The Cisco CCF is a complete set of worldwide and nationwide safety compliance and certification necessities, aggregated in a single framework. It empowers groups to ensure cloud services and products meet safety and privateness necessities due to a simplified rationalized compliance and threat administration technique, saving vital assets.

Assembly the fast-evolving necessities for safety certifications and requirements throughout the globe is turning into more and more vital, but in addition extraordinarily difficult, and resource- and time-intensive for Cloud-based software program suppliers.

“The Cisco CCF is central to our firm’s safety compliance technique. By making it out there for public use, we’re serving to ease compliance pressure and allow smoother market entry and scalability for the cloud neighborhood,” defined Prasant Vadlamudi, Cisco’s Senior Director for International Cloud Compliance. “By sharing our CCF with prospects and friends, we additionally proceed to help our dedication to transparency and accountability which can be foundational to Cisco’s DNA.”

The CCF is the foundational methodology for Cisco to speed up certification achievements throughout our cloud choices and set up a powerful safety baseline. It’s the results of years of requirements analysis to certify SaaS merchandise for a number of requirements for repeatable practices and efficiencies. The CCF affords a structured, “build-once-use-many” strategy for attaining the broadest vary of worldwide, nationwide, and regional certifications.

With this framework, organizations can outline, implement, and display controls which can be foundational to safety and privateness certifications persistently throughout SaaS portfolios, comparable to SOC 2, ISO 27001: 2013, ISO 27701, ISO 27017, ISO 22301, ISO 27018, Germany’s BSI C5, FedRAMP Tailor-made for the US public sector, the Spanish ENS, Japan’s ISMAP, PCI DSS v3.2.1, the EU Cloud Code of Conduct, and Australia’s IRAP*.

“Buyer demand for world SaaS safety certifications is consistently increasing, as are the safety dangers all of us face. Because the complexity of market demand grows, SaaS suppliers want an environment friendly strategy to simplify and streamline efforts to achieve safety certifications. Our expertise has helped us outline a standard set of constructing blocks which can be repeatable throughout developed merchandise. Tailoring extra blocks for particular regional or topical certifications ensures the CCF is delicate to the wants and expectations of regulators and prospects throughout totally different geographies and sectors,” says Vadlamudi.

The CCF comes with steering on methods to implement these controls and the audit artifacts wanted to display controls working effectiveness. Cisco will often replace the CCF as rules evolve and new frameworks are built-in into our compliance processes. 

Tags: ,

[ad_2]

Leave a Reply