
What is the CCM and CSA?
The CCM is currently considered a de-facto standard for cloud security assurance and compliance. What is the CSA? The CSA is a non-profit organization that intends to promote the use of secure cloud computing practices and educate people on how to achieve it.
How many control objectives are there in the cloud security management framework?
It is composed of 197 control objectives that are structured in 17 domains covering all key aspects of cloud technology. It can be used as a tool for the systematic assessment of a cloud implementation, and provides guidance on which security controls should be implemented by which actor within the cloud supply chain.
Is there a free version of the CSA Cloud Controls Matrix?
Since 2010, the CSA has released multiple versions of a free Cloud Controls Matrix for public use. The matrix is mapped to various well established and recognized standards, regulations, and control frameworks, including ISO 27001, NIST SP 800-53, PCI, and others.
What is the CCM and the controls framework?
The controls framework is aligned to the CSA Security Guidance for Cloud Computing, and is considered a de-facto standard for cloud security assurance and compliance. Learn more about the transition to CCM v4 in this blog. How can you use the CCM and CAIQ? Included when you download the latest version of the CCM.

What is CSA STAR registry?
The Security, Trust, Assurance, and Risk (STAR) Registry is a publicly accessible registry that documents the security and privacy controls provided by popular cloud computing offerings.
What are cloud controls?
Cloud security controls are a set of security controls that protect cloud environments against vulnerabilities and mitigate the effects of malicious attacks. A broad term, cloud security control includes all best practices, procedures, and guidelines that must be followed to secure cloud environments.
What is the CSA CCM?
The CSA Cloud Controls Matrix (CCM) is a cybersecurity control framework for cloud computing. It is a spreadsheet that lists 16 domains covering all key aspects of cloud technology.
What are the four areas of cloud security?
5 Key Areas of Cloud SecurityIdentity and Access Management.Securing Data in the Cloud.Securing the Operating System.Protecting the Network Layer.Managing Security Monitoring, Alerting, Audit Trail, and Incident Response.
How do you do cloud security?
12 Cloud Computing Best PracticesIdentity and access management. Implement strong access management policies that restrict access and harden resources by enforcing least-privilege principles. ... Segmentation. ... Vulnerability management. ... Patch management. ... Monitor user activity. ... Password management. ... Compliance Management. ... Encryption.More items...•
What security controls can the cloud provider's supply?
5 critical features for cloud security controlsCentralized visibility of the cloud infrastructure. ... Native integration into cloud management and security systems. ... Web application layer protections combined with machine learning and AI. ... Security automation. ... Threat intelligence feeds.
What do you look for in cloud security?
Top 10 Security Checklist Recommendations for Cloud CustomersProtection of Data in Transit and Data at Rest.Asset Protection.Visibility and Control.Trusted Security Marketplace and Partner Network.Secure User Management.Compliance and Security Integration.Identity and Authentication.Operational Security.More items...•
What if there is a regulation or industry framework not covered in the current version of CCM?
In the case where there is a region-specific regulation or new framework that organizations need to map to, CSA will release a CCM mapping. You can find a list of all available mappings to the Cloud Controls Matrix (CCM) here.
What is CCM certification?
The CCM is used as the standard to assess the security posture of organizations on the Security, Trust, Assurance and Risk (STAR) registry. The STAR program promotes flexible, incremental and multi-layered certifications that integrate with popular third-party assessments to avoid duplication of effort and cost.
What is cloud control matrix?
The Cloud Controls Matrix is a spreadsheet that lists common frameworks and regulations organizations would need to comply with. Each control maps onto multiple industry-accepted security standards, regulations, and frameworks; which means that fulfilling the CCM controls also fulfills it for the accompanying standards and regulations it maps onto. It reduces the need to use multiple frameworks and simplifies cloud security by letting you see all of the common cloud standards in one place. For each control the user can see all of the different requirements it fulfills. For instance if you are compliant with a specific control, then that fulfills a requirement for three different regulations and frameworks.
What is CCM v4?
The CCM v.4 constitutes a significant upgrade to the previous version (v3.0.1) by introducing changes in structure of the framework with a new domain dedicated to Log and Monitoring (LOG), and modifications in te existing ones (GRC, A&A, UEM, CEK). This update will also deliver a significant increase of requirements as result of developing additional controls and updating existing ones.
Can I get certified against the CCM? How do I become CCM certified?
Organizations looking to get certified against the CCM can obtain an Attestation or Certification through the CSA STAR Registry.
What is the Cloud Security Alliance and the Cloud Controls Matrix (CSA CCM)?
The Cloud Security Alliance is a nonprofit organization that promotes the use of best practices for providing secure cloud computing. Since 2010, the CSA has released multiple versions of a free Cloud Controls Matrix for public use. The matrix is mapped to various well established and recognized standards, regulations, and control frameworks, including ISO 27001, NIST SP 800-53, PCI, and others.
What is the Cloud Security Alliance Guide and the CCSK?
In summary, the guide provides educational information to organizations on how they can safely adopt cloud services, as well as identify and address the associated risks. This document is also a part of the CCSK self-study exam preparation kit which the Cloud Security Alliance also offers for free on their website. The CCSK stands for the Certification of Cloud Security Knowledge.
What is the CSA Star certification?
This stands for Cloud Security Alliance (CSA) Security Trust Assurance and Risk (STAR) which is an assessment where an organization can obtain a certification after a CSA Star Authorized firm assesses their cloud security status. This assessment will help provide assurance to customers around the security of an organization’s cloud services. The STAR program highlights three levels of Assurance as follows: self-assessment, third-party audit, and continuous auditing. Additional details on the three levels can be found here. Additionally, the list of the certified STAR auditor firms can be found here.
What is included in the CCSK exam?
Along with the CSA Guide, the CCSK exam kit also includes the Cloud Controls Matrix and the ENISA Cloud Computing Risk Assessment. All three of these documents are expected to be understood prior to attempting the CCSK exam. Once the exam is taken and the CCSK is obtained, individuals would be able to demonstrate their knowledge of cloud computing and are expected to be able to review the security of cloud service providers and understand how to build a cloud security program. The Cloud Security Alliance offers Self-paced training online, online training with an instructor, and in-person training for the exam.
How much does CCSK cost?
The cost of the CCSK is $395 which includes two exam attempts in case you do not pass the first. The exam is also online only. Additionally, you can purchase additional attempts for $395 if needed; however, there is only one attempt for each additional purchase.
When was the cloud security matrix released?
The current version 3.0.1 was released in August 2019 and can be accessed directly from the cloud security alliance here.
What is cloud security?
The Cloud Security Alliance is an organization that provides best practices on secure cloud computing. One of the ways it accomplishes this is through providing the free cloud controls matrix which helps organizations gauge their cloud security posture and for individuals to evaluate potential security cloud providers. For further cloud security education, the Cloud security alliance also offers certifications for individuals including the CCSK, and assessments for organizations including the CSA STAR. The Cloud Security Alliance is overall a great resource for individuals and organizations to learn about how to evaluate and implement cloud security best practices.
CSA STAR Certification overview
The Cloud Security Alliance (CSA) is a nonprofit organization led by a broad coalition of industry practitioners, corporations, and other important stakeholders.
Services in scope
The scope of the CSA STAR Certification is aligned to the scope of the ISO/IEC 27001 information security management system (ISMS) supporting Azure, Dynamics 365, Microsoft 365, and Power Platform online services.
Audit reports and certificates
To download the Azure CSA STAR certificate, see the CSA STAR Registry for Microsoft.
Frequently asked questions
Which industry standards does the CSA CCM align with? The CCM maps to industry-accepted security standards, regulations, and control frameworks such as ISO 27001, ISO 27017, ISO 27018, NIST SP 800-53, PCI DSS, AICPA Trust Services Criteria, and others. For the most current list, visit the CSA website.
What is CSA Cloud Controls Matrix?
The CSA Cloud Controls Matrix or CCM is considered the de-facto standard for cloud security and privacy. This cybersecurity control framework is designed to help prospective cloud customers assess the security risk of potential cloud providers.
What is CCM security?
The CCM aligns with Security Guidance v4.0, a set of cloud computing best practices designed by the Cloud Security Alliance (CSA). The Security Guidance functions as a practical action roadmap for organizations looking to move to the cloud safely and securely.
What are the 8 Control Areas in the Governance and Risk Management Domain of the Cloud Controls Matrix?
The Governance, Risk, and Compliance (GRC) domain of the Cloud Controls Matrix. This lists eight controls. These are:
How to achieve CCM V4 compliance?
CSPs can achieve CCM V4 compliance by submitting the Consensus Assessment Initiative Questionnaire (CAIQ) to the STAR registry (starting August 2021). The CAIQ is the basis for STAR Level 1 (STAR Self-assessment) and several other cloud vendor evaluation programs.
What is CAIQ available to?
Submitting the CAIQ available to the STAR registry makes it publicly available to all current and prospective cloud customers. This enables customers to streamline their vendor/third-party management process and build a robust cloud security, privacy, and accountability program.
Why use CMM?
Organizations can leverage a CMM to develop their cloud strategy, minimize risks, and accelerate cloud adoption.
How many controls are in the cloud?
The Cloud Controls Matrix is a spreadsheet of 197 controls structured under 17 domains. These are:
What is CSA security guidance?
The CSA Security Guidance for Cloud Computing is critical to understand if you are a cloud security professional, or aspiring to be one. It is also the foundation of the CCSK body of knowledge.
What is CCM in cloud?
The CCM can be used as a tool for a best practice systematic assessment of your existing cloud implementation, and it also provides guidance on which security controls should be implemented by which actor (provider or consume) within the cloud supply chain.
How many control objectives are there in the Cloud Controls Matrix?
The latest release of CSA’s Cloud Controls Matrix is composed of 197 control objectives that are structured in 17 domains covering all key aspects of cloud technology.

What Is The Cloud Controls Matrix?
Map to Standards, Regulations and Controls Frameworks
- The controls in the CCMare mapped against industry-accepted security standards, regulations, and control frameworks. The CCM v4 is currently mapped to the following: 1. ISO/IEC 27001/27002/27017/27018 2. CCM V3.0.1 3. CIS Controls V8. 4. Additional mappings for AICPA TSC, PCI-DSS and NIST 8-53 Rev.5 are under development and other new mappings will also be …
How Does It Work?
- The Cloud Controls Matrixis a spreadsheet that lists common frameworks and regulations organizations would need to comply with. Each control maps onto multiple industry-accepted security standards, regulations, and frameworks; which means that fulfilling the CCM controls also fulfills it for the accompanying standards and regulations it maps onto. It reduces the need …
For Cloud Customers
- Use the CCM to assess cloud vendors or in place of an RFP
The Consensus Assessments Initiative Questionnaire (CAIQ) is a companion to the CCM that provides a set of “yes or no” questions a cloud consumer or auditor may wish to ask a cloud provider. Based on the security controls in the CCM, the questions can be used to document whi…
For Cloud Solution Providers
- Use the CCM to submit to CSA’s public registry.
The CCM is used as the standard to assess the security posture of organizations on the Security, Trust, Assurance and Risk (STAR) registry. The STAR program promotes flexible, incremental and multi-layered certifications that integrate with popular third-party assessments to avoid duplicati…
Security Domains Covered by The CCM
- CSA is currently working on release the fourth iteration of the Cloud Controls Matrix. The CCM v.4 constitutes a significant upgrade to the previous version (v3.0.1) by introducing changes in structure of the framework with a new domain dedicated to Log and Monitoring (LOG), and modifications in te existing ones (GRC, A&A, UEM, CEK). This update will also deliver a significan…
Can I Get Certified Against The CCM? How Do I Become CCM Certified?
- Organizations looking to get certified against the CCM can obtain an Attestation or Certification through the CSA STAR Registry.
Help CSA Develop Future Versions of The CCM by Joining The Working Group!
- We are always looking for new experts to join the Cloud Controls Matrix Working Group to help make the CCM the most effective tool it can be for people actually using it in the industry. You can learn more and join the working group here.