Cloud service provider : information technology security assessment process.: D97-4/50-100-2018E-PDF

"The purpose of this document is to describe CCCS’s CSP ITS Assessment Program. The objective of this program is to help GC departments and agencies evaluate CSP services being procured for use by the GC. The resulting assessments will show whether the security processes and controls of the CSP being considered meet the GC public cloud security requirements for information and services up to Protected B, Medium Integrity, and Medium Availability (PB/M/M), as published by TBS [2]"--Introduction, p. 5.

Permanent link to this Catalogue record:
publications.gc.ca/pub?id=9.868724&sl=0

Publication information
Department/Agency Communications Security Establishment (Canada)
Title Cloud service provider : information technology security assessment process.
Variant title Information technology security assessment process
Series title Management series, information technology security guidance ; ITSM.50.100
Publication type Series - View Master Record
Language [English]
Other language editions [French]
Format Electronic
Electronic document
Note(s) Issued also in French under title: Processus d'évaluation de la sécurité des technologies de l'information s'appliquant aux fournisseurs de services infonuagiques.
Cover title.
"Unclassified."
"October 2018."
Issued also in HTML format.
Includes bibliographic references.
Publishing information [Ottawa] : Communications Security Establishment = Centre de la sécurité des télécommunications, October 2018.
Description 1 online resource (12 pages)
Catalogue number
  • D97-4/50-100-2018E-PDF
Subject terms Computer security
Federal government
Cloud security
Request alternate formats
To request an alternate format of a publication, complete the Government of Canada Publications email form. Use the form’s “question or comment” field to specify the requested publication.
Date modified: