ITGC Cloud Checklist
ITGC Cloud Checklist
No Area Category
1 Cloud Governance and Management Cloud Strategy and Policies
2 Cloud Governance and Management Cloud Risk Management
Ensure proper access control policies are implemented for cloud environments.
Verify privileged access management is in place, following the principle of least privilege.
Ensure the organization enforces strong password complexity rules (length, special
characters, numbers).
Review the policy for password history and re-use prevention in cloud environments.
Evaluate the storage and protection mechanisms for passwords in the cloud (e.g., hash and
encryption).
Check if multi-factor authentication is enforced for cloud users.
Ensure federated identity management is in place for integrating identity across platforms.
Ensure that data encryption is enforced at rest and in transit for sensitive data.
Check if the organization complies with data residency requirements for cloud data.
Assess how sensitive data is handled within cloud applications and storage.
Review data sharing policies, especially around API usage in cloud environments.
Evaluate the incident detection process for timely identification of cloud threats.
Ensure proper escalation and reporting procedures for cloud incidents are in place.
Assess threat intelligence capabilities for monitoring cloud-specific threats.
Review post-incident analysis practices to learn from cloud incidents.
Assess communication protocols with the cloud service provider during incidents.
Ensure the organization complies with applicable cloud regulatory requirements.
Check that contracts with CSPs include terms for compliance, security, and auditability.
Evaluate the auditability of cloud environments, including access logs and configurations.
Verify compliance with industry standards like ISO 27001 or SOC 2 for cloud environments.
Verify network traffic monitoring is active and logs are regularly reviewed.
Ensure firewall and IDS/IPS are configured to protect cloud workloads.
Assess endpoint security measures for devices accessing cloud resources.
Evaluate if a zero-trust architecture is implemented for cloud access.
Review disaster recovery plans for cloud data and infrastructure.
Ensure disaster recovery testing is conducted regularly for cloud services.
Assess RTO (Recovery Time Objective) and RPO (Recovery Point Objective) for cloud systems.
Evaluate third-party disaster recovery service providers if used for cloud operations.
Review the post-drill analysis to ensure lessons learned are implemented to improve the DR
plan.
Check crisis management procedures for cloud-related incidents.
Verify logging and monitoring configurations in the cloud for security events.
Ensure log retention policies align with business and compliance needs.
Review processes for log analysis and identifying security threats in the cloud.
Assess security event management processes for cloud environments.
Check if cloud cost optimization practices are in place to reduce unnecessary expenses.
Verify cost reporting mechanisms are in place to allocate cloud costs accurately.
Ensure billing discrepancies are regularly reviewed and reconciled with CSP.
Ensure proper integration with cloud service provider (CSP) management tools.
Ensure regular vulnerability scanning is conducted for cloud-based systems.
Verify that vulnerabilities are classified based on severity (e.g., high, medium, low).
Review the process for tracking and remediating vulnerabilities identified in cloud
environments.
Confirm that there is an established timeline for resolving critical vulnerabilities.
Ensure proper coordination between cloud service providers and internal teams for
vulnerability disclosure.
Ensure that vulnerability scanning covers containers and virtual machines in the cloud.
Verify that patching schedules are coordinated with cloud service providers to avoid
disruption.
Review rollback procedures for patches that fail or cause issues.
Ensure that cloud-based load balancing is properly configured to distribute traffic evenly
across servers.
Review the use of auto-scaling with load balancing to manage varying traffic loads.
Ensure that the load balancing configurations are regularly tested and monitored.
Verify the integration of load balancers with security tools, such as WAF (Web Application
Firewalls).
Ensure that cloud systems follow a baseline configuration that aligns with industry security
standards.
Verify that cloud servers and virtual machines are hardened according to organizational
security policies.
Confirm that unnecessary services and ports are disabled or removed from cloud
environments.
Evaluate the use of configuration management tools for enforcing secure baseline settings.
Verify that system hardening extends to containers, virtual machines, and serverless
environments.
Ensure that security checks are integrated into the CI/CD pipeline for cloud-based
applications.
Verify that code repositories for cloud applications are secure and access-controlled.
Ensure automated testing for vulnerabilities is part of the CI/CD process before deployment
to production.
Ensure role-based access controls (RBAC) are enforced within the CI/CD pipeline.
Review logging and monitoring of all deployment activities in the CI/CD pipeline.
Ensure a formal change management policy is in place for all changes affecting cloud systems
and infrastructure.
Verify that all changes undergo a formal approval process, including risk assessments, before
implementation.
Confirm that detailed documentation is maintained for all changes, including rationale,
impact analysis, and approvals.
Ensure that changes are tested in a staging or non-production environment before being
applied to production systems.
Review the procedures for handling emergency changes, including post-implementation
review and approval processes.
check point
Verify the session timeout configurations in Google Workspace Admin Console under Security >
Access and data control > Session control.
Audit Logs Overview: Navigate to the "Logs Explorer" in the GCP Console.
Check for Audit Logs: Confirm that Admin Activity Logs, Data Access Logs, System Event Logs, and
Policy Denied Logs are present. These logs should capture relevant user activities.
Log Retention Settings: Review the retention policy for logs to ensure they meet organizational
requirements.
Verify if audit logs are exported to a centralized logging solution (e.g., BigQuery, Cloud Storage) for
long-term retention and analysis.
Access controlhttps://www.conductorone.com/guides/everything_you_want_to_know_about_gcp-_access_control/
https://medium.com/google-cloud/google-cloud-platform-security-checklist-part-1-9-identity-and-access-management-iam-d
https://medium.com/google-cloud/use-workload-identity-federation-with-another-gcp-project-98dc3b1c236c
https://www.netskope.com/blog/gcp-oauth-token-hijacking-in-google-cloud-part-1
https://www.netskope.com/blog/gcp-oauth-token-hijacking-in-google-cloud-part-2
https://sysdig.com/blog/suspicious-activity-gcp-audit-logs/
7 Identity Privileged Verify 1. Ensure 1..pam implementation in gcphttps://joelvasallo.com/introducing-goog
and Access privileged that
Access Managem access privileged
Managem ent managem roles
ent ent is in (e.g.,
place, Owner,
following Admin)
the are
principle assigned
of least only to
privilege. users who
need
them
2.
Evaluate
Access
Request
and
Approval
Workflow
3.
Fortifying the Cloud: Mastering Security on
Google Cloud Platform — A Complete Guide
https://medium.com/@williamwarley/fortifying-the-cloud-mastering-security-on-google-cloud-platform-a-complete-guide-6c
S.No.
7
Area
Identity and Access Management (IAM)
- User Access Review: Regularly review user access (at least quarterly) to ensure continued need and appropriate permissions
- Service Account Permissions: Grant service accounts only the minimum roles and permissions required for their specific task
- Short-Lived Credentials: Employ short-lived credentials for service accounts, especially those used for automation or backgro
- MFA Enforcement: Enforce multi-factor authentication (MFA) for all users accessing GCP resources, particularly those with e
- Workload Identity Federation (WIF): Leverage WIF to securely connect on-premises workloads to GCP services without requ
- Cloud Identity (CI) Integration: Integrate IAM with Cloud Identity (CI) for a centralized user management solution, simplifying
- Organization Policies: Define organization policies to enforce specific IAM configurations (e.g., MFA requirement, blocking sp
- Audit Logging: Enable IAM audit logging to track all access changes and resource modifications. Analyze audit logs regularly t
- Security Command Center (SCC): Utilize SCC to gain insights into IAM configurations, identify potential security risks, and rec
Category
Privileged Access Management (PAM)
https://cloud.google.com/blog/products/identity-security/iam-best-practice-guides-available-now
https://cloud.google.com/iam/docs/understanding-roles
https://cloud.google.com/iam/docs/create-short-lived-credentials-direct
https://support.google.com/cloudidentity/answer/175197?hl=en
https://cloud.google.com/iam/docs/workload-identity-federation
https://cloud.google.com/identity/docs
https://cloud.google.com/logging/docs/audit
https://cloud.google.com/logging/docs/audit
https://cloud.google.com/security/products/security-command-center
Point Check Point Reference Link
Principle of Least Privilege (POLP)