CSA CCM CEK-04
Encryption Algorithm

Choosing the right encryption algorithm is critical for ensuring sensitive data remains protected. The decision should take into account the nature of the data being secured, potential risks involved, and the practicality of implementing the encryption technology. A risk-based approach helps strike the right balance between security and usability.

Where did this come from?

This control comes from the CSA Cloud Controls Matrix v4.0.10 released on 2023-09-26. You can download the full matrix here.

The matrix provides a detailed set of controls to help organizations assess the security risks associated with cloud computing and implement appropriate mitigating controls. It covers key areas like data security, encryption, identity and access management, and more.

For more background on data encryption in the cloud, check out the AWS whitepaper on the topic.

Who should care?

This control is particularly relevant for:

  • Security architects designing cloud data protection strategies
  • Developers implementing encryption in cloud applications
  • Compliance officers ensuring adherence to data security regulations
  • Risk managers assessing potential data exposure scenarios

What is the risk?

Failing to properly encrypt data or using weak algorithms can lead to several adverse outcomes:

  • Sensitive data exposure in the event of a breach
  • Inability to meet compliance requirements (e.g. HIPAA, PCI-DSS)
  • Reputational damage and loss of customer trust
  • Financial losses from lawsuits, fines, and remediation costs

The right encryption algorithm, when implemented properly, can significantly reduce the likelihood and impact of these risks. The strength of protection depends on factors like key size and algorithm design.

What's the care factor?

For most organizations dealing with sensitive customer data, financial records, or intellectual property in the cloud, implementing strong encryption should be a top priority. The potential downside of a data breach is too high to ignore.

Even if you're not beholden to specific compliance mandates, encryption is still a security best practice and often cheaper than the alternative (dealing with an incident). So in most cases, it's well worth the effort to get encryption right.

When is it relevant?

Encryption makes sense anytime you're storing or transmitting data that would cause problems if exposed - customer PII, financial transactions, trade secrets, etc. The more sensitive the data, the more critical encryption becomes.

However, encrypting everything isn't always practical. Some low-risk data may not warrant the processing overhead. And in some big data use cases, the sheer volume may make encryption infeasible. Careful classification helps determine where to focus efforts.

What are the trade offs?

Encryption isn't free - there are several potential drawbacks to consider:

  • Performance overhead - encryption/decryption consumes CPU cycles
  • Added complexity - key management, access controls, etc.
  • User experience impact - client-side encryption may require changes to UX
  • Maintenance effort - ensuring proper configuration, rotating keys, etc.

The benefits usually outweigh the costs for sensitive data, but it's a business decision based on risk appetite. Start with the highest risk data and expand from there as resources allow.

How to make it happen?

Here's a general approach to implementing encryption in a cloud environment:

  1. Classify your data to determine what needs to be encrypted. Focus on the most sensitive information first.
  2. Choose an appropriate encryption algorithm and key size. For most use cases, AES-256 is a good default choice. Consider quantum-resistant algorithms for long-term sensitive data.
  3. Decide where encryption will be performed - client-side, server-side, or both. Client-side offers the most protection but requires integration with client apps.
  4. Determine how encryption keys will be managed. Options include:
    • AWS KMS for key storage and management
    • Hardware Security Modules (HSMs) for greatest protection
    • Hybrid approach with master keys in HSMs
  5. Implement encryption in your application or leverage cloud encryption features. For example:
  6. Establish encryption policies to ensure consistent practices. This should cover:
    • Approved algorithms and key sizes
    • Key management procedures
    • Access control requirements
  7. Regularly audit encryption configuration and practices. Use tools like AWS Config and AWS CloudTrail to monitor for misconfigurations or suspicious activity.

What are some gotchas?

A few potential pitfalls to watch out for:

  • Using unapproved or weak encryption algorithms. Stick to industry standards like AES.
  • Poor key management practices. Protect keys like the crown jewels.
  • Failing to encrypt data in transit. Use TLS for all sensitive network traffic.
  • Assuming cloud provider handles everything. Understand the shared responsibility model.
  • Trying to roll your own crypto. Always use vetted libraries and services.

Also, be aware of the potential need for client-side encryption. While it offers the most protection, it requires changes to client applications. Plan ahead if this is a requirement.

From an AWS permissions perspective, controlling access to KMS and encryption operations is critical. Key actions to restrict include:

  • kms:CreateKey
  • kms:Encrypt
  • kms:Decrypt
  • kms:DisableKey

Check out the KMS API permissions reference for full details.

What are the alternatives?

While there's no direct substitute for encryption, there are compensating controls that can help reduce risk in some scenarios:

  • Strict access controls and least privilege
  • Network segmentation and firewalls
  • Comprehensive logging and monitoring
  • Regular security training for employees

However, these aren't true alternatives, just additional layers of defense. Encryption should still be applied wherever feasible for sensitive data.

Explore further

Blog

Learn cloud security with our research blog