In July 2014, the International Organization for Standardization (“ISO”) and International Electrotechnical Commission (“IEC”) published ISO/IEC 27018 (ISO 27018), a code of practice that sets forth standards and guidelines pertaining to the protection of data consisting of “personally identifiable information” processed by public cloud service providers.

ISO/IEC 27018 is the first International Standard that focuses on protection of personal data in the cloud. Although only a few months old, the new standard should finally give cloud users confidence that their service provider is well-placed to keep data private and secure.

ISO/IEC 27018 specifies certain minimum types of security measures that cloud providers should adopt, if applicable, including encryption and access controls. The cloud standard also requires cloud providers to implement security awareness policies and make relevant staff aware of the potential consequences (for staff, the cloud provider and the customer) of breaching privacy and security rules.

As the first-ever standard that deals with the protection of personal data for the cloud, ISO/IEC 27018 has the following key objectives:

  1. Help cloud service providers that process personally identifiable information to address applicable legal obligations as well as customer expectations
  2. Enable transparency so customers can choose well-governed cloud services
  3. Facilitate the creation of contracts for cloud services
  4. Provide cloud customers with a mechanism to ensure cloud providers’ compliance with legal and other obligation

ISO/IEC 27018 provides a practical basis to induce confidence in the cloud industry. At the same time, the public cloud industry will have clear guidance in order to meet some of the legal and regulatory concerns of its clients.

ISO/IEC 27018:2014 establishes commonly accepted control objectives, controls and guidelines for implementing measures to protect “personally identifiable information” in accordance with the privacy principles in ISO/IEC 29100 for the public cloud computing environment.

In particular, ISO/IEC 27018:2014 specifies guidelines based on ISO/IEC 27002, taking into consideration the regulatory requirements for the protection of “personally identifiable information” which might be applicable within the context of the information security risk environment(s) of a provider of public cloud services.

ISO/IEC 27018:2014 is applicable to all types and sizes of organizations, including public and private companies, government entities, and not-for-profit organizations, which provide information processing services as “personally identifiable information” processors via cloud computing under contract to other organizations.

The guidelines in ISO/IEC 27018:2014 might also be relevant to organizations acting as “personally identifiable information” controllers; however, “personally identifiable information” controllers can be subject to additional “personally identifiable information” protection legislation, regulations and obligations, not applying to “personally identifiable information” processors. ISO/IEC 27018:2014 is not intended to cover such additional obligations.

As a guiding principle, ISO/IEC 27018 standards and guidelines facilitate the retention by the cloud service customer of authority to determine the scope of any use and handling of its “personally identifiable information”. The following controls and implementation guidelines set forth in ISO/IEC 27018 as generally applicable to cloud service providers processing “personally identifiable information”:

  1. Customer and end user control rights:
    1. A cloud service customer should have the means to enable the individual to whom “personally identifiable information” relates to access, correct and/or erase such “personally identifiable information”;
    2. “personally identifiable information” should not be processed for any purpose except pursuant to the instructions of the cloud service customer;
    3. “personally identifiable information” should not be used for marketing or advertising purposes without the customer’s consent;
    4. Temporary files and documents associated with “personally identifiable information” processing should be erased or destroyed by a cloud services provider within a specified period;
  2. Restrictions on disclosure to or access of 3rd parties to “personally identifiable information”:
    1. Law enforcement requests for disclosure of “personally identifiable information” must be disclosed to a cloud service customer (unless such disclosure is prohibited by law);
    2. Other requests for disclosure of “personally identifiable information” should be rejected except to the extent authorized by a cloud service customer;
    3. Data relating to disclosures of “personally identifiable information” to third parties should be recorded;
    4. Subcontractors should be disclosed in advance by a “personally identifiable information” processor;
    5. Unauthorized access to “personally identifiable information” or processing equipment or facilities resulting in the loss, disclosure or alteration of “personally identifiable information” should be disclosed to a cloud service customer;
    6. Anyone (including cloud service provider employees) associated with the processing of “personally identifiable information” should be subject to a confidentiality obligation;
  3. Treatment of Media Containing “personally identifiable information”:
    1. A number of additional restrictions should be maintained for information security purposes, with respect to, inter alia, the creation of hard copy materials displaying “personally identifiable information”, data recovery or restoration efforts, “personally identifiable information” stored on transportable media, transmission of “personally identifiable information” over public networks, and user IDs for access to stored “personally identifiable information”.