Cloud Security and the Shared Responsibility Model with CIS

The security responsibilities of you and your cloud service provider (CSP) vary based on your cloud environment. The shared responsibility model defines what actions each entity must perform. Learn how resources from the Center for Internet Security® (CIS®) can help meet these obligations.

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms and Conditions apply.

IMPORTANT NOTICE
Any information you supply is subject to our privacy policy. Access to this content is available to registered members at no cost. In order to provide you with this free service, Government Executive Media Group may share member registration information and other information you have provided to us with content sponsors.