Cloud Computing Compliance Controls Catalog (C5)

Overview

Cloud Computing Compliance Controls Catalog (C5) is a German Government-backed attestation scheme introduced in Germany by the Federal Office for Information Security (BSI). C5 helps organizations demonstrate operational security against common cyber-attacks when using cloud services within the context of the German Government's "Security Recommendations for Cloud Providers".

The C5 attestation can be used by AWS customers and their compliance advisors to understand security controls implemented by AWS to meet the C5 requirements as they move their workloads to the cloud. C5 adds the regulatory defined IT-Security level equivalent to the IT-Grundschutz with the addition of cloud specific controls.

C5 includes additional control requirements relating to data location, service provisioning, place of jurisdiction, existing certifications, information disclosure obligations, and a full-service description. Using this information, customers can evaluate how legal regulations (i.e. data privacy), their own policies, or the threat environment relate to their use of cloud computing services.

  • C5 (Cloud Computing Compliance Controls Catalogue) is the “cloud computing IT-Security” standard in Germany. Designed and released by the BSI in February 2016, the C5 control set offers additional assurance to customers in Germany as they move their complex and regulated workloads to Cloud Computing Service providers such as AWS. C5 covers the following international standards:

    • ISO/IEC 27001:2017 (ISO - International Organization for Standardization)
    • CSA Cloud Controls Matrix 3.01 (CSA - Cloud Security Alliance)
    • AICPA Trust Service Principles Criteria 2017 (AICPA - American Institute of Certified Public Accountants)
    • Trusted Cloud Data Protection Profile (TCDP)  – Version 1
    • ISO/IEC 27017:2015
    • ISO/IEC 27-18:2014
    • BSI IT-Grundschutz Kompendium – Edition 2019
  • Germany’s national cybersecurity authority Bundesamt für Sicherheit in der Informationstechnik (BSI) developed the C5 standard in 2016. The BSI defines the IT-Security requirements for all governmental systems, and most German companies align their IT-Security strategy with BSI standards. The BSI reworked and updated the C5 catalogue in 2019. A new version (C5:2020) was finalised in January 2020. 

  • The C5 report provides our European customers with an independent third-party attestation on the suitability of the design and operational effectiveness of our controls to meet the C5 basic and additional criteria. Specifically in Germany, customers are used to looking for cloud services which are assessed against the C5 criteria. C5 provides customers with a framework documenting an  IT-Security level equivalent to the IT-Grundschutz covering all IT-Security aspects for Cloud Computing. For federal authorities, a C5 attestation is a basic requirement in the procurement process.

    Current information on C5 at AWS can be reviewed on the respective AWS Security Blog C5 posts.

  • AWS Regions in scope for C5 include Frankfurt, Ireland, London, Paris, Milan, Stockholm and Singapore, as well as Edge locations in Germany, Ireland, England, France and Singapore.
  • The covered AWS services that are already in scope for C5 can be found within AWS Services in Scope by Compliance Program. If you would like to learn more about using these services and/or have interest in other services please contact us.

  • IT-Grundschutz is a standard for establishing and maintaining appropriate protection of the information of an institution. The IT-Grundschutz Catalogues describe safeguards for typical business processes, IT systems, and applications and addresses the protection of an enterprise’s own information. C5 provides guidance on cloud service provider (CSP) offerings.
  • BSI has aligned this work with ANSSI and their upcoming SecNumCloud Label. The C5 standard has been influenced by and, in turn, has influenced the SecNumCloud standard in France, with the clear goal to have the option for mutual recognition under a common label called ESCloud. Also, the draft version of the European Union Agency for Cybersecurity (ENISA)’s European Union Cybersecurity Certification Scheme for Cloud Services (EUCS) draws significantly from C5’s security standard.

  • A certification is issued by an accredited specialized company and often lasts between one and three years. An attestation can be received during a compliance audit or an accounting audit by qualified personnel. An attestation focuses more on the continuous implementation aspect, which means that the re-audit cycle is much shorter – down to 6 months. According to ISAE 3000 / 3402, the audit process delivers evidence of appropriateness and effectiveness over a past range of time. A certification is just a snapshot in time.

Have Questions? Connect with an AWS Business Representative
Exploring compliance roles?
Apply today »
Want AWS Compliance updates?
Follow us on Twitter »