Certifications / Cloud

What Is the Cloud Secure Data Lifecycle?

What Is the Cloud Secure Data Lifecycle? picture: A
Follow us
Published on July 28, 2022

All data goes through a life cycle. What is created must someday be erased. This is called the data lifecycle. 

Why does data have a life cycle? Couldn't we ignore old data if we no longer need it? No. Data needs to be managed properly. Data goes stale and is no longer relevant. You may be required to delete data due to laws and regulations or simply for data hygiene. So, in this article, we will discuss the secure data lifecycle and explain each step of the journey through the data lifecycle. 

An Overview of the Cloud Secure Data Lifecycle

In this video, CBT Nuggets trainer Bob Salmans covers the data lifecycle, each step of the data lifecycle, and why each step is essential. He will also discuss how the data lifecycle is different in the cloud and the steps required to secure data in the secure cloud data lifecycle.

What is the Cloud Secure Data Lifecycle?

The data lifecycle is the process in which data is created, used, and then destroyed. The data lifecycle changes slightly whether that data is stored on-premise or in the cloud. For the rest of this article, we will reference the data life cycle pertaining to cloud storage. So, what is the data life cycle? Here you go:

  • Create

  • Storage

  • Usage

  • Sharing

  • Archive

  • Destruction

Data Lifecycle Process Breakdown

The secure cloud data lifecycle includes six different steps. Let's walk through them.

The first step is data creation. Data can be created from any number of things. Data could be new documents, CAD files, or user records kept in a database. No matter the kind of data, it begins life at the creation step. 

Once data is created, it needs to be stored somewhere. This is the second step - storage. Data can't live by itself. It needs to be held on a drive somewhere. Data is typically kept in a storage pool or a database in the cloud.

The data storage step is where you need to be careful. Depending on what laws and regulations you are subject to, data may need to be stored in specific parts of the world. For instance, data from Germany or regards German citizens must be held in the EU. Data also needs to be encrypted at rest, too. That means you will need a way to encrypt and secure data stored in the cloud. 

The next step in the secure cloud data lifecycle is using data. You will need to ensure that both logging and access controls are in place at this phase. You do not want to allow unauthorized usage of your data stored in the cloud, and when it is used, you want to know when and by whom. 

Sharing data is the next step in the secure cloud data lifecycle. Sharing information is very similar to the data usage step, except it leaves your secure storage areas when data is shared. Sharing data means transporting data away from your cloud to another entity. Thankfully, any additional requirements for transferring data should already be satisfied from previous steps. For instance, data should already be encrypted and ready to transport. You should also know who data is being shared with and when they access it, thanks to your ACLs and logging. 

We are almost at the end of the data lifecycle. After data is no longer actively being used, that data needs to be archived. It depends on how long information needs to be archived. The length of time Data is archived depends on laws, regulations, and company policies.

When data is archived, it is typically kept in different types of cloud storage, too. For example, AWS has a storage class called Glacier in S3. Glacier storage is very cheap and meant explicitly for data archival. If you need data stored in Glacier, it will take some time to retrieve. You also need to ensure that you are following geographic requirements for data archival. 

Finally, the last step in the journey is destruction. If you needed to destroy data stored locally, you could easily wipe a hard drive or take it out back and blow it up. You can't blow up the cloud, however. The cloud isn't yours, and it's not nice to destroy other people's things. Instead, you would use crypto shredding or cryptographic erasure methods to delete your data. This ensures that data is completely inaccessible and non-usable. 

How to Learn More About the Cloud Secure Data Lifecycle

The secure cloud data lifecycle is an exciting topic.  It's more theory than practice, but understanding the data lifecycle is essential.  The data lifecycle dictates how we treat data and what we do with it.

Each cloud is different, however.  Implementing the data lifecycle depends on the tools you have available. Learning the tools, each cloud provider offers can be challenging. So, CBT Nuggets has various online cloud training courses for each vendor. 

For instance, if you need to learn security fundamentals for Azure online, we have a course for that. We also have courses to learn AWS data security, too. 

We have an option for you no matter where you need to improve your cloud data security skills. 


Download

By submitting this form you agree to receive marketing emails from CBT Nuggets and that you have read, understood and are able to consent to our privacy policy.


Don't miss out!Get great content
delivered to your inbox.

By submitting this form you agree to receive marketing emails from CBT Nuggets and that you have read, understood and are able to consent to our privacy policy.

Recommended Articles

Get CBT Nuggets IT training news and resources

I have read and understood the privacy policy and am able to consent to it.

© 2024 CBT Nuggets. All rights reserved.Terms | Privacy Policy | Accessibility | Sitemap | 2850 Crescent Avenue, Eugene, OR 97408 | 541-284-5522