What Are the NCSC Cloud Security Principles?
The National Cyber Security Centre (NCSC) publishes 14 Cloud Security Principles to help UK organisations make informed decisions about cloud service adoption. These principles provide a framework for evaluating whether a cloud provider's security posture aligns with your organisation's risk appetite and regulatory obligations.
Originally developed by CESG (now part of NCSC), the principles underpin G-Cloud framework assessments and are referenced in Crown Commercial Service procurement guidance. For UK public sector organisations, demonstrating alignment with these principles is often mandatory; for private sector enterprises in regulated industries, they represent best practice.
The 14 Principles Explained
Principle 1: Data in Transit Protection
User data transiting networks should be adequately protected against tampering and eavesdropping. Cloud providers should implement TLS 1.2 or higher for all data in transit, with TLS 1.3 preferred for new deployments. AWS, Azure, and Google Cloud all support TLS 1.3 on their UK region endpoints.
Principle 2: Asset Protection and Resilience
User data, and the assets storing or processing it, should be protected against physical tampering, loss, damage, or seizure. For UK deployments, this means understanding datacentre locations—Azure UK South, AWS eu-west-2, and GCP europe-west2 all operate UK-based facilities.
Principle 3: Separation Between Consumers
A malicious or compromised consumer should not be able to affect the service or data of another. Multi-tenancy isolation is fundamental to public cloud. Providers implement hypervisor-level separation, network segmentation, and cryptographic isolation to prevent cross-tenant data leakage.
Principle 4: Governance Framework
The service provider should have a security governance framework that coordinates and directs its management of the service. Look for ISO 27001 certification, SOC 2 Type II reports, and documented security policies. Major providers publish these via AWS Artifact, Azure Compliance Manager, and Google Cloud Compliance Reports Centre.
Principle 5: Operational Security
The service needs to be operated and managed securely to prevent, detect, or limit attacks. This encompasses vulnerability management, protective monitoring, incident management, and configuration management. The NCSC recommends providers demonstrate Cyber Essentials Plus certification at minimum.
Principle 6: Personnel Security
Service provider staff with access to your data should be subject to appropriate personnel security procedures. For sensitive UK government workloads, this may require staff to hold Security Check (SC) or Developed Vetting (DV) clearance. Commercial cloud providers typically employ rigorous background checks but cannot provide government-level vetting.
Principle 7: Secure Development
Services should be designed and developed to identify and mitigate threats. Providers should demonstrate secure software development lifecycles (SSDLC), regular penetration testing by CREST or CHECK-accredited firms, and responsible vulnerability disclosure programmes.
Principle 8: Supply Chain Security
The provider should ensure its supply chain satisfactorily supports security. This includes hardware provenance, third-party software components, and subcontractor assessments. Post-SolarWinds, supply chain security has become a board-level concern for UK enterprises.
Principle 9: Secure User Management
Your provider should make tools available for you to securely manage your use of the service. This encompasses identity and access management, multi-factor authentication, role-based access controls, and privileged access management. Azure Entra ID, AWS IAM, and Google Cloud IAM all provide enterprise-grade capabilities.
Principle 10: Identity and Authentication
Access to service interfaces should be constrained to authenticated and authorised individuals. The NCSC recommends phishing-resistant MFA (FIDO2 security keys or passkeys) for administrative access. All major providers support FIDO2 authentication for console and API access.
Principle 11: External Interface Protection
All external or less trusted interfaces should be identified and appropriately defended. This includes management consoles, APIs, and any internet-facing services. Web application firewalls (AWS WAF, Azure WAF, Cloud Armor) provide Layer 7 protection for public endpoints.
Principle 12: Secure Service Administration
Administration of a cloud service should not enable attackers to circumvent security controls. Provider administrative access should use privileged access workstations, just-in-time access, and comprehensive audit logging. Azure Customer Lockbox and AWS CloudTrail provide visibility into provider-side access.
Principle 13: Audit Information and Alerting
You should be provided with the audit information needed to monitor access to your service and data. Cloud providers should retain logs for ICO-compliant periods (typically 12-24 months) and support real-time alerting. Integration with SIEM platforms like Microsoft Sentinel or Splunk is essential for enterprise deployments.
Principle 14: Secure Use of the Service
Cloud providers should make it easy for you to adequately protect your data. This final principle emphasises the shared responsibility model—providers secure the infrastructure, but customers must secure their configurations. Misconfigurations remain the leading cause of cloud security incidents.
Applying the Principles: A Practical Checklist
Request the provider's NCSC Cloud Security Principles mapping document
Review ISO 27001 certificates and SOC 2 Type II reports via compliance portals
Verify UK region availability and data residency commitments
Assess encryption capabilities (at rest, in transit, in use)
Evaluate identity and access management integration with existing SSO
Confirm audit log retention periods and SIEM integration options
Review incident response procedures and breach notification timelines
Validate supply chain security practices and subcontractor controls
Confirm Cyber Essentials Plus certification status
Document findings in your risk register and DPIA
Major Provider Compliance Status
All three hyperscale cloud providers—AWS, Microsoft Azure, and Google Cloud—publish detailed documentation mapping their services to NCSC Cloud Security Principles:
AWS: Publishes a dedicated whitepaper 'Using AWS with NCSC UK Cloud Security Principles'
Azure: Maps principles via Microsoft Compliance Manager with automated assessments
Google Cloud: Provides NCSC mapping documentation in the Compliance Reports Centre
For G-Cloud 14 procurement, all three providers maintain active listings with Crown Commercial Service, pre-validated against NCSC requirements.