Cybersecurity Essentials For Cloud Environments

As of 2022, over 60% of all corporate data is stored in the cloud. This is up from just 30% in 2015, according to Statista. While cloud migration is being embraced by organizations the world over, many companies are struggling when it comes to cloud security, both during transition time and throughout their entire cloud journey.

In this article, we’ll delve into some of the common challenges and look at what makes a robust cloud security strategy.  

What Do We Mean By Cloud Security?

The natural starting point here is to evaluate how cloud security differs from that of a traditional, on-premise system. This largely comes down to what we call the shared responsibility model. If all of your business assets are on-premise, you are accountable for the physical security of the building they are in, maintaining the health of the servers as well as the performance and security of the infrastructure.

However, with the cloud it’s broken down into two parts - the security of the cloud and the security in the cloud.

The cloud service provider, like AWS or Azure, is responsible for the former, so all you need to worry about is the security of your resources within the cloud. There are cloud provider tools and utilities to help you manage that.

Common Cloud Security Challenges

One of the most important things to watch out for in cloud security is misconfiguration. Companies have had decades of experience managing infrastructure on-premise, so they have had time to really understand all of the ins and outs. However, the cloud is still relatively new, so people are still grappling with the complexities and sheer number of configuration options.  

Identity and access management (IAM) is an example of an area that is commonly misconfigured. This is mainly because of simple things not being accounted for, like not having multi-factor authentication enabled, misapplication of permissions, or being overly permissive.

This comes down to the key cloud principle of least privilege. There aren’t many companies where one individual requires access to the whole network, but businesses still frequently give individuals network-wide permissions. In the event of a compromise, you would want the attacker to have the lowest possible level of access.

It’s important to ensure that authorised employees/users only have access to what is required to perform their roles. 

There are also smaller misconfigurations that happen often, such as having unsecured S3 buckets (a type of file server). On their own, these may not be critical, but small issues like this can still evolve into bigger ones. For example, a lack of encryption on the S3 bucket can lead to sensitive data being made available in a publicly accessible realm.

Key Considerations When Moving To The Cloud 

Migration is key - it’s make or break: Migration periods are still one of the highest risk points in time for an organization, especially when the migration is so big that companies spend a significant amount of time in a hybrid setup (both on-premise and cloud). It’s a misconception with hybrid environments that if everything is well segregated, there’s no route between on-premise and the cloud. In a lot of cases they are in fact closely intertwined and attackers can find their way between the two. It’s therefore important to treat them as one environment. 

Secure configuration: It’s essential to exercise due diligence when placing anything in the cloud. Frequently, companies will test and deploy quickly without taking the time to ensure that the content is secure. Before long, they will find that it has been compromised. 

Governance structures: You need to understand the right governance structure for your organization in order to manage things effectively. Fortunately, whether it’s ISO 27001 or CSF, these are baked into the cloud service providers themselves. 

Good architecture: This is just as important as in an on-premise environment. If you are considering moving to the cloud, sit down with a cloud architect or engineer and get your architecture right from the start. Otherwise, it can be really difficult to unpick and rebuild later on when there are interdependencies between software and services. 

The Importance Of Team Buy-In

Let’s say you are part-way through moving to the cloud and you have three teams that have each started to use a different cloud provider. You want to define a company-wide strategy, but how do you bring those pieces of the jigsaw together? First of all, make sure you get buy-in from your teams. Consult with them on what they’re trying to achieve and why they’re using the providers they are.

It’s no good just coming along and enforcing a policy if it makes their jobs more difficult - quite frankly, they just won’t comply with it. 

Often, businesses assume that everything is secure because monitoring tool like Cloudtrail or Cloudwatch are enabled. While that will tell you what’s happening to resources (i.e. who is modifying or changing them), it won’t give insights into what’s happening within those resources. For that you will need a separate solution that will increase visibility and keep your cloud services secure. 

Hugh Raynor is Senior Cybersecurity Consultant at SureCloud 

You Might Also Read: 

Cloud Computing & Security: What Enterprises Should Know:

 

« Github Supply Chain Attack
AI Driven Anomaly Detection In The Oil & Gas Industry »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

ZenGRC

ZenGRC

ZenGRC - the first, easy-to-use, enterprise-grade information security solution for compliance and risk management - offers businesses efficient control tracking, testing, and enforcement.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

Cyber Security Supplier Directory

Cyber Security Supplier Directory

Our Supplier Directory lists 6,000+ specialist cyber security service providers in 128 countries worldwide. IS YOUR ORGANISATION LISTED?

IT Governance

IT Governance

IT Governance is a leading global provider of information security solutions. Download our free guide and find out how ISO 27001 can help protect your organisation's information.

LockLizard

LockLizard

Locklizard provides PDF DRM software that protects PDF documents from unauthorized access and misuse. Share and sell documents securely - prevent document leakage, sharing and piracy.

Biscom

Biscom

Biscom offers solutions for secure file transfer, synchronization, file translation, and mobile devices, designed to deliver mission-critical reliability, streamline workflows and reduce costs.

Virus Bulletin

Virus Bulletin

Virus Bulletin is an online security information portal and certification body, providing users with independent intelligence about the latest developments in the global threat landscape.

Ciklum

Ciklum

Ciklum provide specialist software QA and testing services including Security QA and Performance QA, QA Automation and Manual QA.

CANVAS Consortium

CANVAS Consortium

The CANVAS Consortium aims to unify technology developers with legal and ethical scholar and social scientists to approach the challenges of cybersecurity.

Cyberlitica

Cyberlitica

Cyberlitica (formerly iPhish) provides a Workforce Threat Intelligence application that significantly augments companies’ cyber threat prevention efforts.

Certis

Certis

Certis is a leading advanced integrated security organisation that develops and delivers multi-disciplinary security and integrated services.

RCDevs

RCDevs

RCDevs is an award-winning Software company providing security solutions designed for modern enterprise technologies and suited for SMEs to large corporations.

Cyberarch Consulting

Cyberarch Consulting

Cyberarch is a security-focused consulting firm. We provide services specializing in information security, digital forensics, penetration testing and cyber security training.

Accel

Accel

Accel is a leading venture capital firm that invests in people and their companies from the earliest days through all phases of private company growth. Areas of focus include cybersecurity.

Cado Security

Cado Security

Cado Security is pushing digital forensics, and cyber incident response to the next level with an incident response software platform and specialist consulting services.

Viria

Viria

Viria is an information and security technology solution provider that promotes digitalization in a secure way.

Cyber Griffin

Cyber Griffin

Founded by the City of London Police in 2017, Cyber Griffin is an initiative that supports businesses and individuals in the Square Mile to protect themselves from cyber crime.

BugProve

BugProve

BugProve offers a firmware analysis tool that speeds up security testing processes and supports compliance needs by automating repetitive tasks and detecting 0-day vulnerabilities.

Axient

Axient

Axient advances defense and civilian missions from aerospace to cyberspace with multi-domain test and analysis, mission engineering and operations, and advanced technologies.

Uptime Institute

Uptime Institute

Uptime Institute is an unbiased advisory organization focused on improving the performance, efficiency, and reliability of business critical infrastructure.

Dotsquares

Dotsquares

Dotsquares leverage the latest web and mobile technologies to build, grow and support your business.