Shifting Left In Enterprise Cloud Security

As of 2022, 94% of enterprises use cloud services. Confidence in the cloud has grown over the last 12 to 18 months, with 35% of organizations having more than 50% of their workloads in the cloud. While businesses are quick to deploy cloud solutions at scale, we’re not seeing the same rapid adoption of preventative cybersecurity measures to keep this widened attack surface protected.

In fact, in today’s landscape of constantly evolving cyber threats, and the increased popularity of multi-cloud architectures, hackers have never had more ways into a company network or been in a better position to launch an effective attack
  
All it takes is one misstep to leave the door wide open. For example, this year, a misconfigured Microsoft server led to the data of 65,000 entities worldwide being put at risk. Naturally, this prompted conversations about what businesses can do to keep themselves secure. Especially around how businesses should “Shift Left”. Traditionally, security is implemented once development has been completed. This often raises concerns about vulnerabilities or misconfigurations that need addressing before applications go live.

This conflict between speed and safety can cause unnecessary friction, which could be avoided if security is built-in from day one.  
 
But, with 45% of businesses lacking qualified security experts it can be difficult to know where to start. Let’s look at the current state of play and how organizations can better secure their cloud environments.  

Common Cloud Challenges  

Cloud services offer a lot of benefits. They give organizations the freedom to scale up or down with ease; an advantage once reserved to the biggest companies with the deepest pockets. Now, you can set up cloud applications with nothing more than a credit card. However, that ease of deployment doesn’t make these environments any simpler to configure or secure, and often cloud security gets dismissed if it slows the process down. 
 
Another common problem I encounter when I speak to companies is that, despite the ‘Shift Left’ approach being a popular talking point, it isn’t being implemented across an entire organization. For example, one team may have automated scans built into the fabric of its DevOps practice, while other teams are manually checking change requests. This variation in processes could introduce a significant level of risk.

Bringing It All Together 

There needs to be consistency across an entire organization to produce a joined-up approach to cloud security which can be delivered through a consolidated security platform.  
 
There are a lot of benefits to using a consolidated platform that offers a single view of multiple risk areas across their cloud estate. If you can't see it, how are you going to secure it? A cloud account could have thousands of different assets within it, ranging from general object storage to mission-critical databases. If there is a misconfiguration or incorrect admin rights, a single policy might inadvertently give access privileges to a malicious user, which could have damaging consequences. 
 
It’s important to ensure that your tool of choice has an easy-to-use interface and offers a way to simply navigate the cloud environments it connects to. Layering a complicated product on top of an already complex cloud platform is only going to make the job harder. Look for solutions that give you the flexibility to implement both manual and automated fixes for issues that you encounter. If the tool can integrate with existing services and platforms you use, this will save you from overriding workflows that you have already invested time and effort into. 
 
It is also important to give employees, contractors, or consultants appropriate training on how to prevent breaches on your cloud network. However, with the right tools in place, you no longer have to rely heavily on your disperse workforce to be the first line of cyber defence.  

Getting Top to Bottom Buy-in On Security 

Presenting the data in a way that’s suitable for the intended audience is essential. Your C-suite aren’t going to care which version of an open-source module you’re using, or that your storage account in any given cloud platform has a misconfiguration of some obscure property. They want to know what risk that poses to the business and its ability to deliver to customers. Inversely, a DevOps engineer isn’t going to find a graphic that says ‘you have ten critical risks in your cloud’ something they can action and will need more in-depth information.

Building custom interfaces to your data is essential to getting a buy-in from the wider business. If the tool you’re interested in works for you from a technical level, but also has value at a management level, it’s going to be a lot easier to get approval of such a tool. 

Looking Ahead 

It is not a far stretch to suggest that we are in the midst of a cyber-pandemic. By 2025, forecasters anticipate that cyber crime is going to inflict $10.5 trillion worth of damage on an annual basis.

With such large losses at stake, companies need to invest in preventative measures to safeguard their cloud estates against cyberattacks.

By making sure that you have a set of well-defined guidelines for what is acceptable and what is at risk, you can deploy automated rules across sprawling networks and have confidence that your assets are safe, no matter where they are.   

Stuart Green is Cloud Security Architect at Check Point Software  

You Might Also Read: 

Pivoting Customers' Mindsets For Cloud Security:

 

« Simplicity In Complexity: The Key to Successful Threat Exposure Management
Navigating The Evolving Threat Landscape »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Jooble

Jooble

Jooble is a job search aggregator operating in 71 countries worldwide. We simplify the job search process by displaying active job ads from major job boards and career sites across the internet.

MIRACL

MIRACL

MIRACL provides the world’s only single step Multi-Factor Authentication (MFA) which can replace passwords on 100% of mobiles, desktops or even Smart TVs.

IT Governance

IT Governance

IT Governance is a leading global provider of information security solutions. Download our free guide and find out how ISO 27001 can help protect your organisation's information.

North Infosec Testing (North IT)

North Infosec Testing (North IT)

North IT (North Infosec Testing) are an award-winning provider of web, software, and application penetration testing.

Cyber Security Supplier Directory

Cyber Security Supplier Directory

Our Supplier Directory lists 6,000+ specialist cyber security service providers in 128 countries worldwide. IS YOUR ORGANISATION LISTED?

IONU Security

IONU Security

IONU offer a security platform focused specifically on providing Data-centric Security.

Acuity Risk Management

Acuity Risk Management

Acuity Risk Management helps businesses worldwide effectively manage, prioritize and report on their risks to inform strategic and tactical decision-making and build long-term resilience.

CSIRT Panama

CSIRT Panama

CSIRT Panama is the national Computer Incident Response Team for Panama.

REVI-IT

REVI-IT

REVI-IT is a Danish state-owned audit firm focusing on enterprise IT business processes and compliance,

D3 Security

D3 Security

D3's Smart SOAR platform is at the forefront of the security automation revolution, helping clients around the world to rapidly identify, analyze, and resolve advanced threats.

Proteus

Proteus

Proteus is an Information Security consulting firm specialized in Risk Analysis and Executive Control.

Tutamantic

Tutamantic

Tutamantic develops software that reduces security risks and weaknesses during the architectural and design stages.

IAmI Authentications

IAmI Authentications

IAmI is a first in Tokenization Cloud-based IAM Security Services, delivering the most advanced form of Two-Factor Authentication.

Norsk Akkreditering

Norsk Akkreditering

Norsk Akkreditering is the national accreditation body for Norway. The directory of members provides details of organisations offering certification services for ISO 27001.

Deep Mirror Automotive Cybersecurity

Deep Mirror Automotive Cybersecurity

Deep Mirror Automotive Cybersecurity make Cars & Infrastructures Cybersecure.

Abion

Abion

At Abion (formerly BRANDIT), we empower your business by providing comprehensive brand protection and web security services.

Qmulos

Qmulos

Qmulos’ real-time continuous monitoring risk management suite, Q-Compliance, provides a massively flexible and scalable solution to optimizing operational security.

Raiven Capital

Raiven Capital

Raiven Capital is a global early-stage technology venture capital fund. We focus on founder-led, driven companies on the leading edge of disruption.

Custard Technical Services

Custard Technical Services

Custard provide Network Security for all types of businesses across many industries, helping to keep them safe and secure.

Certcube Labs

Certcube Labs

Certcube Labs provide a broad range of services in the areas of Assessments, Development, Risk Advisory, Blockchain, Forensics Investigations, Managed Security Solutions, and IT Security Trainings.

Indevtech

Indevtech

Indevtech has been serving Hawaii since 2001, providing end-to-end managed IT services to small- and medium-businesses.