Cloud Security

What is cloud security?

Cloud security is a collection of technologies, security controls, procedures and policies intended to safeguard the assets you host on the cloud. These assets typically include your data, applications, services, and the overall infrastructure. Cloud security is often referred to as cloud computing security.

In recent years, the most important factor driving digital transformation is the rapid adoption of the cloud. Cloud computing has become a must for businesses and governments seeking to accelerate innovation and collaboration. This trend has been further accelerated by the tailwinds of Covid-19 and the resultant culture of remote and hybrid work. The need for cloud security is fundamental to the success of this transformation.

Cloud security is used to manage issues related to misconfigurations, unauthorized access, insecure interfaces/APIs, lack of visibility, malicious insiders, malware, distributed denial of service (DDoS) attacks, and more. Cloud service providers, users and organizations must work together to secure cloud environments.

What’s the difference between traditional IT security and cloud security?

To explain the difference between traditional IT security and cloud security, let’s first consider a simple analogy.

Assume you want to host a party to celebrate your birthday. For simplicity, assume there are two options to host. The first is to host the party at your own house. The second is to host the party at a resort that’s some distance away from where you live.

At your home, you have complete oversight of privacy and security controls. For instance, the keys to the main door are in your possession. You can install security cameras to monitor the movement of guests. You can exercise your judgment to close or open other access points for entry to your house, e.g. windows, terrace, balcony. And, by virtue of your ownership of your home, you can ensure that only invited guests are permitted to attend your party.

On the other hand, if you host your party at a resort, you mostly rely on their staff to meet your privacy and security needs. Of course, you also play a role in being vigilant but the resort staff now share responsibility. The staff establish the necessary procedures and tools to ensure that no intruders barge into your party. For instance, the manager may hold the access key to the party room, ensure that staff are trustworthy and exercise other necessary security controls.

In this analogy, hosting a party at home is quite akin to the traditional IT environment and renting space at the resort similar to a cloud-based environment. Traditional IT security generally includes procuring, commissioning and maintaining your own physical IT assets and security on-site. Such an arrangement provides IT teams with a lot of control over the security processes.

On the other hand, cloud computing services are provided by external, third-party cloud providers. As a result, the cloud provider assumes greater responsibility for the protection of your data and assets.

The following table illustrates some key differences between traditional IT security and cloud security.

key differences between traditional IT security and cloud security
Key differences between traditional IT security and cloud security

Why is cloud security important?

Moving applications and services to the cloud can help you gain agility, improve competitiveness, lower IT costs, and provide users with anytime, anywhere access to resources and data. In recent years, cloud adoption has risen rapidly. According to technological research and consulting firm Gartner, as much as half of spending across application software, infrastructure software, business process services and system infrastructure markets will have shifted to the cloud by 2025, up from 41% in 2022. The shift to cloud got a massive fillip during the covid pandemic as organizations were forced to expedite their digital transformation plans and the cloud became an almost inseparable part of our work lives.

A related sub-trend is that organizations have been embracing multi-cloud deployments. For instance, a 2022 study from Cybersecurity Insiders found that 76% of the organizations rely on multi-cloud solutions i.e. using two or more cloud providers, compared to just 62% in the previous year.

Such massive adoption of cloud has resulted in cloud security becoming one of the top concerns for the CISOs. According to the Cybersecurity Insiders report, more than 50% of the organizations don’t have confidence in their cloud security posture. Threat actors also seem to be working overtime to exploit public cloud vulnerabilities. Microsoft has detected a whopping 1.5 million attempts a day to compromise its cloud systems.

Gartner’s research data further reveals that organization’s cloud security strategies usually lag behind cloud usage. This has left most organizations with a large amount of unsanctioned, and even unrecognized, public cloud use, creating unnecessary risk exposure. According to Gartner’s estimates, through 2025, 90% of the organizations that fail to control public cloud use will inappropriately share sensitive data. They also found that the majority of enterprises will continue to struggle with appropriately measuring cloud security risks.

It is not surprising then that cloud security breaches are on the rise. One of the high profile cloud security breaches in recent times was the Accenture data breach in 2021. The breach left hundreds of gigabytes of sensitive client and company data exposed when four of its AWS S3 buckets were accidently left open to the public. The largest exposure was a server that contained more than 137 gigabytes of data, including databases of credentials. Nearly 40,000 passwords were exposed.

Multi-cloud deployments have also added a new dimension of complexity from cybersecurity standpoint. Organizations constantly face challenges, including: inadequate security visibility across the infrastructure, blind spots in asset inventory and lack of insights to prioritize vulnerabilities, and more.

Given the increase in reliance on cloud environments, organizations must invest in ways to enhance their cloud security posture.

6 key security issues in cloud computing:

With the growing adoption of cloud computing, you need to be aware of the potential security threats to your environment. Here are 6 common security issues in cloud computing:

1. Misconfigurations:

According to the National Security Agency’s (NSA) guidance on mitigating cloud vulnerabilities, misconfiguration is the top cloud vulnerability. A security misconfiguration occurs when configuration settings in cloud services are missing or are erroneously implemented, thereby allowing unauthorized access.

Some examples of cloud misconfigurations include:

  • Misconfigured encryption: Incorrectly configured encryption settings in the cloud compute instances can potentially expose confidential information.
  • Improper versioning: Misconfigurations due to improper versioning typically happen in storage applications. For instance, in Amazon S3, versioning is a means of keeping multiple variants of an object in the same bucket. If object versioning is disabled in S3 buckets due to a misconfiguration, you may not be able to preserve and recover overwritten and deleted S3 objects.
  • Misconfigured logging: Cloud storage containers lacking appropriate logging and/or log storage can limit the ability to detect unauthorized data access.

2. Inadequate asset visibility:

Hybrid cloud and multi cloud deployments have allowed organizations to be flexible, work more efficiently and scale their infrastructure on-demand but, in doing so, they have also added a new dimension of complexity from a cybersecurity standpoint. A recent Cybersecurity Insiders report indicates that organizations have inadequate visibility of their asset inventory and their security. According to their survey, 58 percent of organizations are aware of fewer than 75 percent of the assets on their network. An organization’s lack of visibility of its attack surface gives intruders an opportunity to exploit vulnerable assets.

3. Improper access control:

Identity and access management controls assume significant importance since cloud-based deployments are outside of an organization’s perimeter and accessible via the internet.

Improper identity and access management controls in cloud environments leave organizations vulnerable. Inadequate access control occurs when cloud services are deployed with weak authentication or authorization methods. It can also happen due to inherent vulnerabilities that allow an attacker to circumvent authentication and authorization procedures and gain access.

Examples of improper access controls include:

  • Cloud accounts using multi-factor authentication that can potentially be compromised through password reset messages being sent to secondary email accounts that only have a single-factor authentication set.
  • Improper access between cloud services that do not comply with the zero trust model.

4. Cloud platform vulnerabilities:

Cloud platform vulnerabilities are weaknesses in a cloud provider’s information system, security procedures and internal controls, or service implementation that could be triggered or exploited by an attacker. Such vulnerabilities, if left unmitigated, can lead to the compromise of the confidentiality, integrity and availability of an organization’s data and services.

Examples of cloud platform vulnerabilities include:

  • In Aug 2021, the organizations using Azure’s Cosmos DB were required to regenerate their primary read-write keys after researchers found a vulnerability that would have given external attackers the ability to copy, delete or modify data stored in databases.
  • Another example are vulnerabilities within software components, for example the Log4j vulnerabilities that were discovered in December 2021 and received a lot of press and visibility.

5. Insecure data storage:

Cloud storage is one of the most widely adopted use cases of cloud computing. All the popular cloud service providers have dedicated storage services. The ease of access and availability of data in cloud storage has accelerated automation and innovation but it has also resulted in many instances of data loss, data theft and unintentional data exposure.

Here’s an example of insecure data storage:

  • SecrutityDetectives discovered a critical data leak in Swedish company Securitas.  The data leak resulted in the exposure of almost 1.5 million files, equating to about 3TB of data. The data leak occurred as a result of Securitas leaving its Amazon S3 bucket open and accessible, without any authentication procedures in place.

6. Insecure Application Programming Interfaces (APIs):

API usage is growing in popularity. Most of the popular cloud providers like Microsoft Azure, Amazon Web Services, Google Cloud Platform provide access to its services via APIs. APIs are used in various use-cases primarily those focused on automation and orchestration. According to Computer Security Alliance’s recent report, insecure APIs rank among the top cloud vulnerabilities.

Common examples of cloud API specific threats include:

  • Unauthenticated endpoints
  • Weak authentication
  • Excessive permissions
  • Logical design issues
  • Disabled logging or monitoring

 

6 key security issues in cloud computing
6 key security issues in cloud computing

Cloud security challenges

Nowadays, most organizations have a cloud environment in some shape or form. The most popular ones are hybrid clouds and multi cloud deployments. These environments are complex and ever changing. From a security standpoint, this creates a lot of challenges and loopholes. Let’s look at 5 cloud security challenges:

Siloed visibility of cybersecurity posture:

A surge in cloud adoption has made modern IT environments more complex and increased the enterprise attack surface. While gains have been made in cloud security, visibility has remained disjointed, especially in hybrid and multi cloud deployments. Traditional cyber posture tools have been siloed, only offering a view of the cloud or on-premise environments, but never both together. The lack of consolidated cybersecurity posture makes the job of security teams error-prone and inefficient as they have to constantly switch between multiple dashboards.

Narrow attack vector coverage:

Misconfigurations are the most exploited attack vector on the cloud but your cloud environment is exposed to over 100 attack vectors. Generally speaking, attack vectors can be grouped under these categories:

  • unpatched software
  • weak encryption
  • poor passwords
  • misconfigurations
  • admin trust relationships

Most cybersecurity tools do not offer the capability for you to determine exposure to these attack vectors across your environment. For example, the common behavior of reusing passwords in both on-premise and cloud applications would go unnoticed if you aren’t monitoring both types of applications using the same tool. An attacker who gained the on-premise credentials could then compromise your cloud applications.

Inability to prioritize risk:

Most cybersecurity tools tend to get noisy and inundate security teams with multiple alerts. What many cloud security tools lack is the capability to leverage advanced analytics and AI to help you prioritize risks. In particular, security tools often are unable to prioritize risks where assets are located in both cloud and on-premise environments.

Inadequate cloud security posture automation:

The National Vulnerability Database (NVD) is the U.S. government repository of standards based vulnerability management data. It includes more than 195,000 Common Vulnerabilities and Exposures (CVEs), and is constantly growing. There are over 18,500 new CVEs in 2022 so far, most of which are related to cloud technologies. Now let’s say your environment includes 2000 assets (distributed across cloud and on-premises deployments) with 100 open known vulnerabilities (CVEs) on each asset, on average. This translates to 2,00,000 vulnerabilities that potentially need to be addressed. Thus, managing your cyber risk is no longer a human scale problem. But most of the cloud security tools lack advanced analytics and automation capabilities, potentially causing you to be exposed to cyber risk for extended periods.

Subjective cyber risk analysis:

Organizations are increasingly becoming aware of the role cyber risk quantification (CRQ) plays in enabling risk-based business decision making. Embracing CRQ allows CISOs and infosec teams to articulate cyber-risk in a way that is easily understood by leadership and the board. With a complex and ever-growing attack surface consisting of on-premises, hybrid-cloud and multi-cloud environments, you may struggle to get an objective view of your cyber risk. The main reason organizations struggle is because of their reliance on subjective Top Down or Bottom Up methods to quantify risks. What organizations need is a model that leverages the strengths of both approaches, estimating your enterprise breach risk in real time while surfacing key risk issues and prioritized mitigation recommendations.

 

Cloud security challenges
Cloud security challenges

Cloud security benefits:

Cloud security is key for any organization looking to keep its infrastructure, applications, intellectual property and data secure from bad actors. Cloud security provides many benefits, including:

  • Improved protection across attack vectors
  • Reduced data leakage and theft
  • High availability of cloud infrastructure, applications and data
  • Enhanced reliability
  • Reduced operational expenses
  • Improved regulatory compliance
  • Increased customer confidence and satisfaction

To adequately leverage these cloud security benefits, you should look for the opportunities to unify risk models across clouds and across cloud and on-prem environments; improve real-time visibility; identify and prioritize risks; and communicate risks in easily comprehensible language.

What is cloud security posture management?

An enterprise’s cloud security posture refers to the overall status of its cloud cybersecurity readiness. Cloud security posture management (CSPM) is a solution designed to reduce the risk of a public cloud data or compliance breach.

Your cloud security posture is a measure of:

  • The level of visibility you have into your cloud asset inventory and attack surface
  • The controls and processes you have in place to protect your enterprise from cyber-attacks
  • Your ability to detect and remediate vulnerabilities
  • The level of automation in your cloud security program

How can Balbix help?

Balbix can enhance your cloud cybersecurity posture. Balbix’s cyber asset attack surface management (CAASM) solution can help you improve your visibility of multi-cloud environments (it also extends to on-premise environments). Balbix provides you a complete asset inventory and allows you to group and analyze those assets by business unit, by asset type or geographical location.

Balbix provides more than just visibility. Unlike other vendors, Balbix combines CAASM with Risk-Based Vulnerability Management (RBVM) and Cyber Risk Quantification (CRQ) solutions.

Our RBVM solution allows you to prioritize and mitigate unseen risks across multi cloud and hybrid environments, including risks such as unpatched software vulnerabilities, weak credentials, missing security controls, poor encryption, trust issues and cloud infrastructure misconfigurations. With Balbix CRQ solution, you can measure and report on breach risk in monetary terms, such as dollars (and other local currencies).

Frequently Asked Questions

What is cloud security?

Cloud security is a collection of technologies, security controls, procedures and policies intended to safeguard the assets you host on the cloud. These assets typically include your data, applications, services, and the overall infrastructure. Cloud security is often referred to as cloud computing security.

What is the difference between traditional IT security and cloud security?

Traditional IT security generally includes procuring, commissioning and maintaining your own physical IT assets and security on-site. Such an arrangement provides IT teams with a lot of control over the security processes.

On the other hand, cloud computing services are provided by external, third-party cloud providers. As a result, the cloud provider assumes greater responsibility for the protection of your data and assets.

Why is cloud security important?

There are several reasons cloud security has become one of the top concerns for the CISOs. The first is that the cloud now makes up a huge part of most organization’s attack surface. This is due to the massive adoption of cloud computing. A reason is that organizations are vulnerable. Most organizations have a large amount of unsanctioned, and even unrecognized, public cloud use, creating unnecessary risk exposure. Third, threat actors seem to be working overtime to exploit public cloud vulnerabilities. And finally, many organizations struggle with appropriately measuring cloud security risks.

Given the increase in reliance on cloud environments, organizations must invest in ways to enhance their cloud security posture.

What are common cloud security issues?

Here are 6 common cloud security issues:

  1. Misconfigurations: A security misconfiguration occurs when configuration settings in cloud services are missing or are erroneously implemented, thereby allowing unauthorized access.
  2. Inadequate asset visibility: Many organizations have inadequate visibility of their asset inventory and their security. An organization’s lack of visibility of its attack surface gives intruders an opportunity to exploit vulnerable assets.
  3. Improper access control: Inadequate access control occurs when cloud services are deployed with weak authentication or authorization methods. It can also happen due to inherent vulnerabilities that allow an attacker to circumvent authentication and authorization procedures and gain access.
  4. Cloud platform vulnerabilities: Cloud platform vulnerabilities are weaknesses in a cloud provider’s information system, security procedures and internal controls, or service implementation that could be triggered or exploited by an attacker.
  5. Insecure data storage: The ease of access and availability of data in cloud storage has accelerated automation and innovation but it has also resulted in many instances of data loss, data theft and unintentional data exposure.
  6. Insecure Application Programming Interfaces (APIs): APIs are used in various use-cases, primarily those focused on automation and orchestration. Insecure APIs can occur as a result of: unauthenticated endpoints, weak authentication, excessive permissions, logical design issues and disabled logging or monitoring.
What are common cloud security challenges?

Cloud environments, especially hybrid clouds and multi cloud deployments, are complex and ever changing. From a security standpoint, this creates a lot of challenges. Here are 5 common cloud security challenges:

  1. Siloed visibility of cybersecurity posture: Traditional cyber posture tools have been siloed, the lack of consolidated cybersecurity posture makes the job of security teams error-prone and inefficient as they have to constantly switch between multiple dashboards.
  2. Narrow attack vector coverage: Example attack vectors include unpatched software, weak encryption, poor passwords, misconfigurations and admin trust relationships. Most cybersecurity tools do not offer the capability for you to determine exposure to a broad range of attack vectors across your environment.
  3. Inability to prioritize risk: Most cybersecurity tools tend to get noisy and inundate security teams with multiple alerts.
  4. Inadequate cloud security posture automation: Managing your cyber risk is no longer a human scale problem but most of the cloud security tools lack advanced analytics and automation capabilities, potentially causing you to be exposed to cyber risk for extended periods.
  5. Subjective cyber risk analysis: With a complex and ever-growing attack surface consisting of on-premises, hybrid-cloud and multi-cloud environments, you may struggle to get an objective view of your cyber risk. The main reason organizations struggle is because of their reliance on subjective Top Down or Bottom Up methods to quantify risks.
What are the benefits of cloud security?

Cloud security is key for any organization looking to keep its infrastructure, applications, intellectual property and data secure from bad actors. Cloud security provides many benefits, including:

  • Improved protection across attack vectors
  • Reduced data leakage and theft
  • High availability of cloud infrastructure, applications and data
  • Enhanced reliability
  • Reduced operational expenses
  • Improved regulatory compliance
  • Increased customer confidence and satisfaction
What is cloud security posture management?

An enterprise’s cloud security posture refers to the overall status of its cloud cybersecurity readiness. Cloud security posture management (CSPM) is a solution designed to reduce the risk of a public cloud data or compliance breach.

Recommended Resources

Analyst Report
Automating Cybersecurity Posture Assessment
Blog feature
Blog
Announcing Cybersecurity Posture Automation for GCP and Multi-Cloud Environments
State of sec posture 2022
Analyst Report
2022 State of Security Posture Report