Network Computing is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them. Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Three Best Practices to Enhance Your Organization’s Cloud Security

NIST cybersecurity framework
(Source: Pixabay)

The acceleration of cloud adoption has been increasing over the past few years with no signs of slowing down. In fact, a 2021 study found that 93 percent of enterprises have a multi-cloud strategy, while 87 percent have a hybrid cloud strategy.

With this adoption, however, comes a heightened risk of cybersecurity threats. Organizations need to understand and address the security gaps that cloud migration and strategy can present in order to successfully migrate - and operate - without compromising enterprise security.

To ensure security teams and leaders can best secure their data as cloud adoption continues, here are three best practices to follow.

1. Eliminate blind spots

You can’t protect what you can’t see - and without visibility, cloud security is impossible. According to recent Ponemon research, less than 33 percent of respondents say they are confident in knowing all cloud computing applications, platforms, or infrastructure services being used in their organization today. This is especially concerning when it comes to securing these environments. Another 62 percent of those same respondents say coverage gaps and lack of visibility make it very difficult and complex to secure data and applications in their multi-cloud environment.

Visibility into the cloud is an absolute necessity for creating a powerful security program. The benefits of this visibility include:

  • Reducing risk: visibility allows teams to take a proactive rather than reactive stance to mitigating threats.
  • Threat hunting: visibility enables the ability to search for abnormal behavior and attack commonalities, and weed out security threats.
  • Faster reaction times: reacting quickly is essential, and visibility, paired with automation, lets teams quickly gather data and take action.
  • Simplified cloud management: greater visibility allows teams to better manage complex cloud environments.

2. Integrated detection, investigation, and response

Visibility is a crucial piece of the puzzle, but so is the ability to efficiently detect, investigate and respond to security threats. Today’s security teams are overwhelmed with the sheer number of threats to protect against and numerous security tools to manage. These challenges result in false positives, alert fatigue, and heightened burnout across the industry.

A root cause of these issues is the lack of the right detection content and proficiency. Many times, detection rule sets deployed are too generic, leaving large coverage gaps when it comes to advanced threats. The second reason for this is the lack of effective analysis. Too often, investigations are not enriched with the right contextual information leading to increased noise. Analysts adopt a swivel chair approach to collect relevant data from multiple sources, sometimes missing important ones, ending up with bad results. And the response, many times, is left to manual, inconsistent processes, further hurting security posture.

To be effective, security operations need to unify detection, investigation, and response and ensure consistency across the processes empowered with automation. Remove the manual, repetitive processes away from the analysts so they can focus on higher priority tasks.

3. Get familiar with security offerings in the cloud

The last step organizations should take is understanding the security policies of their cloud provider. The “shared responsibility model” divides up the security obligations of the public cloud service provider and the customers:

  • The public cloud service provider is responsible for ensuring the security of the cloud
  • The customer is responsible for providing security in the cloud

This differs depending on which cloud provider your organization is using, but successfully maintaining security and compliance in the public cloud will continue to depend on both the provider and the customer. By familiarizing themselves with the policies of their cloud providers, customers can be sure where they need to focus. Whether your organization uses AWS, Azure, or GCP as its cloud provider, it’s critical to familiarize yourself with the policies. For example, AWS is always responsible for protecting the hardware, software, networking, facilities, and other physical infrastructure for running cloud services. By contrast, the customer’s obligations vary depending on the type of cloud service they’ve selected (Infrastructure-, Platform-, or Software-as-a-service—IaaS, PaaS, SaaS, respectively). There are also different levels of configuration the customer is responsible for. With that said, don’t hesitate to turn to a third party to gain a more complete view of threats and help better manage cloud security easily and effectively.

The future lies in the cloud, but security must still remain a priority. Gaining a thorough understanding of your organization’s security environment and following the above steps will make a true, long-lasting cyber impact.

Ashok Sankar is Vice President, Product and Solutions Marketing at ReliaQuest.

Related articles: