Oct. 1 2020 07:53 AM

Today, as misconfiguration becomes the greatest security risk to a public cloud IT infrastructure, it is critical that companies take proper preventative actions.

Untitled (1)

With the onset of the digital economy, businesses across industries are revamping their IT strategies, aiming for improved flexibility, scalability, and cost-efficiency. In the light of these requirements, migration to the public cloud, well-regarded for high service availability and low infrastructure maintenance costs, is currently high on many IT decision-makers’ to-do lists.

How cloud adopters expose themselves to cyber threats
Yet, despite the growing public cloud penetration rates, studies of many years show that concerns about its security remain high. Judging by research alone, one might get a false impression that public clouds are insecure by design; but this is not the case. As security experts at Iflexion admit, there is no viable proof of the technology’s innate security faults, but there is enough evidence showing how inconsistent companies tend to be with their cloud security strategies. Last year, even such key players as Facebook, Google, and MySpace made headlines for data breaches and ensuing losses, the underlying cause of which was negligent cloud storage management.

Poor cloud configurations have been particularly plaguing enterprises as of late. According to the 2020 Cloud Misconfigurations Report by DivvyCloud, between 2018 and 2020 there were 196 data breaches in companies large and small, with the exposure of 33.4 billion records. Yet this number is only the tip of the iceberg, since 99% of misconfigurations go unnoticed, as the recent McAfee research into cloud-native enterprises shows. These findings provide a grim picture of how cloud adopters put themselves and their clients at risk daily. And the hard truth is, it’s majorly nobody’s fault but their own.

Let’s now have a closer look at why misconfigurations are so common in the modern tech-savvy business environment and what IT decision-makers can do to forestall cyber threats.

Why cloud misconfigurations are so persistent
A misconfiguration occurs when cloud computing assets are set up or modified incorrectly. This leaves sensitive information exposed to the general public or creates a vulnerability that a person with relevant knowledge and malicious intent can easily make use of.

On the face of it, the issue of faulty configurations seems superficial and easily preventable. After all, it shouldn’t be that hard for IT teams to do things right while working in a cloud environment, should it? But in practice, the roots of the problem are usually much deeper.

Here are the most common factors that contribute to public cloud misconfigurations:

Low cloud visibility. Lack of visibility is the underside of the convenience and low costs of public clouds. The majority of adopters claim that default tools don’t provide adequate insight into their infrastructure performance and data security, and not every company is willing to invest in additional monitoring software. Thus, when cloud environments grow larger, security teams tend to lose control over them, causing plenty of critical issues, including misconfigurations, to fall through the cracks.

Inexperienced users. Wishing to tap into the public cloud benefits, companies might rush into cloud migration, expecting their employees to adapt to the new environment on the fly. Meanwhile, cloud computing requires a significantly different skillset from various types of IT specialists. Having neither time nor the opportunity to master new cloud-focused skills, teams are prone to making critical configuration mistakes or failing to detect them.

Fast adoption pace. In the modern business context, companies often find themselves compelled to innovate and modernize at a rapid pace to remain competitive. However, when the cloud migration of critical business apps is unleashed, security teams often struggle to timely secure this scaled and more complex environment. This creates a serious cloud security gap, which raises the chance of incorrect or insufficient configuration.

4 ways to prevent misconfiguration
Since cloud misconfigurations have a devastating potential, it’s better to nip it in the bud than face consequences. Consider taking the following actions to secure your cloud assets against faulty configuration.

Re-assess your cloud provider’s responsibilities. According to the 2019 Thales Cloud Security Study, only 23% of enterprises prioritize the security factor when selecting a cloud solution. Owing to this negligence, companies come to believe providers are fully accountable for their data security, while they are not. As a result, an insufficiently protected and misconfigured IT infrastructure becomes vulnerable to hacking attacks.

Thus, it is vital to understand your cloud provider’s current security policy and the levers offered. Proceeding from this, you can easily detect whether your configuration management strategy is adequate or not.

Refine your security strategy. Begin with the basics and tighten your permission controls first. Unrestricted access to critical logs and resources can serve as a foothold for outsiders to perform malicious configurations, as well as allow unintentional misconfigurations by your staff. That’s why you should apply the least privilege principle to allow each employee as few permissions as they need for work.

When you are looking to enhance your cloud infrastructure safeguards even further, make your access management more sophisticated with a single sign-on or a multi-factor verification. Data encryption is also an efficient solution, as it will not only hinder unauthorized access to your system but also render your data unintelligible for hackers or general public if a breach occurs.

Streamline system audits. Since misconfigurations happen only in the cloud, relying on the traditional security monitoring tools will not yield viable results. Thus, the best way to remain aware of your continuously developing and growing cloud infrastructure health and safety is to implement an automated cloud security tool.

Such an application will continuously audit configuration settings in your environment, automatically reviewing newly deployed changes and immediately notifying your security department of any incorrect configurations.

Raise employees' awareness. As mentioned before, many faulty cloud configurations stem from employee’s ignorance of how public clouds function. Thus, you can minimize its effect by properly educating your staff about cloud infrastructure security and the way it works, as well as about its potential weaknesses and exploits. When you choose to make do without an automated auditing system, your security teams also need to learn how to quickly identify, isolate, and fix misconfigurations.

Even though faulty configurations cause the majority of cloud data breaches at the moment, they are not expected to vex enterprises forever. Public cloud adopters already have a good understanding of the consequences (learned the hard way), so most of the adopters are actively upgrading their cloud governance strategies, putting continuous IT infrastructure monitoring and centralized security management in the foreground. As a result of such a focused approach, companies have higher chances of bridging misconfiguration-inflicted security gaps.
 

Most Read  

This section does not contain Content.
0