Keep cloud-based security simple

Issue 2 2022 Information Security

The reality of today’s world is that employees are more mobile than ever, which means that their data is spread across more environments than ever before. Hybrid work is now cemented as the forever work style for many South African businesses, but with that flexibility comes a new volume of points of vulnerability.

This requires a new approach to security, businesses need cloud-based security that follows data and users wherever they are. As this process can be complex, organisations need a simple way to secure their cloud services.


Tim Stone.

“The most important step for businesses facing an increase in cloud-related cyberattacks is to simplify the unnecessary complexities within their cloud security, so that they can respond to cloud-based security incidents more effectively,” says Tim Stone, director of channel sales at Skyhigh Security, the former cloud security division of McAfee Enterprise.

“South African businesses need to ensure that they are protected against threats around all critical data, by using an integrated platform for security,” he adds. “This will give them greater visibility into their cloud security, as well as better control of it, so that they can more seamlessly monitor and respond to threats.

“This not only helps businesses protect themselves and their customers, but it also lowers the various associated costs of managing the often complex cloud-security structures, increases the levels of efficiency and helps businesses ensure they’re far easier to keep up with global transformations,” he adds.

There are some key differentiators that businesses seeking a cloud security solution should consider, so that they can respond to threats in real-time.

Keep cloud security simple

In the complex world of cloud security, it’s smartest to keep things simple, so choosing a solution that operates as a single platform with a single portal means that organisations can have complete visibility and control and can seamlessly monitor and mitigate security risks. This means that costs are kept under control, more efficiencies are possible and the platform keeps pace with innovation in security.

Define your own policies

An organisation’s cloud security policy will evolve over time as new threats and remedies present themselves. This calls for a regular review of the threat landscape and modification of defences accordingly. Among the promising new technologies and strategies for protecting cloud computing are higher levels of security automation, artificial intelligence for quicker threat detection and service-based cloud security platforms.

Comprehensive data protection

Choose a solution that secures data across the web, cloud and private applications – from anywhere, on any application and on any device. This could be via software-as-a-service (SaaS), platform-as-a-service (PaaS), or infrastructure-as-a-service (IaaS) solutions. A solution that’s designed with user experience in mind, that simplifies data flows and security policies is ideal.

Choose what works best for you

Choose a vendor that first assesses your business’s needs and its boundaries and that can respond with a solution that meets your requirements, whether your business prefers an on-premises solution or a fully cloud-based option. It’s vital that you’re able to choose the simplest and most comprehensive platform that helps you lower costs and most importantly, a fast response if a cyberattack is attempted.

“A security service edge (SSE) cloud security approach unifies all security services, via a data-centred approach to security that offers 360-degree access control to the web, cloud or private data centres via user-friendly dashboards, but expands to include how the data is used, shared and created,” Stone adds.

Learn more at www.skyhighsecurity.com




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

New ransomware using BitLocker to encrypt data
Technews Publishing Information Security Residential Estate (Industry)
Kaspersky has identified ransomware attacks using Microsoft’s BitLocker to attempt encryption of corporate files. It can detect specific Windows versions and enable BitLocker according to those versions.

Read more...
Create order from chaos
Information Security
The task of managing and interpreting vast amounts of data is akin to finding a needle in a haystack. Cyberthreats are growing in complexity and frequency, demanding sophisticated solutions that not only detect, but also prevent, malicious activities effectively.

Read more...
Trend Micro launches first security solutions for consumer AI PCs
Information Security News & Events
Trend Micro unveiled its first consumer security solutions tailored to safeguard against emerging threats in the era of AI PCs. Trend will bring these advanced capabilities to consumers in late 2024.

Read more...
Kaspersky finds 24 vulnerabilities in biometric access systems
Technews Publishing Information Security
Customers urged to update firmware. Kaspersky has identified numerous flaws in the hybrid biometric terminal produced by international manufacturer ZKTeco, allowing a nefarious actor to bypass the verification process and gain unauthorised access.

Read more...
Responsible AI boosts software security
Information Security
While the prevalence of high-severity security flaws in applications has dropped slightly in recent years, the risks posed by software vulnerabilities remain high, and remediating these vulnerabilities could hinder new application development.

Read more...
AI and ransomware: cutting through the hype
AI & Data Analytics Information Security
It might be the great paradox of 2024: artificial intelligence (AI). Everyone is bored of hearing it, but we cannot stop talking about it. It is not going away, so we had better get used to it.

Read more...
NEC XON shares lessons learned from ransomware attacks
NEC XON Editor's Choice Information Security
NEC XON has handled many ransomware attacks. We've distilled key insights and listed them in this article to better equip companies and individuals for scenarios like this, which many will say are an inevitable reality in today’s environment.

Read more...
iOCO collaboration protection secures Office 365
Information Security Infrastructure
The cloud, in general, and Office 365, in particular, have played a significant role in enabling collaboration, but it has also created a security headache as organisations store valuable information on the platform.

Read more...
Cybercriminals embracing AI
Information Security Security Services & Risk Management
Organisations of all sizes are exploring how artificial intelligence (AI) and generative AI, in particular, can benefit their businesses. While they are still figuring out how best to use AI, cybercriminals have fully embraced it.

Read more...
A strong cybersecurity foundation
Milestone Systems Information Security
The data collected by cameras, connected sensors, and video management software can make a VMS an attractive target for malicious actors; therefore, being aware of the risks of an insecure video surveillance system and how to mitigate these are critical skills.

Read more...