Cloud can cut your security risks

Issue 7 2022 Information Security, Infrastructure

It may seem counter-intuitive, but organisations can better guard against today’s constant wave of security threats – or at least reduce some of their risk burden – by accelerating their move to the cloud rather than stalling it. Simply put, using public cloud services shifts some of the responsibility for the underlying infrastructure onto the providers. And all of them are highly motivated to keep on top of security.

Furthermore, public cloud environments attract greater scrutiny from vulnerability hunters than private ones do, and this bolsters the fight to stay protected. The way your organisation runs patching in the cloud can also make security easier, as some aspects can be shifted to the provider altogether and others can take place without impacting your service availability.

This last point about patching is particularly important. The statistics on the root cause of major incidents that used software vulnerabilities to succeed show that it’s common to see exploits of vulnerabilities that are more than 12 months old. In fact, almost half of the organisations that had a data breach in the last two years said it had occurred because a patch was available but not applied, according to research from Ponemon/IBM.

Ignoring patches

This tells us that, even though organisations know that patching is important, many are ignoring specific, non-critical risks and instead are choosing to keep their software several releases behind the latest version. There are many understandable reasons for this, such as a lack of capacity for testing, concerns about service interruptions or simply being overwhelmed by the sheer number of patches released by vendors. But moving to the cloud is an opportunity to change this pattern without incurring any of these less desirable results.

When you work in the cloud you can shift the accountability for patching some aspects of your infrastructure to your service providers. Often, they use software-defined mechanisms for patching which don’t interrupt your services. You may not even notice updates happening.

Equally, where you’re using the cloud to run software that you’re accountable for, there are ways to keep critical services up to date more easily. You can use the elasticity of the cloud to take individual components out of service without impacting availability – if they’re designed correctly.

Patching alone, however, is not enough to protect against attack. It’s common for the attackers to set up alternative access methods in preparation for the next stage in the intrusion to achieve persistence or maintain their foothold. When an organisation is dealing with ‘a hole in the fence’, such as the 2021 Microsoft Exchange Server vulnerabilities, of course patching is important. But that’s not the only thing to do, or even the most important element.

The incentive of public scrutiny

Understanding whether you have been compromised in any way is critical. In general, the large common cloud systems bring two clear positives. First, that such systems are public and accessible to all, and second, that the incentive to fix them if something goes wrong is very high. Often, this makes them safer than personal or organisation-specific cloud systems.

One of the key strengths for the cloud provider’s defending team is the responsible disclosure process, where researchers from the security research community give the vendor advance notice of their findings (typically three months). This gives the vendor time to investigate the issue and issue a fix. Then the researcher can go public with their work.

Secondly, with so many of their customers reliant on shared common systems, the pressure on vendors to fix their systems – either proactively before an attack or very quickly afterwards – is immense.

The service model

To gain real advantage from operating in a cloud-based world, though, organisations need to reimagine their solutions, building them out of reusable Platform-as-a-Service (PaaS) components or Software-as-a-Service (SaaS) modules. No matter where you are on your journey to the cloud or what your current level of cyber maturity is, it’s important to start by recognising two factors:

• Securing the cloud is not the same as securing your own infrastructure.

• Traditional security architectures don’t translate well to an edge-based, connect-from-anywhere, cloud-first model.

Additionally, it’s important to understand that not all the risks and responsibilities shift to the cloud provider. For example, you will still need to bring in external tools and services to assess and report on the security of your cloud services, while continuing to keep a clear overview of where and how your data and assets are stored.

As such, we’re not advocating a ‘rip and replace’ strategy to hitch your organisation to the latest security technology bandwagon. It’s important to realise that many of your existing security controls will remain effective. Rather, you should focus on the gaps that are a priority for your organisation and leverage a move to the cloud to secure these.




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

Navigating the evolving tech landscape in 2024 and beyond
Residential Estate (Industry) Infrastructure
Progress in the fields of AI, VR and social media is to be expected, but what is not, is our fundamental relationship with how we deploy solutions in our business and how it integrates with greater organisational strategies and goals.

Read more...
New ransomware using BitLocker to encrypt data
Technews Publishing Information Security Residential Estate (Industry)
Kaspersky has identified ransomware attacks using Microsoft’s BitLocker to attempt encryption of corporate files. It can detect specific Windows versions and enable BitLocker according to those versions.

Read more...
Create order from chaos
Information Security
The task of managing and interpreting vast amounts of data is akin to finding a needle in a haystack. Cyberthreats are growing in complexity and frequency, demanding sophisticated solutions that not only detect, but also prevent, malicious activities effectively.

Read more...
Trend Micro launches first security solutions for consumer AI PCs
Information Security News & Events
Trend Micro unveiled its first consumer security solutions tailored to safeguard against emerging threats in the era of AI PCs. Trend will bring these advanced capabilities to consumers in late 2024.

Read more...
Kaspersky finds 24 vulnerabilities in biometric access systems
Technews Publishing Information Security
Customers urged to update firmware. Kaspersky has identified numerous flaws in the hybrid biometric terminal produced by international manufacturer ZKTeco, allowing a nefarious actor to bypass the verification process and gain unauthorised access.

Read more...
Responsible AI boosts software security
Information Security
While the prevalence of high-severity security flaws in applications has dropped slightly in recent years, the risks posed by software vulnerabilities remain high, and remediating these vulnerabilities could hinder new application development.

Read more...
AI and ransomware: cutting through the hype
AI & Data Analytics Information Security
It might be the great paradox of 2024: artificial intelligence (AI). Everyone is bored of hearing it, but we cannot stop talking about it. It is not going away, so we had better get used to it.

Read more...
NEC XON shares lessons learned from ransomware attacks
NEC XON Editor's Choice Information Security
NEC XON has handled many ransomware attacks. We've distilled key insights and listed them in this article to better equip companies and individuals for scenarios like this, which many will say are an inevitable reality in today’s environment.

Read more...
iOCO collaboration protection secures Office 365
Information Security Infrastructure
The cloud, in general, and Office 365, in particular, have played a significant role in enabling collaboration, but it has also created a security headache as organisations store valuable information on the platform.

Read more...
Smart mining operations management
Mining (Industry) Infrastructure IoT & Automation
In his presentation at the recent MESA Africa conference, Neels van der Walt, Business Development Manager at Iritron, revealed the all-encompassing concept of SMOM (Smart Mining Operations Management) and why it is inextricably linked to the future of worldwide mining operations.

Read more...