Misconfigurations are the biggest threat to cloud security, period


By eSentire

There is no doubt that cloud adoption is accelerating at an exponential rate. Whether it’s for business collaboration or to store critical data assets, organizations are increasingly relying on the cloud–– in fact, recent reports have found that 62% of organizations utilize at least two cloud platforms.

As a result of this acceleration, we have also seen a multitude of data breaches occurring due to misconfigurations in the cloud, which occur because of improper settings being used when architecting and deploying services within the cloud platform. This leads to an expanded attack surface for cybercriminals to access any data stored within the cloud environment and increases the risk of a cyber attack.

In fact, a survey conducted by Fugue also found that 73% of the organizations reported having 10+ incidents per day due to misconfigurations, 36% reported having 100+ incidents per day, and 10% suffered from 500+ incidents per day.

Unfortunately, misconfigurations are no small threat–many of the biggest data breaches associated with cloud-based infrastructure have boiled down to some sort of a misconfiguration. For example, the 2019 CapitalOne data breach occurred as a result of a misconfigured Web Application Firewall (WAF) that’s part of Amazon Web Services (AWS), which compromised the records of 100M+ customers.

It’s no surprise that this has led the National Security Agency (NSA) to further declare that misconfigurations are easily the biggest (and most prevalent) cloud vulnerability that organizations are currently facing.

So, why do these misconfigurations happen in the first place? Ultimately, there are three primary drivers:

  • Lack of experience: Unlike on-prem environments, cloud services are notoriously easy to deploy and set up by internal teams. So, if your organization has an inexperienced employee who doesn’t know much about proper cloud configuration, they are likely to miss key elements that must be enabled to maintain security.
  • Strained resources: Depending on the use of the cloud platform, many configurations are reliant on simple checkboxes that can easily be overlooked by overworked employees who wear multiple hats. Missed critical details such as this, can lead to unintentionally exposing sensitive data to the public.
  • Inadequate cloud migration strategy: Often, organizations still rooted in on-prem environments don’t have the in-house resources with the cloud-specific experience necessary to properly re-architect their environment as part of the cloud migration strategy. This means that many organizations simply “lift and shift” any data or services on-prem without considering how to re-deploy them in the cloud.

Simplifying Cloud Security with Cloud Security Posture Management (CSPM)

To reduce the risk associated with misconfigurations, organizations need to combine preventative measures with ongoing threat monitoring. This means leveraging a cloud security provider that can support multi-cloud environments with cloud security posture management.

Cloud security posture management is integral in eliminating cloud misconfigurations since it actively monitors the cloud infrastructure and assesses the configurations in real-time against best practice frameworks such as the CIS benchmarks.

Of course, each cloud provider has their own CIS benchmark, which is a list of policies and protocols that dictate how assets and services should be configured in the cloud. It should be noted that there may be business reasons to deviate from specific line items on the CIS benchmark. Therefore, a strong cloud security posture management solution will accomplish two things:

  • Report any deviation from ‘good’ and notify you when your cloud resources are online and offline, since it’s a critical signal of malicious activity.
  • Assess your cloud infrastructure against the configuration requirements of certain regulatory frameworks, such as PCI or HIPAA, to ensure that your cloud assets are configured to maintain regulatory compliance.

If you’re currently in the process of assessing various multi-cloud security providers, ask yourself:

  1. How is the security provider detecting misconfigurations within your cloud infrastructure?

Many security providers analyze logs ingested from cloud infrastructure providers, in order to identify misconfigurations. Depending on how often logs are being ingested, this could introduce a delay in identifying critical misconfigurations and therefore increase potential exposure time. On the other hand, if their tool connects directly into your cloud infrastructure and makes API calls to identify cloud resources, the detections can happen in real-time.

  1. Does the security provider have a strong breadth of detection capabilities?
    As we know, cloud providers are enhancing and expanding available services every day.  Ensure that your security provider is committed to authoring new detections to keep pace with your expanding cloud footprint.
  2. Can the security provider automatically remediate critical misconfigurations?
    Another limitation of using log monitoring is that logs don’t provide any response capabilities. So, relying on a provider that can monitor additional signal sources such as endpoints allows their security operations analysts to automatically remediate found misconfigurations.

At the end of the day, every organization will move to a cloud platform, even if it’s in a hybrid environment. As this migration occurs, the onus of protecting the data and assets will rest with each business leader.

It’s safe to say that it’s far more cost-effective to invest in a cloud security solution that strengthens your overall security posture and decreases cyber risk than to suffer the consequences of a crippling cyber attack, especially one that could have been prevented. To learn more about how eSentire can protect your multi-cloud environment with Cloud Security Posture Management and 24/7 Threat Detection and Investigation, connect with a security specialist today.

About eSentire

eSentire Inc., is the Authority in Managed Detection and Response, protecting the critical data and applications of 1000+ organizations in 70+ countries from known and unknown cyber threats. Founded in 2001, the company’s mission is to hunt, investigate and stop cyber threats before they become business disrupting events. Combining cutting-edge machine learning XDR technology, 24/7 Threat Hunting, and proven security operations leadership, eSentire mitigates business risk, and enables security at scale. The Team eSentire difference means enterprises are protected by the best in the business with a named Cyber Risk Advisor, 24/7 access to SOC Cyber Analysts & Elite Threat Hunters, and industry-leading threat intelligence research from eSentire’s Threat Response Unit (TRU). eSentire provides Managed Risk, Managed Detection and Response and Incident Response services.

For more information, visit www.esentire.com and follow @eSentire.



Source link