Professional Recommendations

The cloud is reasonably secure but there are opportunities for exploitation

Digital transformation is changing the way we do business and COVID-19 accelerated this shift. Organizations that had not already moved data to the cloud, rushed to do it, while others accelerated their shift from on-premise to cloud. With the shift from onsite to offsite, developers embraced cloud-native development creating challenges in securing these applications. Cloud-native applications are considered to be reasonably secure, but there are still opportunities for exploitation with new attack surfaces and increased access opportunities. 

Securing cloud-native applications requires continuous processes that identify, assess, prioritize and adapt to risk in cloud-native applications, infrastructures, and configurations. Traditional approaches to application security can’t keep up with changing environments and the fast-moving development processes. A new category of technology solutions is emerging to deliver on all of these needs.

Coined by Gartner, Cloud-Native Application Protection Platforms (CNAPPs) combine the functionality previously found in Cloud Security Posture Management (CSPM) and Cloud Workload Protection Platform (CWPP) to scan workloads and configurations in development and protect them at runtime. Gartner introduced this term when it recognized how the dominance of multi-cloud deployments is forcing enterprises to combine intelligent automation, including CSPM and CWPPs, to protect their IaaS-deployed applications.

Broadly speaking, CNAPPs aim to address workload and configuration security by scanning them in development and protecting them at runtime through an integrated, unified platform. CNAPP tools deliver unified visibility to SecOps and DevOps teams (DevSecOps) and enable them to respond to threats, secure cloud-native apps, and automate vulnerability and misconfiguration remediation. CNAPPs bring application and data context in the convergence of the CSPM and CWPP archetypes to protect hosts and workloads, including VMs, containers, and serverless functions.

For optimal security of cloud-native applications, security and risk professionals need to take an integrated approach starting with development and extending through run-time protection. In evaluating CNAPP offerings, the top five points for consideration include: 

Securing workloads. Containers and microservices deliver incredible speed and flexibility, with Continuous Integration and Continuous Delivery (CI/CD) becoming the standard for IT teams. The increased velocity of new code being rolled out requires better control over the attack surface and incorporating security earlier into the development phase to enable security issues to be detected early and fixed quickly, before applications are deployed.

This includes instituting an integrated security approach that touches the entire life cycle of cloud native applications, starting in development and extending through production.

Require CWPP offerings to protect physical machines, VMs, containers and server-less workloads. Hybrid and multi-cloud architecture represents the future for most enterprises and is driving the transition to cloud-native application development. Legacy security solutions leverage installed host-based agents and network-based controls that lack the application context and appropriate control points within the new stack. Without these capabilities, it is impossible to adequately detect threats and respond to them.

Integrate and automate security testing. Older security solutions use installed host-based agents and network-based controls that lack the application context and appropriate control points within the new stack. Integrating security into the developer’s toolchain so that testing happens automatically as code is created and then moves through the development pipeline reduces the friction of adoption. Additionally, the great velocity of code changes pushed through CI/CD pipelines means that developer can impact security more than ever. Automation is key to embedded security controls into those pipelines without burdening developers with manual work. Without these capabilities, it is impossible to adequately detect threats and respond to them.

Require CWPP vendors to provide CSPM/KSPM capabilities. While CWPP secures the cloud native applications (workloads) an enterprise runs, CSPM helps secure the infrastructure on which it runs. This provides protection of your cloud infrastructure and verifies that your cloud services are configured securely. KSPM (Kubernetes Security Posture Management) does a similar thing for Kubernetes, checking its numerous configurations against security best practices, and ensuring that workloads are securely deployed with the right privileges and constraints on resource use, networking, and other capabilities. More than just complementing each other, these combined services are essential to provide security and visibility across as well as up and down your cloud stack.

Shift to a zero trust mindset and focus on application control and container lockdown (default deny/zero trust) at runtime. Centered on the belief that organizations should not automatically trust anything inside or outside its perimeters, Zero Trust requires verification of anything connecting to its systems before access is granted. Therefore, Zero Trust security allows organizations to deterministically ensure that their applications are running in the most secure way possible, helping to reduce the attack surface and making detection and response more effective. Zero trust can be applied to configurations, workload deployment, workload runtime protection, and networking. By acknowledging that perfect apps aren’t possible, developers can focus on the highest severity, highest confidence, and highest risk vulnerabilities to avoid wasting time.
 
When choosing the right platform for your organization, make sure you clearly define your cloud security needs and communicate them to all internal stakeholders and business executives. As enterprise requirements continue to evolve around cloud native security, the need to fully exploit the cloud’s capabilities without compromising on security is also growing. Software vendors are expected to deliver a powerful and unified solution that addresses security concerns up and down the stack, throughout the SDLC, and across multiple platforms.

This article originally appeared in the July / August 2022 issue of Security Today.

Featured

  • The Next Generation

    Video security technology has reached an inflection point. With advancements in cloud infrastructure and internet bandwidth, hybrid cloud solutions can now deliver new capabilities and business opportunities for security professionals and their customers. Read Now

  • Help Your Customer Protect Themselves

    In the world of IT, insider threats are on a steep upward trajectory. The cost of these threats - including negligent and malicious employees that may steal authorized users’ credentials, rose from $8.3 million in 2018 to $16.2 million in 2023. Insider threats towards physical infrastructures often bleed into the realm of cybersecurity; for instance, consider an unauthorized user breaching a physical data center and plugging in a laptop to download and steal sensitive digital information. Read Now

  • Enhanced Situation Awareness

    Did someone break into the building? Maybe it is just an employee pulling an all-nighter. Or is it an actual perpetrator? Audio analytics, available in many AI-enabled cameras, can add context to what operators see on the screen, helping them validate assumptions. If a glass-break detection alert is received moments before seeing a person on camera, the added situational awareness makes the event more actionable. Read Now

  • Transformative Advances

    Over the past decade, machine learning has enabled transformative advances in physical security technology. We have seen some amazing progress in using machine learning algorithms to train computers to assess and improve computational processes. Although such tools are helpful for security and operations, machines are still far from being capable of thinking or acting like humans. They do, however, offer unique opportunities for teams to enhance security and productivity. Read Now

Featured Cybersecurity

New Products

  • Connect ONE’s powerful cloud-hosted management platform provides the means to tailor lockdowns and emergency mass notifications throughout a facility – while simultaneously alerting occupants to hazards or next steps, like evacuation.

    Connect ONE®

    Connect ONE’s powerful cloud-hosted management platform provides the means to tailor lockdowns and emergency mass notifications throughout a facility – while simultaneously alerting occupants to hazards or next steps, like evacuation. 3

  • FEP GameChanger

    FEP GameChanger

    Paige Datacom Solutions Introduces Important and Innovative Cabling Products GameChanger Cable, a proven and patented solution that significantly exceeds the reach of traditional category cable will now have a FEP/FEP construction. 3

  • Compact IP Video Intercom

    Viking’s X-205 Series of intercoms provide HD IP video and two-way voice communication - all wrapped up in an attractive compact chassis. 3