Professional Recommendations

The cloud is reasonably secure but there are opportunities for exploitation

Digital transformation is changing the way we do business and COVID-19 accelerated this shift. Organizations that had not already moved data to the cloud, rushed to do it, while others accelerated their shift from on-premise to cloud. With the shift from onsite to offsite, developers embraced cloud-native development creating challenges in securing these applications. Cloud-native applications are considered to be reasonably secure, but there are still opportunities for exploitation with new attack surfaces and increased access opportunities. 

Securing cloud-native applications requires continuous processes that identify, assess, prioritize and adapt to risk in cloud-native applications, infrastructures, and configurations. Traditional approaches to application security can’t keep up with changing environments and the fast-moving development processes. A new category of technology solutions is emerging to deliver on all of these needs.

Coined by Gartner, Cloud-Native Application Protection Platforms (CNAPPs) combine the functionality previously found in Cloud Security Posture Management (CSPM) and Cloud Workload Protection Platform (CWPP) to scan workloads and configurations in development and protect them at runtime. Gartner introduced this term when it recognized how the dominance of multi-cloud deployments is forcing enterprises to combine intelligent automation, including CSPM and CWPPs, to protect their IaaS-deployed applications.

Broadly speaking, CNAPPs aim to address workload and configuration security by scanning them in development and protecting them at runtime through an integrated, unified platform. CNAPP tools deliver unified visibility to SecOps and DevOps teams (DevSecOps) and enable them to respond to threats, secure cloud-native apps, and automate vulnerability and misconfiguration remediation. CNAPPs bring application and data context in the convergence of the CSPM and CWPP archetypes to protect hosts and workloads, including VMs, containers, and serverless functions.

For optimal security of cloud-native applications, security and risk professionals need to take an integrated approach starting with development and extending through run-time protection. In evaluating CNAPP offerings, the top five points for consideration include: 

Securing workloads. Containers and microservices deliver incredible speed and flexibility, with Continuous Integration and Continuous Delivery (CI/CD) becoming the standard for IT teams. The increased velocity of new code being rolled out requires better control over the attack surface and incorporating security earlier into the development phase to enable security issues to be detected early and fixed quickly, before applications are deployed.

This includes instituting an integrated security approach that touches the entire life cycle of cloud native applications, starting in development and extending through production.

Require CWPP offerings to protect physical machines, VMs, containers and server-less workloads. Hybrid and multi-cloud architecture represents the future for most enterprises and is driving the transition to cloud-native application development. Legacy security solutions leverage installed host-based agents and network-based controls that lack the application context and appropriate control points within the new stack. Without these capabilities, it is impossible to adequately detect threats and respond to them.

Integrate and automate security testing. Older security solutions use installed host-based agents and network-based controls that lack the application context and appropriate control points within the new stack. Integrating security into the developer’s toolchain so that testing happens automatically as code is created and then moves through the development pipeline reduces the friction of adoption. Additionally, the great velocity of code changes pushed through CI/CD pipelines means that developer can impact security more than ever. Automation is key to embedded security controls into those pipelines without burdening developers with manual work. Without these capabilities, it is impossible to adequately detect threats and respond to them.

Require CWPP vendors to provide CSPM/KSPM capabilities. While CWPP secures the cloud native applications (workloads) an enterprise runs, CSPM helps secure the infrastructure on which it runs. This provides protection of your cloud infrastructure and verifies that your cloud services are configured securely. KSPM (Kubernetes Security Posture Management) does a similar thing for Kubernetes, checking its numerous configurations against security best practices, and ensuring that workloads are securely deployed with the right privileges and constraints on resource use, networking, and other capabilities. More than just complementing each other, these combined services are essential to provide security and visibility across as well as up and down your cloud stack.

Shift to a zero trust mindset and focus on application control and container lockdown (default deny/zero trust) at runtime. Centered on the belief that organizations should not automatically trust anything inside or outside its perimeters, Zero Trust requires verification of anything connecting to its systems before access is granted. Therefore, Zero Trust security allows organizations to deterministically ensure that their applications are running in the most secure way possible, helping to reduce the attack surface and making detection and response more effective. Zero trust can be applied to configurations, workload deployment, workload runtime protection, and networking. By acknowledging that perfect apps aren’t possible, developers can focus on the highest severity, highest confidence, and highest risk vulnerabilities to avoid wasting time.
 
When choosing the right platform for your organization, make sure you clearly define your cloud security needs and communicate them to all internal stakeholders and business executives. As enterprise requirements continue to evolve around cloud native security, the need to fully exploit the cloud’s capabilities without compromising on security is also growing. Software vendors are expected to deliver a powerful and unified solution that addresses security concerns up and down the stack, throughout the SDLC, and across multiple platforms.

This article originally appeared in the July / August 2022 issue of Security Today.

Featured

  • Maximizing Your Security Budget This Year

    7 Ways You Can Secure a High-Traffic Commercial Security Gate  

    Your commercial security gate is one of your most powerful tools to keep thieves off your property. Without a security gate, your commercial perimeter security plan is all for nothing. Read Now

  • Surveillance Cameras Provide Peace of Mind for New Florida Homeowners

    Managing a large estate is never easy. Tack on 2 acres of property and keeping track of the comings and goings of family and visitors becomes nearly impossible. Needless to say, the new owner of a $10 million spec home in Florida was eager for a simple way to monitor and manage his 15,000-square-foot residence, 2,800-square-foot clubhouse and expansive outdoor areas. Read Now

  • Survey: 72% of CISOs Are Concerned Generative AI Solutions Could Result In Security Breach

    Metomic recently released its “2024 CISO Survey: Insights from the Security Leaders Keeping Critical Business Data Safe.” Metomic surveyed more than 400 Chief Information Security Officers (CISOs) from the U.S. and UK to gain deeper insights on the state of data security. The report includes survey findings on various cybersecurity issues, including security leaders’ top priorities and challenges, SaaS app usage across their organization, and biggest concerns with implementing generative AI solutions. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

Featured Cybersecurity

Webinars

New Products

  • ResponderLink

    ResponderLink

    Shooter Detection Systems (SDS), an Alarm.com company and a global leader in gunshot detection solutions, has introduced ResponderLink, a groundbreaking new 911 notification service for gunshot events. ResponderLink completes the circle from detection to 911 notification to first responder awareness, giving law enforcement enhanced situational intelligence they urgently need to save lives. Integrating SDS’s proven gunshot detection system with Noonlight’s SendPolice platform, ResponderLink is the first solution to automatically deliver real-time gunshot detection data to 911 call centers and first responders. When shots are detected, the 911 dispatching center, also known as the Public Safety Answering Point or PSAP, is contacted based on the gunfire location, enabling faster initiation of life-saving emergency protocols. 3

  • QCS7230 System-on-Chip (SoC)

    QCS7230 System-on-Chip (SoC)

    The latest Qualcomm® Vision Intelligence Platform offers next-generation smart camera IoT solutions to improve safety and security across enterprises, cities and spaces. The Vision Intelligence Platform was expanded in March 2022 with the introduction of the QCS7230 System-on-Chip (SoC), which delivers superior artificial intelligence (AI) inferencing at the edge. 3

  • Camden CV-7600 High Security Card Readers

    Camden CV-7600 High Security Card Readers

    Camden Door Controls has relaunched its CV-7600 card readers in response to growing market demand for a more secure alternative to standard proximity credentials that can be easily cloned. CV-7600 readers support MIFARE DESFire EV1 & EV2 encryption technology credentials, making them virtually clone-proof and highly secure. 3