Professional Recommendations

The cloud is reasonably secure but there are opportunities for exploitation

Digital transformation is changing the way we do business and COVID-19 accelerated this shift. Organizations that had not already moved data to the cloud, rushed to do it, while others accelerated their shift from on-premise to cloud. With the shift from onsite to offsite, developers embraced cloud-native development creating challenges in securing these applications. Cloud-native applications are considered to be reasonably secure, but there are still opportunities for exploitation with new attack surfaces and increased access opportunities. 

Securing cloud-native applications requires continuous processes that identify, assess, prioritize and adapt to risk in cloud-native applications, infrastructures, and configurations. Traditional approaches to application security can’t keep up with changing environments and the fast-moving development processes. A new category of technology solutions is emerging to deliver on all of these needs.

Coined by Gartner, Cloud-Native Application Protection Platforms (CNAPPs) combine the functionality previously found in Cloud Security Posture Management (CSPM) and Cloud Workload Protection Platform (CWPP) to scan workloads and configurations in development and protect them at runtime. Gartner introduced this term when it recognized how the dominance of multi-cloud deployments is forcing enterprises to combine intelligent automation, including CSPM and CWPPs, to protect their IaaS-deployed applications.

Broadly speaking, CNAPPs aim to address workload and configuration security by scanning them in development and protecting them at runtime through an integrated, unified platform. CNAPP tools deliver unified visibility to SecOps and DevOps teams (DevSecOps) and enable them to respond to threats, secure cloud-native apps, and automate vulnerability and misconfiguration remediation. CNAPPs bring application and data context in the convergence of the CSPM and CWPP archetypes to protect hosts and workloads, including VMs, containers, and serverless functions.

For optimal security of cloud-native applications, security and risk professionals need to take an integrated approach starting with development and extending through run-time protection. In evaluating CNAPP offerings, the top five points for consideration include: 

Securing workloads. Containers and microservices deliver incredible speed and flexibility, with Continuous Integration and Continuous Delivery (CI/CD) becoming the standard for IT teams. The increased velocity of new code being rolled out requires better control over the attack surface and incorporating security earlier into the development phase to enable security issues to be detected early and fixed quickly, before applications are deployed.

This includes instituting an integrated security approach that touches the entire life cycle of cloud native applications, starting in development and extending through production.

Require CWPP offerings to protect physical machines, VMs, containers and server-less workloads. Hybrid and multi-cloud architecture represents the future for most enterprises and is driving the transition to cloud-native application development. Legacy security solutions leverage installed host-based agents and network-based controls that lack the application context and appropriate control points within the new stack. Without these capabilities, it is impossible to adequately detect threats and respond to them.

Integrate and automate security testing. Older security solutions use installed host-based agents and network-based controls that lack the application context and appropriate control points within the new stack. Integrating security into the developer’s toolchain so that testing happens automatically as code is created and then moves through the development pipeline reduces the friction of adoption. Additionally, the great velocity of code changes pushed through CI/CD pipelines means that developer can impact security more than ever. Automation is key to embedded security controls into those pipelines without burdening developers with manual work. Without these capabilities, it is impossible to adequately detect threats and respond to them.

Require CWPP vendors to provide CSPM/KSPM capabilities. While CWPP secures the cloud native applications (workloads) an enterprise runs, CSPM helps secure the infrastructure on which it runs. This provides protection of your cloud infrastructure and verifies that your cloud services are configured securely. KSPM (Kubernetes Security Posture Management) does a similar thing for Kubernetes, checking its numerous configurations against security best practices, and ensuring that workloads are securely deployed with the right privileges and constraints on resource use, networking, and other capabilities. More than just complementing each other, these combined services are essential to provide security and visibility across as well as up and down your cloud stack.

Shift to a zero trust mindset and focus on application control and container lockdown (default deny/zero trust) at runtime. Centered on the belief that organizations should not automatically trust anything inside or outside its perimeters, Zero Trust requires verification of anything connecting to its systems before access is granted. Therefore, Zero Trust security allows organizations to deterministically ensure that their applications are running in the most secure way possible, helping to reduce the attack surface and making detection and response more effective. Zero trust can be applied to configurations, workload deployment, workload runtime protection, and networking. By acknowledging that perfect apps aren’t possible, developers can focus on the highest severity, highest confidence, and highest risk vulnerabilities to avoid wasting time.
 
When choosing the right platform for your organization, make sure you clearly define your cloud security needs and communicate them to all internal stakeholders and business executives. As enterprise requirements continue to evolve around cloud native security, the need to fully exploit the cloud’s capabilities without compromising on security is also growing. Software vendors are expected to deliver a powerful and unified solution that addresses security concerns up and down the stack, throughout the SDLC, and across multiple platforms.

This article originally appeared in the July / August 2022 issue of Security Today.

Featured

  • 91 Percent of Security Leaders Believe AI Set to Outpace Security Teams

    Bugcrowd recently released its “Inside the Mind of a CISO” report, which surveyed hundreds of security leaders around the globe to uncover their perception on AI threats, their top priorities and evolving roles, and common myths directed towards the CISO. Among the findings, 1 in 3 respondents (33%) believed that at least half of companies are willing to sacrifice their customers’ long-term privacy or security to save money. Read Now

  • Milestone Announces Merger With Arcules

    Global video technology company Milestone Systems is pleased to announce that effective July 1, 2024, it will merge with the cloud-based video surveillance solutions provider, Arcules. Read Now

  • Organizations Struggle with Outdated Security Approaches, While Online Threats Increase

    Cloudflare Inc, recently published its State of Application Security 2024 Report. Findings from this year's report reveal that security teams are struggling to keep pace with the risks posed by organizations’ dependency on modern applications—the technology that underpins all of today’s most used sites. The report underscores that the volume of threats stemming from issues in the software supply chain, increasing number of distributed denial of service (DDoS) attacks and malicious bots, often exceed the resources of dedicated application security teams. Read Now

  • Cloud Resources Have Become Biggest Targets for Cyberattacks According to New Research

    Thales recently announced the release of the 2024 Thales Cloud Security Study, its annual assessment on the latest cloud security threats, trends and emerging risks based on a survey of nearly 3000 IT and security professionals across 18 countries in 37 industries. As the use of the cloud continues to be strategically vital to many organizations, cloud resources have become the biggest targets for cyber-attacks, with SaaS applications (31%), Cloud Storage (30%) and Cloud Management Infrastructure (26%) cited as the leading categories of attack. As a result, protecting cloud environments has risen as the top security priority ahead of all other security disciplines. Read Now

Featured Cybersecurity

Webinars

Whitepapers

New Products

  • AC Nio

    AC Nio

    Aiphone, a leading international manufacturer of intercom, access control, and emergency communication products, has introduced the AC Nio, its access control management software, an important addition to its new line of access control solutions. 3

  • Mobile Safe Shield

    Mobile Safe Shield

    SafeWood Designs, Inc., a manufacturer of patented bullet resistant products, is excited to announce the launch of the Mobile Safe Shield. The Mobile Safe Shield is a moveable bullet resistant shield that provides protection in the event of an assailant and supplies cover in the event of an active shooter. With a heavy-duty steel frame, quality castor wheels, and bullet resistant core, the Mobile Safe Shield is a perfect addition to any guard station, security desks, courthouses, police stations, schools, office spaces and more. The Mobile Safe Shield is incredibly customizable. Bullet resistant materials are available in UL 752 Levels 1 through 8 and include glass, white board, tack board, veneer, and plastic laminate. Flexibility in bullet resistant materials allows for the Mobile Safe Shield to blend more with current interior décor for a seamless design aesthetic. Optional custom paint colors are also available for the steel frame. 3

  • HD2055 Modular Barricade

    Delta Scientific’s electric HD2055 modular shallow foundation barricade is tested to ASTM M50/P1 with negative penetration from the vehicle upon impact. With a shallow foundation of only 24 inches, the HD2055 can be installed without worrying about buried power lines and other below grade obstructions. The modular make-up of the barrier also allows you to cover wider roadways by adding additional modules to the system. The HD2055 boasts an Emergency Fast Operation of 1.5 seconds giving the guard ample time to deploy under a high threat situation. 3