July 20, 2017 By Rick M Robinson 2 min read

Now that cloud has become pervasive, organizations and individuals everywhere need to think about cloud security. To say that data is either fully secure or vulnerable in the cloud would be far too simplistic.

Two Schools of Thought

There are two widespread but opposite beliefs surrounding security in the public cloud:

  1. Abandon all hope! When you send data to the public cloud, you no longer control it and you don’t actually own it. You can’t even access the data except by the good graces of the cloud provider. In the cloud, you can kiss data security goodbye.
  2. No problems! Putting data in the cloud is like putting money in the bank: They’ll put it in a vault, designed and guarded by professionals, and they’re on it. After all, that is their jobIn the cloud, your data is safe and sound.

Both of these beliefs are broad and all embracing, telling you everything you need to know about cloud security. In the language of folklore experts, they are myths But according to InfoWorld, these beliefs are also myths in the ordinary, everyday sense — that is to say, both of them are false.

The Hazards of Mythology

The good news about cloud security is that public cloud security is, in fact, good. Those nightmarish cybercrime stories that regularly lead the news tend to have one thing in common: They don’t involve the cloud.

Cloud providers know that a breach could kill their business overnight, and they act on that knowledge. They don’t sweep security updates under the rug, for example. Does your organization treat security as a top priority? Cloud providers do.

So far, that sounds a lot like the second myth described above, but don’t kick back for a cloud security snooze just yet.

To Err Is All Too Human

It is still ultimately your organization’s data, and you are responsible for it. If your cloud-stored customer data gets spilled all over the internet, your customers aren’t going to blame your cloud provider.

You have security requirements, and wherever and however your data is stored, you should be using data protection tools that meet those requirements. As the InfoWorld article explained, “You should use identity and access management (IAM), encryption and perhaps multifactor authentication. If you’ve done all that, you’ve done your job.”

Above all, never forget that there is no purely technical solution to the human factor. If a spear phishing email tricks an employee into revealing his or her password to cyberthieves, no cloud provider’s security measure can keep the fraudsters from accessing whatever the legitimate user of that password could access.

Cloud Security Is What You Make It

In short, cloud security is neither a magic bullet for thieves nor a magic shield for your data. The cloud can offer real security advantages, due to the emphasis that providers can and do place on security protections. But in the end, what you get out of your security measures is usually proportional to the time and effort you put into them.

Read the white paper: Address six essential concerns of cloud security to build your business

More from Cloud Security

Why security orchestration, automation and response (SOAR) is fundamental to a security platform

3 min read - Security teams today are facing increased challenges due to the remote and hybrid workforce expansion in the wake of COVID-19. Teams that were already struggling with too many tools and too much data are finding it even more difficult to collaborate and communicate as employees have moved to a virtual security operations center (SOC) model while addressing an increasing number of threats.  Disconnected teams accelerate the need for an open and connected platform approach to security . Adopting this type of…

Cloud security uncertainty: Do you know where your data is?

3 min read - How well are security leaders sleeping at night? According to a recent Gigamon report, it appears that many cyber professionals are restless and worried.In the report, 50% of IT and security leaders surveyed lack confidence in knowing where their most sensitive data is stored and how it’s secured. Meanwhile, another 56% of respondents say undiscovered blind spots being exploited is the leading concern making them restless.The report reveals the ongoing need for improved cloud and hybrid cloud security. Solutions to…

Cloud security evolution: Years of progress and challenges

7 min read - Over a decade since its advent, cloud computing continues to enable organizational agility through scalability, efficiency and resilience. As clients shift from early experiments to strategic workloads, persistent security gaps demand urgent attention even as providers expand infrastructure safeguards.The prevalence of cloud-native services has grown exponentially over the past decade, with cloud providers consistently introducing a multitude of new services at an impressive pace. Now, the contemporary cloud environment is not only larger but also more diverse. Unfortunately, that size…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today