July 8, 2014 By Jeff Hoy 3 min read

Many clients and organizations I speak with are interested in moving to public clouds. Some are just beginning an investigation, while others have been migrating for years. We get involved with a new project transitioning to the cloud almost on a daily basis. The project goal may be to build out a new application or to add burst capability to an existing system; in other cases, the goal is the wholesale migration of on-premise infrastructure to infrastructure-as-a-service (IaaS). The cloud is rapidly becoming an essential tool for IT.

Public Clouds Mature

The topic of cloud security comes up at every stage of a cloud project, but I find that once an organization commits to hosting on the cloud, the security considerations tend to take a back seat. Downplaying the security topic can sometimes happen for good reasons — namely, security barriers to cloud adoption are breaking down. With enhanced data center capabilities, better compliance and reporting, better tooling and growing administrator experience with the platforms, the security barriers are being addressed one by one. Basic familiarity with the cloud platform’s security capabilities can go a long way in preparing for the transition as well. Soon, many organizations will begin treating cloud security concerns as an afterthought.

However, the breakdown of cloud security barriers has raised an unusual challenge for security practitioners: CIOs and line-of-business owners are becoming increasingly comfortable with cloud security, while the actual cloud security implementations lag far behind traditional enterprise security. Many factors contribute to the gap, from the fast speed of adoption and complexity in implementation to weaknesses in available cloud security tools.

To consider a straightforward example, how would deployment of an event management and visibility solution change when a portion of the on-premise infrastructure migrates to a public cloud? Not only would multiple data centers require integration with a single product, but new classes of events also must be added to the existing system: hypervisor activity, software-as-a-service (SaaS) logs, cloud platform audit records, automation logs, etc. Even if these new event sources could be integrated seamlessly, do security intelligence and analytics seamlessly make use of the new data? Visibility across the entire environment requires a new generation of security tools and capabilities.

5 Steps Toward a More Secure Cloud

My webinar presentation, “5 Easy Steps to Securing Workloads on Public Clouds,” highlights how complex cloud security requirements can be made easier by unlocking advantages in public clouds. The presentation covers five areas to easily get up and running with cloud security. To help convey the step-by-step implementation, each of the five topics includes detailed recommendations based on hands-on experience.

The five steps begin with fundamental capability and gradually increase in terms of cloud capability leveraged.

  1. The first step addresses basic functions to achieve security parity with on-premise deployments
  2. The second step moves on to automated security patterns
  3. The third step to rapid integration with existing systems
  4. The fourth step covers integrated intelligence and visibility across the many new aspects of a hybrid cloud
  5. I’ll leave the fifth topic unnamed here so as not to spoil the entire presentation, but I will posit that it can be the most powerful — and simple — of the topics. It shows us where the cloud is heading and why the cloud can make security easier than anything we had before.

While basic enablement is just a starting point, cloud automation enables security deployment at a level never before possible in on-premise environments. The cloud shifts us from physical appliances that monitor network perimeters to virtual appliances that can be deployed anywhere easily and rapidly. Combine automated configuration with easy-to-use policies and reporting, and suddenly an application workload can have Defense in Depth and in Breadth without expert guidance supplied to the application developer.

My webinar concludes with a look at the future of cloud security. Automated deployment of highly-tuned infrastructure around specific workloads gets us focused back on the most important topic: securing high-value assets. If the most sensitive data in an organization can be hosted with protections deployed automatically, as well as monitored and audited automatically, suddenly we have strong, turnkey security capability. Lower-priority workloads and data can be deployed with respectively appropriate levels of security, and those systems can be easily segregated using software-defined networks. Every application can have its own customized security zone. Once this happens, we can begin to fundamentally rethink security for the cloud.

I invite you to watch my on-demand webinar below to learn more about the trends we see in cloud security, easy steps that can be taken to secure cloud workloads and the emerging solutions that will be unlocked by future cloud capability.

https://www.youtube.com/watch?v=ZGUg9Yn57aY

More from Cloud Security

Why security orchestration, automation and response (SOAR) is fundamental to a security platform

3 min read - Security teams today are facing increased challenges due to the remote and hybrid workforce expansion in the wake of COVID-19. Teams that were already struggling with too many tools and too much data are finding it even more difficult to collaborate and communicate as employees have moved to a virtual security operations center (SOC) model while addressing an increasing number of threats.  Disconnected teams accelerate the need for an open and connected platform approach to security . Adopting this type of…

Cloud security uncertainty: Do you know where your data is?

3 min read - How well are security leaders sleeping at night? According to a recent Gigamon report, it appears that many cyber professionals are restless and worried.In the report, 50% of IT and security leaders surveyed lack confidence in knowing where their most sensitive data is stored and how it’s secured. Meanwhile, another 56% of respondents say undiscovered blind spots being exploited is the leading concern making them restless.The report reveals the ongoing need for improved cloud and hybrid cloud security. Solutions to…

Cloud security evolution: Years of progress and challenges

7 min read - Over a decade since its advent, cloud computing continues to enable organizational agility through scalability, efficiency and resilience. As clients shift from early experiments to strategic workloads, persistent security gaps demand urgent attention even as providers expand infrastructure safeguards.The prevalence of cloud-native services has grown exponentially over the past decade, with cloud providers consistently introducing a multitude of new services at an impressive pace. Now, the contemporary cloud environment is not only larger but also more diverse. Unfortunately, that size…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today