October 10, 2017 By Mark Samuels 2 min read

Businesses are neglecting cloud security policies and leaving themselves open to exposure from vulnerabilities, according to recent research.

RedLock’s “Cloud Security Trends” report suggested that enterprise information leaks are rising due to slack vulnerability management, limited compliance with standards and unintentionally exposed databases. The researchers revealed that 38 percent of businesses have users whose accounts might have been compromised.

This research provides further evidence that cloud threats are top of mind in the digital age. IT and line-of-business managers should take note of the research and find ways to address the outlined concerns.

Lack of Compliance Increases Risk of Compromise

According to the study, which analyzed threats to RedLock customer environments as well as public cloud vulnerabilities between June and September 2017, the number of data exposures are increasing due to a lack of security policies.

More than half (53 percent) of businesses using cloud storage have unintentionally exposed one or more of these services to the public. This figure has risen significantly since the last survey in May, when it stood at 40 percent.

Meanwhile, 81 percent of businesses do not manage host vulnerabilities in the cloud. While firms are spending more on vulnerability scanning systems, they are also struggling to map the data they receive to the context of use. Since IP addresses constantly change in the cloud, businesses could find themselves open to compromise.

Such findings prompted the researchers to measure business compliance against industry standards. RedLock found that 45 percent of firms fail checks by the Center for Internet Security (CIS), with 46 percent of contraventions considered “high severity.” Almost half of companies failed Payment Card Industry (PCI) checks, with 19 percent of violations seen as high-severity issues.

Poor Security Policies Cause Problems

Poor security practices also extend to database management. More than one-third of databases accept inbound connection requests directly from the internet, and 7 percent of these databases take requests from suspect IP addresses. Since almost two-thirds of databases are not encrypted, researchers believe the risk of exposure is high.

The survey reported that 250 organizations, including blue-chip businesses, are leaking cloud computing access keys to internet-facing web servers. Researchers discovered that hundreds of companies are revealing sensitive details through misconfigured services, such as the open source deployment systems Kubernetes and Jenkins.

Researchers attributed this errant account activity to a broad range of issues, most notably users who change their activities, which accounts for 89 percent of compromises.

Managing the Cloud Security Conundrum

Cloud security remains a key concern for IT managers and business users. Earlier research from the Cloud Security Alliance found that 73 percent of executives have serious concerns that are holding their organizations back from adopting cloud computing. Experts have also suggested that cloud security risks are complex because multiple third parties typically have their hands in an organization’s data.

When it comes to reducing the risk of data exposure, RedLock suggested several best practices, including automatically discovering resources as they are created in the cloud, monitoring configurations to ensure they adhere to industry standards and considering auto-remediation workflows to resolve issues quickly.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today