We all know that data breaches have continued to escalate at an alarming rate in recent years. In fact, cybersecurity tops the list of IT initiatives for 2017, according to the Enterprise Strategy Group (ESG) brief, “The Importance of Securing Cloud Application Data.” Most of these breaches exploit security gaps involving sensitive data in established, on-premises technologies. As organizations adopt more cloud environments, however, the risks are sure to multiply.

The Journey of Cloud Security

In a private cloud, you can control your own environment. While you cannot steer your own destiny in public cloud environments, you do have to maintain control over your sensitive data and continue to meet compliance requirements.

ESG ranked cloud and cybersecurity as the top two initiatives marked for increased investment by IT departments. According to the report, 49 percent of organizations cited data security as the most compelling reason to boost cloud security, while 87 percent said they were concerned about storing sensitive data in a cloud service.

It’s important to remember that the shift to cloud is a journey that requires careful planning to account for data security, protection and compliance without disrupting the business. An effective cloud security solution should be able to:

  • Support hybrid deployment models.
  • Create and manage data security and compliance needs for your hybrid environment from a single, centralized view, regardless of how scattered your sensitive data is.
  • Monitor internal and external privileged user access across your on-premises and cloud environments.
  • Fully leverage your existing security investments and expand your current policies, processes, dashboards and enterprise integration points.

Three Tips for Moving Sensitive Data to the Cloud

Here are three tips for moving sensitive data securely to the cloud. Even if you’ve already moved your data, it’s not too late to go back and make sure you have accounted for the scenarios described below. An ounce of prevention is worth a pound of cure.

1. Establish a Data-Centric Philosophy

You can’t protect your sensitive data if you don’t know where it is. To cultivate a data-centric philosophy, ask yourself the following questions:

  • How relevant is the sensitive data? To answer this question, you must consider the age of the data, who owns it and whether it is still in use. If the data is very old, unused or related to lines of business that no longer exist, keeping it simply increases your level of risk.
  • How much risk is associated with my sensitive data?
  • What data is most critical? Not all sensitive data is created equal or subject to the same compliance requirements. Prioritize that which is most essential and consider who can access that data.
  • Where is the sensitive data in its natural life cycle? Where can you find it now and where will it move?
  • How much value does the sensitive data provide? You may be storing or moving highly sensitive data to the cloud that’s simply being collected, not used. This only adds more risk. Determine whether your sensitive data is being used, who is using it and how frequently.

2. Make Sure Your Security Solution Uses a Data-Centric Approach

A data-centric approach to cloud security can actively help you answer the questions above and then execute around the answers. A data protection solution should be able to discover sensitive data, harden the environment, monitor access and protect it.

After you discover your sensitive data, assess how sensitive or risky it is. Then, classify the data to keep tabs on its risk level and plan ways to handle that risk when it shows up.

Next, harden the environment to close loopholes that could enable malicious actors to creep into your databases. To do so, find the gaps in your data repositories, fix them and determine who should have access.

You need to monitor your environment, because you can’t protect your sensitive data if you don’t know what’s happening to it. To monitor effectively, you need to know where all your sensitive data lives, have the ability to watch your data in real time and track your progress.

The main objective is to protect your customers, intellectual property (IP), business and brand. However, you must also empower employees with the right levels of access to the right kinds of data so they can do their jobs. Use capabilities such as encryption and redaction to protect data at rest. Similarly, leverage alerting, quarantining and dynamic blocking tools to secure data in motion.

3. Apply Your Approach to All Platforms

Your data-centric security approach is not complete until you apply it to every environment that holds sensitive data. If you can’t monitor and protect your big data environments, for example, or don’t know whether you have sensitive data in certain files or databases, you are still exposed. Your data-centric security approach must adapt as your environment changes with the addition of new platforms, data volumes and users.

By keeping these tips in mind as you move your sensitive data to the cloud, you can position yourself for the greatest possible degree of success and security.

More from Data Protection

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

How data residency impacts security and compliance

3 min read - Every piece of your organization’s data is stored in a physical location. Even data stored in a cloud environment lives in a physical location on the virtual server. However, the data may not be in the location you expect, especially if your company uses multiple cloud providers. The data you are trying to protect may be stored literally across the world from where you sit right now or even in multiple locations at the same time. And if you don’t…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today