Over a decade since its advent, cloud computing continues to enable organizational agility through scalability, efficiency and resilience. As clients shift from early experiments to strategic workloads, persistent security gaps demand urgent attention even as providers expand infrastructure safeguards.

The prevalence of cloud-native services has grown exponentially over the past decade, with cloud providers consistently introducing a multitude of new services at an impressive pace. Now, the contemporary cloud environment is not only larger but also more diverse. Unfortunately, that size and complexity mean that the prevalence of knowledge gaps in cloud security has also increased to match.

A focus on user error

While continuous advancements are enhancing the security of cloud infrastructure, challenges persist in securing client cloud environments. The complexity of cloud security is exacerbated as organizations with varying levels of cloud dependency and maturity encounter unexpected problems on their journey. As cloud usage intensifies, new issues come to light.

According to Gartner, through 2025, “99% of cloud security failures will be the customer’s fault.” This assertion suggests that despite the inherent security measures in the cloud, security lapses predominantly stem from how clients use and safeguard their cloud resources. This perspective has led to a somewhat accusatory stance, with the onus placed squarely on clients for the outcomes of security breaches as spelled out in the cloud security shared responsibility model.

This is hardly a new issue. Even with the swift advancements in technology characterizing modern hyperscale cloud environments, security misconfigurations have been a predominant concern in cloud security for at least a decade — if not longer.

Misconfigurations: The enduring threat within

Today, misconfiguration continues to be a fundamental cause of numerous cloud security incidents. In a decade marked by significant technological progress and innovation in cloud computing, this simple security failure has endured.

Navigating cloud security is complex. As organizations enhance their cloud maturity, they inevitably encounter new challenges. Increased use of cloud services leads to the discovery of novel issues, perpetuating a cycle of continuous adaptation and problem-solving in the cloud domain.

The familiarity with problems and the struggle to resolve them is a daunting reality in cloud security. It’s a common and unsettling observation that, while cloud misconfigurations are not particularly challenging to identify, remediation in many environments is considerably difficult. This difficulty is especially pronounced in organizations that have not integrated security into their DevOps processes but continue to push workloads into the cloud.

In a recent example of these challenges, a healthcare provider knew that misconfigured cloud buckets posed severe data leakage and compliance risks. Yet it struggled to remediate gaps as budget constraints and coordination breakdowns across departments hindered consolidating configurations at scale. The organization had access to cloud security posture management (CSPM) tools, but inadequate implementation capacity and technical debt imposed severe obstacles to actionable improvement. Consequently, its inability to address these security lapses led to a critical data breach that exposed sensitive patient data. This incident not only underscored the importance of robust cloud security measures but also reiterated the grave repercussions of not remediating known security weaknesses.

The data breach highlights the complex barriers between risk awareness and risk reduction. It also underscores conflicts between security and internal client incentives fighting for limited IT resources. Another crucial lesson from this example is that the mere presence of CSPM tools is insufficient for effective security management. The effectiveness of these tools is contingent upon a well-defined implementation strategy. This strategy should encompass processes that not only utilize CSPM tools effectively but also align with and enhance the organization’s existing operational processes.

Essential to this strategy is the establishment of integrations that promote automation and uniformity in addressing security vulnerabilities and breaches. A healthcare data breach such as this one highlights the importance of a strategic approach to tool utilization, emphasizing the need for integration of CSPM tools into existing processes and the creation of automated systems to effectively manage cloud security risks.

Bridging persistent divides in the shared model

Central to cloud security is the shared responsibility model, where providers secure the underlying infrastructure while clients handle identities, configurations and data security. In practice, the model has some shortcomings:

  • Clients frequently misjudge the handoff point between provider and user duties
  • Clients trust providers to handle critical security tasks by default
  • Clients lack the expertise and tools to implement complex security controls.

Additionally, there’s often confusion around default security settings, leading to mismatches between CSP native security offerings and customer security requirements. This complexity is even more pronounced in Platform-as-a-Service (PaaS) environments. The involvement of multiple parties, such as resellers or other cloud service providers, further muddles responsibilities and leads to security oversights. There are also areas where the division of security responsibilities is inherently ambiguous, like in threat detection, necessitating close cooperation between clients and providers.

Extreme cases, such as subpoenas or provider-originated security breaches, test the limits of the model. These challenges underscore the need for a deeper discussion about improving collaboration between providers and clients. Reliance on vendor documentation is insufficient as configurations grow more complex, spanning multiple cloud services and third parties. Joint ownership of security outcomes focused on shared fate rather than fragmented duties can close persistent gaps.

This issue is further exacerbated if clients depend on multiple cloud providers within their IT ecosystem, blurring the lines of responsibility between the various providers and the client. Ideally, a client considers the available cloud-native services and how they can be leveraged with third-party tools to extend security policy into the cloud.

Learn how to secure AWS cloud

Embedding security: From roadblock to roadmap

The terms SecDevOps and DevSecOps highlight a crucial concept: Excluding security from DevOps processes can leave an organization’s cloud infrastructure exposed. This makes it important to integrate a robust security framework within both the development and operational phases of cloud-based systems, ensuring a more secure and resilient cloud environment.

There is a lot of buzz around “DevSecOps,” but the real challenge is the practical integration of security and development. It’s a harsh reality that security and engineering often have conflicting goals. This tension is partly a result of organizational structures and market dynamics. Developers prioritize product development to drive revenue growth, while security is viewed through the lens of preventing revenue loss. Their goals are fundamentally misaligned: developers seek speed and innovation, whereas security emphasizes risk mitigation and control.

The shift to cloud computing has exacerbated this tension. Previously, IT teams, who had a better rapport with security teams as fellow cost centers, managed infrastructure deployment. However, cloud adoption has deeply entwined infrastructure with product development, shifting from a cost center to a line of business. This evolution is evident in the increasing investments in data infrastructure modernization, which is crucial to product strategy.

In a cloud-centric world, successful security solutions must offer seamless integration into DevOps workflows. These solutions should provide comprehensive visibility and control without necessitating significant collaboration or intervention from DevOps teams. The goal is to create an environment where security is embedded in the development process from the start, aligning with the speed and agility of cloud-based workflows.

Embracing the value of security

As the market evolves, there’s an increasing recognition of the need for both infrastructure and security to be integral components of the product value chain. This realization is leading to a gradual shift in how security products are designed and marketed. The future likely holds a more integrated approach where security and infrastructure are not just aligned but are co-dependent, each playing a critical role in the overall product strategy. This shift represents a significant change from the traditional view of security as a cost center, moving towards a model where security adds value to product development and deployment.

The journey of cloud-native application development is intricate, with security the common thread that runs through every stage. By embedding a DevSecOps approach, organizations can not only safeguard their applications and data but also build a resilient, secure and compliant cloud environment ready to face the challenges of today’s digital world.

Infrastructure-as-Code (IaC) is a pivotal concept in this evolution. IaC represents a significant shift, enabling the management of infrastructure through machine-readable files rather than traditional physical hardware setups. This method offers consistency and repeatability, crucial for upholding security standards. Concurrently, policy-as-code is revolutionizing the way security rules and compliance requirements are managed, allowing for automated policy enforcement across the infrastructure. This ensures that security measures are embedded from the start, promoting a proactive security posture.

For cloud security to be effective in this changing landscape, it must integrate seamlessly into DevOps workflows, offering visibility and control without burdening DevOps teams. The objective is to embed security within the development lifecycle, aligning it with the dynamic nature of cloud computing.

An imperative for collective responsibility

In the decade since cloud computing overhauled organizational infrastructure strategies, both providers and clients have made tremendous progress in securing an exponentially expanding attack surface. However, stubborn gaps rooted in fragmentation of accountability, lack of infrastructure security capacity and unaligned DevSecOps incentives present severe threats to enterprises entrusting their most valuable data to the cloud.

Cloud security is not just a technical challenge but a strategic imperative to be used as a business enabler. The effective integration of IaC, policy-as-code and DevSecOps principles is key to ensuring robust and adaptable security in cloud environments. As organizations continue to migrate and expand their cloud infrastructure, embracing these methodologies will be crucial in safeguarding their digital assets and maintaining a competitive advantage in an increasingly cloud-centric world.

A major advantage of this evolving landscape is the ability for developers to concentrate on their core tasks, such as solving business problems and driving innovation, without being overburdened by security concerns. The separation of responsibilities, where a dedicated team ensures that the cloud controls are compliant and secure, has led to a more efficient and focused working environment for developers. They benefit from quicker access to approved cloud objects, knowing that the integration and security aspects are being handled efficiently and effectively by specialized teams. This division of labor allows developers to remain focused on their primary objectives, with security seamlessly integrated into the background.

A new era of cloud security

This new approach to cloud security emphasizes the importance of being unobtrusive yet effective. The ideal scenario is one where security measures are so well integrated and managed that they become virtually invisible, not hindering the developers’ workflows but silently protecting the integrity of the systems. The aim is to create a secure cloud environment where security operations do not impede but rather empower developers, allowing them to innovate freely while ensuring robust security measures are in place and aligned with corporate policies. This harmonious balance is essential for organizations looking to thrive in an increasingly cloud-centric world, making cloud security a critical pillar of their overall strategy.

Navigating this complex security landscape often requires the expertise of a services integrator specialized in cloud application development and security, such as IBM Security. Such a partner can offer both managed services and advisory expertise, tailoring cloud-native security controls and third-party tools to align with the client’s current infrastructure and future objectives. That guidance can be pivotal in ensuring a seamless and secure transition to the cloud, bolstered by best practices in security.

The road ahead is challenging but navigable. With improved visibility into constraints and empathy towards objectives across historically siloed personnel, organizations can translate principle-level awareness of cloud security risks into operational resilience secured by coordinated action.

Want to learn more about cybersecurity services for AWS? Visit the Security Services for AWS page on IBM. You can also explore more on cybersecurity services for Microsoft Azure here.

More from Cloud Security

Why security orchestration, automation and response (SOAR) is fundamental to a security platform

3 min read - Security teams today are facing increased challenges due to the remote and hybrid workforce expansion in the wake of COVID-19. Teams that were already struggling with too many tools and too much data are finding it even more difficult to collaborate and communicate as employees have moved to a virtual security operations center (SOC) model while addressing an increasing number of threats.  Disconnected teams accelerate the need for an open and connected platform approach to security . Adopting this type of…

Cloud security uncertainty: Do you know where your data is?

3 min read - How well are security leaders sleeping at night? According to a recent Gigamon report, it appears that many cyber professionals are restless and worried.In the report, 50% of IT and security leaders surveyed lack confidence in knowing where their most sensitive data is stored and how it’s secured. Meanwhile, another 56% of respondents say undiscovered blind spots being exploited is the leading concern making them restless.The report reveals the ongoing need for improved cloud and hybrid cloud security. Solutions to…

The compelling need for cloud-native data protection

4 min read - Cloud environments were frequent targets for cyber attackers in 2023. Eighty-two percent of breaches that involved data stored in the cloud were in public, private or multi-cloud environments. Attackers gained the most access to multi-cloud environments, with 39% of breaches spanning multi-cloud environments because of the more complicated security issues. The cost of these cloud breaches totaled $4.75 million, higher than the average cost of $4.45 million for all data breaches.The reason for this high cost is not only the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today