December 23, 2019 By Rob Young 3 min read

It seems like just yesterday that widespread enterprise cloud adoption was seen as futuristic. Today, many of the largest companies in the world are hosting their data, applications and services in public cloud — and this trend shows no signs of slowing. This year, IDC forecast that worldwide public cloud services spending will more than double to nearly $500 billion by 2023.

When it comes to the ease-of-deployment, scalability, flexible resource consumption and cost savings, the benefits that enterprises gain from moving to the cloud are largely known. In fact, according to the IBM Institute for Business Value (IBV), 98 percent of organizations expect to operate within a multicloud environment by 2021.

However, while businesses are increasingly seeking the business growth and innovation opportunities that cloud adoption can provide, many are discovering it comes with a host of new data security challenges that stall, prevent or even reverse strategic technology innovations and digital transformation initiatives, including cloud migrations.

Visibility Into Multicloud Environments

As infrastructure-as-a-service (IaaS), software-as-a-service (SaaS) and database-as-a-service (DBaaS) consumption becomes commonplace for enterprises, their data is becoming more dispersed than ever, making it extremely difficult for organizations to discover, visualize and protect their sensitive data across multiple environments. The same IBV study found that only 38 percent of organizations have the procedures and tools in place to operate a multicloud environment.

Moreover, as data and workflows continue to move to the cloud, security teams are becoming inundated with security and compliance point tools, each designed to be used within specific environments and/or use cases. This is leading to what many refer to as “tool sprawl.”

Tool sprawl can add significant operational complexity, not just in terms of security teams having to leverage disjointed dashboards and piecemeal reports, but it can lead to ineffective workflows and processes as well. Likewise, it can perpetuate a siloed approach to hybrid multicloud data security and compliance, resulting in security teams having:

  • Limited data security and compliance risk visibility
  • Fragmented data access and entitlement controls
  • Soiled security and audit reporting
  • Disconnected risk prioritization and remediation

Who Is Responsible for Cloud Security?

Scaling data security solutions and best practices across a hybrid mix of on-premises, private and cloud deployment models introduces additional layers of data security and compliance complexity, specifically around visibility and control. This is largely due to the fact that cloud service providers work on a shared responsibility model between the cloud provider and the consumer.

For instance, with an IaaS model, the customer can implement data protection measures similar to those that they would deploy on-premises. The user can then exercise tight controls through actionable policies. On the other hand, with a SaaS model, consumers often have limited visibility and control over the management of data running through that service — or none at all. They must rely on the limited, one-size-fits-all data security options offered by each of their cloud providers. This model not only perpetuates tool sprawl, it can also greatly limit an organization’s ability to exercise the specific controls needed to protect and secure sensitive data.

It is ultimately the customer’s responsibility to ensure proper data protection measures are in place, regardless of the chosen architecture.

Download the infographic: “Unifying Data Security with IBM Security Guardium Insights”

Control the Sprawl of Data Security Tools

Consolidating down to a manageable number of security tools and centralizing data security and compliance management can help organizations spot potential risks faster and execute remediation actions across disparate data environments. Having centralized visibility and control over the organization’s data security and compliance posture helps security teams take a comprehensive approach to hybrid multicloud data protection by:

  • Discovering and evaluating risk across the entire data landscape
  • Setting and monitoring access policies across environments
  • Centralizing the discovery and remediation of issues

Additionally, to protect these environments at scale, it behooves security teams to apply predictive analytics that can span across their on-premises and cloud-hosted data repositories to evaluate and prioritize threats.

Empower Your Business With Comprehensive Data Protection

As more and more businesses turn to hybrid multicloud, containers and internet of things (IoT) technologies to drive their competitive advantage, data security and compliance concerns alone must not become a roadblock. Instead, security organizations should consider a comprehensive approach to data protection. With the ability to visualize, understand and respond to risk holistically across disparate data environments, your security organization can address new risks and support emerging regulations at scale as the business drives forward with modern technologies.

Learn more about data security for hybrid multicloud

More from Cloud Security

Why security orchestration, automation and response (SOAR) is fundamental to a security platform

3 min read - Security teams today are facing increased challenges due to the remote and hybrid workforce expansion in the wake of COVID-19. Teams that were already struggling with too many tools and too much data are finding it even more difficult to collaborate and communicate as employees have moved to a virtual security operations center (SOC) model while addressing an increasing number of threats.  Disconnected teams accelerate the need for an open and connected platform approach to security . Adopting this type of…

Cloud security uncertainty: Do you know where your data is?

3 min read - How well are security leaders sleeping at night? According to a recent Gigamon report, it appears that many cyber professionals are restless and worried.In the report, 50% of IT and security leaders surveyed lack confidence in knowing where their most sensitive data is stored and how it’s secured. Meanwhile, another 56% of respondents say undiscovered blind spots being exploited is the leading concern making them restless.The report reveals the ongoing need for improved cloud and hybrid cloud security. Solutions to…

Cloud security evolution: Years of progress and challenges

7 min read - Over a decade since its advent, cloud computing continues to enable organizational agility through scalability, efficiency and resilience. As clients shift from early experiments to strategic workloads, persistent security gaps demand urgent attention even as providers expand infrastructure safeguards.The prevalence of cloud-native services has grown exponentially over the past decade, with cloud providers consistently introducing a multitude of new services at an impressive pace. Now, the contemporary cloud environment is not only larger but also more diverse. Unfortunately, that size…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today