MKKPRO

Modern Cloud Security Services: A Guide

Published On: 24/08/2022 Author: MKK

Modern Cloud Security Services: A Guide

 

Mission-critical functions have been outsourced to cloud service providers (CSPs) due to the growing prevalence of cloud computing among enterprises. The majority of CSPs include monitoring and alerting as fundamental cybersecurity capabilities in their service bundles. However, internal IT security teams may determine that these instruments do not offer sufficient protection. This increases the probability of data fraud and loss.

 

As no enterprise or CSP can eliminate all security risks and vulnerabilities, business leaders must weigh the advantages of adopting cloud services against the level of data security risk they are prepared to assume. This article will discuss the current cloud security solutions on the market.

 

Audience:

 

This article targets Cloud engineers, cloud architects, network architects, security engineers, security architects, CIOs, CISOs, and security decision-makers. In this white paper, those responsible for strategizing, planning, scoping, configuring, deploying, implementing, and administering a cloud security framework will find a tiered adoption and implementation methodology. Digital leaders will find guidance and discussion points to assist them in identifying Cloud Security internally and implementing an architecture more effectively.

 

A brief history:

 

The traditional Hub-and-spoke centralized network architecture has remained unaltered despite the industry’s rapid development over the past few years, and there is a compelling reason for its widespread adoption.

 

When Java first gained popularity, the internet was a hub for commerce. Companies developed their applications with central processing capabilities and deployed them in their prevailing data centers. Other offices, such as retail locations and/or branch offices, relied on their centralized data centres for processing.

 

Over time, the internet began to emerge as a commercially viable disruptor, and numerous vulnerabilities and threats began to appear in every crevice and cranny of the architecture, while threat actors began to exploit this architecture, giving rise to the Data Centre Security Layer industry.

 

A large number of protective black boxes, such as IPS, IDS, Firewall, DLPs, SWGs, etc., have emerged since the Hub-and-spoke centralized network architecture transports enormous tunnels of internet traffic to a centralized data centre. The architecture became the industry standard for perimeter-based security because these devices ensured that no one from the outside of the network can access data on the inside, while everyone on the inside can.

 

The Arrival of Cloud:

 

We no longer know when, how, or where employees perform their duties as a result of the rise of clouds and the pandemic situation. Previously, we enabled the VPN system only for sales personnel or frequent business travelers, but this is now standard for all employees whose jobs have taken them beyond the office.

 

This rendered our perimeter-based security architecture obsolete, as our users and applications are just as likely to be outside the perimeter as they are to be inside, and with improved stability threats, we are likely to inadvertently let them through. The access of malicious actors to our valuable assets. Abuse of trust within the perimeter-based security architecture has caused the largest data intrusions we’ve ever witnessed in the past five years.

 

Modern IT Environment:

 

At this juncture, with remote workers, third-party vendors, suppliers, partners, distributed offices, mobile, and cloud deployments, the traditional perimeter no longer exists, and Identity serves as the fundamental unit of access in most cases. Particularly in the cloud, identity is everything.

 

A user or device can obtain access to a service that is enabled for that identity with an identity in the form of access credentials. Identity in the cloud-native era is no longer limited to Microsoft Active Directory. In the cloud era, where APIs are the access administrators, identity is the entity of the data plane because there is no network boundary.

 

Identity protection is not a simple undertaking. The most effective IT organizations accumulate a large quantity of logs and use them for threat hunting to identify anomalous behavior. Some organizations utilize behavior analytics to identify potential instances of identity abuse.

 

On the other hand, “John Kindervag,” a Forrester thought leader, coined the term “Zero Trust” for a new paradigm with three guiding principles: “Verify explicitly,” “Use the least privileged access,” and “Assume breach.”

 
  1. Always authenticate and authorize based on all available data points, including user identity, location, device health, data classification, and anomalies.
  2. Employ Least Privileged Access: Minimize user access with JIT and JEA, risk-based adaptive policies, and data protection that safeguards both data and productivity.
  3. Assume Breach: Minimize the scope of breach damage and prevent lateral movement by segmenting access based on network, user, and device awareness. Verify that all sessions are fully encrypted. Utilize analytics for visibility and to facilitate threat detection
 

Beyond credentials, the Zero Trust paradigm provides controls for the identity-based perimeter. Combined use of segmentation further reduces the attack surface by providing a model of least privilege where access is only granted for what is required.

 

What if a user’s identity is compromised? With a single factor, identities are not always trusted by default. In the identity-based, cloud-native world in which we exist, multi-factor authentication (MFA) must be enabled. Ignoring this requirement and permitting credentials without challenge or validation for second factor is not a good practice and could expose your organization to risk.

 

Industry’s Cloud Security Offerings

 

Industry’s Cloud Security practice provides tailor made offerings to cover all sort of breaches in cloud security predominantly on Zero Trust and Cloud Security specific services.

 

Zero Trust Security which covers Zero Trust Security services (ZTSS), Digital Identity and Access Management (IAM), Runtime Protection, Critical Control Monitoring (CCM), and Cyber-recovery solution.

 

Cloud Security specific servers such as Posture Management (CSPM), Workload Protection Platform (CWPP), Access Security Broker (CASB), Native App Protection Platform (CNAPP), and Infrastructure Entitlements Management (CIEM)

 

Other services such as “Secure Access Services Edge”, “Zero Trust Network Access” are in “being developed” stage as it is not fully ready yet to handle all challenges of Cloud Security but will be covered in this article as both services are falling under Cloud Security offering in general of any cloud security servicing firms.

 

Zero Trust Security services (ZTSS):

 

As stated previously, ZTSS offering consists of “SASE” and “ZTNA,” which will be executed with the help of any cloud-native company’s appliance or virtual appliance either running in DMZ or just behind the firewall; in this case, it does not need to be in the DMZ, so we can have it on a private IP that is inaccessible from the Internet.

 

Our ZTNA technology’s architecture will be designed as an identity-aware proxy that resides in the cloud and scales on demand, absorbs attacks, and delivers cached content as near as possible to users, with or without client methodologies. Internal and external DNS servers will be updated with the necessary DNS records. As soon as client-installed devices start up, they connect to our ZTNA platform, acquire the necessary configuration files, and are ready to service connections.

 

When an internal applications user attempts to access a service, they are connected to the ZTNA Platform via a DNS CNAME and directed to ZTNA. Assuming that your end user and their device pass all tests, they are routed for authentication, multi-factor authentication (MFA), and single sign-on (SSO), and then device identity-related operations are performed.

 

 

Once the ZTNA platform has validated the user and device, it will attempt to ensure other inspection or risk-related services by introducing a web application firewall (WAF), user entity and behavior analytics (UEBA), and caching. This ZTNA’s identity-aware proxy connection routes user session traffic to the client installed on the device, which then connects to the requested application or service. Then, all access decisions are continuously and dynamically enforced based on the user’s identity, device, and context.

 

This ZTNA provides network-level Zero Trust functionality, but to ensure end-to-end Zero Trust, additional components such as Threat Protection, DDoS, and most importantly App-level Access Security must be implemented and configured. This app-level access decouples the complexity and provides supreme performance and security, but execution of this is a bit of a tedious process as we must work with application owners and should segment applications into micro-perimeters.

 

Based on the past performance of the application, we recommend that the application owner(s) decide whether or not to provide additional micro-segmentation with micro-perimeters to prevent east-west escalation and movement if an application is compromised.

 

Digital Identity and Access Management (IAM):

 

With an IAM framework, IT administrators are able to regulate user access to sensitive company data. Systems employed to enhance Security, Efficiency, Simplicity, Productivity, and Compliance. IAM technology consists of SSO, MFA, and PAM; these technologies provide the ability to store identity and profile data securely and provide data governance functions to ensure that only necessary and relevant data is shared.

 

Increasing dispersion of the workforce: Over 40 percent of the workforce in the United States and the United Kingdom consists of freelancers and contractors, and outsourcing and offshoring remain strategic options for many organizations. But ultimately, these groups will require access to their corporate systems, and if they relocate or depart, we must revoke their privileges. In addition, applications are distributed across a variety of deployment and service models, including Public, Private, Hybrid, IaaS, SaaS, and PaaS, etc. Additional challenges include BYOD, User Experience, and regulatory compliance. To mitigate all of these challenges and maintain control over identities, an IAM system should be implemented as soon as possible, as it includes the following components and is in accordance with Gartner’s key IAM trends for 2022.

 
  • How are individuals identified within a system, and how do they connect to the Internet?
  • How are roles identified and assigned within a system without impacting the user experience?
  • Joining, relocating, and departing individuals and their keys, secrets, certificates, and machines will necessitate increased vigilance.
  • New applications and APIs must comply with the most recent IAM development guidelines
  • Hybrid cloud and Multi-cloud will drive ongoing IAM architecture upkeep/evolution
  • IGA functions will evolve to facilitate decentralized architecture
 

Let’s examine an illustration of IAM processes with Workday HR Cloud and Azure Cloud.

 

 

Image Courtesy: UBC IT the original image is located here.

 

The batch job file includes admin account provisioning and deprovisioning, disable accounts are moved to offboarding OU, enabled accounts from offboarding OU to appropriate location, leave accounts moving to IT Override OU, Office 365 licenses assignments, onboarded accounts moved based on their location OU, enabling returning users from long leaves and moving it to appropriate location OU etc.

 

Cloud Critical Control Monitoring (Cloud CCM):

 

CCM solution that converts enterprise cyber security complexity into visual management awareness in a single pane of glass, delivering automation that saves days, weeks, and occasionally months before a posture is understood by which time it is out of date, provides the hour-by-hour posture, and enables instant audits. It’s intended for

 

 

Delivering an enterprise-wide, near real-time cyber security posture and awareness through a single pane of glass in a matter of hours. Three levels of full security awareness are supported by our system.

 

Layer 1: Ongoing security tool analysis that keeps an eye out for incorrect configuration and malfunctions of security and related tools and offers the best indicators of the kinds of cyber security tools that are incorrectly configured, are insufficient, or both, and that need to be purchased to offer full cyber security protection. Our CCM solution provides a real-time score for every security and related tool that reflects how well the tool is used and provides you with the anticipated line of protection.

 

Layer 2: Continuous security domain status monitoring, with prioritized recommendations for improvement, to make sure that every part of your business is well protected. CCM Solution provides near real-time health checks that continuously track the state of your cyber security using a library of thousands of critical security controls (CSCS). The CCM core engine supports an infinite number of important security controls obtained from an infinite number of data sources, an infinite number of security-related tools, and an infinite number of views created for an infinite number of roles, locations, services, and other standards such as ISO 27001, NIST Framework, and more with an infinite number of users supported by the system.

 

Layer 3: The CCM analytics engine calculates online measurements continually to reflect typical behavior and issues alarms when that normal behavior deviates. Similar to how healthcare is delivered, CCM follows the finest health practices by encouraging users to consistently lead healthy lives. The finest signs for ensuring that your enterprise line of defense is operational, much like a routine health check to detect an illness before it starts, are provided by CCM.

 

Based on industry best practices, CCM regularly conducts cyber health checks to find security events early, revealing holes, and providing proactive recommendations to improve your security status. Like the CCM analytics engine, which continuously calculates the online metrics that indicate typical behavior and alerts in cases of deviation, the human brain can usually tell you when anything is wrong.

 

CCM a method for managing and monitoring cybersecurity equipment that is more straightforward. In order to provide security and risk management, it combines with 88 cybersecurity products into a single, user-friendly interface. In accordance with cybersecurity, commercial, and regulatory frameworks, executives must regularly review their security tools and strengthen their cyber security posture. Follow nine industry frameworks, rules, and standards. Featured use cases include Risk Posture Monitoring, Vulnerability Prioritization, Compliance Auditing, and C-level Reports. Please get in touch with us for POC to see, improve, know if something is wrong, to act, and to ensure that all key stakeholders are on the same page.

 

Vault Services:

 

Even while businesses have strict virus protection policies and backup procedures with a remote safe haven, this is frequently insufficient when it comes to ransomware because it always looks for the weakest security link to quickly penetrate the defenses, land, and establish its command center. When it first enters the network, it begins to kill individual apps one by one before finally shutting it down completely. When it returns, the app will not launch as expected.

 

By encrypting and corrupting it, modern ransomware invalidates our most recent backup as well. At this point, how can we gracefully restore our production system without paying the ransom?

 

In these kinds of circumstances, Rubrik provides a vault solution that will serve as a last line of defense. While it won’t stop the attack, it will make it much easier to restore just the damaged areas and get back to work quickly—in minutes or hours rather than days or months. Ransomware detection and removal are essential components of our protection package, but they represent only the first phase of a five-part strategy to keep your computer virus-free.

 

Rubrik makes sure that the backup platform itself is secure from attack in addition to keeping your data safe and always in a recoverable state. The goal of the new ransomware is to prevent you from being able to recover, hence it targets the backup platform first. With hardened hardware and software, bad actor identification, data security, a native triple air gap, and security via simplicity, our solution eliminates this issue.

 

Organizations that are aware of their vulnerability want to act promptly and with certainty. They also desire modernization that goes beyond cyber resilience for their own gain. Modern data protection must meet the demands for quick cloud adoption, regulatory compliance, advanced automation and analytics, as well as simple, rapid recovery on demand.

 

In summary, Rubrik’s ML-based detection recognizes and alerts the concerns when aberrant anomalous behavior is detected. It also gives granular impact assessment reports with clear views of which programs and files are impacted and where they are placed. Eventually, it merely restores the workloads affected by Ransomware.  I’ve written one more article in this regard with more details when time permits please have a look at it – https://mkkpro.com/the-last-line-of-defense-against-ransomware/

 

Runtime Protection Services:

 

In dynamic cloud-native environments, the rapid rate of deployment requires continuous security monitoring. Existing Cloud Native Application Protection Platform (CNAPP) solutions provide clients with snapshots of their security posture that have limited utility. Security service providers offers runtime protection, including a comprehensive system context of network traffic flow, data, workloads, microservices, containers, data sensitivity, misconfigurations, vulnerabilities, and compliance. This context facilitates policy-driven automated protection, thereby enhancing the security, governance, and compliance of cloud-native applications throughout their entire lifecycle.

 

During the Pandemic, the stampede to the cloud accelerated as businesses invested heavily in digital transformation. In the future, the majority of corporations are not only planning for a hybrid world of on-premises and cloud, but also for a multi-cloud world in which they utilize multiple IaaS providers. IDC predicts that by 2023, over 70 percent of organizations will use multi-cloud management platform capabilities as part of managed cloud services in order to standardize tool sets, maintain service quality, and facilitate demand management.

 

“Business-critical software must always be accessible, and intellectual property must always be protected, or else the enterprise will suffer. Today, these invaluable resources operate in IaaS environments that are constantly changing and constantly under attack. Protection for these configurations and the data they contain must be continuous, data-centric, self-healing, and easy to deploy.

 

“When the Cloud Security Alliance was established, neither microservices nor Kubernetes existed. The magnitude of cloud usage on a global scale is extraordinary, and with it comes the anticipated challenges of ensuring continuous security at scale. Jim Reavis, co-founder and CEO of the Cloud Security Alliance, is thrilled to see CSA member companies develop cloud-native solutions for runtime protection, micro segmentation, and DLP for cutting-edge multi-cloud systems.

 

Enterprises operate on a constellation of IaaS-hosted public applications. If they decline, your business will fail. These applications contain business-critical information, including valuable intellectual property and privacy-sensitive data, making it impossible to protect them. Real-time protection across multiple public clouds, with context into network traffic, data in motion and data at rest, enabled by rules-based automation, is a paradigm changer for an IT team.

 

Multi-cloud IaaS Agentless Runtime Protection: Security service providers delivers value in minutes as an agentless solution. Security service providers protects and secures IaaS and PaaS systems, containers, and data across multiple clouds using a single, unified solution.

 

Full data loss prevention (DLP) capabilities secure critical data automatically at rest and in transit. Network and architecture graph monitors display resource relationships, sensitive data, traffic, vulnerabilities, misconfigurations, and compliance posture in context, with click-to-fix capabilities. Security service providers’s cloud security posture management (CSPM) and cloud workload protection (CWP) utilize machine learning-based detections and adaptive policies to automatically and continuously secure cloud-native applications and data.

 

With the only agentless, runtime Cloud Native Application Protection Platform (CNAPP) to secure all IaaS and PaaS environments, containers, and data in a single integrated solution, Security service providers provides a new method for protecting cloud environments in real time. You can defend Microsoft Azure, Google Cloud, AWS, IBM Cloud, and other platforms with runtime monitoring, automated remediation, cloud workload protection (CWPP), and integrated data loss prevention (DLP) using a single, dynamic, and simple-to-deploy strategy.

 

Cloud Security Posture Management: (CSPM)

 

A CSPM vendor who provides this service must be aware of these before selecting the best tool for their customers based on their current needs. CSPM is a tool-based solution delivery model. There are many tools in the market, but each tool in the market has unique features and advantages. Making the appropriate tool selection is an art since it lowers the likelihood of data loss or theft and increases the security rating of the cloud environment. Security service provider is adept at assessing the level of security, has the ability to find and correct holes, and provides the necessary tools.

 

 

Automated compliance monitoring and security assessments are included with the CSPM solution, which enables firms to identify risks and respond appropriately. After moving to the cloud, a lot of firms make the mistaken notion that security is the entire responsibility of their cloud hosting provider. This unfounded notion contributes to security lapses and data leaks.

 

Today, security breaches in the cloud are common, with setup problems in the cloud being the primary cause of most breaches. Cloud providers are in charge of maintaining the security of the cloud infrastructure stack. However, users are responsible for configuring the cloud and protecting data and apps.

 

The CSPM systems’ automatic and continuing inspections search for configuration mistakes that could lead to data leaks and breaches. Thanks to this automated detection, organizations may continuously and continuously make the necessary adjustments.

 

Cloud Workload Protection Platform: (CWPP)

 

The processing, storage, and networking resources required by cloud applications are included in cloud workloads. Cloud Workload Protection Platforms (CWPPs) are made to offer security that is specifically suited to the needs of workloads deployed in public, private, or hybrid cloud environments because these workloads have particular security requirements that are different from those of traditional IT systems. By providing security for the application and all the related cloud capabilities, a CWPP aims to keep the applications secure.

 

Building applications that fully utilize the cloud’s potential is the only way for businesses to benefit fully from it. A shift-left strategy to cloud adoption, in which on-premises apps are simply moved to the cloud, can lead to an expensive and ineffective cloud deployment.

 

When using cloud workloads as part of DevOps development cycles, developers build and deploy applications quickly with minimal thought to security. These applications are also frequently public-facing and spread over numerous cloud environments, which makes it challenging to secure and monitor them.

 

Because it offers a scalable, low-friction option for providing cloud workload protection, CWPP is significant. The effects of bad security practices during the quick development cycles typical of DevOps might be lessened with the use of CWPP solutions.

 

Security service provider’s CWPP Solution is a cloud-based deployment and on-premises infrastructure are both used by a Cloud Workload Protection Platform solution to identify workloads. Following the discovery of these workloads, the solution will conduct a vulnerability assessment to find any potentially exploitable security flaws with the workload based on established security policies and well-known vulnerabilities.

 

 

In accordance with the results of the vulnerability scan, the CWPP solution ought to provide the option of implementing security controls to deal with the problems identified. Creating integrity protection, allow lists, and other similar safeguards may be necessary to do this.

 

Along with addressing the security issues raised by vulnerability assessments, Cloud Workload Protection Platform solutions have to provide defense against frequent security threats to workloads running in the cloud and on-premises. This also includes runtime security, malware detection and removal, and network segmentation.

 

 Cloud Access Security Broker (CASB):

 

A cloud access security broker (CASB) is software that sits on-premises or in the cloud between a cloud service customer and a cloud service provider.

 

When data stored in the cloud is accessible, it functions as a tool for enforcing an organization’s security standards by identifying risks and ensuring legal compliance.

 

The reliability of this monitoring tool to prevent malware and other threats from infiltrating a system and preventing data theft contributes to an increase in confidence in the use of cloud services in general. Customers of cloud services have already discovered its benefits. In fact, it is one of the most important security enhancements for a business.

 

A CASB acts as a gatekeeper for enterprises, assisting them in monitoring and securely utilizing cloud services while ensuring network traffic conforms to their security policies and standards. Customers can observe how cloud applications are utilized across a variety of platforms owing to these exceptional data security technologies. In addition, threat actors are identified, enabling for the immediate elimination of the security breach threat.

  Cloud-Native Application Protection Platform(CNAPP) :   Gartner classifies an integrated security approach that incorporates CSPM, CWPP, CIEM, and more as Cloud-Native Application Protection Platforms (CNAPP). CNAPP emphasizes the need for businesses to focus on cloud-native security solutions that offer a comprehensive lifecycle approach to application security, as opposed to a patchwork of tools.   Gartner’s Innovation Insight for Cloud-Native Application Protection Platforms research contributed to CNAPP’s notoriety as a security acronym. But CNAPP is more than just a recently released security tool with a lot of hype. The objective of the CNAPP platform is to provide modern enterprises with cloud-native workloads with a unified, comprehensive security solution in lieu of multiple disparate, stand-alone technologies.       Gartner saw a need for businesses to consolidate their security tools and platforms and manage security and compliance as a continuum between their operations and security teams. The result was the development of the Cloud-Native Application Protection Platform model. From this perspective, CNAPP is the next logical step for “shift left” security and DevSecOps.   The following benefits accrue from CNAPP strategy:  
  • Cloud-native security: The traditional “castle-and-moat” networks with well-defined parameters for which security solutions were designed are unsuitable for the contemporary organization’s cloud-native workloads. CNAPP is created with modern “cloud-native” technology in mind, including containers and serverless security. It offers protection across public and private clouds as well as on-premises integration with CICD pipelines.

  • Enhanced visibility: Numerous security surveillance, monitoring, and observability technologies are available for cloud-native workloads. CNAPP is distinguished from its competitors by its ability to contextualize data and provide end-to-end visibility throughout an enterprise’s application architecture. With end-to-end visibility and precise information on configurations, technology platforms, and identities, a CNAPP solution can, for example, prioritize alarms that pose the greatest risk to an organization.
 

Tighter Controls: Misconfigurations of secrets, cloud workloads, containers, and Kubernetes (K8s) clusters are among the most prevalent threats to enterprise application security. CNAPP platforms enable enterprises to proactively scan, detect, and remediate configuration-related security and compliance risks.

  Note: I have written one more article covering only CNAPP which can be accessed here  

Cloud Infrastructure Entitlements Management: (CIEM)

A method known as cloud infrastructure entitlement management (CIEM) is used to administer identities and permissions in cloud environments. Understanding which access entitlements exist across cloud and multi-cloud environments is the first step in identifying and mitigating risks associated with excessive access entitlements.

With CIEM systems, security teams can manage cloud identities, permissions, and the application of the least privileged access principle to cloud infrastructure and resources. CIEM solutions allow businesses to reduce their exposure to cloud threats and manage the risks associated with unauthorized access.

The purpose of CIEM is to restrict a particular identity’s cloud entitlements to those that are strictly required.

On-premises or static self-hosted infrastructure can obtain access controls with the aid of conventional identity and access management (IAM) systems. As more businesses migrate to the cloud, the infrastructure, services, and applications that businesses use to operate their operations become more ephemeral and dynamic than their on-premises counterparts.

Amazon Web Services (AWS), Microsoft Azure, and Google Cloud are three cloud service providers that provide enterprises with distinct native cloud-based controls for enforcing granular IAM policy.

Gartner reports that 81% of businesses collaborate with two or more public cloud providers. Because they are not inherently integrated, it can be challenging for businesses employing a multi-cloud strategy to manage entitlements for each cloud environment separately. With the aid of CIEM technologies, cloud security teams can administer all entitlements across multiple clouds and comprehend access risk.

Managing Privileged Access in Cloud Infrastructure provides technical experts in security and risk management with guidance on deploying solutions that make it possible to effectively manage cloud infrastructure entitlements. The documents outline the fundamental concepts of CIEM and demonstrate how security teams can use it to identify and evaluate access control threats in public clouds and other infrastructures.

Entitlements are the actual permissions granted to users, workloads, and data by the cloud provider (IAM policies) in accordance with the principle of least privilege. It is simple to grant users or workloads more permissions than necessary without adequate entitlement monitoring and security enforcement. A solution such as CIEM that provides visibility into the net effective permissions to resources in your cloud accounts, governance for monitoring excess and unused privileges, and a responsive framework that automatically adjusts effective IAM permissions and takes action in the event of any misalignment are all required to strengthen cloud security.

You cannot copy content of this page