5 tips for better cloud security

leadership team img1

By Michelle Drolet

Founder & CEO

Ms. Drolet is responsible for all aspects of business for Towerwall. She has more than 24 years of,

Read More

As cloud adoption soars to new heights, security standards have failed to keep pace. Organizations need to start taking responsibility for their own cloud security and these five practical tips will help.

There’s no doubt that widespread adoption of the cloud has enabled collaboration on a much greater scale, driving innovation and creativity. Distributed workforces can work harmoniously, IT departments can offload expensive hardware and maintenance costs, and organizations can benefit from the latest developments in software tools. But inevitably there’s a catch.
Security has been forgotten in the excitement. Many companies have made the dangerous assumption that cloud service providers are responsible, a notion quickly dispelled in the event of a costly data breach. There are lots of different cloud security threats to worry about, so it’s vital to craft a strong, comprehensive cloud security strategy.
To that end, here are five steps you can take today to improve your cloud security.

Establish full visibility

Organizations grow organically, acquiring and adopting new tools that must be integrated with legacy systems and building new relationships with different vendors and partners. A hybrid cloud environment, with data spread between on-premises servers and multiple external cloud services, is not unusual. Growing complexity can make it difficult to maintain a big picture view.
When 570 cybersecurity and IT professionals were asked about the biggest headaches in trying to protect cloud workloads, visibility into infrastructure security was the top answer at 43 percent, followed by compliance (38%), and setting consistent security policies (35%). You can’t secure your cloud environment, no matter what it looks like, without having it fully mapped and establishing real-time visibility.

Train your employees

The clear majority of data breaches can be traced back to human error, whether it’s misconfiguration, poor access control, a phishing attack, or a simple mistake. That’s why proper security awareness training is so crucial. Arm your employees with the information and skills they need to reduce the risk of malware or unauthorized access and ensure that potential incidents are reported in a timely manner.
Ensuring that your staff have the skills they need to properly configure the tools they’re using is just part of the equation. You’ll also want to instill good security hygiene in them and set very clear policies about who is responsible and what the procedure is in the event of a potential incident. It’s impossible to completely prevent errors, but the right response can make a world of difference.

Include security as early as possible

Part of the problem for anyone trying to secure the cloud is that they’re typically retrofitting security into a system that was designed with scant regard for it. Often those responsible for security struggle to convince under-pressure teams to change their processes. Barriers between departments can lead to resentment and resistance.
Bringing security into the fold and knocking down barriers is part of the shift towards DevSecOps, which allows for security to be designed in from the start of any project. This might be an ambitious goal, but the basic principle of including security as early as possible in any discussion is valid, whether it’s about a new tool to adopt, software in development, or a change to your cloud architecture.

Continuously monitor

Being able to create a snapshot of your cloud and map precisely where your data is at any given moment is just a foundation, you also need to be continually vigilant for trouble. Data should be encrypted all the time, access should be tightly controlled, traffic should be monitored, and vulnerabilities need to be identified and remediated as swiftly as possible.
Continuously monitoring your network and feeding in fresh information about potential threats on an ongoing basis is vital. Make sure that suspicious behavior is flagged, so that you can uncover malicious insiders as well as unauthorized access. Build in clear audit trails for any data modification or deletion. The faster you find issues the better your chances of mitigating them.

Test regularly

Contrary to popular belief, shifting your data to the cloud does not shift responsibility to your cloud provider. If a data loss occurs your company will still be liable for regulatory fines, loss of public confidence, and all the rest of the associated fallout. That’s why it is imperative that you perform due diligence on your partners and make sure they fully understand what compliance means for you.
The only way you can be sure that your defenses, both internal and external, are working properly is to test them. A regular testing program that encompasses everything from penetration testing to mock phishing attacks should be planned and implemented. Creating a feedback loop and stirring in emerging threats is the best way to ensure that your security systems are evolving fast enough. But don’t forget to link tests to actionable remediation advice and empower your team to make the necessary changes.  And let’s not forget document, document, document.
There’s a lot to dig into with cloud security and every organization’s network looks different, but these guiding principles should stand you in good stead.

This article was originally posted in CSOOnline >