cloud security Archives - Cyber Secure Forum | Forum Events Ltd
Posts Tagged :

cloud security

New research from Vanson Bourne highlights cloud security concerns among IT professionals

960 640 Guest Post

Nearly all organizations are relying on the cloud to store sensitive data and run critical systems. But for many, cloud security hasn’t kept up.

New research from Vanson Bourne surveyed 1,600 IT and security decision makers across eight countries to discover that more than 60 percent believe their organization’s cloud security poses a significant risk.

What’s the solution? 93 percent agree that Zero Trust Segmentation is essential to their cloud security strategy.

Download the Cloud Security Index 2023 to learn:

  • Why cloud breaches and ransomware attacks are so widespread
  • The ways traditional cloud security tools are failing us
  • How Zero Trust Segmentation can increase cloud resilience

Ready for a demo? Contact the Illumio Team now.

The four biggest mistakes in IT security governance

960 640 Guest Post

By Atech

Intelligent IT security and endpoint protection tools are critical components of security governance, and the stakes within today’s threat landscape have never been higher.

A lapse in identity protection or zero trust networks could spell financial disaster for a company. We know that attacks are increasing in sophistication and frequency, and in cost with research showing the average cost of a data breach at an eye-watering $4.24 million.

But what about the other end of the spectrum? How can companies identify and rectify issues in their security governance before they become a problem?

#1 Not realising you are a target with less-than-perfect cloud IT security

Many business leaders using cloud data storage mistakenly believe they are not vulnerable to security breaches from outside attackers. However, this is not the case.

The barriers to entry in becoming a cybercriminal are incredibly low, yet the cost to a brand’s reputation is staggeringly high. Furthermore, fines issued to businesses for not adequately managing customer data are also extremely costly.

Therefore, IT leaders need reliable security governance systems and full visibility over user data, secure identity and access management protocols, encryption, and more.

Businesses can update their IT security playbook by partnering with managed security service providers. By understanding the distinct accreditations that service providers display, solution specialisms can be distinguished from operating procedures, to build a real picture of how the service aligns with your business’ needs. You need to receive timely guidance on the latest cloud security threats and how to mitigate them and how to remediate fast. This can only come with in-near-real-time insights of behaviours and attacks and with the expert support of a security operations centre, carrying an industry recognised accreditation such as CREST.

We outline the biggest mistakes in IT security governance and provide a comprehensive view of today’s cloud security challenges and how best to tackle them as an organisation. Read on to identify the other critical mistakes you could be making.

Cybersecurity priorities: Why AI-powered threat detection should be in your plans

960 640 Guest Post

By Atech Cloud

The changed world we’ve found ourselves living in since the global pandemic struck in 2020 has been particularly helpful to cybercriminals. Nothing illustrates this so well as the SolarWinds hack, described by Microsoft president Brad Smith as the most sophisticated cyberattack of all time, the reverberations of which have been felt throughout 2021.

Homeworking, the ongoing digitalisation of society, and the increasingly online nature of our lives mean opportunities are about for phishers, hackers, scammers, and extortionists. As we head into 2022, there is, unfortunately, no sign of this letting up. This is why it’s essential for individuals and organisations to be aware of the ever-growing avenues of attack as well as what can be done to mitigate the risks.

So let’s take a look at the most important and significant trends affecting our online security in the next year and beyond while throwing in some practical steps we recommend taking to avoid becoming victims:

AI-powered cybersecurity

Similar to the way in which it is used in financial services for fraud detection, artificial intelligence (AI) can counteract cybercrime by identifying patterns of behaviour that signify something out-of-the-ordinary may be taking place. Crucially, AI means this can be done in systems that need to cope with thousands of events taking place every second, which is typically where cybercriminals will try to strike.

A product we recommend and work with is the Azure Sentinel Solution for all cloud security needs.

To find out why cloud-native security operations is the hot button topic for this year and how to deliver it, read the rest of this article on our blog.

Prepare for Battle in 2022: How hackers and the new world of work are shaping security models

960 640 Guest Post

By Atech

The main challenge in 2022 is data loss prevention (DLP) and it’s clear to see already from vendors’  such as Microsoft’s compelling propositions for compliance solutions. We are moving towards detecting data loss in real time. As we understand more about the human element in breaches and develop smarter controls and human-like detection of anomalies, we have the power to implement solutions that give us eyes and areas across our whole end user organisation. This extends from owned platforms to external platforms such as social media.

For example, organisations can monitor mentions of confidential projects and get notifications and visibility of messages related to it, including scenarios where any data has been shared on social platforms.

This increases the accountability within an organisation, and this is a fundamental shift in the new world of work. Organisations trust end users with a wealth of information, and we are expected to take care of it. We have smarter controls, and the AI behind this is human-like in detecting anomalies. Finding the right balance between security and privacy means that DLP is a key challenge for all business leaders.

Last month, the world saw hackers making thousands of attempts to exploit systems with a flaw in Log4j.

This flaw in Log4j, a Java library for logging error messages in applications, is the most high-profile security vulnerability on the internet right now and comes with a severity score of 10 out of 10. The library is developed by the open-source Apache Software Foundation and is a key Java-logging framework.

It is widely used in many applications and is present in many services as a dependency. This includes enterprise applications, including custom applications developed within an organisation, as well as numerous cloud services.

An application is vulnerable if it consumes untrusted user input and passes this to a vulnerable version of the Log4j logging library.

Read on about what Atech is doing to protect its customers, including the favourite weapons our team take to battle.

Are you still worried about your security posture? Reach out to atech.cloud and we will help you to implement military-grade security in your business.

The future of cybersecurity is autonomous

960 640 Guest Post

Censornet’s Autonomous Integrated Cloud Security gives mid-market organisations the confidence and control of Enterprise-Grade cyber protection. Our platform integrates attack intelligence across email, web, and cloud to ensure our clients’ cyber defences react at lightning speed, day and night.

The Censornet platform is simple and effective, not costly and complex. For our millions of users globally, it’s smarter, faster, and safer than is humanly possible.  All our services are supported by an award-winning team of customer support specialists. We continuously verify and assess the risk of every person and every device. No exceptions.

Censornet was among the first British companies to offer email security, web security, cloud application security and multi-factor authentication solutions in one integrated cloud-based service. Individually, they are all best-in-class. Integrated into one platform, they act immediately to best protect your organisation from cyber-attacks.

The Censornet autonomous, integrated security platform represents a transformational advance in cyber protection. It provides 24/7 cyber security, with individual engines that automatically react and interact at machine speed to stop attacks before they enter the kill chain.

Censornet’s platform was born in the cloud. It’s built to tackle the threats of today and tomorrow, assessing the risk of every person and device continuously. Just set your rules (or plug and play) and Censornet will do the rest, automatically responding to spam, phishing, malware and ransomware attacks.

Our cloud security platform works around the clock, 365 days a year, offering businesses they confidence and control they need to thrive in a forbidding threat landscape. More than 1,500 organisations and millions of users trust our cloud security platform to automatically protect them from cyber-attack.

Censornet won Cloud Security Product of the Year (SME) at the Computing Cloud Excellence Awards 2021. We were also finalist in the ‘Best SME Security Solution’ category at the 2021 SC Awards Europe.

Visit the Censornet website to find out more about our game-changing Autonomous Integrated Cloud Security platform.

Cloud Access Security Broker (CASB) was once thought of as a ‘nice to have’. Today, it is essential

960 640 Guest Post

A CASB is a Cloud Application Security solution which protects a modern mobile workforce by analysing, managing and protecting user interactions with cloud apps. It offers organisations the ability to control how their data is shared to the cloud and prevent the use of unauthorised or potentially dangerous applications.

Censornet Cloud Application Security (or CASB) is part of our autonomous integrated security platform which sits in the cloud and also includes Email and Web security as well as adaptive Multi-Factor Authentication (MFA).

Cloud Application Security offers visibility of all sanctioned and unsanctioned cloud app use across a business. It enables IT teams to go beyond an “allow” or “block” position with cloud services. The solution also ensures compliance by providing a comprehensive audit trail of user activity for internal and external auditors.

The Censornet Platform

The Censornet Cloud Application Security solution lets you set rules which will protect the entire organisation around the clock. It allows visibility of the applications that are being used, blocking access to actions or features within these apps.

Businesses that use Cloud Application Security on our platform, gain the ability to discover, analyse, secure and manage cloud activity across multiple networks and devices, whether users are on the corporate network or working remotely.

Censornet Cloud Application Security offers flexible deployment via agents, gateways, or both, with centralised policy management to protect office and mobile users. It benefits from access to automated updates which draw on a catalogue of hundreds of business applications and thousands of actions. And if you’ve already got Web Security, CASB can be enabled with one click.

Explore Censornet’s Autonomous Integrated Cloud Security Platform.

The cloud security challenge every CISO must overcome

960 640 Guest Post

By Keith Glancey, Systems Engineering Manager at Infoblox 

Cloud adoption has never been higher. Whether it’s public, private, multi- or even hybrid-cloud environments, organisations of all sizes, across all sectors are benefiting from the enhanced flexibility, reduced cost and greater stability that cloud can bring. 

However, whilst cloud can be an enabler in many areas, it can also cause complications for both security and compliance. In fact, recent research revealed that over half of UK businesses cite security concerns as the biggest barrier to public cloud adoption. To add to this, over a third of business leaders (35%) who have adopted cloud aren’t completely confident that it is secure. 

Cloud environments present some unique security challenges. One such challenge is achieving visibility across an entire organisation. When a business uses multiple providers – and stores data in different locations across on-premise and cloud environments – total visibility can become almost impossible to achieve. But, without it, businesses leave themselves vulnerable to attack. For the modern CISO, visibility has become a huge headache in recent years. 

Ensuring everyone is on the same page 

The average CISO will probably have a snapshot view of the ‘bigger picture’ in terms of the security of their cloud providers. However, when it comes to the day-to-day details – such as relatively minor changes to the identities of and contracts with external partners, for example – it can be very difficult to keep track. Add to this that many organisations will have multiple cloud systems running side by side, as well as on-premise infrastructure that is typically full of legacy applications, and it’s easy to see how certain information can get lost in the ether. 

Although most cloud providers have security measures in place that are more than adequate, there is a tendency for them to focus on their own platform. This method totally ignores the user’s unique ecosystem. This one-size-fits-all security method does not always work to the advantage of an individual organisation, which is why it’s important for CISOs to remain in the driver’s seat. 

CISOs looking to increase visibility could start with an analysis of their key partners. This can help them to determine the best course of action on a case-by-case basis. For example, when a business relies on external server services, it can be difficult for the network team to obtain a 360-degree view across the entire critical infrastructure. This can lead to certain oversights and a lack of understanding in terms of the overall network security posture, especially when you throw IoT devices into the mix. In this case, instead of monitoring all used platforms separately, it is more effective to add a layer to the network that provides centralised insight into the entire ecosystem.  

This is where modern technologies – such as cloud DDI (DNS, DHCP, and IPAM) – come in. By giving CISOs and network teams the ability to automate and consolidate critical aspects of cloud network management, respond quickly to business needs and integrate cloud service platforms across a business, DDI augments visibility into network activities and increases control. It grants visibility into networking activities, no matter where devices might be connected from – including remote locations. 90% of malware touches DNS – the first D in DDI – when entering or leaving the network, making DNS a critical detection tool that, when connected to the security stack, can enable stronger threat remediation. Ultimately, DDI enables the network team to quickly detect and fix any vulnerabilities, no matter where they originate. 

Solving compliance complexity 

Navigating a myriad of different cloud providers also makes compliance more difficult than it should be. Suppose a business is legally obliged to store data on European servers – what happens if a supplier has this order, but its partners don’t follow the same policy? The same applies to subpoenas; a third party abroad could simply reveal sensitive data, even if this is in violation of European law. 

When it comes to compliance, it’s not enough to simply rely upon a supplier’s word. In order to avoid potentially the devastating fines and reputational damage associated with failure to comply, CISOs need to enforce a certain level of visibility across all third parties and ensure that everyone is following the same rules. 

CISOs can take some simple steps to monitor the situation and ensure compliance in the cloud. For example, when it comes to meeting guidelines such as the EU’s Security of Networks & Information Systems (NIS) – which is intended to establish a common level of security for network and information systems – adding a layer to an organisation’s infrastructure can help to boost visibility and reduce complexity. This can also help to automate processes that enable a network team to make their entire security stack work together and thus better anticipate vulnerabilities. 

As cloud becomes an increasingly important part of IT infrastructure, CISOs will continue to face many different security and compliance challenges. In order to get ahead and keep both employees and customers safe, they will need to focus on establishing total visibility across the network of providers and partners. Only then will CISOs be able to take back control and the wider business reap the rewards associated with cloud adoption. 

LogRhythm NextGen SIEM Platform – Build your security program on a solid foundation

960 640 Guest Post

By LogRhythm

Align your team, technology, and processes to see broadly across your IT and operating environments, uncover threats, and minimise risk — all within a single, unified platform. The LogRhythm NextGen SIEM Platform is at the centre of thousands of SOCs worldwide.

Detect threats earlier and faster. 
When it comes to stopping threats, seconds matter. That’s why we built our platform for speed. You’ll quickly identify threats, automate and collaborate on investigations, and remediate threats with agility.

Gain visibility across your environment.
Eliminate blind spots across your entire enterprise — from your endpoints to the network to the cloud. Easily search across your log and other machine data to find the answers you need and know what’s happening across your environment.

Work smarter, not harder.
Spend your time on impactful work instead of maintaining, caring for, and feeding your SIEM tool. Automate repetitive tasks and labour-intensive work so your team can focus on the areas where their expertise can make a difference.

Build for today, scale for tomorrow.
The complexity and scale of your environment is growing rapidly. Don’t settle for an entry-level solution that you’ll soon outgrow. Get high performance and reduced operating costs — for today and tomorrow.

Deploy in the cloud or on-prem.

Learn more at www.logrhythm.com.

Digital Transformation and Cloud Migration Initiatives Shouldn’t Leave Security Behind

960 640 Guest Post

Digital transformation can be a nebulous term, but for FireMon customers, it typically means shifting workloads to the cloud and streamlining business processes. 

This transformation should emanate from the inside out and is not simply adding transformational technology at the edge or remotely. Strategic initiatives around digital transformation should contribute to as many of the below areas as possible:   

  • Corporate cost savings 
  • People efficiency 
  • Customer satisfaction 
  • Infrastructure security posture 
  • Driver for meaningful innovation 

Most enterprises are on the journey now, albeit at different places. The destination is a cloud-first, more profitable, responsive, efficient and customer-centric organization. But the road ahead has obstacles. To avoid these, enterprises need complete visibility into the infrastructure they are transforming so they don’t replicate and automate inefficient processes. Empowering their people to be more productive should be top of mind.  

All this must be done with security at the forefront and not as an afterthought. Proper configuration of cloud deployments and automation of security policy management can move digital transformation efforts forward. 

Digital transformation needs a map 

If enterprises are to fully benefit from a cloud-first strategy, they not only need complete visibility into the IT they’re adding, but also their existing environments.  

Without a clear picture of what you already have, you risk lifting and shifting outdated processes and non-compliant security to the cloud. And you’re not necessarily going to move everything, so your digital transformation should move you toward a complete view of your infrastructure. 

At FireMon, we have been driving innovation that allows customers see their cloud deployments the same way they see their on-premise infrastructures, even though security configurations can differ widely. Digital transformation is an opportunity to create a dashboard that can travel with you down the road far into the future, even as the horizon changes — in this case, it’s wherever you decide to put workloads and digital assets. 

Clean before you automate 

Before you can embrace automation, there’s one key step you need to take in your digital transformation journey: ingesting and aggregating information to improve security posture. 

Visibility through FireMon Lumeta enables to you to see all the devices and endpoints in your existing environment, including what you’ve already put in the cloud, and every rule that’s attached to them. Before you decide what to automate, make sure it’s worth automating. Digital transformation is an opportunity to look at what you’re already doing and a chance to clean up or fix broken processes.  

Make sure your security controls go with you; you should have the same level of confidence in the cloud as you did on premise, and the same visibility, if not better. It’s also an opportunity to align teams responsible for security, especially if on-premise and cloud security duties are divided. Better still, bridge that gap and unify your team as so security is better positioned as part of your overall design process.  

Once you can see everything you have and have shored up your security policy, you can automate what should be automated and replicate the appropriate on-premise controls in your cloud environment. It’s a chance to discard redundant firewall rules and processes, just as you would have a garage sale before moving a new house — why take unnecessary junk with you? 

Digital transformation is more than making the business more efficient through cloud-first strategies; it’s a cultural shift for the entire organization. It means not doing things the same way just because they’ve always been done that way, but it also empowers people to take on new responsibilities by freeing them up through smart automation.  

And remember, there’s no point embarking on the digital transformation journey unless you take security with you.   

Find out more at www.Firemon.com

CensorNet

INDUSTRY SPOTLIGHT: CensorNet Cloud Security

960 640 Stuart O'Brien

CensorNet, the complete cloud security company, helps organisations to effectively manage and control the use of cloud applications in their business.

The company provides a unified and multi-layered approach to securing the cloud via its purpose built, multi-functional cloud security platform that delivers integrated web security, email security, CASB and adaptive multi-factor authentication.

This provides organisations with security-focused visibility and control over user access, data and assets to allow access while controlling outcomes and allows businesses to address the security, audit, compliance and productivity issues associated with the use of cloud applications and devices.

CensorNet enables organisations to control Shadow IT, safely implement BYOD initiatives and protect from cyber threats.

www.censornet.com