Top Cloud Security Risks in a Distributed Work Era

The use of cloud systems and services has been growing steadily for over a decade, but the pandemic has taken things to another level.

However, in the headlong rush to cloud-based working, many organizations have neglected to ensure they are operating securely. Indeed, many are oblivious to the risks to their cloud environments and the potentially dire consequences if they don’t fix things fast

Even many of those that started their cloud journey well before the pandemic have failed to ensure they are sufficiently secure. They may be using a variety of cloud services including infrastructure as a service (IaaS) clouds like Amazon Web Services (AWS) or Azure, as well as  a plethora of cloud applications. Some might already be leveraging cloud services across third-party cloud platforms or may even have opted for a  multi-cloud strategy where they select the best services from each provider. Often, their adoption of cloud services has grown in a piecemeal fashion, within departmental silos. Either way, many organizations find themselves having to secure a messy mix of different clouds from a number of providers.

Cybercriminals, rogue states and other malicious attackers are all too happy to exploit the complexity and confusion for their own gain. Below we highlight some of the main cloud security threats organizations currently face.

Unified endpoint protection across devices, clouds, and servers.

WithSecure Elements is a cloud-native platform that delivers everything from vulnerability management and collaboration protection to endpoint protection; and detection and response, the only four elements you need to cover the whole security value chain – all clearly visible and easily managed from a single security console.

 

1. Limited cloud usage visibility

If you lack visibility of what data is stored across various cloud platforms and applications – or, worse, don’t even know the full extent of cloud services used across your organization – then there’s very little hope of securing them effectively. Without both real-time visibility and comprehensive event logging to review past activity, attackers can infiltrate systems stealthily, stay hidden, and launch attacks with potentially catastrophic business impact.

 

2. Undefined data access and sharing policies

If you don’t have well-defined and rigorously enforced data access and sharing policies, you won’t know who’s accessing what data, whether they’re authorized to do so, or if it’s being shared in ways that break your data security policies. Those policies must also be applied to data stored in the cloud. That means rather than automatically trusting all users inside your organization’s network, as most have traditionally done, you need to adopt a “zero trust” approach – one where you don’t rely on implicit trust. Otherwise, you don’t just risk having valuable information stolen or corrupted – you could well be breaking data protection legislation and putting yourself at risk of fines and reputational damage.

 

3. Data leakage through unmanaged endpoints

With a multitude of devices accessing your cloud systems – among them workstations, servers, smartphones and tablets – the potential for data leakage is huge, particularly when you may not own or manage many of those devices. If you don’t deploy effective defenses to protect users on all their devices and mitigate the threat posed by unmanaged endpoints, any compromised device under the control of malicious actors could access your data regardless of where it is stored. 

 

4. Cloud misconfigurations

Cloud providers all have straightforward controls that allow you to secure their environments. However, when you’re running multiple workloads across multiple accounts and different providers’ clouds in a multi-cloud setup, having full visibility of whether everything’s in line with your cloud security posture, and keeping all configurations up-to-date manually, is not feasible. Little surprise, then, that cloud misconfiguration is rife. As a result, countless organizations are unwittingly leaving doors and windows wide open for attackers.

 

5. Users connecting through unsecured devices and networks

If your users can gain access to sensitive information when they’re connected via unsecured networks and devices, you might as well put a neon sign on their back flashing ‘HACK ME’. Hackers can easily set up fake public Internet access terminals at airports, stations and other public areas, sniffing unencrypted packets of data in the airwaves or setting up legitimate looking public Wi-Fi hotspots to access any sensitive data and credentials they can. Luckily, modern cloud services allow administrators to easily configure access controls to block or limit unmanaged devices’ access to sensitive information, and mobile VPNs can encrypt all the network traffic for safer use of public Internet access points.

 

6. Zero-day exploits and vulnerabilities

Basic antivirus software is primarily designed to detect known threats, but you need more advanced, heuristic, real-time anti-malware scanners to catch zero-day (previously unseen) threats. There’s a thriving underground market for these, so cybercriminals don’t need to be hacking geniuses to get hold of them. They’re increasingly used to gain a foothold in a target organization’s systems – so if you’re only looking for known threats, your systems are wide open to attack.

Perhaps most important of all, at this time of intense change, security management needs to be agile. Moving it to the cloud ensures you always have the best defenses in an ever-growing, ever-changing threat landscape – so you can remain productive, carry on transforming, and keep using the cloud, while always staying secure and compliant.

 

7. Compliance with regulatory requirements

Cloud complexity and confusion over security responsibilities means many organizations are unknowingly failing to secure their clouds and data to the level stipulated by regional or industry-specific regulations – including the EU’s GDPR, California’s Consumer Privacy Act (CCPA), the payment card industry’s PCI-DSS and a raft of others. In the event of a breach due to non-compliance, it’s not only your reputation that’s on the line – you also risk hefty fines. 

 

8. Targeted attacks

As more organizations go through digital transformation, more business critical services and data are being exposed to the cloud. The potential rewards for cybercriminals that manage to break through your defenses grow ever more lucrative – whether they deploy ransomware, steal valuable customer data or engage in denial of service attacks. As a result, the number of advanced, targeted, multi-stage attacks is growing fast. They are ingenious, stealthy and have the potential to cripple victims, yet few organizations currently have the capability to spot targeted attacks before it’s too late.  

 

9. Skills gap

Without expert external help, few organizations possess all the cloud security skills they need to protect themselves effectively across multiple cloud services. Not only that, but they’ll have trouble hiring them. According to the latest Cybersecurity Workforce Study from (ISC)²,  the size of the workforce is still 65% below what it needs to be. 

 

10. Lack of cybersecurity awareness

The majority of cloud attacks are still highly opportunistic. Many begin with a spam email, text message or call that entices hapless users to click on infected links or attachments and/or divulge sensitive personal information - so-called ‘phishing’. With effective cybersecurity awareness training, such crude tactics are easy to spot and avoid. Unfortunately, few organizations invest in sufficient awareness training to stop people falling prey to them. 

Protect your business from advanced email threats

WithSecure Collaboration Protection (former Elements for Microsoft 365) is easy to deploy and gives comprehensive protection against the most sophisticated phishing and targeted attacks. 

Reading time: 5 min

    Published

  • 22/03/2022