December 15, 2022 By Mike Elgan 3 min read

We’ve all heard about catastrophic cloud breaches. But for every cyberattack reported in the news, many more may never reach the public eye. Perhaps worst of all, a large number of the offending vulnerabilities might have been avoided entirely through proper cloud configuration.

Many big cloud security catastrophes often result from what appear to be tiny lapses. For example, the famous 2019 Capital One breach was traced to a misconfigured application firewall.

Could a proper configuration have prevented that breach? Absolutely. But the problem isn’t as straightforward as a single error enabling a specific attack since many organizations have massive numbers of misconfigurations.

The difficulty is finding and fixing all the configurations which constantly arise because of dynamic and complex cloud activity. As time goes on, it’s increasingly clear that the challenge must be met with good cloud security posture management (CSPM).

Cloud misconfiguration may be the greatest cybersecurity threat

Every cloud misconfiguration is a potential vulnerability, just waiting to be exploited. That’s why cloud misconfigurations are broadly considered to create the greatest threat to cloud security. In fact, one study found that over 70% of errors in information technology are based on misconfigurations.

That threat is on the rise. Cloud vulnerabilities have increased by 28% since last year, according to the 2022 IBM Security X-Force Cloud Threat Landscape Report.

In general, the transition to the cloud and the evolution of complex multi-cloud environments significantly increases each organization’s attack surface. Though the cloud alternative was for many years touted as an act of simplification, now CSPM is necessary to keep complex cloud configurations secure.

What is CSPM, and how can it help?

CSPM is a category of IT software that continuously and automatically hunts for cloud misconfigurations. This reduces risk across all kinds of cloud environments, including Platform-as-a-Service (PaaS), Infrastructure-as-a-Service (IaaS), Software-as-a-Service (Saas) and others.

You can use CSPM to apply cloud security best practices to complex cloud environments. CSPM can visualize asset inventories, network interconnections and access pathways to important data.

CSPM also enables risk visualization, incident response and DevOps integration. It can map risks to compliance standards and best practices — HIPAA, GDPR, CIS, SOC2, PCI DSS, ISO and others.

Some CSPM solutions even enable the remediation of risks found. This automation frees up staff resources to focus on other threats.

The challenges of proper cloud configuration

Cloud configuration in complex environments is no trivial matter. It requires an enormous range of skills as well as time and organization.

Part of the challenge is that new types of cloud environments are emerging all the time. As each organization moves applications, data and activity to the cloud, the number of configuration possibilities grows exponentially.

In addition, cloud security is a moving target. So many shifting variables mean that cloud configuration is not something you set and forget. It requires constant vigilance and monitoring.

Finally, cloud computing creates confusion. Who is responsible for securing what? It takes effort, focus and diligent communication to establish a shared understanding by all involved about who is in charge of which parts of complex cloud environments. It’s equally important to ensure responsible parties have enough access and visibility to manage their part but not (as is usually the default) far more access than they should have.

That’s where CSPM comes in.

CSPM best practices

CSPM is our best categorical approach to coping with the dynamism and complexity of cloud security. While every cloud scenario is unique, here are some broad categories for CSPM best practices:

  • Use the best CSPM solution you can find which is right for your organization
  • Clearly define responsibilities, and embrace the Shared Responsibility Model and Least Privilege Access
  • Clearly define the range of permissions
  • Protect against the most common misconfigurations
  • Monitor compliance and take action on violations
  • Establish and maintain full visibility
  • Guard against internal threats, not just external ones
  • Automate wherever possible
  • Include the development stage, and build security from the start.

How CSPM can prevent major breaches

An application-layer firewall misconfiguration made the Capital One breach possible. Overly broad permissions further worsened the problem. To put it simply, the misconfigured firewall enabled initial access while the broad permissions enabled data access, according to a letter from AWS to Senator Ron Wyden explaining the breach.

In short, this is precisely the kind of breach that CSPM can help prevent. It can identify all kinds of misconfigurations, including firewalls. Additionally, it can enforce a Least Privilege Access approach to permissions.

At the end of the day, it’s not that one or two problems create vulnerability to a cyberattack. The reality is that cloud configuration is a complex field in which new misconfigurations evolve from constantly shifting circumstances.

That’s why organizations benefit from the automation and follow-up inherent in CSPM solutions custom designed for each particular environment.

More from Cloud Security

What is data security posture management?

3 min read - Do you know where all your organization’s data resides across your hybrid cloud environment? Is it appropriately protected? How sure are you? 30%? 50%? It may not be enough. The Cost of a Data Breach Report 2023 revealed that 82% of breaches involved data in the cloud, and 39% of breached data was stored across multiple types of environments. If you have any doubt, your enterprise should consider acquiring a data security posture management (DSPM) solution. With the global average…

Endpoint security in the cloud: What you need to know

9 min read - Cloud security is a buzzword in the world of technology these days — but not without good reason. Endpoint security is now one of the major concerns for businesses across the world. With ever-increasing incidents of data thefts and security breaches, it has become essential for companies to use efficient endpoint security for all their endpoints to prevent any loss of data. Security breaches can lead to billions of dollars worth of loss, not to mention the negative press in…

The importance of Infrastructure as Code (IaC) when Securing cloud environments

4 min read - According to the 2023 Thales Data Threat Report, 55% of organizations experiencing a data breach have reported “human error” as the primary cause. This is further compounded by organizations now facing attacks from increasingly sophisticated cyber criminals with a wide range of automated tools. As organizations move more of their operations to the cloud, they must also become increasingly aware of the security risks and threats that come with it. It’s not enough anymore to simply have a set of…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today