01.10.2021 Views

Cyber Defense eMagazine October Edition for 2021

Cyber Defense eMagazine October Edition for 2021 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, US Editor-in-Chief, Pieruligi Paganini, International Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES #CYBERSECURITYAWARENESSMONTH

Cyber Defense eMagazine October Edition for 2021 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, US Editor-in-Chief, Pieruligi Paganini, International Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES #CYBERSECURITYAWARENESSMONTH

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

CapitalOne data breach occurred as a result of a misconfigured Web Application Firewall (WAF) that’s<br />

part of Amazon Web Services (AWS), which compromised the records of 100M+ customers.<br />

It’s no surprise that this has led the National Security Agency (NSA) to further declare that<br />

misconfigurations are easily the biggest (and most prevalent) cloud vulnerability that organizations are<br />

currently facing.<br />

So, why do these misconfigurations happen in the first place? Ultimately, there are three primary drivers:<br />

• Lack of experience: Unlike on-prem environments, cloud services are notoriously easy to deploy<br />

and set up by internal teams. So, if your organization has an inexperienced employee who doesn’t<br />

know much about proper cloud configuration, they are likely to miss key elements that must be<br />

enabled to maintain security.<br />

• Strained resources: Depending on the use of the cloud plat<strong>for</strong>m, many configurations are reliant<br />

on simple checkboxes that can easily be overlooked by overworked employees who wear multiple<br />

hats. Missed critical details such as this, can lead to unintentionally exposing sensitive data to the<br />

public.<br />

• Inadequate cloud migration strategy: Often, organizations still rooted in on-prem environments<br />

don’t have the in-house resources with the cloud-specific experience necessary to properly rearchitect<br />

their environment as part of the cloud migration strategy. This means that many<br />

organizations simply “lift and shift” any data or services on-prem without considering how to redeploy<br />

them in the cloud.<br />

Simplifying Cloud Security with Cloud Security Posture Management (CSPM)<br />

To reduce the risk associated with misconfigurations, organizations need to combine preventative<br />

measures with ongoing threat monitoring. This means leveraging a cloud security provider that can<br />

support multi-cloud environments with cloud security posture management.<br />

Cloud security posture management is integral in eliminating cloud misconfigurations since it actively<br />

monitors the cloud infrastructure and assesses the configurations in real-time against best practice<br />

frameworks such as the CIS benchmarks.<br />

Of course, each cloud provider has their own CIS benchmark, which is a list of policies and protocols that<br />

dictate how assets and services should be configured in the cloud. It should be noted that there may be<br />

business reasons to deviate from specific line items on the CIS benchmark. There<strong>for</strong>e, a strong cloud<br />

security posture management solution will accomplish two things:<br />

• Report any deviation from ‘good’ and notify you when your cloud resources are online and offline,<br />

since it’s a critical signal of malicious activity.<br />

• Assess your cloud infrastructure against the configuration requirements of certain regulatory<br />

frameworks, such as PCI or HIPAA, to ensure that your cloud assets are configured to maintain<br />

regulatory compliance.<br />

If you’re currently in the process of assessing various multi-cloud security providers, ask yourself:<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>October</strong> <strong>2021</strong> <strong>Edition</strong> 97<br />

Copyright © <strong>2021</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!