Blessing of Incompetence

We are thought that we should be all around good at doing things. We should be able to do anything that is required. However the truth is that we are not good at everything. On some things we are…

Smartphone

独家优惠奖金 100% 高达 1 BTC + 180 免费旋转




10 Cloud Security Best Practices to Memorize

With each large-scale cyber-attack and every less-publicized strike, IT security professionals, app developers, vendors, and others in the IT services supply chain are working more closely with their customers ─ and with each other ─ to develop more robust cloud defenses. Existing vulnerabilities and emerging threats are being identified, fixes rolled out, and best practices developed and shared.

That’s been particularly true lately as many businesses have added or shifted IT resources to accommodate employees working remotely. In a rush to make these changes, many organizations find they may have weakened their IT security posture, opened themselves up to new vulnerabilities, or exposed existing vulnerabilities. While there’s no definitive checklist of those cloud security best practices, there are several to consider on the application development side, infrastructure, and process sides as you and your team work to strengthen your IT security.

Implement DevSecOps — development security operations. Simply put, it’s about built-in security, not security that functions as a perimeter around apps and data, with app and infrastructure security integral parts of the entire app life cycle.

For example, when you do continuous testing, you include security testing. Constantly check apps for the proper use of IAM services, encryption, and other security processes built into the app. Make sure they all function correctly. After staging and deploying an app in the cloud, maintain a security focus throughout the continuous operations phase. Review operations of IAM and encryption within the apps, data storage, and the platforms to ensure all protections are active and functioning correctly.

Confidentiality is the process of making sure data remains private and ensuring it can’t be viewed by unauthorized users or eavesdroppers monitoring network traffic flow. Use encryption to enforce confidentiality whenever data is at rest or moving within a system.

Integrity refers to measures to ensure the accuracy and consistency (validity) of data over its lifecycle. Recommended practices include input validation to preclude entering invalid data, error detection/data validation to identify errors in data transmission, and security measures such as access control, encryption, and data loss prevention.

Integrate vulnerability scanning into the CI/CD process. Ensure code is checked for vulnerabilities at every major stage of the delivery pipeline, from when it’s written to deployment into production. Ensure the parties responsible for the different pipeline stages possess the necessary tools and training for detecting code issues.

Static Application Security Testing (SAST) is often recommended to detect vulnerabilities in proprietary code, while SCA tools are preferred for detecting and tracking all open source components in an organization’s codebase.

Integrate runtime protection across the CI/CD pipeline as well to protect apps from threats when they start running. At a minimum, monitor apps for unusual behavior that could signal a breach. Have a process in place to identify variables or configuration settings could create security vulnerabilities in runtime.

Make sure to use the security features that orchestration tools and service meshes provide. These tools act as highly scalable layers of insulation between containers and the outside world and can take care of tasks like authentication, authorization, and encryption. They’re designed for automation from the ground up.

Determine if you need to enable them or configure them. For example, Kubernetes’ role-based access configuration (RBAC) should be a key element of DevSecOps but isn’t enabled by default.

If you’re considering procuring cloud services from a CSP, opt for those certified to meet PCI DSS requirements or that are audited regularly for HIPAA compliance ─ even if your organization isn’t in an industry that requires compliance with those standards. PCI- and HIPAA-compliant cloud environments employ infrastructure and processes that enable them to meet very stringent security requirements. That translates into a more secure cloud environment.

If your organization is subject to regulatory requirements, make sure it complies. Many regulations, government mandates, and industry standards entail meeting rigorous technical requirements for data security and privacy. If your organization is in compliance, there’s a good chance it has substantial defenses in place to mitigate cyberattacks. Keep in mind that requirements change, so compliance isn’t a one-time thing.

Up-to-date firewalls, ad-blockers, script-blockers in browsers, and email security products can block known malicious senders and strip known malicious attachment file types. Employ whitelisting to prevent software downloads. Isolation “sandboxing” technologies can prevent the download and execution of ransomware from phishing links, web drive-bys, and watering hole attacks.

If you don’t have the expertise to monitor and update your defenses, consider using a managed services provider to take on the responsibilities. Also, consider opting for managed security services from your CSP or a third-party IT security vendor. You’ll be able to cover all endpoints and potential vulnerabilities better.

Bonus: Managed security usually means access to the latest and greatest security technologies without upfront capital expenditures or the need for in-house security expertise. Because the service provider handles the monitoring and management of your IT security, your IT staff and resources are freed up for other endeavors.

Accept there’s no such thing as a 100% secure cloud environment. When you assume your cloud environment is impenetrable, it’s easy to become lax about cloud security best practices, regular audits, employee security awareness training, and other elements. Cyber thieves count on this.

New cyber threats are constantly emerging and others evolving. What protects against them today may not work against what they’ll morph into next month. Working with a CSP or managed security company that stays on top of the latest threats is essential. But it’s equally essential for your IT staff to keep pace with what’s happening on the security front as well. Follow a few blogs written by trusted security experts or cloud companies. Attend IT security webinars. Take advantage of the information provided by vendors and technology partners.

The CSP you choose to work with can also affect the robustness of your cloud and app security — and your peace of mind. That’s why you may want to consider Jelecos. Our cloud solutions are designed to prevent data loss and corruption via multiple built-in security levels that extend to the edge. Likewise, our app development services integrate security throughout the entire app lifecycle.

Add a comment

Related posts:

Are King Size Ortho Mattresses Worth the Investment? A Comprehensive Review

Investing in a king-size ortho mattress can be worth it for individuals with specific needs and preferences. Here is a comprehensive review of the benefits and considerations to help you make an…

printer mg2522

The Canon PIXMA printer mg2522 is an excellent all-in-one inkjet printer that can print, scan, and copy with ease. It offers a maximum printing resolution of 4800 x 600 dpi, which ensures that your…

The Catholic Vision of the Person

The Catholic vision of the person can be captured in the notion of the “imago Dei,” that is, that the human being is made “in the image of God.” According to this notion, there is a special…