IT departments struggle to keep the cloud safe

According to the second annual cloud security report by Intel Security, close to 40% percent of cloud services are commissioned without the involvement of it, leading to more security risk for companies.

Titled “Building Trust in a Cloudy Sky”, the report outlines the current state of cloud adoption, the primary concerns with private and public cloud services, security implications, and the evolving impact of Shadow IT of the more than 2,000 IT professionals surveyed.

Raj Samani, EMEA chief technology officer, Intel Security
Raj Samani, EMEA chief technology officer, Intel Security

“The ‘Cloud First’ strategy is now well and truly ensconced into the architecture of many organizations across the world,” said Raj Samani, EMEA chief technology officer, Intel Security. “The desire to move quickly toward cloud computing appears to be on the agenda for most organizations. This year, the average time before respondents thought their IT budgets would be 80 percent cloud-based was 15 months, indicating that Cloud First for many companies is progressing and remains the objective.”

Recommendations:

  1. Attackers will look for the easiest targets, regardless of whether they are public, private or hybrid. Integrated or unified security solutions that provide visibility across all of the organization’s services could be the best defense.
  2. User credentials, especially for administrators, will be the most likely form of attack. Organizations need to ensure they are using authentication best practices, such as distinct passwords, multi-factor authentication and even biometrics where available.
  3. Security technologies such as data loss prevention, encryption and cloud access security brokers (CASBs) remain underutilized. Integrating these tools with an existing security system increases visibility, enables discovery of shadow services, and provides options for automatic protection of sensitive data at rest and in motion throughout any type of environment.
  4. Organizations need to evolve toward a risk management and mitigation approach to information security. They should consider adopting a Cloud First strategy to encourage adoption of cloud services to reduce costs and increase flexibility, and put security operations in a proactive position instead of a reactive one.

 

Comments

Comments