Migration to the cloud comes with security challenges

July 16, 2020
How to solve the Identity and Access Management puzzle

Companies have been quick to migrate their processes - partially or fully, to the scalable, flexible, and reliable cloud environment that lets entities of all sizes use enterprise-class technologies.

Earlier this year, a cloud adoption report by US learning company Oreilly found more than 88% of the respondents using the cloud in more than one form, with 25% planning to shift their entire company operations to a cloud platform in 2021. The report also indicated that a higher number of cloud adopters (61%) used a public cloud system, while 39% used a combination of on-premise infrastructure and cloud.

This reflects an increased inclination towards public cloud services, a market that has a bright outlook as suggested by the growth rates observed in several market research studies.

According to a report by the research firm Gartner, the global market for public cloud services is projected to reach $266.4 billion, reflecting a 17% year-over-year growth.

Growing interest around the cloud setup, amidst the evolving business culture due to the adoption of remote working and Bring Your Own Device (BYOD) models, is marred by the concern around the security of cloud systems and identity management.

How Is Cloud Security Related to Identity Management?

The concept of identity, at times, needs to be relooked from the prism of cloud infrastructure. It falls under the umbrella of Identity and Access Management (IAM), which is responsible for providing relevant access to the right users for specified roles in a timely manner.

While moving their business-critical processes and data from on-premise or hybrid IT infrastructure to cloud platforms, the companies need to consider the adoption of IAM in order to improve the security of their cloud-hosted applications and sensitive data that are being accessed by different individuals from disparate devices across a wide geographical area. Adoption of single sign-on and multi-cloud strategies for seamless operations further complicates the issues around the identity of the individuals and systems that are accessing data from the cloud.

Let us have a look at some of the security risks related to cloud environments:

Weak Cloud Security Architecture and Strategy

Companies are fervently adopting public cloud systems in a quest to transform into a future-ready business. However, they often fail to implement an effective security framework and strategy to combat the growing threat of cyberattacks.

According to Imperva’s Cyber Threat Index, there was a 7.5% increase in web attacks originating from public clouds between March and April 2020, with the majority of these attacks originating from the two most popular public cloud systems- Amazon Web Services (AWS) and Microsoft Azure.

Account Hijack

Subscription or cloud service accounts are at the greatest risk in a cloud-native environment, with stolen credentials, misuse of cloud-based solutions, and phishing attacks increasing the risk of account hijacking.

Less Secure Interfaces and APIs

Customers are often granted access to APIs and software user interfaces of the cloud applications they are using to better manage their cloud services. However, inadequate, and weak in-built security features within the APIs/UIs can fail to tackle accidental or deliberate attempts to override the security functions, creating security risks.

Inadequate Control and Visibility

The use of unsanctioned cloud-based apps and misuse of sanctioned cloud-based solutions are both risky behaviors that employees may indulge in to complete their tasks. The inability to have complete control, visibility of the cloud assets and data flow could lead to data exposure and illicit use or manipulation of data or business processes. Moreover, the adoption of multi-cloud strategies could also limit data visibility and control.

Weak Identity and Access Management System

Inadequate identity, access, and credential management become the primary cause of most of the data breaches or cyberattacks. Organizations that fail to establish, validate and update the identities of individuals and systems, and define data access authorization rules for users at different roles are at heightened risk of falling prey to cyberattacks

Ways to Reduce Cybersecurity Risks through IAM

Use Multi-factor Authentication (MFA): MFA requires more than one identity authentication evidence to complete the authorization process. This helps in validating the identity of the user by combining the user’s credentials with temporary one-time passwords or push notifications delivered on registered devices to complete the verification.

Adoption of Least Privilege Policy: Companies should classify their business-critical procedures, information, and data based on various parameters that align with their policies and daily operations. Role-based access control can then be adopted to provide only authorized employees across different levels, functions, and departments with access to required data and processes. There is no need to provide unnecessary privileged access that could be exploited by the bad actors – both within and outside the organization.

Conditional Access:  Companies can lay pre-set conditions that can help in managing the access to certain data and information assets only after the majority of all of the conditions are met, failing which the users can be prompted to authenticate themselves through a two-step verification system or denied access.

Identity-as-a-Service (IDaaS): Companies should also consider adopting IDaaS, which are generally third-party-managed identity management solutions on the cloud, covering a broader range of access management, identity governance and intelligence features for networked IT and cloud services.

A combination of different IAM components, tools, and strategies along with increased awareness among employees about different cybersecurity risks and the importance of data management best practices can help in the development of a robust and comprehensive security system for cloud-native businesses.

About the Author:

Deepak Gupta is the CTO and co-founder of LoginRadius, a rapidly expanding Customer Identity Management provider. He's dedicated to innovating LoginRadius' platform.