Industry Trends

Four Essential Cloud Security Concepts

By John Maddison | June 03, 2019

Possibly the most important attribute of the cloud is that critical business applications, can be deployed, managed, and distributed faster and easier than by any other method, giving employees and customers real-time access to critical information—wherever they are located and on whatever device they are using. That requires nimble resources that can scale and move, and applications that are simple and intuitive to use, have access to real-time data, and can be quickly updated to meet constantly evolving trends. Likewise, internal workflows across devices—and different clouds—need to be highly available, flexible, and responsive in order to support critical functions and complete transactions.

Security is just as critical a component of any cloud environment—especially as cybercriminals look to exploit the rapidly expanding attack surface. But to be effective, it needs to be as agile and dynamic as the cloud infrastructure being protected. And, it is just as impossible to protect a cloud environment using legacy security solutions as it is to build a cloud using legacy network components and traditional application development strategies.

Effective security not only needs to protect connections between data and users, but also secure literally every connection to every physical or virtual device across the distributed infrastructure. Even those that are constantly moving across—and even between—multi-cloud installations.

In such an environment, complexities arise from the use of different security solutions, as deploying security solutions that are only available on a single cloud platform may not be available on others, and may have functional limitations. Such deployments have actually imposed limits on the true potential of the cloud. Too many organizations have failed to address this security challenge holistically, oftentimes overwhelmed by the scope and scale of the challenge.

Four Essential Cloud Security Concepts

To address these challenges, organizations need to incorporate the following four security concepts into their cloud development strategies:

  1. Security-led cloud development: Security breaches tend to be the result of a determined cybercriminal exploiting the weakest link in an organization’s attack surface. And for many organizations, the adoption of the cloud has expanded their attack surface exponentially. Eliminating those weak links requires security to be enforced consistently everywhere, even when the infrastructure is in a state of constant flux. 

    Because infrastructures are expanding and changing so rapidly, it is essential that an overall security plan become the foundational requirement for any network changes. Mandating that proper security tools, policies, and procedures are in place before any new resources are spun up allows security to adapt in sync with infrastructure and application changes. This requires selecting security tools that understand the infrastructure in which they have been placed, and that can also operate consistently across all environments—including multi-cloud—to enforce policies and ensure visibility that enables secure applications and connectivity from data center to cloud. Even minor variations in adaptability and enforcement can create security gaps that cybercriminals are all too willing and able to exploit.

  2. Cloud-native security: Since data and workflows will need to move throughout the infrastructure and to the cloud, security needs to function consistently. Selecting a cloud firewall from the same vendor that is protecting the organizations physical assets will not necessarily solve that problem. There is a need for these solutions to interact seamlessly with cloud services and subscribe themselves to these services as well as identify cloud based resources in the same logical way that they identify other resources. That said, the underlying technology used for protecting networks is very different from the tech used for protecting cloud based resources, but the practice of managing security needs to remain similar. That is why native integration into the cloud infrastructure is critical.

    Compounding this problem is that cloud environments also operate very differently from each other and organizations can often end up with a heterogeneous set of technologies in use, with disparate security controls in various cloud environments. This can create additional challenges for coordinating and enforcing security. In addition to cloud native integration, security tools also need to be able to translate policies on the fly so they are enforced consistently across environments. That requires selecting a vendor with solutions that are natively integrated into as many cloud platforms as possible to ensure consistent security and connectivity from data center to cloud, no matter the cloud infrastructure.

  3. Multiple form factors: Consistent security enforcement depends on the same security solutions being deployed across as many platforms and in as many different form factors as possible. Applications, for example, should be able to make calls to a cloud-based security solution to identify and protect specific data and transactions. Container-based applications should have access to containerized security tools in order to easily integrate security functionality into the application chain. And ideally, these tools should be the operated in the exact same way as solutions deployed everywhere across your distributed infrastructure, including at branch offices and edge devices.

    However, don’t fall into the trap of thinking that a virtual version of your network firewall will be adequate for your cloud or container deployment. As stated previously, each form factor of a solution needs to integrate natively into the environment in which it is placed if you want consistency in enforcement combined with the ability to address the unique challenges of individual ecosystems.

  4. Central management: One of the biggest complaints from network administrators is that they cannot see and manage their entire network through a single console that extends visibility across physical and virtual networks. A management solution that can see and close the gates against an attack in one area of the network but not in another is likely lead to a compromised infrastructure. To eliminate gaps in security enforcement, organizations need a single pane of glass to gain visibility and define consistent security policies throughout the entire infrastructure to effectively manage risk. Security solutions need to share and correlate threat intelligence, receive and implement centrally orchestrated policy and configuration changes, and coordinate all resources to respond to detected threats.

Rethink Your Security

Traditional security models where devices are placed at a network gateway to monitor predictable traffic and devices are obsolete. Today, security needs to span your distributed infrastructure, dynamically scale when application resources grow, and automatically adapt as the infrastructure continuously adjusts to changing demands. And just as important, it also needs to ensure consistent functionality and policy enforcement regardless of its form factor or where it is deployed. Achieving that may require you to rethink your current security infrastructure.

If the cloud is going to play a significant role in the future of your organization, you may be better off finding a single vendor that supports your overall application lifecycle and infrastructure roadmaps and expansion plans—especially a solution that provides consistent protection and functionality across multiple public and private cloud domains, even if that means replacing the traditional security hardware you have deployed on-premise.

By leveraging native integration capabilities of a broad protection toolset – which can all be automated and centrally managed are the security foundations necessary to enable uniform policy enforcement, collaborative threat sharing, centralized management and orchestration, and a single view across your entire distributed infrastructure and powers your organization with the confidence to deploy any application on any cloud infrastructure. Without a powerful, integrated, and automated security framework designed to span, grow, and adapt to your entire network, you are flying blind, and today’s aggressive cybercriminals are all too willing and able to exploit that weakness. 

Learn more about how Fortinet’s multi-cloud solutions provide the necessary visibility and control across cloud infrastructures, enabling secure applications and connectivity from data center to cloud.

Read these customer case studies to see how Cuebiq and Steelcase implement Fortinet’s multi-cloud services for secure connectivity and application security.