Top 10 Cloud Security Risks.

Today’s Top 10 Cloud Security Risks and How to Mitigate Them

Cloud-based systems have been a game-changer for many organizations, giving them flexibility, elasticity and agility at a lower cost. But like many things, cloud security comes with its own set of risks. Whether you use a private or public cloud, hackers will always look for back doors into the places where companies store their data. That back door might come in the form of a phishing campaign, a system vulnerability, or through malicious insiders.

Our findings from the Data Breach Investigations Report continues to prove the need for strong cloud security measures. Take a moment to learn about some of the top cloud security risks and how to mitigate them. 

1. Data Breaches

The immense amount of data stored by Cloud Service Providers (CSPs) in public and private clouds has become a gold mine for hackers. Because cloud-based systems are available via the internet, they have some inherent security risks. Although hackers' motivations may vary, they are often in search of data that was not meant for public consumption to use for their own gain. This may include personal health information (PHI), personally identifiable information (PII), trade secrets, politically valuable information, financial information, and intellectual property.

How to mitigate: Authenticate using multiple factors, such as two-factor authentication and encryption. Immediately change local and network administrator passwords in the event of a data breach. Enable and centralize logging in a way that’s easy for investigative responders to access during a cybersecurity incident.

2. Account hijacking

Insufficient identity and credential management can leave organizations open to attacks and hijacking attempts. Easy registration systems, phishing, and pretexting are some of the ways hackers can gain control. If a botnet can steal credentials from one victim, they might use it against another organization’s application that uses the same cloud service. Once inside, they can take control of the account, steal data, and damage the organization’s reputation.

How to mitigate: Limit who can obtain access to sensitive areas. Prohibit users from sharing their credentials and leverage strong two-factor authentication techniques. Monitor account activities and ensure they can be traced back to a human owner. 

3. API Insecurity

Your application programming interface (API) is often the front door to your cloud service, making it an obvious entry point for attackers. The API may be the only asset with an IP address that’s publicly available, making it the most vulnerable. Organizations may need to relinquish API credentials to third parties, exposing them to further detection and creating new cloud security challenges. Moreover, if an attacker gains a token used by one customer to access a cloud-based service, they could use the same token to access and manipulate another customer’s data.

How to mitigate: Employ best practices for strong authentication and create an access control mechanism for your API. Gain a clear understanding of the dependency chain of the APIs. Add layers of cybersecurity to reduce the risk of unauthorized access.

4. Malware

Our latest Data Breach Investigations Report shows malware is still a force to be reckoned with. In this case, attackers use scripts or code to eavesdrop, steal data, and compromise the integrity of sensitive information. Backdoor or Command and Control (C2) malware has become a common tool of choice for hackers. First, they gain access via an email or social media link. Then, once inside, additional malware is downloaded, encoded to bypass detection, and installed directly.

How to mitigate: Provide cybersecurity staff training that reviews good browsing and downloading habits. Install firewalls and keep them updated. Constantly monitor all accounts and account access.

5. Data Loss

Enterprises lose data in the cloud for many different reasons. Sometimes, it’s the result of a data breach where a threat actor has accessed a system to steal data. However, some more innocuous reasons may also be at work. Accidental deletion by a cloud service provider may occur. If data is encrypted and the customer loses the encryption key, they could lose the data forever. Natural disasters such as fires, hurricanes, or earthquakes could also be to blame. No matter the reason, losing data permanently can be disastrous for the company.

How to mitigate: Take measures to always ensure your data is backed up elsewhere, preferably with a combination of physical and cloud-based storage. Review the contracted data loss provisions with your cloud service provider (CSP). Ask the CSP about redundancy provisions and other data backup provisions.

6. Denial-of-Service Attacks

Denial-of-Service attacks (DoS) have reigned at the top of cloud security threats for some time. Although they rarely result in data breaches, they can cause intolerable slowdown or bring all operations to a halt. They can be perpetrated by one actor (DoS) or many actors (Distributed Denial-of-Service) to disrupt the service in a virtualized cloud environment by using up all its CPU, RAM, disk space or network bandwidth. This action can have long-ranging impacts on a business – causing a loss of customers, diminished organizational reputation, or halting business operations as staff works to undo any damage.

How to mitigate: Deploy an antivirus program and install a firewall. Look at your network configurations to notice any vulnerabilities that could be exploited. Engage a third-party service to help you monitor and protect your systems. 

7. Insider Threats

Insiders are those people residing within the organization, such as employees, independent contractors, interns, and other staff. A malicious insider may intentionally exceed or misuse their access privileges that negatively affect the organization’s data. Cloud-based services provide increasing levels of access for insiders, especially those that rely solely on cloud service providers for security. Sometimes the intent wasn’t malicious – rather an oversight. Some employees might accidentally upload sensitive or private information to a public repository. Others, considered Phantom ITs, might sign up for cloud services without getting IT authorization and open the door to security risks.

How to mitigate: Limit access to critical assets – restrict direct access to trusted users and IP addresses only. Regularly log, monitor and audit users’ access to sensitive data. Conduct cybersecurity training and refine your data management protocols. 

8. Advanced Persistent Threats

Threat actors often attempt to gain an advantage by conducting a broad-based attack against many targets. In the case of the Advanced Persistent Threats (APT), the APT actor focuses on targeting a smaller subset of organizations using a staged approach. APT actors may use social engineering to gain information from insiders. Phishing and pretexting are particularly effective ways to upload malicious programs. APTs have the long game in mind, acting as a parasite within a host system to gather intel over time.

How to mitigate: Adopt proactive security measures such as conducting regular system surveillance for any anomalies. Educate users about social engineering tactics, such as phishing via mobile devices

9. Poor due diligence

When choosing to move data to the cloud, or when acquiring a new business with existing cloud infrastructure, companies may take on security risks they didn’t anticipate. Prior to adoption or acquisition, conduct proper and thorough due diligence. Before choosing a new CSP, understand who will handle what, who is responsible in the event of a security incident, and what security protocols exist. New business acquisitions can be great ways to grow your enterprise, but you’ll also inherit any cloud security risks the previous business had. Make sure you have a full picture of their entire digital ecosystem and any insecurities.

How to mitigate: Understand any risks associated with the new direction you want to take your company. Conduct queries to get a full picture of the current data management and security practices and protocols. 

10. Shared technology vulnerabilities

In our Guide to Services and Security in the Cloud article we talk about the three types of cloud services: IaaS, SaaS, and PaaS. While these services provide scalable, easy access to hardware and software in the cloud, they also present some security issues. Because organizations share these resources and services with others, in the same way tenants share space in an apartment building, that opens the door to security vulneralabilities. An attacker can leverage vulnerabilities in one organization's applications to access another organization's assets or data.

How to mitigate: Implement multi-factor authentication on all hosts, keep shared resources patched, and perform routine security audits of your cloud environments. 

How Verizon can help

Verizon is a proven leader who has helped thousands of enterprises adapt and transform their businesses using secure, cloud-based systems and services. We can help you too. Learn more about Verizon’s cloud security solutions