Micro Focus is now part of OpenText. Learn more >

You are here

You are here

5 keys to securing multi-cloud environments

public://pictures/aaron_walker.jpeg
Aaron Walker Senior Research Analyst, G2
 

Like most businesses, you've probably adopted a multi-cloud strategy. But do you have a security strategy that lets you manage across all of those services? You need an approach that focuses on visibility, standardization, and automation across all of your cloud environments.

Multi-cloud environments offer cost and efficiency benefits, but they also make the management process more complex, requiring more attention and staffing resources. That complexity is the result of each cloud having its own siloed systems and configuration.

Workloads on one cloud might not be visible to IT Ops professionals who are tasked with securing workloads in another. There are many ways you can manage activity across cloud services, but centralized visibility and management is the most effective approach to ensure protection and compliance across multiple environments simultaneously.

Multi-cloud environments also give hackers a larger attack surface, especially when you're using multiple public clouds. The more services you have running in the cloud, the higher the likelihood you'll experience a misconfiguration or data exposure incident.

Additionally, your organization should separate duties to prevent missed responsibilities. And you should standardize deployment processes across clouds and ensure that network security and access policies are both standardized and enforced across clouds.

Here are the five things every IT security organization should do to secure multi-cloud environments.

Think multi-cloud from the start, and understand shared responsibility models

When planning with multi-cloud in mind, aim to develop a single pane of glass for monitoring and reporting across your cloud services. Because it can be so challenging to visualize, monitor, and manage services and workloads across cloud service providers, you should tackle this challenge as early as possible.

Knocking it out right away won't solve all of your problems, but complete visibility and observability should be a priority when implementing cloud solutions and whenever workloads are deployed.

Another key concept to keep in mind is the vendor and customer's model of shared responsibility. Outlining the work a cloud provider is responsible for will help teams plan their share of the responsibilities.

Multi-cloud environments, specifically, can complicate this process if you have multiple contracts and service providers. The most important thing to remember is that the provider is responsible for securing the cloud itself, but you're responsible for securing everything you put in the cloud.

Your vendors will take care of the data center, servers, and other hardware, but the bulk of responsibility lies with you, the customer. Ensure that your workloads are protected, data is compliant, and access control is properly governed.

Make cloud governance and access control security priority No. 1

Cloud governance refers to managing the people, processes, and things involved with the policies and standards of multi-cloud environments. This was the biggest challenge overall for cloud professionals, and the second biggest multi-cloud management process challenge for enterprises, according to Flexera's most recent RightScale State of The Cloud report.

This was true regardless of the stage of cloud maturity. Some 79% of respondents said governance was a challenge, ahead of struggles such as lacking resources, controlling spend, and managing security.

Cloud management and security teams can guarantee universal protection only once they achieve inter-cloud observability. Teams should have centralized multi-cloud management teams to prevent access-control lapses. This is also true for managing cross-cloud configurations, deployments, and security policies.

Although automating policies for governance is the No. 1 cloud challenge for many teams, only 35% of respondents said it is one of their top cloud initiatives. This approach should be more widely adopted, and teams should consider prioritizing governance automation ahead of initiatives such as optimizing spend or utilizing container technology.

Increase application and workload visibility across deployments

Visibility is a key is part of thinking multi-cloud from the start. While it's widely accepted that observability across clouds is important, it remains a challenge for businesses. And while some cloud providers offer network visibility tools, many of these tools just won't cut it across multi-cloud ecosystems.

You must ensure that each workload is protected, that no integration exposes sensitive information, and that applications remain available to your user base.

One way to achieve this is to use cloud management platforms designed specifically for multi-cloud management. These tools can manage and monitor assets, active or inactive, across clouds. They also consolidate information to a central source and provide that single pane of glass to ensure visibility of workload protection, components, and compliance.

Scale visibility with protection

While most cloud services are infinitely scalable, scaling protection won't fix every misconfiguration or ensure proper access control. Ironically, scaling a security policy that was not properly configured may actually increase your attack surface by enforcing that policy or misconfiguration across multiple workloads and cloud environments.

Cloud workload protection platforms are one solution. These tools provide a workload-centric approach to securing cloud infrastructure, virtual machines, and applications deployed in the cloud. They're helpful for scanning containerized applications, integrations, and APIs. They can also automate security, monitor compliance, and assess risk across cloud ecosystems.

Short-staffed teams or ones just eager to tackle bigger issues should automate low-level maintenance and monitoring tasks across clouds. This will free up security teams to spend time more efficiently elsewhere or provide added time to investigate security incidents or analyze source code.

Security orchestration, automation, and response (SOAR) tools are an emerging technology market to consider. They integrate with a team's security and information resources to develop operational context and automate incident response as security events occur.

Plan ahead for disasters and minimize downtime

A key benefit to multi-cloud ecosystems is that you avoid vendor lock-in. While lock-in can challenge a business financially and require significant effort to migrate, redundancy is an added benefit multi-cloud brings. 

Redundant cloud services provide failover protection in case a vendor-promised "99.9% availability guarantee" results in the 0.01% chance of failure.

Companies can distribute workloads across clouds to minimize the impact of one cloud failing. They can also use multiple cloud services to back up and store information and prevent data loss. 

Cloud service providers use this same concept—using redundant data centers to ensure the availability of their services even if an entire data center goes offline. A network of redundant data centers, running concurrently, helps to guarantee availability and reduce downtime.

Don't underestimate security

Businesses relying on cloud services shouldn't underestimate their role in the security process. Just remember that you're responsible for securing everything operating or stored in the cloud. If you’re not sure who’s responsible for something, assume it's you.

Those utilizing services from multiple vendors will avoid vendor lock-in but must understand that working with multiple providers can also mean differing contracts, configuration, and infrastructure management requirements.

Teams must prioritize visibility across clouds above everything to ensure that workloads are protected, misconfigurations are identified, and no sensitive data is exposed. Once you have access control implemented, you must maintain continuous protection and compliance across workloads at all times.

If yours is a small business running its own security operations in an industry that involves lots of sensitive data or federal regulation, ensure that your information is accounted for and protected. 

Finally, if you're unsure whether internal management is feasible, or you can’t provide the attention or afford the skilled staff necessary to ensure proper management, then consider using a managed security service provider.

Keep learning

Read more articles about: SecurityInformation Security