Over reliance on public cloud vendor security puts data and companies at risk of breach

As global organizations increasingly move critical applications, regulated customer data and development work into public cloud environments, 36 percent say the number one benefit for moving workloads to the cloud is to offload security risk, a new survey from CyberArk reveals.

public cloud vendor security

This is despite many public cloud providers providing straightforward guidance on their shared responsibility models for security and compliance in cloud environments.

“The risks caused by a lack of clarity about who is responsible for security in the cloud is compounded by an overall failure by organizations to secure privileged access in these environments,” said Adam Bosnian, executive vice president, global business development, CyberArk.

“Despite the often sensitive and highly regulated data being stored in the cloud, it was surprising to see that less than half of organizations don’t have a strategy in place for securing privileges in the cloud, a finding that remains unchanged since our last report.”

As organizations utilize the cloud to accelerate digital transformation, there must be greater awareness of where potential security risks exist:

  • 49 percent of respondents migrate business critical applications (i.e., ERP, CRM or financial management) into the public cloud
  • 45 percent store customer data subject to regulatory oversight in the public cloud
  • 39 percent use the public cloud for internal development, including DevOps
  • 75 percent rely on the cloud provider’s built-in security, despite half (50 percent) of this number recognizing cloud providers’ built-in security is not sufficient

Privileged access is the greatest cloud security concern

According to the survey, the greatest security concerns in public cloud usage are:

  • Insiders, partners and contractors with privileged access (46 percent)
  • Unauthorized access to cloud management consoles (46 percent)
  • Shared credentials across compute, storage or application instances (44 percent)

public cloud vendor security

The problem becomes critical when unsecured and unmanaged credentials provide privileged access, which can enable attackers to escalate privileges and gain elevated access within cloud infrastructure. According to the survey:

  • A majority of organizations (62 percent) are unaware that credentials, secrets and privileged accounts exist in IaaS and PaaS environments
  • Only 49 percent currently have a privileged access security strategy in place for cloud infrastructure and workloads

Don't miss