Enterprise Loss Continues to Increase, Thanks to Cloud Misconfigurations

815 0

In the previous years, cloud security providers like DivvyCloud have been proclaiming that more than 33 billion records have been exposed due to cloud misconfiguration incidents.

Over the course of 2018 and 2019, the cost of cloud misconfiguration to enterprises was estimated to be $5 trillion, with 33.4 billion records exposed — an increase of 80%.

Hence, it’s clear that the financial and personal cost of data leaks is on the rise, especially because businesses deploy cloud services quickly without appropriate preparation and planning. Cloud plans fail because companies fail to implement even basic security safeguards.

In recent years, data breaches caused by cloud misconfigurations have dominated the news, and the vast majority of such incidents could have been avoided. Companies are rushing to adopt the public cloud because they require speed and agility to compete in today’s fast-paced business environment. The real issue arises when many of these businesses fail to take a comprehensive approach to security, putting their data and infrastructure at risk. Secure cloud configuration must be a dynamic, ongoing process that includes automated remediation.

The publicly reported data leaks, data exposures, and breaches linked to shady cloud setups are one of the primary reasons. 

According to the older survey conducted in 2020, legacy businesses were more likely to fail in their cloud data security practices. Companies founded before 2010 accounted for 68 % of victims, while companies founded after 2015 (6.6 %) were less vulnerable because they used public cloud services from the start. According to the report, 42% of known affected businesses have gone through mergers and acquisitions in the last five years, implying that cloud security is jeopardized when disparate IT environments collide.

The open-source data search engine ElasticSearch was identified as the most breached service, with the number of breaches caused by its misconfiguration increasing threefold between 2018 and 2019. The Adobe breach in October 2019, which exposed customer account information, including email addresses and payment details, was one of the most notable violations during this time period. A data breach at DIY retailer B&Q exposed the personal information of shoplifting suspects. In both of these cases, data from an ElasticSearch database was exposed on the internet with no security or password protection.

AWS Simple Storage Service, which accounted for 16% of recorded data exposure events, and MongoDB, which accounted for 12% of incidents, were the next most frequently compromised services. 

Configuration management is critical when moving at the speed that technology allows within the cloud, so having an unprotected server is not an option. To reduce the number of breaches and control cloud misconfiguration losses, businesses must hold themselves to higher standards and not be complacent. Instead of rushing to adopt a technology, companies should first make sure they have all of the prerequisites in place.

In fact, organizations must move toward secure configuration enforcement and continuous control security model that is continuously monitored and updated, reflecting the cloud’s dynamic, software-defined nature.

High-level automation solutions will be critical, especially in large-scale hybrid cloud infrastructures. These large-scale hybrid cloud environments must be developed so that automation can take the pain out of cloud security by providing organizations with a framework for what they should do in a continuous, real-time process. Companies must simultaneously take control of and prioritize their cloud security models as they move to cloud adoption. This must be addressed as a cultural shift within organizations.

For more blogs checkout: Blogs

No Comments

Leave a Comment

Your email address will not be published. Required fields are marked *