Bitdefender Completes Acquisition of Horangi Cyber Security
logo

EN

Products +

Services +

Customers +

Partners +

Resources +

What Is CSPM?

A Cloud Security Posture Management (CSPM) application continuously monitors cloud misconfigurations in relation to security and compliance risks. Read the article to see what else CSPMs can do.

Cloud Misconfigurations — What and Why

Gartner estimates that as much as 99% of cloud security breaches are due to misconfigured resources. One Amazon Web Services (AWS) S3 bucket exposed to the public internet can lead to the accidental exposure of critical data in your cloud to unauthorized and malicious actors

Misconfigurations can happen due to a variety of reasons:

Fundamental differences between cloud and on-premise security

Cloud security requires a different approach compared to traditional on-premise environments. For example, unlike typical user accounts in an on-premise setting, user accounts in a cloud environment have a wider range of permissions to take advantage of unless the organization enforces resource access controls.

Rapid pace of technology changes

AWS provides over 160 services (and counting), each with its own different security model. The more cloud services an organization uses, the higher the risk of not understanding the security model and misconfiguring resources of that service.

Cloud sprawl

Cloud sprawl happens when an organization creates more cloud resources than they need without any means to monitor and manage all these resources. This can not only introduce unnecessary costs, but also introduce added security risks since a lot of organizations do not have a means of monitoring all these resources in place.

Functions Of CSPMs

A CSPM solution could help your organization:

  • Continuously monitor cloud configuration changes
  • Mitigate security risks in your cloud infrastructure like exposed security groups or overly permissive access policies
  • Assist you in remediating these misconfigurations

Who Should Use CSPMs

While a CSPM solution is recommended for all organizations, there are certain organizations that especially benefit from having one. [Update: As early as March 2021, Gartner revealed in its security summit that CSPMs ought to be regarded as a mandatory tool for the organizations listed below]

Organizations who manage large or critical cloud workloads

The larger and more complex your cloud infrastructure, the more attractive a target is for malicious actors. Cloud misconfigurations not only leave your data vulnerable to unauthorized parties, but also exorbitant costs in the form of penalties or fraudulent charges.

Organizations with multiple cloud service accounts

Managing just one cloud account is difficult enough as it is, let alone having multiple accounts with a single Cloud Service Provider. A CSPM collates all these data and presents them in a more accessible form so you’ll have a big picture of your cloud security posture.

Organizations in highly regulated industries

Certain industries like the financial and health sectors face the need to comply with many regulations due to the nature of their business. The cost of non-compliance can be steep so a CSPM can help an organization in their need to comply with laws and regulations that apply to them.

How A CSPM Reduces Cloud Risk

With the issues facing the cloud in mind, a CSPM solution brings the following benefits to the organization:

Greater visibility of cloud infrastructure

A CSPM scans your cloud service account for all the services it supports and gives you a view of the related security risks.

Continuous cloud security risk assessment

CSPMs continuously monitor your cloud infrastructure for common misconfigurations, show you all the issues it finds, and tell you how to fix them.

Support for compliance standards and frameworks

CSPMs come supported with frameworks such as ISO 27001 and CIS. For organizations that need to be continuously compliant with these standards, CSPMs can immediately determine where you stand in your compliance posture and where your gaps are.

There’s a need for a proactive approach when it comes to securing the cloud. A CSPM can help scan for any risks and misconfigurations in your cloud infrastructure before a breach even happens.

Samantha Cruz
Samantha Cruz

Samantha Cruz is a Cyber Security Engineer specializing in cloud security and compliance. Prior to joining Horangi, she has worked for Trend Micro and Pandora Security Labs.