CDSA

Azure: ‘Rapidly Evolving’ Security Threats Among ‘Key Challenges’ in Protecting Cloud Workloads

“Rapidly evolving” cybersecurity threats are among the “key challenges” that media and other organizations have today when it comes to protecting their cloud workloads, according to Adwait Joshi, senior product marketing manager for Azure Marketing at Microsoft.

The other main challenges that he cited during the Jan. 24 webinar “10 step action plan to protect cloud resources” were “visibility and control,” as well as “management complexity” that requires a “consistent” security policy to be in place for each organization.

“This is the most common question that we see,” he said of visibility and control, explaining: “If you don’t have visibility — if you don’t know what has been spun up” within the cloud, “then it is difficult to protect it.”

He went on to explain: “One of the things that we always see is breaches are common. We live in a world where attacks happen. Breaches happen and then the key is detecting those quickly. We have seen many reports and research that once a breach happens, depending on the maturity of an organization, that threat – that breach — can sit in the network without being detected for almost 90 to 120 days.” And, he noted, “that’s a lot” of time for a threat to be within an organization’s network and do damage.

The first two parts of the 10-step plan he cited to protect cloud resources were monitoring the “security state” of one’s environment/cloud resources and making sure that all of an organization’s virtual machine configurations are secure and updated with the latest patches, he said.

Sarah Fender, principal program manager for Azure Security Center, went through the other eight steps of the plan: “ensuring that you have the right data protections in place” by encrypting disks and data, controlling network traffic, collecting security data, limiting exposure to “brute force attacks” against management ports, blocking malware and unwanted applications, using advanced analytics to quickly detect threats, quickly assessing the scope and impact of an attack, and automating the threat response because “the volume of attacks is growing.” Microsoft Azure is “using machine learning to get the job done,” she noted.

Companies that use Azure cloud services can “leverage” Microsoft’s “vast global threat intelligence,” she said, adding: “We can see emerging threats impacting one resource and use that intelligence to help protect another customer’s resource.” Additional tools that it uses include anomaly detection and behavioral analytics, she said.

As many organizations “push forward on their digital transformation through increased use of cloud services, understanding the current state of cloud security is essential,” Microsoft Azure said in a statement ahead of the webinar.

“Cloud security is a shared responsibility model” and different than on-premises security, Joshi said at the start of the webinar. He explained: “The cloud provider maintains security for your cloud infrastructure. It’s a benefit that you can leverage – from physical data center to operations to securing the infrastructure itself.” But there is also a shared responsibility involved and organizations using a cloud service like Azure “get control of securing” their own workloads, he said.

Microsoft Azure can help companies address all the challenges in protecting cloud workloads, in part, because it has more than 3,500 cybersecurity experts who understand all the new threats that are out there and offers solutions that can address each organization’s specific needs, he said.