Cloud security vulnerabilities highlighted in “Cloud Security Trends” report

RedLock published its annual “Cloud Security Trends” report revealing that despite the uptick in data breaches, enterprises are still neglecting vulnerabilities in public clouds. More than half of the organizations surveyed leveraging industry storage services continue to fail to abide by established security protocols, according to the report.

Cloud security has struggled to keep up to pace with the booming internet of things (IoT). So much so that many people are not even aware that a certain device is an IoT device in need of being secured. Adding insult to injury, many vendors, in order to keep their devices inexpensive, don’t bake security into their products. As a result, security administrators, organizations and governments are struggling to determine the rules and regulations needed to secure the IoT at scale.

The report collected research from June through September 2017. The RedLock CSI researchers found 53% of companies using cloud storage services like Amazon Simple Storage Service (Amazon S3) have accidentally exposed that service to the public, an increase from 40% in May. This was true after Amazon published a warning advising users to review S3 storage drives with policies allowing them to share content publicly. In addition, the organizations surveyed failed 48% of PCI checks, 19% of which were deemed “high severity issues” like failing to encrypt data bases.

The report also discovered 250 organizations faced issues with disclosing access keys and secrets from their cloud computing environments on internet-facing web servers. Hundreds of organizations were reportedly found to be leaking credentials through misconfigured services like Kubernetes and Jenkins. An estimated 38% of the organizations in the report had users whose accounts may have been compromised.

The researchers also exposed hackers that were utilizing company Amazon Web Services (AWS) computing resources to illegitimately mine Bitcoin. The team also found Kubernetes administrative consoles deployed on AWS, Microsoft Azure and Google Cloud Platform were not password protected.

Additionally, the team noted 81% of organizations are not managing vulnerabilities in the cloud. Although companies invest in third-party vulnerability tools like Qualys and Tenable, according to the researchers, they cannot map the data from these tools to cloud-specific context and threats. For instance, recognizing hosts that are missing patches by IP addresses is not feasible because IP addresses are constantly changing in the cloud.

Underscoring the importance of developing an encompassing approach to cloud threat defense, Gaurav Kumar, CTO of RedLock and head of the CSI team, said:

“In our second Cloud Security Trends report, the RedLock CSI team found that organizations are still falling behind in effectively protecting their public cloud computing environments. As we’ve witnessed by recent incidents at organizations such as Viacom, OneLogin, Deep Root Analytics and Time Warner Cable, the threats are real and cybercriminals are actively targeting information left unsecured in the public cloud. It’s imperative for every organization to develop an effective and holistic strategy now to protect their public cloud computing environment.”

The post Organizations neglect cloud security vulnerabilities: RedLock report appeared first on RCR Wireless News.