back
Is Cloud Security Improving? A Trend Analysis
Cloud

Is Cloud Security Improving? A Trend Analysis

By Abhishek Rungta September 28, 2016 - 1,840 views

Cloud computing, as we all know, will continue to galvanize the way technology is used and optimized by businesses across the world. As more and more businesses move their data and development to the cloud, more security risks may pop-up in the future. For this reason, cloud security has been a buzzword for long and is now an essential part of R&D among cloud companies. Ways to mitigate security threats, breaching of privacy, identity thefts, safety of stored data, etc have been hot-topics in the world of cloud security.

In their book Cloud Computing: Implementation, Management, and Security, John W. Rittinghouse and James F. Ransome describe cloud security as the top most priority of cloud vendors and service buyers. According to them, an IDC survey revealed that security ranked as the greatest challenge among CEOs of companies.

With this in mind, we might want to question ourselves if cloud security is improving, and if it is, what the current and future scenes look like.

[php snippet=1]

The virtualization avalanche

A staggering number of companies have quickly evolved to make use of cloud technology and access hardware and software services which they previously couldn’t. This has led to a deluge of data being stored on cloud servers, while apprehensions remain on both sides.

Software as a Service (SaaS), Platform as a Service (PaaS) and infrastructure as a Service (IaaS) are the three environments that enterprises are making use of and all the three have enabled small and large businesses alike to hone up their on-shore activities and infrastructure.

This avalanche of virtualized data is going to pose a problem to cloud vendors, and more studies will be required to find how to manage this avalanche of data that is hurtling toward cloud servers. Security is the single most concern of most vendors and buyers alike.

What is the current status of security in the cloud?

The authors in the same book mentioned above consider that having proper fail-over technology is a concept that is often overlooked. They argue that mission-critical applications need to be online no matter what, even if it means risking certain mission-non-critical applications going offline.

Both the vendors and buyers need to define critical and sensitive data, and differentiate that from regular data. This will lead to the problem of data-level security, which remains difficult to measure. More companies must be encouraged to choose cloud services that are military-grade in encryption, when it comes to storing the aforementioned sensitive/mission-critical data.

Most importantly, the current worry has been to secure the information and data deluge that is currently taking place. Threats may include thefts, data loss, partial damage to servers, physical damage to hardware where data is stored, hackings and even malware. When we look at these threats, it becomes clear that not much has changed since early 2010s when the same issues bothered fledging cloud service providers.

End-users accessing the cloud

A Symantec survey revealed that most end-users, or employees, don’t know or care about security challenges of cloud services. With so many companies using cloud computing for their technology needs, the question of threats posed to data by end-users themselves is a question that is often raised.

Even in 2016, this problem has not dissipated and probably will not in the near future. What really is required is security governance in companies, and policies that are made clear to end-users. End-users may not even be employees. They may be freelancers, contractors, and sometimes, just consumers.

With this in mind, this is one area that will need a lot of attention in the future.  Unbridled and unmanaged access to cloud services is not the answer or the route that companies should take. Instead, they may consult with their cloud service provider to chart policies that are more effective to keep data secure.

Mobile devices and cloud security

One of the most important reasons why cloud is so popular today is because of the mobile nature of it all. You could be carrying your cellphone or tablet, or using a desktop at home and you will still be able to access sensitive data related to your company.

While this can be a good thing, it poses a lot of problems to not only your company, but also to cloud service providers themselves, who are often caught in the midst of threats created by end-users and actual external malicious threats.

A good way to deal with this issue is to ensure that mobile devices are enhanced with security features, and that mobile security becomes an important feature of cloud computing. The trend looks highly mobile, and mobile cloud security will be a topic that will be hotly debated this year and the years to come.

The concept of privacy

Privacy as a concept needs to be taught to end-users of your application. While vendors can often explain privacy requirements and the importance of it all to clients, clients often are not as bothered about security as vendors are. The end-users often do not understand the privacy risks that come with using cloud technologies. For this reason alone, it is important for companies to brief employees about privacy issues that may occur if sensitive data is compromised.

Unfortunately, the concept of privacy, to most people, seems like distant storms happening in a country far away. Yet, these clouds (pun intended) that are a threat to cloud computing need to be carefully studied, understood, and resisted. The only way to do this is by educating ourselves, and by taking extreme measures to keep all data secure.

So, what does it all come down to?

Certainly, not much has changed in recent years when it comes to cloud security. The same challenges remain and most people seem to be taking these threats for granted, almost admitting that they are a part of life, just like cloud computing now is. However, a more proactive stance needs to be taken in the months and years to come, with regard to cloud security and data privacy.

Page Scrolled