Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today

Zscaler Blog

Get the latest Zscaler blog updates in your inbox

Subscribe
Products & Solutions

Simplifying and Automating Cloud Workload Protection

image
RICH CAMPAGNA
December 08, 2020 - 4 min read

As enterprises migrate from legacy data centers to the cloud, agility and speed often come at the expense of security. This doesn’t mean that the cloud is inherently insecure, however. In fact, Gartner has predicted that by 2023, 99 percent of cloud security incidents will be the enterprise’s own fault. The culprits? Well-intentioned employees with little knowledge of secure cloud configuration and the complexity of migrating static, legacy security architectures to highly dynamic cloud environments.

The last few decades of information security have taught us that complexity is the enemy of security and that layering appliances and complicated policies leads to oversight and human error, or even worse, security compromises made to avoid that complexity. These challenges are exacerbated by the highly dynamic nature of today’s DevOps-driven cloud deployments, putting security teams at odds with development teams.

Things don’t need to be this difficult.

Cloud protection can best be achieved through a relatively simple strategy of securely configuring cloud deployments, minimizing your exposed attack surface, and eliminating lateral movement of malicious software and bad actors. Automation and easy-to-understand business level policies can ensure that your cloud security strategy adapts automatically and immediately to the changing nature of your cloud deployments, with minimal risk of human-caused error.
 

Monitor and remediate cloud security posture

The first step in protecting your cloud deployment is to securely configure all infrastructure and services. Developers and DevOps teams, who are not typically security experts, are moving fast to meet tight deadlines, often overlooking important configuration steps as they spin up new services. Upon deployment and continuously thereafter, these services must meet both internal control and regulatory requirements.
 

Secure app access with no attack surface

Once your infrastructure and services have been securely configured, the next piece of the puzzle is providing secure workforce and B2B access to cloud applications. Zero trust approaches make private apps invisible to the internet while allowing authorized users to access those applications. Because there is no VPN, the corresponding complexity and poor user experience can be avoided entirely.
 

Secure app-to-app communication across clouds

Once lateral threat movement has been eliminated across your cloud infrastructure, the next step is to secure workload communications to the internet, to other clouds, and to your data centers (DCs).

Often overlooked, today’s workloads have legitimate needs for internet access, ranging from API connections to third-party services, software updates, and more. These workloads must be protected with the same level of security and control afforded to employee internet access. Proper implementation of this step means that your workloads will have safe, controlled access to required internet-based services with no exposed attack surface and no unwanted connections.

Cloud-to-cloud and cloud-to-DC communications are another important component of security for your cloud footprint. Secure connectivity that can be deployed and updated quickly across any cloud or DC allows your cloud security infrastructure to adapt with the changing needs of the business.
 

Eliminate lateral threat movement

Even after environments have been configured for security best practices, it is still possible for bad actors, such as malicious insiders or hackers leveraging compromised credentials—or malware and ransomware—to wreak havoc on flat networks that allow unchecked lateral movement. Network-based firewall policies are static and unmanageably complex, leading to human error and stale policies that either expose workloads or are purposefully circumvented. Passthrough, stream-based firewall architectures exacerbate the problem.

Identity-based segmentation offers a path toward eliminating the attack surface within and across clouds to stop lateral movement without the daunting complexities of network segmentation. Extending the network across clouds without VPN means eliminating the complexity, overhead, cost, and slowness of managing transit gateways, transit hubs, virtual firewalls, VPNs, routers, networking policies, and peering.
 

Watch the video to learn more:

Zscaler Cloud Protection, combining Cloud Security Posture ManagementWorkload SegmentationCloud Connector, and the proven power of Zscaler Internet Access and Zscaler Private Access, offers you a path toward this new reality.

Contact us to learn more or see a custom demo.

form submtited
Thank you for reading

Was this post useful?

dots pattern

Get the latest Zscaler blog updates in your inbox

By submitting the form, you are agreeing to our privacy policy.