IT Brief Australia - Technology news for CIOs & IT decision-makers
Story image
Best practices for enterprise application security in the cloud
Thu, 13th Jul 2023

For many businesses, moving applications to the public cloud is an attractive proposition that comes with many benefits. It enables faster time to market, where businesses can spin up new instances or retire them in seconds, allowing developers to accelerate development with quick deployments. This supports greater flexibility and provides significant cost savings and better collaboration. It’s also ideally suited for companies with evolving markets, as it supports enhanced scalability while providing businesses with advanced security and data loss prevention. According to Fortinet's 2022 Cloud Security Report, 39% of respondents have more than half of their workloads in the cloud, while 58% plan to do the same within the next 12 to 18 months.

However, as enterprise IT infrastructure continues to migrate to cloud and customers create application programming interface (API)-centric applications and integrations into third-party services, the attack surface grows, creating more opportunities for threat actors to steal or compromise sensitive data and assets. The rapid expansion of the cloud attack surface has already led to many ransomware breaches, with many security teams, especially those that use legacy systems, struggling to keep up with emerging advanced threats.

As a result, cloud security is quickly becoming a top priority for business leaders. In fact, 95% of organisations are moderately to extremely concerned about their security posture in a public cloud environment, according to Fortinet’s latest report. Some of the most significant unforeseen factors currently slowing cloud adoption include lack of visibility, high cost, loss of control, and general security risks. Cloud security skills shortages, legacy SecOps, and organisational structure challenges are also inhibitors to security and agility in the cloud, adding to the complexity of cloud transformations.

Businesses migrating applications to the cloud must understand the application development cycle and how to attach security to it. Incorporating security and security guardrails into the application development lifecycle as early as possible is critical to mitigating risk, as is having a better understanding of the threat landscape, key workloads, applications and platforms, and providing better security, availability, and resiliency around those applications.

Building security into cloud-based applications throughout the development cycle is known as cloud application security. It consists of a system of policies, processes, and controls that are put in place to protect data information across the entire cloud environment while maintaining comprehensive visibility of all cloud-based assets and restricting access to only authorised users. Cloud application security has become more relevant in recent years as the digital landscape continues to evolve and businesses rapidly migrate huge amounts of data into cloud infrastructure.

Cloud application security best practices require a comprehensive approach to secure not only the application but also the infrastructure it runs on. The top five cloud application best practices when it comes to implementing adequate security are:

1. Establish cloud application security policies

Cloud applications that house sensitive customer data, such as healthcare records or online banking applications, for example, have stricter levels of regulatory compliance. A cloud security policy must be consistent across different applications and enforce authentication standards such as multi-factor authentication (MFA) and strong access management with clearly defined roles and rules.

2. Encrypt sensitive data

Encryption provides an additional layer of protection by reducing the risk of cloud applications leaking sensitive data. Encrypting data once it’s stored in the cloud ensures that, even if the data is lost or stolen, the contents will be unreadable to unauthorised third parties.

3. Implement threat monitoring and logging

Once applications move to the cloud, it’s important to implement threat intelligence to continuously monitor for cyber threats in real time. Threat monitoring provides real-time updates and alerts, which helps development teams respond quickly to threats before they impact end users. It also puts businesses in a better position to prevent security breaches in the future.

4. Automated security testing

Automated security testing is a process whereby tools scan applications for weaknesses to prevent threat actors from exploiting certain vulnerabilities. Automatically scanning for vulnerabilities throughout the continuous integration and continuous delivery (CI/CD) process gives development teams early warning of vulnerable code and mitigates security risks at every stage of the CI/CD pipeline.

5. Zero trust

Not all breaches come from third parties. Insider threats pose significant risks to businesses, malicious or otherwise. A zero trust approach to cloud application security restricts access controls, providing employees with access to the data they need to perform specific tasks. With zero trust access control on the cloud-based applications, businesses gain greater visibility across the enterprise’s application and network ecosystem and limit the possibility of data exfiltration.

Conventional security controls are no longer enough to mitigate and protect applications against the new threats in public cloud environments. This makes applications more vulnerable to cyber attacks during the development phase. Organisations leveraging the public cloud as part of their software development process must now design and attach a comprehensive security solution to protect against threats in the cloud environment. Security measures must also be enforced to reduce the risk of increasingly sophisticated attacks at an application level that may exploit system misconfigurations, unpatched software, and unsecured APIs.

Organisations should look to implement a converged security platform with a universal zero trust approach that protects on-premises data centres and cloud environments, including multi-layered security for born-in-the-cloud applications. The convergence will deliver real-time visibility, control, and security across all cloud-based applications and deployment environments under a single pane of glass. As more businesses migrate applications to the cloud, they must expand their focus from cloud infrastructure security to cloud application security, where it’s all about having complete visibility and understanding application performance and the threats that are evolving against those applications within the cloud environment.