Cloud security: Threats continue to rise

The latest 2023 Cloud Security Report, developed by Check Point Software and Cybersecurity Insiders, provides a detailed perspective on the cybersecurity landscape.

1732

The survey, which involved more than 1.000 cybersecurity experts worldwide, reveals that misconfigurations are a top concern, affecting 59% of respondents and endangering the potential of organizations in the cloud.

Cloud adoption growth vs. security challenges

The advantages of adopting the cloud (cloud) by organizations are evident, taking into account its scalability and flexibility. However, 58% of respondents plan to migrate more than half of their workloads to the cloud in the next year to year and a half. This accelerated growth comes with challenges: 72% of respondents face difficulties in managing access to different security solutions, thus compromising the integrity of their cloud operations.

Increase in cloud-based attacks

Data from the report indicates an alarming 48% growth in cloud-centric network attacks in 2022, compared to the previous year. This escalation of attacks suggests that malicious actors are taking advantage of vulnerabilities and gaps in security settings.

Cloud management strategies and technologies

With the growing reliance on the cloud, organizations are adopting different technologies and strategies. However, 26% of these have 20 or more security policies in place, leading to an overload of alerts. This situation highlights a clear need: 90% of respondents would prefer to have a single cloud security platform, while 68% find the multiplicity of alerts overwhelming.

Main conclusions and recommendations

TJ Gonen, Vice President of Cloud Security at Check Point Software Technologies, underscores the importance of understanding contextual misconfigurations, as well as the need for companies to adopt comprehensive solutions.

Key takeaways from the 2023 Cloud Security Report:

  1. Biggest challenges: Misconfiguration of cloud platforms or misconfiguration (59%) is ranked as the most significant security threat, followed by exfiltration of sensitive data (51%), insecure interfaces/APIs (51%) and unauthorized access ( 49%).
  2. Cloud security incidents: 24% of respondents reported experiencing security incidents related to the public cloud, with misconfigurations, account compromise and exploiting vulnerabilities being the most common types of incidents.
  3. Management of security policies and cloud configuration: While 62% of organizations use cloud-native tools for configuration management, 29% rely on dedicated cloud security posture management (CSPM) solutions.
  4. DevSecOps, ICES and Unified Security Management: 37% of respondents have adopted DevSecOps in certain areas of their organization, while 19% have implemented a comprehensive program.

Finally, the study underscores the urgency for organizations to proactively address cloud security. The solution Check Point CloudGuard is presented as an effective response, combines unification and contextual intelligence.

Conducted in April 2023, the Cloud Security Report covered 1.052 professionals across geographies and industries. The full document, as well as additional insights, is available for viewing at Check Point official website.

LEAVE AN ANSWER

Please enter your comment!
Please enter your name here