Cloud Security Risks & Its Mitigations

Vishnu Shivalal P
4 min readSep 15, 2022

In the old days, we used to store our sensitive data or file in cabinets. But those days are over. Nowadays we use cloud services to store our sensitive information like photos, videos, personal documents etc. Cloud services provide not only storage but also storage with security. But however there are some risks in cloud computing and some of them are listed below with their mitigations.

1. Poor Access Management

Access management is one of the cloud computing risks. Having access to the information is key to everything. Poor access management can lead to data breaches and also data loss.

Mitigation :-

  • Use multi-factor authentication. Apart from a regular password, the user receives a single-use key on their device. In case of a break-in attempt, the users get warning notification.
  • Apply a separate layout for access management on the service side. This layout means information is available for certain types of users.

2. Data Loss

Data loss is a threat that is hard to predict and even harder to deal with. The reasons for data loss vary from loss of access to data deletion and data modification.

Mitigation :-

  • Backups. Data backups are the best way to prevent data loss from happening. The process can be automated by using data loss prevention software. Eg:- CrowdStrike Falcon Device Control, Acronis Cyber Protect Cloud etc.
  • Geodiversity. The situation when physical location of the cloud servers in data centers is dispersed and not subject to a particular spot.

3. Insecure API

Weak API is another widespread cloud threat. Application User Interface (aka API) is the core instrument applied to operate the software within the cloud infrastructure. The security of the exterior side is crucial since the service is responsible for data transmission and submitting all kinds of analytics. The accessibility of API makes it vulnerable to cyberattacks.

Mitigation :-

  • Perform penetration testing that imitates an external attack targeting defined API endpoints, breaking the security and accessing the organization’s internal data.
  • Provide general software security audits.
  • Apply SSL (Secure Socket Layer) encryption for data transmitting.
  • Use multi-factor authentication to block unauthorized access due to security breaches.

4. Data Breach

A data breach is an accident where third-party users access and extract information. It leads to data leaks when the information is located where it is not supposed to be. Private data is accessible to the public, but commonly, it is sold to the parties concerned held for ransom.

Mitigation :-

  • Data-at-Rest Encryption. Data-at-rest encryption is a type of information stored in the system but not actively employed on various devices. This process is related to logs, databases, etc.
  • A network perimeter firewall between a private and public network that protects the system against unwanted traffic.
  • Internal firewall to track authorized traffic and identify anomalies.

5. Cloud Misconfiguration

Cloud misconfiguration happens when an organization has not set up their cloud system correctly, it will become a vulnerability. Commonly, it happens because of default cloud settings, mismatched access management, and deformed data access.

Mitigation :-

  • Double-check out cloud security configurations before setting up a specific cloud server. This step is often neglected for the sake of more essential things locating stuff into the storage without considering the safety measure.
  • Apply specialized tools to control security configurations. There are different 3rd-party tools like CloudSploit that enable security configuration verification on a schedule and detection of possible issues in advance.

6. DoS Attack

A denial-of-service attack (DoS) aims to prevent users from getting into the system or interrupting their workflow. During a DoS attack, the system assets are depleted. Lack of resources for scalability provokes different speed and stability issues throughout the system. For instance, the application runs slow or doesn’t load properly.

Mitigation :-

  • Using Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS). The system detects unusual traffic and gives warnings based on credentials and user behavioral factors.
  • Blocking IP addresses that are seen as malicious sources helps you reduce the security risks.
  • Adding Firewall Traffic Type Inspection feature to be able to verify the source and target of incoming traffic and determine its nature with the help of IDS tools.

7. Malware Infections

Malware attacks are a common risk in cloud security, with studies demonstrating that nearly 90% of the companies that fail to manage public cloud use will inappropriately share confidential information by 2025. As malicious users become more sophisticated in their attack delivery methods, enterprises must be aware of the fast-changing threat landscape.

Mitigation :-

  • Keep your computer and software updated. Install updates once they become available for your operating system. These updates often contain fixes that can enhance the system’s security. As for the computer’s software, it should be kept up with the latest versions.
  • Restrict your file-sharing. If you use special websites and applications for file exchanging, watch out for malware.
  • Use antivirus software. An antivirus program allows you to detect malware early and keep it from spreading.

--

--

Vishnu Shivalal P
Vishnu Shivalal P

Written by Vishnu Shivalal P

Cyber Security Engineer | Bug Hunter | Security Researcher | CTF Player | PenTester | Security Enthusiast | TryHackMe Top 1% www.linkedin.com/in/vishnushivalalp

No responses yet