Public cloud security

Security is a concern for many enterprises because of the multi-tenant nature of public cloud. Organizations host sensitive data and critical workloads in the cloud, so protecting the environment is a top priority. Public cloud providers offer various security services and technologies, but security in the cloud requires diligence by both the provider and customers.

Shared responsibility

Public cloud security duties are split between the provider and cloud user, outlined in a shared responsibility model. This framework designates the particular aspects of security -- and accountability -- for the provider and the user. The specifics tasks in a security agreement differ depending on the chosen provider and public cloud model. For example, the AWS shared-responsibility model states that AWS is responsible for securing the infrastructure that supports the cloud environment, which includes hardware, software, network, storage and on-premises facilities used to run AWS cloud services. Meanwhile, the cloud user is responsible for securing anything that runs in the cloud, namely applications and customer data.

Public cloud security challenges

Organizations must understand numerous challenges related to cloud security to protect cloud-hosted applications. Public cloud requires protection against external threats, such as malicious attacks and data breaches, as well as internal security risks, including misconfigured resources and access management policies. Hybrid cloud security presents an additional set of challenges. Complexities such as securing data in transit over the public internet and networking components for disparate environments require additional protections.

Security tools and practices

Cloud providers' security services and technologies include encryption and identity and access management (IAM) tools. A comprehensive security strategy relies on a combination of these.

Cloud security monitoring is a crucial piece of the security strategy to provide threat detection. Security monitoring tools scan and observe the services and resources in your cloud environment and generate alerts when a potential security issue arises. Access control is also critical to public cloud security. Set up strong IAM policies that allot only the  necessary level of permissions. Consistently update IAM policies and remove access for users that no longer require certain permissions. Use multifactor authentication to bolster user verification.

In addition to security tools and policies, a well-trained IT staff is integral to ensure a safe cloud environment. Many vulnerabilities are the product of resource misconfigurations due to human error. Make sure your IT staff is up to date on security policies and proper configuration practices.

  • 0 Users Found This Useful
Was this answer helpful?

Related Articles

Public cloud architecture

A public cloud is a fully virtualized environment that relies on high-bandwidth network...

Benefits and challenges of public cloud computing

Enterprises must weigh the advantages and drawbacks of public cloud adoption in order to...

Public cloud pricing

Public cloud pricing is typically billed on a pay-per-use structure in which cloud users pay only...

What is public cloud?

A public cloud is a platform that uses the standard cloud computing model to make resources --...

Powered by WHMCompleteSolution