Home »  blog »  Cloud-security-challenges-for-CISOs-to-address-in--------Mitish-Chitnavis--CTO--iValue-InfoSolutions

Cloud security challenges for CISOs to address in 2023 - Mitish Chitnavis, CTO, iValue InfoSolutions


Driven by the remote needs of the pandemic and digital transformation efforts, industries worldwide have adopted cloud solutions in some form or the other. While cloud adoption skyrocketed, so did threats to cloud infrastructure. Cloud security is a growing concern for CISOs. What can CISOs look out for in 2023.

Increased Complexity and Evolving Threat Landscape

As cloud environments become more complex, it can be challenging for CISOs to maintain visibility and control. The use of multiple cloud providers, hybrid cloud models, and the adoption of new technologies such as containers and microservices can make it difficult to manage security policies and maintain compliance. Different cloud providers have different security protocols, and ensuring that they all work seamlessly can be a significant challenge.

Moreover, a multi-cloud environment also increases the complexity of monitoring and managing security. CISOs must keep track of security policies and configurations across multiple cloud providers, which can be a daunting task. They need to ensure that all the cloud providers are compliant with industry regulations and that the data is secure throughout the entire infrastructure.

Cloud environments are constantly under threat from cybercriminals that seek to exploit vulnerabilities in the system. In 2023, CISOs will need to stay ahead of the evolving threat landscape by investing in the latest security technologies, leveraging threat intelligence, and implementing effective incident response plans. According to a recent survey by IBM, 45% of breaches are cloud-based, highlighting the importance of having robust security protocols. 

Increased regulatory and compliance pressure

Regulators are stepping up to stem the rising cyber threats. In the APAC region, cybersecurity regulatory pressures have been increasing in recent years. Countries like Singapore and Australia have implemented strict regulations to ensure the protection of sensitive data. For example, the Personal Data Protection Act (PDPA) in Singapore mandates that organizations must obtain consent before collecting, using or disclosing personal data. In Australia, the Notifiable Data Breaches (NDB) scheme requires organizations to report any data breaches that may cause harm to individuals.

These regulations place additional pressure on CISOs to ensure that their organization's cloud security policies are aligned with regulatory requirements. Noncompliance with these regulations can lead to substantial financial penalties and cause irreparable harm to an organization's reputation. CISOs in the APAC region will need to stay up-to-date with regulatory changes and ensure that their organization is fully compliant with all applicable regulations.

Insider Threats

Insider threats are a significant concern for organizations because they involve trusted actors who have access to critical assets and sensitive data. According to the Ponemon Institute's 2022 Cost of Insider Threats Global Report, insider threats, stemming from negligence and malicious intent, are on the rise. The report shows that insider threats are increasing due to both negligence and malicious intent. Shockingly, the report also reveals that around 67% of companies experience between 21 to 40 insider-related incidents per year, with each incident costing an average of $484,931. Eradicating insider threats is a difficult task, and the report shows that it takes organizations, on average, 85 days to contain an incident related to insider threats.

Organizations in the midst of major transitions, such as consolidating business offices or reducing the overall workforce, need the ability to take action on suspicious activity from high-risk users, such as employees who are flagged as a flight risk or are slated for upcoming termination. The report highlights that access abuse is the most common element in all insider attacks.

Most security solutions focus on detecting illegitimate access, but to adequately address insider threats, organizations need solutions that protect the core identity system itself. This includes scanning for identity system vulnerabilities that insiders can abuse, detecting and automatically remediating risky changes, shining a light on attack paths into critical assets, and providing post-breach forensics to close backdoors left by malicious insiders. An identity-first security strategy that addresses every phase of the cyberattack lifecycle is critical to protecting organizations from insider threats.

Protecting against insider threats requires a concerted effort and a comprehensive strategy that addresses every phase of the attack lifecycle, including prevention, remediation, and recovery. Organizations must implement a comprehensive identity threat detection and response solution to defend against insider threats, which can inflict devastating damage on organizations.

The way forward

The most common question that a CISO or CIO would ask to any provider is - ‘what tool would you recommend?’ iValue experts weigh in:

‘Protecting an enterprise from ransomware attacks is a multifaceted process that involves implementing a comprehensive security behavior towards risk management. Although there is no one-size-fits-all solution, there are several steps organizations can take to minimize the risk of ransomware attacks. These steps include building a strong enterprise security foundation, detecting anomalies or patterns through predictive analytical SIEM, training employees on best practices and attack vectors, responding quickly to stop the damage and isolate impacted systems, and recovering with good working backups and testing recovery with baseline Recovery Time Objective (RTO) or Recovery Point Objective (RPO).’

To address these challenges, CISOs need to implement effective security policies and controls that are consistent across all cloud providers. They must ensure that they have visibility into all aspects of their infrastructure and that they can monitor and manage security policies effectively. CISOs also need to ensure that all cloud providers comply with industry regulations and employ the latest security technologies to protect their infrastructure. By investing in the latest security technologies, staying up-to-date with industry regulations, and implementing effective security policies, CISOs can help protect their organizations from the growing threats to cloud infrastructure.