Cloud Security

Cloud Security

The cloud security solutions market is growing rapidly and there are many types of solutions to support your specific business needs. But figuring out the right tool, let alone the right type of tool, can be difficult. This overview offers insight into the main concepts of five archetypes that fall under the broader cloud security management platform umbrella:


For more information about Cloud Security, call our security consultants at +31 (0) 345 506 105, send an email to info@isoc24.com or fill out our contact form via button below.

  • Cloud Access Security Broker (CASB).
  • Cloud Workload Protection Platform (CWPP).
  • Cloud Security Posture Management (CSPM).
  • Cloud Infrastructure Entitlement Management (CIEM).
  • Cloud-Native Application Protection Platform (CNAPP).

Gartner developed and defined these archetypes, which often overlap in terms of capabilities, to provide businesses with analysis that better informs their decision making. The last two, CIEM and CNAPP, are recent additions.

For each category, we will describe:

  • what each tool category is,
  • where it is best used, and
  • benefits and limitations.

What is it? We will look at what each tool category does and highlight some notable features.

In what context is it best used? In these sections, we will look at the best deployment patterns and implementation scenarios for each tool.

Per Gartner, deployment patterns for cloud fall into three general groupings:

  1. Infrastructure as a Service (IaaS). This includes the collective group of IaaS-only patterns, including just IaaS and IaaS with containers.
  2. Software as a Service (SaaS) and application. This covers all SaaS, and application-level focused patterns, including Platform as a Service (PaaS).
  3. Mixed. This covers IaaS plus mixed are more complex combinations of IaaS with other cloud services, including SaaS and PaaS.

Gartner assessed CASB, CWPP, and CSPM tools across these three deployment patterns for single, multi, and hybrid cloud implementations. We will take a look at how they ranked and in what scenarios the tool category could be most useful. Please note that Gartner has not yet formally assessed the CIEM and CNAPP archetypes.

Benefits and limitations? Why use a particular tool category? What are the potential drawbacks to be aware of? We’ll break down the positives and negatives for each one.

iSOC24 carries the Rapid7 InsightCloudSec (formerly known as DivvyCloud) solution in its portfolio. Please see below for a description of the solution and its advantages.

Rapid7 InsightCloudSec (formerly known as DivvyCloud)

Where does Rapid7 InsightCloudSec fit in?
The combination of capabilities and broad positioning across the CSPM, CWPP, and CIEM categories supports InsightCloudSec’s placement into Gartner’s newest archetype, CNAPP. InsightCloudSec fits nicely in the CSPM category and has become recognized as an industry leader in this capacity. InsightCloudSec also checks off boxes in the CWPP category, and our position is made even stronger when working in conjunction with Rapid7’s InsightVM tool. Furthermore, InsightCloudSec’s recently released Cloud IAM Governance module fits into the CIEM category as well.

What makes InsightCloudSec stand out?
We’ve approached cloud security in a unique way. Here’s how we’re different.

  1. Multi-cloud from the start. This is important because a majority of organizations don’t rely solely on a single CSP; rather, they use a combination of CSPs and containers. In a multi-cloud environment, you can’t just audit AWS, you have to audit AWS, Azure, GCP, Kubernetes, etc. Those that don’t currently use more than one CSP will likely be multi-cloud in the future — either through mergers and acquisitions or through the natural course of innovation among product development teams.
  2. Unified visibility and monitoring. Unified visibility allows you to monitor and understand security and compliance across all of your clouds and containers. InsightCloudSec standardizes multi-cloud data as an asset inventory to make cloud security more accessible, even as new services are released by CSPs. For example, with standard terminology across cloud environments InsightCloudSec clarifies provider-specific resource names like S3 Bucket (AWS), Blob Storage Container (Azure), or Cloud Storage (Azure). Instead, InsightCloudSec uses the normalized terminology “Storage Container” for all these.
    With InsightCloudSec’s standardized asset inventory, you can apply a unified policy and automated real-time remediation across all of your environments for an approach that is sustainable, comprehensive, and forward-looking.
  3. Real-time automation and remediation. InsightCloudSec automates the protective and reactive controls necessary for an enterprise to innovate at the speed of cloud. Automation is the key to being able to achieve both security and speed at scale. With an API polling and event-driven approach to identify risk and trigger remediation, InsightCloudSec provides fast detection of changes that enables automated remediation to occur in real time.
    With a highly customizable automation engine, users can quickly and easily define workflows (“Bots”) that deliver automation. A single Bot can be configured to apply a unified approach to remediation across all clouds creating a consistent, scalable, and sustainable approach to cloud security.
  4. Extensible platform. From custom policies to a robust API, InsightCloudSec can adapt to your unique business needs. InsightCloudSec provides a flexible data model with multiple levels of adaptability, including: configuration through the user interface, customization through our plugin-based architecture, and automation through our RESTful API.
  5. Risk assessment and auditing. The Compliance Scorecard delivers a visual representation of risk aligned with regulatory standards, industry standards, or your own corporate standards. Through an interactive heat map, a unified view across all cloud environments can be delivered that can be filtered by facets like cloud environment, account, business unit, application, risk profile, compliance standard, etc.
  6. Threat protection. InsightCloudSec leverages native CSP services and security controls (e.g., Amazon GuardDuty) for best-in-class intelligent threat detection that continuously monitors for malicious activity and unauthorized behavior like:
    • crypto-currency mining,
    • credential compromise behavior,
    • communication with known command-and-control servers, and
    • API calls from known malicious IPs.

When a threat is identified, InsightCloudSec can perform automated remediation actions, including reconfiguring cloud services, making changes to cloud infrastructure, driving human-centered workflows with integration into systems like ServiceNow and Jira, and orchestrating workflow actions in other security and management systems.

Cloud Native Application Protection Platform

Rapid7 InsightCloudSec’s Cloud IAM Governance Module

Rapid7 InsightCloudSec’s Cloud IAM Governance module fits into the CIEM category. This new IAM Governance Module helps you:

  • Identify and reduce cloud identity risk.
  • Gain visibility to assess, prioritize and remediate improper permission combinations that grant unintended or overly permissive access.
  • Explore effective access by principal, resource, or application.
  • Understand true access of complex IAM combinations.
  • Establish and maintain least privilege.
  • Limit and understand cloud security blast radius.

Cloud-Native Security: InsightCloudSec and InsightVM

Balancing cloud security and compliance to support DevOps is critical, as the fundamental role of traditional security teams is changing substantially. As we look to integrate security into the DevOps culture, it is important to rethink our approach and minimize real or perceived friction. A key part of this evolution is adoption of modern tools that support the developer-driven, API-centric, and infrastructure-agnostic patterns of cloud-native security. Rapid7 offers exactly that with an InsightCloudSec and InsightVM integration that brings best-in-class capabilities together to solve problems holistically.

When used in combination with Rapid7’s InsightVM tool and its CWPP capabilities, InsightCloudSec’s position as a CSPM solution is strengthened even more, giving customers the ability to scan for vulnerabilities and baseline compliance. The combination of InsightVM and InsightCloudSec exemplifies the convergence of CWPPs and CSPMs into the new CNAPP category. By using both InsightVM and InsightCloudSec concurrently, organizations get the best of both worlds.

Conclusion

CSPM and CIEM tools, like InsightCloudSec, are important investments for organizations seeking to innovate while staying secure in the cloud. CSPMs provide incredible visibility, monitoring, and detection while taking security a step further — automating responses to mitigate potential risks. CSPMs are uniquely positioned to handle the current and future challenges that make it difficult for organizations to stay secure in the cloud. And with the challenges of identity and access posing significant challenges to cloud security in the near term, the CIEM archetype cannot be overlooked. Fortunately, InsightCloudSec’s IAM Governance module fits into this category.

Going beyond CASBs, CWPPs, and CSPMs and into the realm of CNAPPs, the combination of InsightVM and InsightCloudSec offers the best of both worlds as we move toward the next generation of cloud-native security solutions.

Interested in how InsightCloudSec and/or InsightVM can help fuel innovation without sacrificing security? Schedule a personalized demo with one of our cloud security experts.


For more information about Cloud Security, call our security consultants at +31 (0) 345 506 105, send an email to info@isoc24.com or fill out our contact form via button below.