Are You Familiar with the Monster in the Cloud?

Traditional security can’t protect against the monster in the cloud. See the top reasons for a security service edge solution.

While the world gets to put away their scary stories and sleepless nights come November, cybersecurity teams continually wrestle with fears of a security breach year-round.

Over the last 10 years, a few major shifts have happened. Businesses embraced digital transformation, gradually adopting cloud-based applications, software as-a-service (SaaS) and infrastructure as-a-service (IaaS). Then, the COVID-19 pandemic pushed organizations to remote work and dramatically changed the network landscape – including where data and apps were managed. Today, our hybrid, hyper-distributed world brings new challenges to security teams as more corporate data continues to be distributed, shared and stored outside of on-prem data centers, into the cloud. Despite its many benefits, work-from-anywhere exposes organizations to new vulnerabilities – new monsters – that must be slayed. The old “castle and moat” security model, which focused on protecting the data center via a corporate network, is essentially obsolete.

Enter a new security model called a Secure Access Service Edge (SASE) architecture. SASE brings together next-generation network and security solutions for better oversight and control of the IT environment in our cloud-based world. How do you enable a SASE architecture? With Security Service Edge (SSE) solutions. SSE solutions enable secure access to web, SaaS, IaaS and cloud apps for a company’s users, wherever they are. The core products within SSE are:

With data breaches becoming costlier by the minute, cloud protection is a must. Here are top 10 reasons cyber-experts see security service edge adoption as critical for an effective long-term security posture.

    1.  Controlling “shadow IT” – The average enterprise finds that their users are accessing over 2,400 cloud services, of which only two percent are IT-led and under full admin control.¹ The remaining 98% are user-led and not under full IT control. That is a lot of invisible usage and data. How can you protect what you can’t see? An SSE solution brings full visibility to cloud applications in use, eliminating shadow IT.
    2. Preventing data loss in the cloud – Legacy security technologies can’t see or identify when a user moves sensitive corporate data from a corporate instance of a cloud application to a personal instance of a cloud application. When you enable an SSE, your security team will be able to see that data movement and enforce policy to block or prevent data loss.
    3. Enabling Zero Trust access – An SSE platform is designed to grant least-privileged access to authenticated users, ensuring each user is only able to access the corporate data they require for their role. Legacy network security models assume anyone granted access to your network is “safe.”  But if a bad actor can gain access to your corporate network, they have almost unfettered access to corporate resources and data. With a Zero Trust Network Access solution, you can avoid unnecessary network access by enabling direct access to cloud apps.
    4. Stopping cloud sourced malware and threats – 50% of malware found in enterprise environments is now being downloaded out of Microsoft cloud applications. An SSE solution can decrypt, identify and block threats coming from these cloud apps into your environment.
    5. Reducing impacts to user productivity – With more users being remote, IT teams are relaying (or “hairpinning”) traffic back through a corporate network via a VPN to attempt to give secure access to data sources. This slows down the time to access and negatively impacts user productivity. A Zero Trust Network Access solution eliminates the need to hairpin traffic back through the network, increasing speed of cloud application access and user productivity.
    6. Providing insight into risky user behavior – Legacy security solutions don’t have the sophistication to alert you to risky user behaviors, such as sharp increases in corporate data downloads. SSE solutions map user access to contextual behavior to alert you to unusual activity with User and Entity Behavior Analytics (UEBA).
    7. Blocking internet threats – Unfettered access to the internet can lead a user to introduce malware and threats into your environment by accessing risky websites. A Secure Web Gateway, an SSE solution, can block user internet access to potentially dangerous websites.
    8. Controlling high IT costs and complexity for legacy solutions – Renewing contracts on multiple point products such as legacy VPNs, firewalls and secure web gateway appliances quickly adds up in IT costs and complexity. Utilizing a single SSE platform reduces costs and increases the ease of management.
    9. Avoiding cloud security misconfigurations – Many data breaches are a result of misconfigured cloud infrastructures, SaaS and IaaS. Cloud security posture management (CSPM), a supplementary SSE service, can help you automatically identify and remediate these misconfigurations.
    10. Eliminating data loss on external storage devices – Users are also able to download sensitive data from their endpoints onto external USB storage devices. Data Loss Prevention (DLP) solutions protect against this risk, providing greater visibility and policy control on this behavior.

As you can see, there are several monsters in the cloud. Dell has partnered with Netskope, a leader in the SSE space, to help keep our customers safe with best-in-class cloud security solutions. Speak with your Dell sales rep or visit our Endpoint Security solutions site to learn more about Netskope’s SSE solutions (including a new DLP solution available in the fall) which can better protect your enterprise.

1 Source: Netskope Research Labs, anonymized data

Jocelynn Thompson

About the Author: Jocelynn Thompson

Jocelynn Thompson is a Product Manager at Dell Technologies supporting Security and Manageability, focusing on cloud security and unified endpoint management solutions. Her mission is to deliver best-in-class Security Service Edge products to better protect businesses from increasingly sophisticated data breaches by enabling Zero Trust security principles. Prior to this role, Jocelynn served as a Strategic Programs Manager focused on cybersecurity solutions from Dell partners such as VMware, Secureworks, Absolute and Netskope. Jocelynn originally joined Dell Technologies in 2009.