Sie sind auf Seite 1von 24

CLOUD

ACCESS
SECURITY
BROKER
Securing
Cloud
Applications
& Services
an
executive
guide

Eric Andrews
Gerry Grealish
Rehan Jalil
The ideal Elastic Enterprise, where companies can adapt to
achieve the business agility, collaborative capabilities and cost
efficiencies needed to effectively compete in today’s market,
requires an elastic security model that moves with the data,
the user, and the application.
— Rehan Jalil
SVP of Cloud Security, Symantec
Securing TABLE OF CONTENTS
click to navigate

Cloud
2 INTRODUCTION A FUTURE IN THE CLOUD
3 Migration to the Cloud Office
5 Rethinking the Security Stack for the Cloud
6 Cloud Access Security Brokers (CASBs)
—A New Solution for Cloud App Security

Applications 10 CHAPTER ONE


12 Discovering Cloud Apps
CLOUD APP DISCOVERY & ANALYSIS

12 Rating and Analysis of Discovered Apps


15 Continuous Monitoring and Reporting

& Services 16 CHAPTER TWO


18 Evolving Role of DLP
DATA GOVERNANCE & PROTECTION

18 Data Classification
19 Policy Enforcement
20 Encryption and Tokenization
an
22 CHAPTER THREE THREAT DETECTION &
executive 24 The Evolving Role of IDS/IPS INCIDENT RESPONSE
24 Deep Visibility of Cloud Activity
guide
25 Cloud Threat and Anomaly Detection
28 Malware Detection
Eric Andrews 28 Continuous Monitoring and Incident Analysis
Gerry Grealish
Rehan Jalil 30 CHAPTER FOUR COMPLIANCE & DATA PRIVACY
32 Baseline Security Certifications
The cloud empowers organizations to be more agile, collaborative, and cost-efficient, but benefits of 32 Data Use Restrictions
the cloud come with security challenges. How do you gain visibility into what cloud apps people are 34 Secure and Monitor Regulated Data
using and if they are safe? How do you ensure sensitive documents are not being shared inapprop- 34 Protect Regulated Data with Tokenization or Encryption
riately? How do you adhere to critical compliance regulations? How do you protect against malicious 34 Limit Access to Regulated Data
activity? This book addresses all of these questions so you can be safe and secure in the cloud. 35 Monitor and Log Interactions with Regulated Data

36 CHAPTER FIVE SELECTING A CASB SOLUTION

SECURING CLOUD APPLICATIONS & SERVICES 1


The traditional IT infrastructure
that enterprises have built is being
Migration to the extended as companies embrace
Cloud Office
cloud applications such as Office 365,
Enterprises are experiencing a
fundamental shift in the way their Google Drive, Box, Dropbox, Amazon
employees and customers consume
Web Services, Oracle, and Salesforce.
technology. The influx of person-
ally owned devices, ubiquitous
high-speed internet connectivity
and cloud-based applications is
COLLABORATION AGILITY
redefining the enterprise network.
This transformation is happening Cloud apps and services People can be productive immediately
in nearly every vertical and region, streamline collaboration upon signing up for cloud services vs.
among users regardless of waiting months to procure, install,
and it is sometimes referred to as a
their platform (e.g., mobile and customize software. New feature
dissolving network perimeter, but in vs. desktop, Windows vs. updates are much more frequent as
reality, it is an expansion of the tra- MAC) or their location. well, as the cloud model helps vendors
ditional enterprise network through streamline maintaining their software.

mobility and cloud applications.


The traditional IT infrastructure
that enterprises have built is being
ECONOMICS CHOICES
extended as companies embrace
cloud applications such as Office The subscription-based model Cloud apps are growing at a tremen-
365, Google Drive, Box, Dropbox eliminates capital costs and dous rate, and generally offer more
enables a flexible pay as you go competitive options to on-premises
Amazon Web Services, Oracle, and
model for scaling services. Cloud software. Furthermore, organizations
Salesforce. This shift of workloads apps also eliminate operational can try different services and select
into the cloud is rapidly redefining costs, freeing up IT resources and the appropriate one for their environ-
enterprise IT, and offers significant allowing organizations to focus ment, without a huge commitment in
on their core competencies. time and money.
opportunities to enterprises.

a future
While the expansion into the cloud Similar to the advent of other major
has many benefits, security and data information technologies such
privacy professionals are being chal- as email or the web, the rampant
65% lenged to provide security and gov- adoption of cloud apps and ser-
2022 ernance for cloud applications. Many vices is driving the need for a new
CISOs lie awake at night wondering: class of security solution to help
33%

in the cloud
Are sensitive documents being shared organizations protect their data

10 % 2017 inappropriately? How do I ensure ma- that sits inside cloud applications.
licious users are not hacking into my
2013
cloud apps? Which apps should I trust
with business-critical information?
Emerging Cloud Office Are we adhering to critical internal
Email, Chat, File Sharing, and external compliance regulations?
Conferencing, Social, Office Apps.
Estimates by Gartner, 2015.

Introduction

2 CHAPTER ONE  DISCOVERY & SHADOW IT ANALYSIS SECURING CLOUD APPLICATIONS & SERVICES 3
Rethinking the
Security Stack
for the Cloud
The layers of security technology
that have traditionally been
deployed in the enterprise have
a blind spot with regards to the
cloud. For example, enterprise
next-generation firewalls, intrusion
There is no longer an detection and intrusion prevention
systems (IDS/IPS), vulnerability
inside or outside of the scanning, network forensics,
network; the cloud security information and event
has become every management (SIEM), and data
loss prevention (DLP) systems
organization’s de facto were designed to protect assets
extended enterprise. that are owned and operated by
the IT organization. In general,
these systems were not designed
to protect corporate data trans-
ferred to third-party solutions
hosted outside the enterprise and
The Expanding accessible by users anywhere. The
Enterprise Network need for these traditional security
functions hasn’t gone away, but a
The network perimeter that many traditional security technologies such as the firewall were
new implementation model suitable
designed to defend has been punched full of holes to facilitate access to third-party cloud
to protect sensitive data in the
apps and services by remote employees, customers, and suppliers. And in this new world of
cloud environment is required.
ubiquitous cloud access, organizations are putting a growing share of their business-critical
data in the cloud, which is increasing the volume of traffic and business data flowing between
employees to the internet. There is no longer an inside or outside of the network; the cloud
has become every organization’s de facto extended enterprise. In this new reality, security
must follow the data, follow the application, and follow the user.

4 INTRODUCTION  A FUTURE IN THE CLOUD SECURING CLOUD APPLICATIONS & SERVICES 5


Fundamentals CLOUD APP DISCOVERY
AND ANALYSIS
of an effective
What is CASB solution
Cloud Access Security Brokers (CASB)
Provide Shadow IT
discovery and risk analysis,
Shadow IT?
A New Solution for Cloud App Security including detailed cloud
app ratings, usage analytics,
In this book we explore the security These new CASB solutions The term Shadow IT refers to CASB solutions are often deployed

1
investment in third-party IT and continuous reporting.
challenges posed by the use of are designed to help organiza- in the cloud as a service, but may
solutions, including cloud apps
cloud apps and services and the tions enable the productivity and services, without oversight also be deployed on-premises in
new cloud security technology gains offered by cloud apps and from the IT organization. Cloud conjunction with your web proxies or
that addresses these challenges, services by providing critical apps are a big contributor to as a standalone solution. Effective
Shadow IT, as employees or lines
known as Cloud Access Security visibility and control of how these of business can easily onboard
CASB solutions need to cover a
Broker (CASB) solutions. services are being used. They these services directly and they wide range of scenarios, including
help information security teams: immediately improve productivity. sanctioned and unsanctioned apps,
DATA GOVERNANCE
business and personal accounts on
AND PROTECTION
sanctioned apps, mobile devices and
Identify and evaluate all the Encrypt or tokenize sensitive content desktops, and managed and unman- Provide the ability to enforce
1 4
cloud apps in use (Shadow IT) to enforce privacy and security aged devices. To address all of these data-centric security policies
to prevent unwanted activity,
scenarios, comprehensive CASB
such as inappropriate
solutions leverage the following:
Enforce cloud application management Detect and block unusual account sharing of content. Support
2 5

2
policies in existing web proxies or firewalls behavior indicative of malicious activity encryption and tokenization
of compliance-related data.
APIs Many of the major cloud apps have well-defined
Enforce granular policies to govern Integrate cloud visibility and controls APIs that can be leveraged for monitoring activity,
3 6 analyzing content, and modifying settings as needed.
handling of sensitive information, with your existing security solutions
including compliance-related content

GATEWAYS Sitting between the users and their cloud apps, a gate- THREAT PROTECTION AND
way can provide valuable insights into cloud activity
INCIDENT RESPONSE
SaaS has the greatest variety of services and provide a vehicle for real-time policy enforcement.
Prevent malicious activity such
and the fastest growing market. as data exfiltration due to ac-
Cloud Service Models count takeover, session hijack-
ing, or insider activity through
When migrating workloads to the cloud, there are three basic LOG DATA Existing security devices, such as firewalls or secure
continuous monitoring of user

3
types of services that organizations may adopt: web gateways, have log data that can be used to help
analyze Shadow IT. behavior. Identify and block mal-
ware being uploaded or shared

IaaS PaaS SaaS within cloud apps and provide


tools for incident response.
INFRASTRUCTURE AS A SERVICE PLATFORM AS A SERVICE SOFTWARE AS A SERVICE AGENTS Endpoint agents offer another option to manage
Examples include: AWS and Azure. Examples include: Salesforce’s Heroku Examples include: Office 365, Salesforce, cloud activity and enforce policies.
The IaaS provider hosts hardware, and AWS’ Beanstalk. The PaaS provider and Box. The SaaS provider hosts software
software, servers, storage, and other delivers both hardware and software applications and makes them available
infrastructure components enabling tools, typically to support application via subscription over the network.
organizations to deploy their own development.
COMPLIANCE
applications and data in the cloud. AND DATA PRIVACY
The following chapters explore We conclude with a final chapter Assist with data residency and
four fundamental areas of an that examines criteria to consider compliance with regulations
effective CASB solution. when evaluating CASB solutions. and standards, as well as
identify cloud usage and the

4
risks of specific cloud services.

6 INTRODUCTION  A FUTURE IN THE CLOUD SECURING CLOUD APPLICATIONS & SERVICES 7


SECURING T HE CLO U D A PP L A NDSC A PE Find, rate, and Company
compare apps. Accounts
Decide which to API
SECURED THROUGH
sanction, which GATEWAY AND APP APIs
to monitor, and
which to block. Cloud Apps
**********
**********
BUSINESS
LOGIN

**********
**********
PERSONAL
LOGIN

Sanctioned Personal
Gateway CASB
Apps Accounts Solution

SECURED THROUGH GATEWAY

Logs

Unsanctioned Apps to
Apps Monitor Web Proxy / FW

SECURED THROUGH GATEWAY

Agent

Apps to
Block
FINE TUNE WEB PROXIES AND
FIREWALLS; BLOCK APPS
8 9
1
Many organizations are actively embracing select business-ready cloud apps as a strategic
part of their IT infrastructure. At the same time, however, their employees are adopting
additional ad hoc cloud services to aid business productivity or for personal applications,
without IT sanction or oversight. This movement toward employee-adopted devices, apps,
and cloud services is known collectively as Shadow IT.

Shadow IT exposes an organization to risk by creating As organizations determine their cloud security
a blind spot for CIOs and CISOs. strategy, visibility is generally their first priority. While
traditional network security tools such as web proxies,
Do the Shadow IT applications have firewalls or DNS logs provide some basic insights,
appropriate security controls?
a comprehensive CASB solution provides much
Do they align with compliance requirements?
deeper visibility and can reveal detailed analyses on
Can they operate as conduits for data exfiltration? the over 10,000+ apps that permeate the landscape.

Why do organizations require visibility


and analysis of their cloud apps?

cloud app
DISCOVER SHADOW IT
IDENTIFY RISKY APPS
CIOs may want to get a baseline understanding of
Security administrators may want to identify SaaS applications
what cloud apps are being used in their organizations
that can pose a risk to their environments. For example, under-
and who is using them.
standing which apps have lax security controls, which can be
conduits for data exfiltration, or which are hosted in rogue states.

discovery
ENSURE COMPLIANCE IDENTIFY INEFFICIENCIES
Compliance officers may want to continuously monitor apps Organizations may be concerned that there are many disparate
being used by the organization and individual departments to groups using a plethora of cloud applications that provide
make sure apps have the appropriate certifications and meet similar functionality. By identifying all the apps in use and
compliance requirements. consolidating, they can trim costs and simplify management.

BLOCK RISKY APPS SANCTION APPS

& analysis
Security administrators may want to enforce policies that pre- Organizations may want to examine current cloud app us-
vent the riskiest apps from being used by their organizations. age along with cloud app risk analysis to select sanctioned
apps to be used by their employees.

SHADOW IT RISK ASSESSMENT


Regardless of what an organization’s policy is towards cloud services, performing a Shadow IT audit
and risk assessment is essential. In the absence of such an assessment, organizations will not know
what applications are running in their environment and what risk they pose.
Chapter One

SECURING CLOUD APPLICATIONS & SERVICES 11


Business readiness characteristics of cloud apps can be evaluated  > ACCESS CONTROLS
across seven dimensions with a comprehensive CASB solution. Does the SaaS service support
strong password management
controls, federated identity
management, multi-factor
authentication and integration with
ADMIN CONTROLS
enterprise identity solutions such
as LDAP and Active Directory?

INFORMATIONAL
ACCESS CONTROLS SERVICE CHARACTERISTICS
Does the SaaS service employ a
multi-tenant or a single-tenant
architecture, and what policies are in
place to address issues associated
with multi-tenancy, including data
cross pollination between customers
and data retention rules?

ADMIN CONTROLS
Does the SaaS service support
audit trails of administrators
and users, role-based access
SERVICE BUSINESS
control and administrative policy
CHARACTERISTICS CHARACTERISTICS
configuration and enforcement?

BUSINESS CHARACTERISTICS
Is the cloud vendor financially
stable and have additional

Discovering Rating and Analysis COMPLIANCE DATA PROTECTION enterprise customers? How long
has the vendor been in business?

Cloud Apps of Discovered Apps


Research shows the average This can be done by leveraging log To determine the business By honing in on the riskiest With this additional layer of COMPLIANCE
Does the SaaS service maintain
organization has over 800 cloud data from existing network devices, readiness of discovered apps, orga- apps identified in the organiza- insight, IT organizations can
compliance certifications with
apps, the vast majority of which like web proxies or firewalls. What nizations need to know if the apps tion, IT admins can reduce the formulate strategies to reduce various compliance regimes such
are not business ready. This organizations are likely to find is the are appropriate for use given the overall risk exposure for the risk, such as coaching indi- as HIPAA, ISO 27001, PCI-DSS and
average number has continued to bulk of the usage comes from popu- company’s security policies, com- vidual users or departments Safe Harbor or its replacement
company. This requires addi-
EU to US data transfer regime?
increase over the past two years1. lar consumer apps, such as Twitter, pliance policies, or other corporate tional usage analysis to identify: to find alternative apps or
Most organizations underesti- YouTube, and LinkedIn, along with requirements. With these insights, enforcing policies to restrict
mate this reality by 80–90%. mainstream collaboration apps such organizations can make informed access to the riskiest apps. DATA PROTECTION
Who is accessing the Does the SaaS service encrypt
as Office 365, Google Drive, Box, decisions about which apps to riskiest apps?
To get a clearer picture of the data in the cloud—at rest, in
and Dropbox. The long tail of the list sanction, which to allow and mon- motion, and in use—and how
current environment, the first step
often contains obscure apps that itor, and which to block altogether. How often are employees are encryption keys handled? Are
most organizations take is to per- accessing these apps? HTTP security headers supported?
could pose a risk to the organization,
form a Shadow IT risk assessment. Are there data sharing policies
thus additional analysis is critical. with unauthorized third parties?
How much bandwidth is being
consumed by these apps?
INFORMATIONAL
Which departments General characteristics such as client
are driving this usage?
What organizations are likely to find is the bulk of the usage type supported and type of service?

comes from popular consumer apps, such as Twitter, YouTube, Which locations are involved?
and LinkedIn, along with mainstream collaboration apps Which browsers and platforms
such as Office 365, Google Drive, Box, and Dropbox. are employees using?

2H 2015 Elastica Shadow Data Report


1

12 CHAPTER ONE  CLOUD APP DISCOVERY & ANALYSIS SECURING CLOUD APPLICATIONS & SERVICES 13
TAKE ACTION!
Continuous Mitigate Risk from Shadow IT
ACTIVE Monitoring

#
USERS Leveraging the powerful capabilities of a
and Reporting comprehensive CASB solution, here is a summary
of actions that information security professionals
The world is not static, and this is
can take to mitigate risk from Shadow IT:
APPS certainly true for the cloud. New

IN USE cloud apps are emerging daily,


and users are quick to adopt new ☐☐ Make smart app choices
IDENTIFY DESTINATIONS technologies they find useful. This Analyze what apps are appropriate for the company’s
is why it is especially important for environment, taking into consideration security controls,
compliance regulations, and other important factors.
organizations to perform contin-
Customize the rating to match the organization’s policies
uous monitoring and reporting and create a list of sanctioned apps.
to manage their ongoing risk in
the cloud. While an initial assess- ☐☐ Review contracts with cloud providers
ment is very useful, it is just the Read the fine print. Make sure to understand the liability
and responsibility the cloud app provider is assuming
beginning toward managing risk
with regard to security-related incidents. Ask how the
in dynamic cloud environments.
APPS AT service provider will support the organization in detecting
and remediating security incidents. Know what security
MEDIUM RISK A comprehensive CASB solution measures they have implemented.
OR HIGHER can generate periodic reports that
cater to CIOs and CISOs, provid- ☐☐ Coach users
ing them with critical information Identify the users and departments leveraging
inappropriate apps and work with them to find
regarding cloud app usage, risk,
perfect market

liverail

ensighten

zedo

gaug.es
alternatives that fit their needs and the
and compliance. Such a solution organization’s security and compliance guidelines.

5
should also leverage these insights
☐☐ Identify cost savings
to automate controls in web proxies
Track multiple instances of cloud apps and

TOP
to manage cloud app usage. CIOs
explore opportunities for streamlining costs
and CISOs should be able to mon- through consolidated subscriptions.
RISKIEST APPS itor high-level organizational risk
Mountain View Seattle Santa Monica Boston San Jose
United States United States United States scores to track the overall trend ☐☐ Block risky apps
United States United States
for their organization as well. Tune web proxy and firewall policies to block
risky apps that are inappropriate for the enterprise

TOP environment. This process can be streamlined via


CASB integration with web proxies.
USERS ☐☐ Monitor Continuously
Continually track cloud usage activity to monitor overall
security risk profile, ensure compliance and look for
trends and opportunities over time.

< Periodic reporting of cloud app usage Getting a handle on Shadow IT is generally the
enables CIOs and CISOs to manage their first step toward a comprehensive cloud security
cloud risk profile. This reporting should
include detailed information about
strategy. Once an organization has identified which
discovered apps such as risk ratings, cloud apps and services they want to embrace, the
geographic location, and usage details next step is to establish deep visibility and control
along with summary information such
over how these apps are being used and the types
as total number of users, total number
of apps, top riskiest apps, and overall of data being uploaded and shared. A primary
risk score for the organization. concerns is proper handling and governance of sen-
sitive data, which is addressed in the next chapter.

14 CHAPTER ONE  CLOUD APP DISCOVERY & ANALYSIS SECURING CLOUD APPLICATIONS & SERVICES 15
2
In addition to ensuring the use of safe cloud apps, an organization also has to monitor
and govern data usage on these apps. After all, the risk for a data breach caused by
a user inadvertently sharing sensitive content is borne by the organization, not by the
cloud app provider.

The very nature of cloud apps and their ability to permissions by enabling individual users to easily
simplify collaboration makes them susceptible to upload content and share that content as they see
inadvertent sharing of sensitive content as well. fit. While this is great for productivity, it can put
Cloud apps tend to democratize the setting of sharing the organization at risk if not properly governed.

Why do organizations need to manage sensitive content?

OVERSHARING OF SENSITIVE CONTENT CLOUD-TO-CLOUD SHARING


Users may accidentally share sensitive content such as source code, confidential In addition to tracking what users are
information, or client records too broadly (i.e., with the whole company or publicly). uploading or downloading from cloud apps,
Users may also re-share content with unexpected consequences, leading to risky there are also cloud-to-cloud transactions
exposure, and financial liability for the organization. that may expose corporations to liability.

ADMINISTRATIVE OVERSIGHT COMPLIANCE REGULATED DATA DATA SOVEREIGNTY


Due to the challenges of managing Cloud apps pose a special concern Corporations with a global footprint
data repositories, organizations may with compliance regulated data. Are increasingly find themselves grappling
inadvertently share data with employ- users uploading customer or employ- with strict data residency and sovereignty
ees or contractors who have left the ee personally identifiable information challenges that require certain types of
company or discover inherited folder

data governance
(PII) or consumer payment card in- data to remain within a defined geographic
permissions that are inappropriate. formation (PCI) into cloud apps? If so, border. How do organizations ensure use
Without proper monitoring, such how is this content being shared and of this restricted data is not violating cor-
oversights can risk data exposure. secured? Inappropriate sharing of porate policies or applicable regulations?
such content may lead to compliance
violations and financial penalties.

& protection SHADOW DATA RISK ASSESSMENT


Along with a Shadow IT Risk Assessment to discover cloud apps, an organization should also perform
a Shadow Data Risk Assessment to identify risky exposures that may include compliance related data
or other sensitive content such as source code. This Shadow Data analysis provides organizations with
a quick sense of their current liability.
Chapter Two

SECURING CLOUD APPLICATIONS & SERVICES 17


< Advanced CASB solutions can dynamically identify categories of documents
engineering
such as business, legal, health, computing, and engineering documents.

design business

Evolving Role of DLP Policy Enforcement


legal
While email has been the primary With rich content classification, Early on in the adoption of cloud The ability to define and enforce
vehicle for sharing content in the organizations can define and security controls, an organization rich and granular policies from a
computing
past, today this is being supplanted enforce granular policies that help may want to audit existing cloud single control point for all of your
by link sharing where the link is automate data governance. This is apps (e.g., Box, Google Drive, Office cloud apps is a powerful function
associated with content in a cloud health a critical capability for any CASB 365) to see if there are any risky of an effective CASB solution. For
file sharing application. This means solution. Rather than block cloud exposures that require remediation. example, it enables you to define a
that organizations need a new DLP apps, organizations can surgically Rather than manually remediating single policy that represents your
solution for cloud file sharing that block bad behavior within cloud every identified exposure, auto- compliance requirements and
will correlate analysis of content in a apps or encrypt specific types of mated remediation policies can have it apply uniformly to all cloud
cloud app with real-time messages information. This allows them to save significant time and effort. apps, avoiding the administrative
containing links to that content. take full advantage of the benefits overhead and inconsistent capa-
Following initial remediation, or-
of the cloud while maintaining their bilities associated with using the
Cloud apps also facilitate sharing ganizations often focus on policies
security and compliance posture. controls of each individual app.
of large volumes of data, unencum- that govern ongoing handling of
bered by email size restrictions or Content-based policies should be compliance related data. Some
on-premises storage caps. Given the able to incorporate a wide range of policy examples include:
massive amount of data being shared, criteria including specific users or
Not to allow any PII information to SAMPLE POLICY
the scalability and accuracy of data user groups, applications, device
be shared outside the organization
governance and control mecha- properties, locations, user actions
nisms have to be far more robust. and file properties. Such policies Not to allow any HIPAA related
should enable constructive actions content to be uploaded to cloud apps

such as “unsharing” links, blocking


To encrypt all PCI data being
the uploading/downloading and uploaded to cloud apps
sharing of content, encrypting or
An effective data governance solution starts tokenizing information, messag- It is important to enforce corporate
with accurate and effective data classification. ing end users to coach them on policies in real time to mitigate the
Data Classification appropriate behavior, and alerting risk of a data breach. Governing
security operations personnel. policies should extend across all
While many approaches focus COMPLIANCE RELATED AND SENSITIVE DATA TYPES
of an organization’s cloud activity,
solely on keyword search (e.g., PII Personally Identifiable Information
including both sanctioned and
regex match), layering more PHI Protected Health Information (Healthcare)
PCI Payment Card Information (Retail) unsanctioned apps and per-
advanced techniques such as
GLBA Info Gramm-Leach-Bliley Act (Finance)
natural language processing FERPA Info Family Educational Rights and Privacy Act (Education)
Rather than sonal and business accounts.

and contextual analysis enables SC Source Code Policies can also be used to enforce
a broader range of content clas-
manually
IT guidelines; for example, insisting
sification and improved accura- In addition, advanced solutions also important, as these files can remediating every that end-user devices leverage
cy. An effective CASB solution can dynamically identify cate- be opaque containers that hide up-to-date browsers with the
applies these techniques to gories of documents such as malware or sensitive content. identified exposure, latest security patches, or that
business documents, legal doc-
analyze data being uploaded and Organizations should be able to automated access to business critical sys-
stored in cloud apps. This can uments, health documents and tems be made only from managed
create custom classification pro-
help form the basis for policy computing documents — yielding
files based on criteria that may
remediation policies devices. In addition, policies can
even more flexible policy creation
creation and enforcement.
and enforcement. The ability to ac-
be unique to their environment. can save significant target threatening activity as will
be discussed in the next chapter.
curately identify encrypted files is time and effort.

18 CHAPTER TWO  DATA GOVERNANCE & PROTECTION SECURING CLOUD APPLICATIONS & SERVICES 19
Data needs to be secured in all phases
outside the enterprise’s environment.

Encryption
and Tokenization
In heavily regulated industries IN-TRANSIT
TAKE ACTION!
like Healthcare, Banking and
Government, sector-specific com- Mitigate Data Loss and Exposure
pliance requirements can often
lead to a company’s determination ☐☐ Identify and remediate risky exposures
to not put personally identifiable Analyze existing cloud file sharing apps—such as Box,
Google Drive, Dropbox, Salesforce or Office 365—to
information (PII) and other sensi-
IN-USE identify any sensitive or compliance-related content that
tive data in the cloud. Regulations may be shared inappropriately (in other terms, perform
like HIPAA in Healthcare, GLBA in a Shadow Data Risk Assessment). Remediate these
Finance, PCI DSS in Retail, ITAR exposures to align with security policies.

in Manufacturing, and CJIS in the


AT-REST ☐☐ Define a data protection strategy
Public Sector impose strict guide-
Develop a strategy to protect sensitive data and adhere
lines covering regulated data.
to compliance regulations. Decide which types of content
Additionally, corporations with a to allow in the cloud and if the sharing of such content will
global footprint grapple with strict be restricted or given additional security protection via
encryption or tokenization.
data residency and sovereignty
challenges. Depending in which be used to provide an additional tokenized or encrypted values parties. Since this sensitive data ☐☐ Enforce policies for sensitive data
countries they operate, certain layer of protection. Companies can before it leaves the enterprise is protected before it goes to the Define and enforce appropriate policies that cover all
types of data may need to remain use these techniques to maintain environment, thereby enabling cloud, organizations know that cloud activity, including sanctioned and unsanctioned
within a defined geographic bor- complete control of regulated data the safe use of SaaS applications it will be fully secured while it is apps, business accounts and personal accounts,
der — a challenging proposition browser-based access and native apps, mobile devices
while adopting popular enterprise for things like customer support, in transit to the cloud, while it is
and desktops, user-to-cloud and cloud-to-cloud. Ensure
when adopting SaaS applications. cloud applications like ServiceNow, CRM, and human resources. The stored in the cloud, and while it such policies can be enforced in real time to prevent data

To help organizations with Salesforce, and Oracle. Instead replacement token or encrypted is being processed in the cloud. loss and compliance violations.

these challenges, encryption of completely blocking data from value gets processed and stored in
A critical consideration when ☐☐ Coach users on appropriate behavior
or tokenization technology can cloud environments, this technol- the cloud, rendering the informa-
exploring encryption and tokeni- Track users who are acting outside corporate guidelines,
ogy replaces sensitive data with tion meaningless to unauthorized
zation solutions is to make sure such as sharing inappropriate content or using outdated
browsers and coach them with interactive messages.
they do not impact the function-
Encryption vs. Tokenization ality of the cloud app itself. Basic
☐☐ Enforce compliance regulations
functions such as searching or
Perform continuous monitoring of user activity to ensure
sorting can break if the solution is adherence to appropriate compliance regulations, such
not designed properly. Also look as HIPAA. Ensure data is handled with appropriate sharing
for solutions that cover multiple restrictions and encryption or tokenization is applied as
appropriate. Generate periodic reports to demonstrate
SaaS clouds. An effective CASB compliance and maintain visibility.
solution will cover all these bases.

ENCRYPTION TOKENIZATION While most risky exposure is due to human error,


such as over-sharing of content, there is also ma-
PROTECTION A mathematical algorithm is used PROTECTION No mathematical relationship to original licious activity. As more critical content migrates
METHOD to manipulate the data into an METHOD data. Tokens are used as replacements
unreadable form. Users with access in IT systems, and are mapped to
to cloud apps, the bad guys are following the
to an encryption key can bring the original values in a secure data vault money and targeting their attacks on the cloud.
Transformation data back into its original form. Replacement typically kept within the enterprise.
The next chapter explores various techniques to
prevent malicious behavior in the cloud.

20 CHAPTER TWO  DATA GOVERNANCE & PROTECTION SECURING CLOUD APPLICATIONS & SERVICES 21
3
While many enterprise-grade cloud apps have great security features and their infra-
structure is often better protected than those of most IT organizations, the proliferation
of thousands of username/password credentials that grant access to data in cloud apps
opens up a new threat vector that needs to be protected. Rather than trying to penetrate
well fortified back-end cloud infrastructure, malicious attackers are more likely to
compromise user credentials to get access through the front door. Appearing as a valid
login, this type of attack can bypass controls a cloud app provider may impose. Given
the session is SSL encrypted, it may bypass traditional security technologies as well.

Malicious attackers can also use cloud apps for the early, such malware can invade an entire organiza-
dissemination of malware or advanced persistent tion. Clearly, a threat detection and incident response
threats (APTs). Transfer of files to the cloud through strategy for the cloud requires deep visibility into
encrypted links renders these attacks invisible to transactional events and powerful tools to analyze
traditional scanning engines, as well as cloud-to- this information quickly and efficiently. These capa-
cloud transactions. If not detected and remediated bilities are integral to an effective CASB solution.

Why do organizations need to protect against malicious activity?

ACCOUNT TAKEOVER MALWARE FROM THE CLOUD


A major cloud application data breach can come down to a The cloud may be leveraged by malicious attackers as
single user password being compromised. Whether that is due a vehicle for disseminating malware or other damaging
to a phishing attack or a broader password breach, it rep- content into an organization. Such content is generally
resents a single point of failure that can expose critical data. outside the purview of traditional scanning engines.

threat detection &


MALICIOUS INSIDERS INVESTIGATING CLOUD ACTIVITY SESSION HIJACKING
Not all attacks originate from the No environment is 100% immune from Malware can be used to hijack a
outside. For example, a disgruntled security incidents, thus, when an inci- user’s account and gain access to
employee may divulge sensitive data dent does occur, there is a need to drill critical data. In these cases, malware
or may download confidential infor- down and find all the clues that will help agents (or bots) on end-user systems
mation prior to leaving the company. reveal what happened and why. This hijack cloud app sessions.
requires granular post-incident analysis
capabilities for cloud-based activity.

incident response SHARED SECURITY RESPONSIBILITY


Organizations need to read their contracts carefully, understand what their cloud services provider
is responsible for, and ask how they will offer support in detecting and remediating security incidents.
In general, cloud providers advocate a shared responsibility model, where they will ensure their
infrastructure is protected, but the subscribing organization bears liability for how that infrastructure
is used or misused by its own users.

Chapter Three

SECURING CLOUD APPLICATIONS & SERVICES 23


Meets DATA SCIENCE ALGORITHMS provide high-
quality threat detection when visibility is

The Evolving Role Deep Visibility Cloud Threat and both rich and meaningful. They reduce the
burden on security professionals to develop
of IDS/IPS of Cloud Activity Anomaly Detection
policies that can detect aberrant behavior
Traditional intrusion detection/ An effective cloud security strategy With granular visibility into user
while achieving low false positive rates. This
prevention systems (IDS/IPS) are depends on visibility into cloud activity, CASB solutions can iden-
is because data science algorithms are able to develop user-level
covering a decreasing amount of apps and user activity. As men- tify unusual patterns or anomalies
risk in the migration to the cloud. tioned earlier, many traditional that may indicate compromised behavioral models across apps, actions, and even information
Users are accessing cloud apps security solutions have a blind credentials or malicious activity. categories (e.g., files, folders, documents, blogs) with high fidelity.
directly from any location on any spot with regard to cloud activity, In its simplest form, these patterns
Data science algorithms can integrate multiple information
device and bypassing perimeter so new control points with more can be based on thresholds. For
defenses. In addition, the nature granular insights are needed. example, if a user has too many Data sources to provide a more complete picture of a user’s estimated
risk to an organization. Such algorithms automatically scale
of cloud app interactions requires failed login attempts in a short

Science
CASB solutions can gain visibil-
deeper visibility and new tech- period of time, that is a security horizontally as the number of input signals (users, applications,
ity into cloud activity through an
niques to effectively identify and event worth alerting. actions, locations, devices, and so on) increases.
inline gateway between users and
stop threats.
cloud apps. These gateways can More sophisticated solutions apply
CASB solutions focus on moni- be deployed on-premises or in the data science and user behavior
toring and controlling the use of cloud as a service offering and analytics to track the nuanced
data in the cloud and protect it
regardless of attack type or point
provide deep visibility into cloud
transactions, not only understand-
usage patterns of each and every
employee. For example, two
Cloud Security
of entry. CASB solutions also ing which applications the user employees may be active users
provide more granular visibility is connecting to, but also which of a cloud app like Salesforce, but
into what actions users are taking actions they are taking, files they their day-to-day activities may
within cloud apps and tap new are modifying, and settings they are be quite distinct. One may review
approaches such as user behavior changing. This granular insight is reports and dashboards, whereas
analytics and anomaly detection the cornerstone of your organiza- the other may focus on data entry.
versus relying on signatures to tion’s cloud app security strategy. In this situation, a simple compa-
discover threatening activity. ny-wide threshold applied to all
In addition to gateways, CASB
employees may trigger too many
solutions gain insights by tap-
ping into well-defined APIs for
false positives. Malware Detection
major cloud apps and services. Alternatively, a baseline behavioral a malicious party, malware may While cloud app credentials introduce cloud-based content. This includes
A comprehensive These solutions can use the pattern can be established for have hijacked the user’s machine, a new threat vector that may com- providing antivirus (AV) scanning
CASB solution APIs to scan content stored in each and every user in the organi- or the user may have been engag- promise data, another concern is old engines and advanced persistent
should normalize apps, monitor user activity, and zation (illustrated on pages 26–27), ing in malicious activity. fashioned malware. The cloud can be threat (APT) solutions access to
remediate risks by modifying creating the equivalent of a finger- an effective conduit for its distribu- cloud content and activity.
the data across all settings and enforcing policies. print for that user. As that user’s
These new CASB approaches for
tion. By shuttling data through SSL
apps and services activity begins to stray significantly
identifying threats harness the
encrypted pipes, malware can move
CASB solutions can provide early
A comprehensive CASB solution power of cloud computing and detection of malware within the
for easier analysis should apply all these sources of
from their normal pattern, a risk
advanced data science techniques
in and out of cloud apps without
cloud environment, helping to
rating can be elevated triggering the scrutiny of traditional scanning
and correlate information to provide deep visi- to deliver unique scalability and prevent significant damage and
appropriate alarms or policies to engines. In addition, cloud content
insights between bility into the organization’s cloud
quarantine or block that account’s
breadth of coverage.
can be shared directly between
financial impact. Suspicious con-
activity. Such solutions should tent can be quarantined, avoiding
different sources normalize the data across all apps
activity. Detecting such behavioral cloud apps, avoiding the scrutiny
any viral dissemination. Plus,
signals can be used to identify sit-
for more accuracy. and services for easier analysis and
of traditional perimeter defenses.
ongoing analysis of activity helps
uations where the user’s account
correlate insights between different Organizations can remove these ensure an organization is safe as
may have been compromised by
sources for more accuracy. blind spots by injecting various it uses the cloud.
levels of malware analysis for all

24 CHAPTER THREE  THREAT DETECTION & INCIDENT RESPONSE SECURING CLOUD APPLICATIONS & SERVICES 25
A unique baseline behavioral
pattern establishes a confidence
curve for each user’s typical
behavior. Any significant deviation EXFILTRATION DATA DESTRUCTION ACCOUNT TAKEOVERS

or combination of suspicious user or hacker extracts hacker or insider destroys hacker gains unauthorized
data from a cloud app data stored in a cloud app access to a user’s cloud
events trigger appropriate alarms service account
USER
USERBEHAVIOR
BEHAVIORANALYSIS
ANALYTICS or policies to quarantine or block
that account’s activity. Examples of User behavior analysis identifies anomalous behaviors indicative
Malicious Use of attacks, like a few of the most common illustrated here.

60 files in 3 minutes 300+ docs RAPID


SCREENSHOT > EMAIL > DELETE SHARED PUBLICLY
REPEAT

+ 7 failed logins

CONFIDENCE READING
RISK LEVEL : LOW MED HIGH

event frequency /
file (#), size events over time

ACCOUNT CPU FILE FILE


LOGINS ACTIONS TRANSFER SHARE

FAILED LOGINS EMAIL DELETE SCREEN DOWNLOAD UPLOAD ALL COMPANY EXTERNAL PUBLIC
ATTEMPTS 2+ LOCATIONS CAPTURE
Continuous Monitoring
and Incident Analysis TAKE ACTION!
As with any security strategy, Much like a DVR can go back in Mitigate Risk From Attacks
organizations need to prepare for time and replay your TV shows,
all stages of the threat continuum: your CASB solution should give you
before, during and after an attack in the same capability for your cloud ☐☐ Manage identities and credentials.
the cloud as well. activity. Rich transactional data Given that most organizations are using multiple cloud
should be able to be sliced and apps and services, and that users’ credentials repre-
Generally, Chapter 1 addresses sent new threat vectors for attack, consider an identity
diced in several ways, including:
before strategies including discov- management solution to manage credentials centrally.
ering cloud apps being used and Identity management should be tightly integrated with
FILTERING ON ATTRIBUTES your CASB solution to enable effective monitoring and
identifying which apps to sanction Filtering based on characteristics of the transaction, such as control of cloud app usage.
and which to avoid. Chapters 2 cloud service, user, action, geographic location, browser, or
platform used. In addition, filtering based on metadata, such
and 3 address during strategies
as severity of an alert or content type (e.g., PII or PCI).
including how to prevent leakage of ☐☐ Continuously monitor cloud
sensitive content and how to detect TIME-SCALE ANALYSIS activity for threats.
and block malicious activity. In this Examining data across different time periods of interest, This requires sophisticated analysis of anomalous
including custom time frames. These views should intersect behavior to help secure new threat vectors introduced
section we will share some insights with all the filtering options to enable quick and efficient by cloud apps and services. A comprehensive CASB
on the last stage, after. narrowing of the data set. solution enables organizations to be on the lookout for
malicious attackers that may try and steal user cre-
No matter how many security FREE-FORM SEARCH dentials, malware that may hijack sessions, or insiders
technologies you may deploy, there Performing free-form searches on transactional data, much with malicious intent.
like you would with a Google search engine, including the
is no such thing as 100% prevention
ability to perform Boolean operations, grouping, and phrases.
of all incidents. For this reason,
☐☐ Identify and prevent malware.
organizations need the proper tools
With such tools, organizations can Malicious attackers can harness the cloud for dissem-
to effectively respond to incidents,
ination of malware, avoiding the scrutiny of traditional
including the ability to perform analyze cloud activity to triage anom- security. Develop a strategy to detect malware in the
detailed analysis of what happened alous user behavior, examine data cloud early to avoid a larger problem down the road.
and why. breaches, investigate compliance
violations, or support legal inquiries. ☐☐ Implement strong incident analysis.
Leveraging deep visibility, as
Furthermore, CASB solutions should The ongoing security life cycle is a practice that
discussed earlier, a comprehen-
be able to efficiently share the rich implements solutions, learns from real-world activity,
sive CASB solution can collect rich and updates tools based on these learnings. Deploy
information that they’ve captured
transactional details that reveal strong analysis capabilities upfront to enable effective
with external analysis tools, such incident response and provide valuable insights that
the relevant history leading up to
as traditional SIEM systems, digital will help improve your security solution over time.
an incident. For example, when
forensics tools, or APT solutions.
examining a data breach, security
professionals may want to know
who was accessing the file, what
changes were made, what per-
missions settings may have been
The preceding chapters cover various
modified and by whom, and other
aspects of securing access to compliance-
relevant details.
related content in the cloud. The next
chapter focuses on the specific challenges
Security is a continuous life cycle where insights gained from past compliance officers face when considering
events help improve an organization’s security posture in the future. cloud apps and services.

28 CHAPTER THREE  THREAT DETECTION & INCIDENT RESPONSE SECURING CLOUD APPLICATIONS & SERVICES 29
4
When enterprises make the decision to adopt cloud apps and services, they are choosing to
hand control of their data to third-party cloud service providers. For some types of data, this
is not a problem, but for consumer financial data, patient medical records, sensitive prod-
uct-related data, or personally identifiable information (PII), the cloud introduces a series of
compliance challenges. As a result, data compliance and privacy professionals take a keen
interest in how data is being treated in cloud apps and services.

What compliance issues should organizations consider?

PERSONALLY IDENTIFIABLE INFORMATION (PII) PERSONAL HEALTH INFORMATION (PHI)


Basic information like names, addresses, and phone Perhaps no type of data is as regulated as patient and medical
numbers of customers are subject to data privacy record information. Since recent cyber-crime reports indicate
regulations, such as the EU’s General Data Protection that this type of data is a prized target for hackers, with records
Regulation (GPDR). fetching over $300 each on the black market. Regulations like
HIPAA and HITECH in the United States and their equivalents
around the globe give organizations specific guidance on how
sensitive data should be treated at all times.

PAYMENT CARD DETAILS OR Since recent cyber-crime


PERSONAL FINANCIAL DATA
Compliance mandates such as PCI DSS and Gramm-Leach-
reports indicate that PHI data
Bliley require financial institutions, as well as those storing is a prized target for hackers,
or processing credit and debit cards, to take specific steps
to protect the security and confidentiality of their customers’
with records fetching over
financial information, regardless of whether it is kept on- $300 each on the black market.
premises or in the cloud.

compliance
OTHER REGULATED DATA TYPES
Many other industries have their own compliance measures. Educational institutions need to adhere to the guidelines specified in the
Family Educational Rights and Privacy Act (FERPA). Manufacturers of defense related products need to adhere to the data security
measures defined in the International Traffic in Arms Regulations (ITAR). Agencies and law enforcement groups dealing with data such as
fingerprints and biometrics must follow the security guidelines specified by the Criminal Justice Information Service (CJIS). Finally, many
institutions specify their own internal security guidelines that all of their units must comply with, for both on-premises and the cloud.

& data privacy THREE AREAS WHERE CASB PLAYS A CRITICAL ROLE
Given the strict nature of compliance requirements and the penalties for exposing sensitive data,
enterprises and organizations need to ensure that they meet specific requirements in the cloud.
CASB solutions are playing a critical role in helping compliance and security professionals ensure:

1. Cloud apps and services have the appropriate security certifications.

2. Certain clouds are blocked from receiving specific types of regulated data.

3. Regulated data, that does legitimately need to be placed in the cloud,


is secured per compliance guidelines.

Chapter Four

SECURING CLOUD APPLICATIONS & SERVICES 31


Baseline Security Data Use CASB DLP Driven
Certifications Restrictions Data Compliance
Many internal and external As mentioned earlier, companies Your enterprise may determine CASB solutions can be used to set
compliance guidelines specify also need to ensure that their that there are a number of cloud EXAMPLE OF REGULATED PHI DATA policies that restrict specific types
that regulated data can only be cloud providers conform to the applications that your employees UNDER THE HIPAA PRIVACY RULE of data from going to the sanctioned
cloud apps organizations allow their
placed in clouds that have base- company’s compliance guide- can use to accomplish business
employees to access. For example,
line levels of security in place. lines. For example, most infor- tasks, such as Box, Google Drive,
CASB DLP technology can enforce
Some representative examples mation security-related compli- and Office 365, but for compliance Names data compliance policies to block
of baseline security certifica- ance regimes include language reasons it wants to block certain
these cloud apps from receiving:
tions for compliance include: around password authentication. data elements from being placed Address
As part of that, they may man- in them. Examples listed below. >> PHI
STATEMENT ON STANDARDS FOR HEALTHCARE
date the use of mechanisms like Relevant Dates (e.g. Date of Birth)
ATTESTATION ENGAGEMENTS (LENGTH >> CREDIT AND DEBIT
strong passwords and two-factor
SSAE) 16 SERVICE ORGANIZATION
Organizations in the United States that Telephone numbers CARD INFORMATION
CONTROL (SOC) 2 authentication. If an organiza-
handle patient healthcare and medical
The dimensions along which SOC2 tion needs to comply with one of >> REGULATED PRODUCT DATA
data frequently want to restrict all PHI Fax numbers
compliance is measured include secu-
these regimes, then they need data that is governed by HIPAA from
rity, availability, processing integrity,
to ensure that the cloud service being placed in cloud environments. >> CONSUMER BANKING
confidentiality, and privacy. An organi- Electronic mail addresses RECORD DETAILS
zation that meets the relevant criteria is provider they employ also offers
demonstrating to its customers that it the same mechanisms. Payment card related data such as primary Social security numbers
offers essential safeguards with regard RETAIL >> STUDENT DATA RECORDS
account numbers, CVV codes, and expiration
to how it handles customer data.
dates, is frequently restricted from being
Medical record numbers
CASB SOLUTIONS CAN PERFORM THE stored and processed in cloud applications to
FORMAT ISO 27001
FOLLOWING FUNCTIONS TO HELP ease compliance with PCI DSS requirements. As mentioned earlier, the ability to
As a widely recognized industry standard, Health plan beneficiary numbers
SUPPORT COMPLIANCE GUIDELINES centrally define and enforce rich and
adherence to ISO 27001 represents that
an organization’s Information Security granular policies from a single control
Audit all cloud use in an organization Certain types of student and educa- Account numbers
Management System (ISMS) complies
tional data governed by compliance
point across all cloud apps and ser-
to determine which cloud apps and
with ISO 27002. Akin to SOC2, the best vices is a very powerful CASB feature.
services are being used by employees. regimes like FERPA (Family Educational
practices entail that organizations take a Certificate/license numbers
Rights and Privacy Act) may need to For example, information security
systematic approach to evaluating their Provide risk and security-related attribute FINANCE
be kept out of cloud SaaS systems. professionals can define a single
own information security risks and have data about all cloud activity. For exam- Vehicle identifiers, serial numbers
accounted for threats as well as vulner- ple, clouds can be investigated to see if policy for compliance requirements,
and license plate numbers
abilities in the process. Beyond that, the they are SOC 2 compliant or ISO 2701 HIPAA for example, and have it apply
standard entails the design and imple- GLBA mandates that banking customers’
certified. CASBs can confirm if security uniformly to all the organization’s
mentation of information security controls information needs to be secured and steps Device identifiers and serial numbers
practices such as two-factor identifi- cloud apps. This offers tremendous
and ongoing management processes taken to prevent unauthorized access. As a
cation and SSL are in place and specify
to mitigate these risks appropriately. result, many financial institutions want to operational advantages and allows
where a cloud provider’s data centers are Web Universal Resource Locators (URLs)
establish policies to protect this information. organizations to avoid depending on
located (which is useful for organizations
CLOUD SECURITY ALLIANCE (CSA) dealing with data residency issues). Internet Protocol (IP) address numbers
the inconsistent and limited data con-
CLOUD CONTROLS MATRIX (CCM) EDUCATION trol capabilities associated with each
Block access to cloud service providers Manufacturers that must comply with rules
Drawing from other standards, such as
that do not adhere to the right set of like ITAR face stiff penalties if regulated Biometric identifiers, including individual app. Many CASB solutions
ISO 27001, the Cloud Controls Matrix
compliance and security guidelines. data makes its way out to cloud environ- finger and voice prints also come with preconfigured policy
developed by the Cloud Security Alliance
ments. As a result, many of these organiza- rules aligned with various compliance
provides a cloud-centric security control
tions opt to set corporate policies to block
framework geared towards helping Full face photographic images requirements that can assist data
this data from being sent to the cloud.
organizations assess the risk of the and any comparable images governance and privacy professionals
cloud service providers they use.
in establishing the correct policies for
Any other unique identifying number, their organizations.
characteristic, or code (excluding a
random identifier code for the subject
that is not related to or derived
from any existing identifier)

32 CHAPTER FOUR  COMPLIANCE & DATA PRIVACY SECURING CLOUD APPLICATIONS & SERVICES 33
Secure and Monitor
Regulated Data
There are many cases where an CASB solutions help ensure they requires that it must be placed Organizations need to TAKE ACTION!
enterprise cloud application use comply with relevant data privacy in the cloud. These solutions can independently create Support Compliance
case will require regulated data and governance guidelines. For set consistent data protection
transaction logs of
be accessible to the cloud appli- example, CASBs can be used to: policies across multiple sanc- and Data Privacy
cation that the business unit has tioned cloud apps and can ensure activity associated with
adopted. Examples where infor- SECURE ALL REGULATED DATA
that the authorized users of these cloud apps and services. ☐☐ Ensure the cloud apps and services that
mation security professionals WITH ADDITIONAL cloud applications can still use
users are accessing have the necessary
should monitor regulated data DATA PROTECTION TECHNIQUES the application’s features such as
certifications and security functionality.
stored in their cloud apps include: searching, sorting, and report-
LIMIT ACCESS TO ALL Analyze the credentials of existing sanctioned and
REGULATED DATA TYPES ing–even on data that has been
unsanctioned (Shadow IT) cloud apps to make sure
strongly encrypted or tokenized. they comply with any external or internal data
CUSTOMER SUPPORT APPLICATIONS MONITOR AND LOG ALL INTERACTIONS security requirements.
for banking where the call center
representative needs to be able to view
WITH REGULATED DATA
Monitor and Log Restrict access to those cloud applications that
cannot be brought into compliance.
pertinent customer banking details provided
by a cloud-based customer support app.
Limit Access to Interactions with
Regulated Data Regulated Data ☐☐ Understand if regulated data is being
MEDICAL COLLABORATION PORTALS Protect Regulated Even though regulated data may A common requirement of compli-
placed in cloud applications and make
sure there is a legitimate business
hosted in the cloud that allow
medical data to be shared between
Data with need to be placed in cloud appli- ance regimes is the need to audit
reason for placing it there.
cations, it does not mean that all and log application transactions
physicians and clinical personnel
to evaluate a patient’s condition.
Tokenization or employees should have free reign to that contain regulated data. These
Ensure that regulated data or information that
has been classified as sensitive is being stored or
Encryption access and use it. Restricting access logs capture how administrators processed in the cloud only when it needs to be. In

CONSUMER LENDING APPLICATIONS


to only those users that have a use the system, as well as how situations where it does not need to be there, set
Typically cloud provider-based policies that block it from being placed in the cloud.
that contain personally identifiable informa- legitimate business need to interact data is used by everyday users.
encryption systems only secure This limits the organization’s points of exposure
tion, credit bureau data, and social security with the data is frequently a specified While this type of requirement
data when it is at-rest in their and reduces the chances of running into costly and
numbers that feed into the approve/decline
requirement in most compliance sounds straightforward, in practice complicated data compliance issues.
decision on a loan. databases. As mentioned, CASB
regimes (and even where it is not, it it can be extremely challenging to
solutions can be used to replace
is a well understood and accepted implement. Most SaaS services do ☐☐ Make sure the right security policies are
HUMAN RESOURCE APPLICATIONS
regulated data with a token or an
best practice in securing data). not have any inherent notion of a in place when business needs dictate
containing salary data, encrypted value while it is still
performance reviews, rankings, CASB solutions can play a key role log. Therefore, organizations need that regulated data must be stored and
inside an organization’s firewall,
and job performance feedback. in enabling these controls. Policies to independently create transaction processed in cloud apps.
prior to going to a cloud environ-
can be set at the individual, group, logs of activity associated with cloud To assist with compliance, put additional data
ment for processing and storage.
or department level and can be tied apps and services. Organizations protection policies in place such as tokenization or
Since clear-text data never leaves encryption. In addition, take advantage of solutions
FINANCIAL ANALYTICS APPLICATIONS to granular levels of data access, can construct these audit logs
the organization when a CASB that limit access to this data to only those business
hosted in the cloud that contain company allowing administrators to easily set on their own or they can rely on a users that really need to see it. Monitor actions
financial forecasts and P&L forecasts on data protection solution is used,
a consistent set of access controls CASB offering to do this for them. taken against this data and maintain these logs for
strategic projects that are being considered. information is protected in-transit,
to enable compliant cloud use. These audit logs should contain auditors and compliance assessors.
at-rest, and in-use within the cloud.
rich detail regarding how regu-
These types of cloud use cases This full data life-cycle protection lated data is being used, including The preceding chapters explain how effective
are becoming the norm as enter- can be used to address many of the information about who is access- a CASB solutions can be at addressing the
prises start to use the cloud to issues associated with securing ing it, when it is being accessed, information security challenges that organiza-
enable true strategic advantage data governed by compliance and what actions were taken. tions face when they consider cloud apps and
for their organizations. requirements where the use case services. The final chapter shares criteria to
consider when selecting a solution.

34 CHAPTER FOUR  COMPLIANCE & DATA PRIVACY SECURING CLOUD APPLICATIONS & SERVICES 35
5
While the many CASB implementation options may seem daunting, it generally comes
down to making sure the cloud security strategy delivers the features and functions the
organization needs, including comprehensive coverage, positive user experience, and
reasonable administrative overhead. Choosing a solution that offers a wide range of these
deployment options delivers the most flexibility.

There are many different >


1 Leverage APIs or in-line gateways
architectural approaches when
implementing CASB solutions.
2 Use a reverse proxy or forward proxy gateway

AS
3 Deploy agents

4 Deploy a cloud-based service or on-premises


appliance (or a combination)

Typical CASB
Deployment Model

Cloud
Apps

BEFORE
API Discover

Cloud APIs Detect

DURING
Gateway Traffic CASB

selecting
Solution
Logs
Enforce

Mobile

a solution

AFTER
Analyze

Web Proxy / FW

Chapter Five
Enterprise

SECURING CLOUD APPLICATIONS & SERVICES 37


There are many important components of a comprehensive
CASB solution. Leveraging the insights you’ve gained,
here are some issues to consider when selecting a solution.

Broad Coverage ☐☐ Does the solution provide security for personal


accounts within sanctioned apps?
Data Governance ☐☐ Does the solution support a wide range of built-in
content profiles? Does it support custom profiles?
☐☐ Are advanced DLP features built into
☐☐ Does the solution combine information from ☐☐ Does the solution support native apps ☐☐ Can uniform policies be enforced
the CASB solution?
cloud APIs, in-line inspection and event info e.g., Box app on desktops and iPhones)? across multiple cloud apps?
from devices to provide holistic security? ☐☐ Is the classification solution based on simple
☐☐ Does the solution support mobile devices? ☐☐ Can the solution interface with other
regex matching, or does it incorporate more
☐☐ Does the solution provide security for both DLP systems to leverage existing policies?
☐☐ Does the solution support IaaS, PaaS, and SaaS? sophisticated techniques such as NLP and
unsanctioned and sanctioned apps?
contextual analysis?

Deployment ☐☐ Does the solution support multiple instances of Threat Detection ☐☐ Does the solution enable the creation and
enforcement of complex rules involving multiple
the same cloud app inside a company?
☐☐ Does the solution help identify malicious activities, user actions over time?
☐☐ Does the solution integrate with existing web ☐☐ Does the solution require hardware on-premises?
using advanced User Behavior Analytics (UBA)?
proxy solutions to maximize reuse of security If so what is required, and how is it managed? ☐☐ Does the solution provide built in malware
investments? ☐☐ Does the solution provide advanced visualization detection capability?
☐☐ Does the solution support integration with identity
for easy investigation of malicious activity?
☐☐ Does the solution provide Role Based Access management solutions? ☐☐ Does the solution support integration with
Control (RBAC) to give limited access to admins ☐☐ Are built-in threat detectors customizable? third party sandboxing or APT solutions?
for selected data in selective applications?

Cloud App Discovery ☐☐ Is there an on-premises solution provided


to automate uploading, anonymization,
Encryption and Tokenization Incident Response and
compression and caching of log data for ☐☐ Does the solution support tokenization and Investigation Tools
☐☐ How many risk attributes are used to calculate Shadow IT analysis?
risk readiness rating of apps? Is readiness encryption options to protect data while in ☐☐ Does the solution provide flexible features
rating customizable by assigning weights to risk ☐☐ Can risky cloud apps be blocked through transit, in use, and at rest in the cloud? for analyzing cloud activity, such as free
attributes? integrations with secure web gateways or form search, intuitive visualization, and
☐☐ Does the solution preserve critical application extensive filtering?
firewalls? functionality like searching, sorting, reporting,
☐☐ Does the solution provide automated risk
assessment reports? and emailing on data that has been encrypted ☐☐ Does the solution integrate with
or tokenized? third-party SIEM systems?

Granularity Visibility and Control ☐☐ Can granular user activity on cloud apps be User Experience ☐☐ Is there any latency or usability impact
to end users?
extracted from traffic with info about objects,
such as file names? ☐☐ How complicated is the solution
☐☐ How many apps are supported with granular, ☐☐ If there is a failure in the CASB solution,
to set up and operate?
real-time controls? ☐☐ Can granular policy controls be applied on user can users still gain access to their cloud apps?
activities based on context and content, such as ☐☐ How intuitive is the user interface?
☐☐ How scalable is the solution?
user name, group, device, location, browser, or How many users, transactions?
user agent?

38 CHAPTER FIVE  SELECTING A CASB SOLUTION SECURING CLOUD APPLICATIONS & SERVICES 39
C L
T

CLOUD THREAT LABS was established to


provide in-depth information and security
insights of advanced threats to SaaS apps,
including cloud storage services such as
Google Drive, Box, Office 365, and Dropbox.
CTL represents our commitment to our
customers and the security community to
provide cloud security insights into securing
and strengthening SaaS apps and services,

Data Science Powered ™ as well as IaaS. In addition to supporting


the community, such insights help ensure
Cloud Access Security go.symantec.com/casb our cloud security solutions leverage the
latest information for threat protection.

Credits
AUTHORS Eric Andrews, Gerry Grealish, and Rehan Jalil

COPY EDITOR Laura Jordan


CREATIVE DIRECTION / DESIGN Daniel Bayat Copyright © 2017 Symantec Corp. All rights reserved. Symantec, the Symantec Logo, and the Checkmark Logo, are trademarks or registered
trademarks of Symantec Corp. or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners.
COVER DESIGN Daniel Bayat and Yoshi Takebuchi This document is provided for informational purposes only and is not intended as advertising. All warranties relating to the information in this
document, either express or implied, are disclaimed to the maximum extent allowed by law, and are subject to change without notice.
CONTRIBUTIONS BY Hugh Thompson, Michael Rinehart, Martin Johnson,
Ellen Roeckl, and Aditya Sood
Symantec Corporation (NASDAQ: SYMC), the world’s leading cyber security company,
helps businesses, governments and people secure their most important data wherever it
lives. Organizations across the world look to Symantec for strategic, integrated solutions to
defend against sophisticated attacks across endpoints, cloud and infrastructure. Likewise,
a global community of more than 50 million people and families rely on Symantec’s
Norton suite of products for protection at home and across all of their devices. Symantec
operates one of the world’s largest civilian cyber intelligence networks, allowing it to
see and protect against the most advanced threats. For additional information, please
visit www.symantec.com or connect with us on Facebook, Twitter, and LinkedIn.

For more information, please visit go.symantec.com/casb

symantec.com +
1 650-527-8000

Das könnte Ihnen auch gefallen