20 Cloud Security Best Practices

Dana Raveh - May 21, 2024

Cloud security best practices

Cloud security has become a big priority for most organizations operating in the cloud, especially those in hybrid or multi-cloud environments. In this blog, we’ll look at 20 recommended cloud security best practices organizations can implement throughout their cloud adoption process to keep their environments secure from cyberattacks.

Why is cloud security important?

Organizations are adopting cloud platforms for their mission-critical workloads thanks to the flexibility and efficiency provided by the cloud in comparison to traditional data centers.

One of an organization’s key concerns when embarking on a digital transformation journey in the cloud is security, as cloud security entails a paradigm shift from traditional security solutions and approaches. In addition, data breaches and malware attacks are becoming commonplace in the cloud, and attack vectors keep evolving every day. It’s important to understand cloud security so you can implement the right tools and best practices to protect your cloud-hosted workloads. Better understanding cloud security can help you evolve the maturity of your security practices as your organization progresses in its cloud adoption journey.

The Complete Guide to CNAPPs

Download CrowdStrike’s Complete Guide to CNAPPs to understand why Cloud-Native Application Protection Platforms are a critical component of modern cloud security strategies and how to best integrate them to development lifecycles.

Download Now

20 cloud security best practices

When organizations make their initial foray into the cloud, there are some nonnegotiable security considerations that come into play.

What are the best practices for cloud security?

  1. Understand Shared Responsibility
  2. Secure the Perimeter
  3. Monitor for Misconfigurations
  4. Use Identity and Access Management
  5. Enable Security Posture Visibility
  6. Implement Cloud Security Policies
  7. Secure Your Containers
  8. Perform Vulnerability Assessment and Remediation
  9. Implement a Zero Trust Approach
  10. Implement a Cybersecurity Training Program
  11. Use Log Management and Continuous Monitoring
  12. Conduct Penetration Testing
  13. Encrypt Your Data
  14. Meet Compliance Requirements
  15. Implement an Incident Response Plan
  16. Secure All Applications
  17. Keep Data Security Posture in Mind
  18. Consolidate Your Cybersecurity Solutions
  19. Leverage a Cloud Detection and Response Approach
  20. Stay Protected with CrowdStrike Falcon Cloud Security

1. Understand shared responsibility

All leading cloud service providers (CSPs) — AWS, Azure, and Google Cloud — follow a shared responsibility model when it comes to cloud security. Though some aspects of security are managed by the service provider (such as underlying hardware security), customers are expected to enable security at the infrastructure and application layers.

For infrastructure as a service (IaaS) deployments, this includes securing the operating system (OS) of any virtual machines (VMs) by regularly applying patches, configuring its firewall, and enabling virus and malware protection, among other measures. In platform as a service (PaaS) deployments, VM-level protection is the prerogative of the cloud provider. However, the customer must still manage application and data protection. With software as a service (SaaS) deployments, the majority of security controls throughout application development are managed by the cloud provider, and the customer handles usage and access policies.

It is crucial for your cloud service provider to review the shared responsibility matrix, presented below, and enable the relevant controls for your app using native or third-party security tools and services.

ElementSaaSPaaSIaaS
Application SecurityCSPUserUser
Platform SecurityCSPCSPUser
InfrastructureCSPUserCSP
Endpoint SecurityUserUserUser
Data Security / Data ProtectionUserUserUser
Network SecurityCSPCSPUser
User SecurityUserUserUser
Containers and Cloud WorkloadsUserUserUser
APIs and MiddlewareCSPUserUser
CodeUserUserUser
VirtualizationCSPCSPUser

2. Secure the perimeter

Because cloud networks are based on software-defined networking (SDN), there is greater flexibility to implement multilayer security guardrails. You should start with basic segmentation of workloads between different virtual networks and only allow for required communication between them. Additionally, restrict incoming traffic to your applications using network or application layer firewalls.

Attacks such as SQL injections, data exposure, and cross-site scripting are some of the major application security concerns that a web application firewall (WAF) based on OWASP threat detection rules can help detect and protect against. A multilayer distributed denial-of-service (DDoS) defense strategy is unavoidable to protect workloads from organized DDoS attacks in the cloud. All cloud service providers offer DDoS protection tools that can be integrated with your application front end to detect and protect against such attacks.

An efficient firewall that can act as a gatekeeper against incoming threats and malicious attacks should be deployed at your network perimeter. You can deploy cloud-native firewall services or more advanced third-party tools that perform intrusion detection, packet inspection, traffic analysis, and threat detection. You can also opt for a separate intrusion detection system (IDS) or intrusion prevention system (IPS) in the architecture to fortify the perimeter security of your cloud deployments.

3. Monitor for misconfigurations

Successful infiltrations of cloud workloads are most often the result of service misconfigurations or manual configuration errors. You should incorporate cloud security posture management (CSPM) solutions into your architecture to monitor for misconfigurations that could creep into your cloud deployment.

CSPM solutions add value by evaluating your deployments against a set of best practice guidelines. These could be organization-specific standards or aligned to leading security and compliance benchmarks. CSPM solutions provide a security score that quantifies the current state of security of all your workloads in the cloud, with a healthy security score indicating a secure cloud deployment. These tools will also flag any deviations from standard practices so that customers can take the necessary corrective action.

4. Use identity and access management

When it comes to your cloud workloads, control plane security is critical because the control plane holds the keys to the kingdom. You will need to use identity and access management services native to your cloud platform to implement role-based, fine-grained access control to cloud resources.

Cloud platforms also provide tools for hassle-free integration of on-premises solutions like Active Directory with cloud-native identity and access management (IAM) services; this can provide users with a seamless single sign-on (SSO) experience for cloud-hosted workloads. When it comes to IAM controls, the rule of thumb is to follow the principle of least privilege, which means only allowing users to access the data and cloud resources they need to perform their work.

Learn More

Meeting the needs of DevOps teams and the multiple clouds that companies now need to protect requires a unified platform that automates security controls and compliance for hosts and containers regardless of the cloud provider or deployment model. To get cloud security efforts cooking, organizations need the right ingredients for effective security.To Get Cloud Security Cooking, You Need the Right Recipe For Success

5. Enable security posture visibility

As the cloud landscape expands, the likelihood of breaches remaining unreported increases. Having the right tools in place will help achieve much-needed visibility into your security posture and enable proactive security management.

All leading cloud platforms have an advanced/premium tier of a native CSPM solution that can provide capabilities like detection of data exfiltration, event threats, IAM account hijacks, and cryptomining, to name a few. However, note that these features are often limited to their respective cloud platforms. For hybrid or multi-cloud deployments, it is recommended to incorporate a specialized tool for enabling security posture visibility.

6. Implement cloud security policies

Organizations should define cloud security policies to implement organization-wide restrictions and ensure security. For example,these policies can restrict workload deployment using public IPs, contain east-west traffic flow, or implement monitoring of container workload traffic patterns.

The implementation approach differs among service providers. In Azure, customers can use Azure policies. In Google Cloud, customers can use organizational policies. The advantage of security policies is that they will auto-enforce the compliance standard across the board in cloud deployments.

7. Secure your containers

Container security involves both container and orchestration platform protection, and Kubernetes is the solution most often used in the cloud. You will need to create industry standard security baselines for containerized workloads with continuous monitoring and reporting for any deviations.

Organizations require tools that can detect malicious activities in containers — even those that happen during runtime. The necessity of security technologies that enable visibility into container-related activities — as well as the detection and decommissioning of rogue containers — cannot be overstated. With the threat landscape always changing, it’s best to employ technologies that leverage advanced AI and machine learning (ML) to detect malware without relying on signatures.

8. Perform vulnerability assessment and remediation

You should have a real-time vulnerability scanning and remediation service to protect your workloads against virus and malware attacks. The service should be able to support workloads deployed in VMs as well as in containers.

Consider a vulnerability management solution that can continuously scan workloads for vulnerabilities, compile reports and present the results in dashboards, and auto-remediate problems.

9. Implement a Zero Trust approach

The Zero Trust (aka assume breach) approach is the gold standard for enabling cloud security. It entails not assuming any trust between services, even if they are within the organization’s security perimeter.

The main principles of a Zero Trust approach involve segmentation and only allowing for minimal communication between different services in an application. Only authorized identities should be used for this communication. Any communication that happens within an application or with outside resources should be monitored, logged, and analyzed for anomalies. This applies to admin activities as well. Here, you can adopt either native or third-party monitoring and logging tools.

Learn More

The old saying is true: You can’t protect what you can’t see. As cloud environments become more complex and distributed, stitching together a comprehensive view of cloud activity is a vital part of enterprise security. You Can’t Protect What You Can’t See: 5 Cloud Security Must-Haves

10. Implement a cybersecurity training program

There are several great tools available to protect the cloud from different kinds of adversaries, but many security leaders have realized that it is better to be proactive about cybersecurity.

A great starting point for incorporating cybersecurity into an organization’s culture and making it a priority for employees and other stakeholders is to implement a comprehensive security training program for employees. Make sure the program includes information about the most common adversaries in your industry and how they perform their attacks.

Additionally, incorporate specific training designed to identify phishing attempts, since phishing is one of the most common ways hackers gain unauthorized access to a company’s network and potentially sensitive information.

11. Use log management and continuous monitoring

It is essential for companies to enable logging capabilities within their cloud infrastructure so they can gain full visibility into their network and quickly identify unusual activity to remediate it if necessary. Within your log management platform, ensure you turn on notifications so that you find out in real time about any unusual activity.

12. Conduct penetration testing

In addition to performing vulnerability assessments, organizations should conduct penetration testing, also known as pen testing. Conducting pen tests can help determine whether an organization’s security measures are enough to protect its applications and environment. This is also known as “ethical hacking” because these white hat hackers act as adversaries to simulate a real-world attack.

Expert Tip

Explore CrowdStrike’s pentesting services to discover if your current cloud security efforts are sufficient to protect your cloud infrastructure. Explore: CrowdStrike Penetration Testing Services

13. Encrypt your data

Cloud data encryption is key to a robust cloud security strategy. It allows for a seamless and secure flow of data among cloud-based applications by concealing it from unauthorized users. Data should be encrypted in the cloud itself and when it is in transit to ensure optimal protection.

There are cloud providers that offer data encryption services. Some of them are free and others come at a cost, but whichever solution you decide to pursue, make sure you can incorporate it into your current processes to avoid bottlenecks and other inefficiencies.

14. Meet compliance requirements

As with any product, service, or process, cloud security solutions and strategies should have cloud and data compliance requirements top of mind. Staying compliant means you are meeting standards set by laws and regulations to ensure customer protection.

Depending on their industry, companies hold a lot of sensitive customer information, such as credit card numbers, Social Security numbers, addresses, and health information. A strong cloud security solution or strategy is one that has compliance in mind throughout every step of the process.

Learn More

Explore the plethora of cloud security, governance, and compliance frameworks that will help your organization stay compliant with government and industry regulations. Read: Cloud Security Frameworks

15. Implement an incident response plan

When it comes to cybersecurity, organizations that have an incident response plan in the event of a breach are better equipped to remediate the situation, avoid operational disruptions, and recover any lost data.

Incident response plans are designed to ensure your security teams act in the most efficient manner in the event of an attack. Think of the plan as a remediation framework that should include strict roles and responsibilities so that each team member knows what they have to do in each scenario. Enable notifications so that your team is notified as fast as possible of the breach.

Expert Tip

Stop active breaches and accelerate digital forensic investigations with CrowdStrike Incident Response Services. Explore: CrowdStrike Incident Response Services

16. Secure all applications

Continuous integration/continuous delivery (CI/CD) and the cloud have empowered organizations all around the world to develop, deliver, and update applications with unprecedented speed. Continuous application code changes have created continuous risk for security teams to manage. Even with robust pre-production application security testing, there are still vulnerabilities that can’t be detected, misconfigurations that don’t surface, and environment variables that aren’t accounted for.

Application security posture management (ASPM) tools help you identify application vulnerabilities, assess risks, and prioritize mitigations. They also help safeguard sensitive data, prevent data breaches, and ensure your environment is in compliance with industry regulations.

17. Keep data security posture in mind

Data is everywhere, fueling enterprises’ growth and innovation. However, its dynamic and uncontrolled nature makes it a prime target for threat actors. With sensitive data flowing across cloud environments and in and out of unmanaged and shadow data stores, the risk of exposure is significant. Employing a data security posture management (DSPM) solution will help you discover, classify, and protect sensitive data — such as personally identifiable information (PII), information subject to Payment Card Industry (PCI) regulations, and protected health information (PHI) — against loss, theft, misuse, and unauthorized access.

DSPM solutions provide security teams with an approach to protecting cloud data by ensuring sensitive and regulated data have the correct security posture, regardless of where the data resides or is moved to.

18. Consolidate your cybersecurity solutions

As per Gartner, “An organization could implement 10 or more tools to deliver fully against the capabilities. However, there are reasons that organizations are moving toward consolidation to a CNAPP offering.” Cybersecurity platform consolidation unifies different security tools and systems into a single platform, which provides streamlined operations, enhanced security, and smoother development processes. This simplification reduces complexity, provides consistent security policies, and enables efficient risk management. Integrating security testing throughout the development life cycle ensures earlier problem detection and faster deployment. Additionally, consolidation eliminates redundant capabilities and enhances visibility from runtime to development and vice versa, strengthening overall protection.

eBook: Five Business Drivers for Cybersecurity Consolidation

Managing a complex web of security technologies is challenging. Learn the benefits of platform consolidation and how it can help your organization better manage your security tech stack.

Download Now

19. Leverage a cloud detection and response approach

Enterprises are pivoting to use a cloud detection and response (CDR) security approach to help address common challenges pertaining to cloud environments. This approach focuses on threat detection, immediate incident response, and service integrations tailored to aid cloud scalability, innovation, and data sovereignty.

20. Stay protected with CrowdStrike Falcon® Cloud Security

CrowdStrike Falcon® Cloud Security consolidates and unifies all of the security controls discussed above into one solution to streamline security operations. The platform consolidates a wide range of point products used to protect and monitor endpoints, cloud workloads, identity, and data to provide end-to-end coverage and eliminate complexity.

A consolidated view lets defenders understand and track adversary behaviors and the progression of attacks without switching between multiple consoles to generate a reliable visualization of risk. CrowdStrike’s unified approach combines monitoring capabilities from cloud-native agents and agentless coverage in places where deploying software proves challenging. Falcon Cloud Security delivers complete visibility across the entire cloud estate using a single agent, console, and UI.

Replacing disparate tools with Falcon Cloud Security’s cloud-native application protection platform (CNAPP) capabilities also reduces the operational overhead associated with licenses and enables security groups to quickly push policies across accounts, regions, projects, and virtual networks.

GET TO KNOW THE AUTHOR

Dana Raveh is a Director of Product Marketing for Data and Cloud Security at CrowdStrike. Before joining CrowdStrike, Dana led marketing teams in cybersecurity startups, including Seemplicity Security and Flow Security (acquired by Crowdstrike), where she served as the VP of marketing. Dana also had various product management and product marketing roles in a number of global organizations, such as Checkmarx. She holds a PhD in cognitive neuroscience from University College London.