2 Ways Cloud Access Security Brokers (CASB) Prevent Data Leakage

There’s no denying it: organizations now operate within a cloud-centric world. The impressive growth of cloud adoption has influenced companies of every size and industry to embrace cloud networks to store data and support in-house network needs.

In response, the cybersecurity industry has since adapted to ensure the security and compliance of cloud networks. Malware attacks, data leakage, and endpoint access all remain serious concerns of any enterprise hoping to secure their cloud network and sensitive datas. Businesses in need of particularly strict or advanced cloud security may find their cloud platform lacking in its most basic security settings. When it comes to securing the cloud, a standard cybersecurity strategy may not be enough to tackle its more esoteric shortcomings.

Cloud access security brokers (CASBs) are the latest advancement in cloud security available to enterprises hoping to prevent unauthorized access to and leakage of cloud data. Coined by Gartner in 2012, CASBs are rapidly gaining traction as a critical addition to traditional security services like firewalls and web gateways. Because of their easy use and necessary features, Gartner predicts that nearly 85% of enterprises will have adopted cloud access security brokers by 2020.

What is a cloud access security broker?

A cloud access security broker is a tool or service that buffers an organization's on-premises infrastructure from its cloud provider's infrastructure. CASBs function as a gatekeeper by monitoring and controlling the network traffic between the organization’s devices and the cloud provider to ensure that all security policies are being met.

CASBs provide detailed and useful information on how cloud applications are being used, accessed, and secured within and beyond an organization’s cloud platforms. Organizations benefit by understanding the high-risk applications, users, and factors that may be exacerbating or facilitating data leakage. A good CASB platform will also include the security access controls and features necessary to address these factors.

Method #1: CASBs Can Control User Access

In accordance with an enterprise's security policies, CASBs can help control who can access sensitive data within the cloud, regardless of the function of the data. Stored can be classified by the level of security necessary, and enterprises can decide to track, encrypt, mask, or block data that leaves the cloud application. If data is more sensitive, enterprises can elect to encrypt or mask the data; with less crucial data, organizations can simply monitor how and why the data is being used.

In addition to monitoring user access, CASBs offer multiple point of security enforcement, including authentication, single sign-on, device profiling, and user authentication. Other CASBs vendors will also provide traditional malware detection and prevention services for consistent endpoint monitoring.

Method#2: CASBs Can Integrate with Your Other Security Tools

CASBs integrate easily with web proxies and firewalls to utilize existing network infrastructure and gain access to close usage. If your current firewall or gateway isn’t cloud-aware (or sensitive), adding a CASB can make it easier to link the service to your cloud setup. CASBs connect to network security solutions via log collection, packet capture, and proxy chaining.

Log collection allows CASBs to analyze the data collected by proxies and firewalls to provide more detailed information about an organization’s cloud usage, like data uploaded or downloaded and current or possible risks.

Packet capture adopts a live feed of traffic directly from the network solutions to monitor the content of data. Proxy chaining allows CASBs to function as a forward proxy that routes cloud traffic in real-time. In addition, CASBs can even integrate with on-site DLP solutions with a DLP content inspection protocol called ICAP.

As the CASB market continues to expand, enterprises can definitely benefit by researching and adopting the best vendors available for their size and functionality. Enterprises considering or in the process of adopting cloud-based applications (or that already employ one on their network) should consider a CASB to better secure and monitor critical cloud data.

Large cybersecurity firms like Symantec and Forcepoint offer quality CASB solutions, while smaller CASB vendors like Adallom, Bitglass, and FireLayers continue to see renewed popularity and adoption into larger technology companies like Microsoft.

CASBs may seem like a trend, but they’re an easy and efficient way to boost your enterprise’s security policies, monitor your cloud networks, and stop data leaks before they begin.

Sources:
http://www.eatonhouse.com.hk/events/3-simple-tips-make-next-event-success/
https://www.symantec.com/products/cloud-application-security-cloudsoc
https://www.forcepoint.com/product/cloud-security/forcepoint-cloud-access-security-broker-casb
http://searchsecurity.techtarget.com/blog/Security-Bytes/What-Symantecs-acquisition
https://www.ciosummits.com/Online_Asset_Bitglass_White_Paper
http://searchcloudsecurity.techtarget.com/definition/cloud-access-security-brokers-CABs
https://www.esecurityplanet.com/mobile-security/casb.html
https://www.gartner.com/doc/3488119/market-guide-cloud-access-security

No Comments Yet.

Leave a comment