How Native Security Controls Fit Into Today’s Hybrid Multicloud Environments


Corporate clients and cloud service providers (CSPs) are both responsible for cloud security. Clients remain accountable for governance and compliance. However, their other duties will vary depending upon the type of cloud deployment. What can cloud-native security controls do for your business? What can’t they do? When should you consider using them? 

CSPs have created native security controls to help ease the burden for clients as they tackle their security needs. It’s best to think about them as cloud-hosted tools that can, sometimes, work in conjunction with on-premises capabilities. They help drive an end-to-end security posture. It’s similar to how a corporate IT team would use third-party vendor solutions within their on-premises environment to drive outcomes.

Cloud-Native Controls May Not Provide Everything

Nothing comes easy, of course. The easy access and relative affordability of these controls do come with some extra considerations. Factor these in if you’re thinking about using cloud-native controls:

  • Functionality: Native security controls do not always provide the level of functionality a client requires. A great example is not being able to provide consistency, granularity or visibility. A client may ask for these to meet compliance, regulatory needs or laws across hybrid and multicloud workloads.
  • Configuration: Native security controls are not always configured properly out of the box. Instead, you need to tune them to the customer’s environment. This is often not a simple plug-and-play exercise.
  • Hybrid and multicloud: Native security controls weren’t built to address today’s hybrid and multicloud environments. Clients often struggle with how native security controls fit into their unique landscape. Reducing concentration risks (where all critical workloads are hosted with one cloud service provider) can be difficult. 

More Hybrid and Multicloud Concerns

That last point is one of the most important takeaways. After all, today’s hybrid multicloud world complicates matters for maintaining security. When data is stored in various locations both on- and off-premises (and across several different providers), you need a concerted effort to maintain a robust and consistent security posture. Corporate IT teams will need help finding out how they can extend security policies to the cloud domain, knowing where cloud-native security controls can and should be used and how they can monitor their environment for ongoing threats.

So, IT teams need to understand when security controls should be used. They also need to consider that unmanaged changes to configurations can become a liability as more people have access to the native controls they are using. Cloud misconfigurations have become one of the top reasons cloud breaches occur.

The world is trending toward hybrid and multicloud. We can view this journey as a chance to modernize and transform security programs and the corporate IT landscape. Native security controls will be at the center of this linkage between clients and CSPs, all within the cloud security shared responsibility model. However, we need to keep security policies in mind, as well as third-party and hybrid controls where relevant.

Looking for Guidance?

Corporate IT teams looking for guidance on native security controls should seek the expertise of an experienced systems integrator. A good one will have consulting and managed services accreditation with the cloud provider(s) they use. Corporate IT teams can benefit from using a trusted advisor to make sure their hybrid environment – across identities, data and cloud workloads – is as secure and compliant as they need.

The post How Native Security Controls Fit Into Today’s Hybrid Multicloud Environments appeared first on Security Intelligence.