When automobiles first came off Henry Ford’s assembly line, they were a novelty. They were a status symbol for the wealthy who wanted to flaunt their free capital. Few would have believed in those early years that the automobile and its myriad of gasoline and diesel-powered cousins would become iconic staples that would shape global culture and become a backbone of the world economy. The early years of the now well-established Cloud were quite similar. Early adopters were the bold, the avant-garde, those who wanted to be perceived as being on the cutting edge. Today migrating applications and data centers to the Cloud is increasingly a business necessity for enterprises. The cloud offers fast deployment, unmatchable scalability, and cost efficiencies that cannot be matched by on-premises systems. However, massively disruptive technologies become economic stables at a cost. With the increasing number of automobiles on the roadways, that cost was in public safety. With the growing number of Cloud deployments, that cost is seen in the need for security. ThreatModeler provides enterprises a one-step solution to better cloud security.

Security is Different in the Cloud

To say that securing applications and data centers deployed in on-premises IT systems is a challenge would be an understatement. The threat landscape is constantly evolving with a myriad of new threats added daily. It is a full-time race for an army of security specialists to determine which of these new threats are relevant for an organization, and what would be the business and technological impact to the organization if a given threat were realized.

Securing your Cloud deployment has the same challenges as securing an on-premises IT system PLUS additional challenges unique to the cloud environment. An on-premises system is composed of switches, cables, wires, and stacks filled will all manner of physical devices. A Cloud-infrastructure, on the other hand, is a collection of applications – microservices – that imitate the functionality of the physical devices found on-premises. The microservices run on a global network of hardware systems.

Cloud security is different from on-premises security because there are additional architectural layers involved. Moreover, these additional layers are outside the direct control of the Cloud customer.

Cloud Security has Two Parts

Most Cloud providers – including AWS, Microsoft, and Google – have a two-part security policy: the Vendor is responsible for security OF the Cloud, but the Customer is responsible for security IN the Cloud. In other words, the Vendor takes care of securing their global physical infrastructure and microservices, including services for computing, storage, databases, and networking.

However, Customers are responsible for securing their data and whatever platforms or applications they deploy. Customers are also responsible for securing their operating systems, networks, and properly configuring their firewalls. These security responsibilities are, of course, the same as the customers would have if they deployed their applications on their on-premises systems. The difference is that the data, applications and other concerns are not parked in-house.

A similar security situation might exist if you park your Porsche in someone else’s storage facility. You, naturally, are responsible for the proper maintenance, insurance, and so forth of your exotic car. However, parking it in another party’s facility introduces additional security issues which may affect your enjoyment of your Porsche. Cloud security means that, in addition to understanding the “traditional” threats associated with any IT system, Cloud customers must understand and prepare for the unique threats involved with utilizing the Cloud Vendor’s services.

Even a very simple Cloud setup, for example, designed to deploy a single web application for public access introduces twenty or more potential threats that are unique to the Cloud environment. These additional threats are a part of the Cloud customer’s responsibility because they are threats that are specifically IN the Cloud.

One Step to Better Cloud Security

Just like securing assets on-premises, Cloud security involves configuring firewalls, setting up encryption, and enforcing security-best-practice policies. However, unless an organization can understand its attackers and the ever-changing threat environment, even the best firewalls, encryption, and policy enforcement will only chase the attackers. The result is a continuous cat-and-mouse game with attackers finding vulnerabilities to exploit and security implementing patches behind them.

A better approach to security is first to understand the attackers and the relevant threats in such a way that security resources can be deployed in advance of the attackers, where they are most likely to strike. Better security is what ThreatModeler™ is all about.

ThreatModeler™ automates the threat modeling process for applications deployed or slated for deployment on the Cloud. It is the only threat modeling platform with a full suite of pre-defined components specific to the Cloud ready to use out of the box. However, applications deployed on the Cloud are only the beginning. ThreatModeler™ automates the threat modeling process of your entire Cloud deployment – whether it is a single instance, a multi-Cloud infrastructure, or a hybrid Cloud architecture.

Creating threat models with ThreatModeler™ is the one-step solution for enterprises seeking better Cloud security.

ThreatModeler™ Means Better Security

Threat models – whether for single applications or multi-Cloud infrastructures – may be built from scratch in just minutes using ThreatModeler™.  Each threat model provides concrete, consistent, and actionable outputs for stakeholders throughout the organization. Identified threats may be sorted by source, so users can quickly identify their unique Cloud security threats and the required mitigating security controls.

Moreover, ThreatModeler™ is the only threat modeling platform that provides CISOs and other security leaders with a comprehensive attack surface analysis. Organizations can, for the first time, understand their threat profile and risk posture across their entire attack surface including

  • The whole application portfolio, regardless of whether the application is deployed on-premises or in the Cloud;
  • Their on-premises, cloud-based, and hybrid infrastructures;
  • Embedded / IoT devices; and
  • Mobile devices, including the applicability of risks unique to remote employees working within smart homes or bringing their smartphones and other devices to work.

Book a demo with a expert to learn more about how ThreatModeler™ can lead to better cloud security for your enterprise.