Skip to content
All posts

Top 5 Cyber Threats Facing Cloud Security in 2020 (Updated)

More data and applications than ever are moving to the cloud, creating unique infosecurity challenges for both cloud providers and cloud customers alike. In this article, we outline the top 5 security threats organizations face when using cloud services.

Learn more on Cloud Security

Data Breaches

Cloud data storage security has forced today's cybercriminals to invent new ways to circumvent today's cyber solutions in order to gain access to the sensitive data of millions of businesses and individuals.

A data breach can have huge consequences for a company, both legally and reputationally. A data breach can expose sensitive customer information, intellectual property, and trade secrets, all of which can lead to serious consequences for any business. Companies could potentially face lawsuits and hefty fines, as well as damage to the brand image that could last for years.

In May 2016, hackers stole an estimated 167 million LinkedIn email addresses and passwords causing irreparable damage to the brand's customer trust.

While cloud storage providers work to implement rigorous security measures, the same threats that impact traditional storage networks also threaten those of the cloud.

Today it's possible for a hacker to listen for a 'side-channel timing exposure,' signaling the arrival of an encryption key on another VM of the same host. This kind of breach can lead to an organization's most sensitive internal data falling into the wrong hands.

Many cloud services available today have a number of stringent security protocols in place to protect the data they store. However, it's the responsibility of any given organization to implement a plan for protecting their customer's data on the cloud.

In cases of breached data, a company may be required to disclose the breach to authorities and alert customers and potential victims. Regulations like HIPAA and HITECH in the healthcare industry and the EU Data Protection Directive are laws that outline the necessity of such disclosures. Using legally-mandated breach disclosures, regulators can issue hefty fines against a company, and it’s not uncommon for consumers whose data was compromised to file lawsuits.

Data Loss

A data breach can lead to data loss which can take place when a disk drive dies without a proper backup in place. Like losing the key to your house, data loss occurs when the owner of encrypted data loses the key that unlocks it.

A data loss could occur as a result of a malicious attack. On Easter weekend in 2011, small amounts of data were lost for some Amazon Web Service customers as its EC2 cloud suffered "a re-mirroring storm" due to human operator error.

While the chances of losing all your data in the cloud aren't that high, there have been reports of hackers gaining access to cloud data centers and wiping all the data. That's why it's critical for organizations to distribute their applications across several zones, and backup their data using off-site storage if and when possible.

On top of this, companies need to be aware of compliance policies that dictate what they can and can't do with the data they collect. By complying with these rules, companies can work to protect their data and the data of their customers' in the event of a data breach.

Since both data breaches and data losses can lead to a loss of consumer confidence in a brand, the manner in which a company handles an attack will also have a significant impact on the business's bottom line and reputation.

Compromised Credentials

Although account hijacking sounds too simple to be a serious concern for cloud services, consider the impact of a compromised account. An attacker with control of an account has the ability to eavesdrop on transactions, manipulate data, provide false responses to customers, and redirect customers to a phishing or competitor's site. Even worse, if a compromised account is connected to other accounts, it's possible to quickly lose control of multiple accounts all at once.

There are many security threats that can be easily prevented with the creation of secure, unique passwords. While remembering complex passwords can be a challenge, the use of a trusted password manager like Dashlane or OnePassword can really simplify things.

Businesses that provide employee training in order to raise awareness of such vulnerabilities can stress the importance of creating secure credentials on a company-wide scale. In addition to using strong passwords, companies can also work to protect themselves by defining the right user roles and creating processes for identifying critical changes made by other users.

Hacked Interfaces and Insecure APIs

In today's cloud era, companies try to make services available to millions while limiting any damage anonymous users may do to their service. They do this with the use of APIs, or public-facing application programming interfaces, that defines how a third party connects an application to the service.

Most cloud services use APIs to communicate with other cloud services, leaving a wide gap for potential exploitation. As a result, the security of APIs has a direct effect on the security of the cloud services, and the chances of getting hacked increases. Such a hack has the potential to cause a business to lose confidential information related to their customers or other parties.

The best way for businesses to protect themselves from API hacks is to implement threat modeling applications and systems into the development lifecycle. It's also recommended to perform comprehensive code reviews regularly to ensure that there aren't any security gaps that have the potential to be exploited.

DDoS & DoS Attacks

DDoS attacks have the potential to cripple an organization’s public cloud and affect the availability of enterprises that run critical infrastructure in the cloud. This kind of malicious attack can be debilitating for a business, slowing systems down or timing out requests while consuming huge amounts of processing power.

Today's attackers have improvised increasingly sophisticated ways of carrying out an assault before hundreds of thousands of automated requests for service can be detected and screened. This makes it harder than ever to detect which components of incoming traffic are the bad actors and which are legitimate users. For companies, experiencing a DoS attack feels like being caught in rush-hour traffic with no way out - and there's nothing you can do about it but sit and wait it out.

While DoS attacks have been around since the dawn of the decade, cloud computing has made DoS attacks more prevalent than ever. In some cases, persistent DoS attacks can be too costly and time-consuming it forces businesses to shut down their service until remediations can be made.

Many cloud services have systems in place for protecting cloud customers against these kinds of attacks, but the best way to ensure you don't fall victim to one is to prevent an attack from happening in the first place.

Companies are recommended to use Content Delivery Networks (CDN) and Web Application Firewalls (WAF), as well as share crucial resources with administrators while performing regular security audits in order to identify vulnerabilities.