Search This Blog

Powered by Blogger.

Blog Archive

Labels

The Cloud Shared Responsibility Model: An Overview

With the introduction of a cloud service provider (CSP), the security discussion in a hybrid or cloud environment invariably changes.

 

Control over security is mostly at the purview of internal teams when an organisation manages its own on-premise data centres. They are in charge of maintaining the security of both the data stored on servers and the servers themselves. 

With the introduction of a cloud service provider (CSP), the security discussion in a hybrid or cloud environment invariably changes. While the CSP is in charge of various security measures, clients frequently "over trust" cloud providers to keep their data secure. 

According to a recent McAfee report, 69% of CISOs have confidence in their cloud service providers to protect their data, and 12% think that cloud service providers are completely in charge of data security. 

In reality, everyone has a role to play in maintaining cloud security. The cloud shared responsibility concept was developed by CSPs like Amazon Web Services (AWS) and Microsoft Azure to inform cloud consumers of their responsibilities (SRM). 

In its most basic form, the cloud shared responsibility model signifies that CSPs are in charge of the cloud's security and that customers are in charge of protecting the data they upload to the cloud. Customer obligations will be decided by the deployment type—IaaS, PaaS, or SaaS. 

Infrastructure-as-a-Service (IaaS) 

IaaS services increase customers' security responsibilities while being designed to give them the maximum level of flexibility and administrative control. Let's utilise Amazon Elastic Compute Cloud (Amazon EC2) as an illustration. 

Customers are in charge of managing the guest operating system, any applications they install on these instances, and the configuration of the offered firewalls when they deploy an Amazon EC2 instance. They are also in charge of managing data, categorising assets, and putting the right permissions in place for identity and access management. 

IaaS consumers have a lot of control, but they can rely on CSPs to provide security in terms of physical, infrastructure, network, and virtualization. 

Platform-as-a-Service (PaaS) (PaaS) 

Most of the labor-intensive tasks are delegated to CSPs in PaaS. CSPs manage running the underlying infrastructure, including guest operating systems, while customers concentrate on building and administering applications (as well as managing data, assets, and rights). PaaS has definite advantages in terms of efficiency. Security and IT personnel recovery time that may be devoted to other urgent issues by not having to worry about patching or other operating system changes. 

Software-as-a-Service (SaaS) 

SaaS imposes the highest level of duty on the CSP out of the three deployment options. Customers are solely responsible for controlling data and user access/identity permissions because the CSP manages the complete infrastructure and the apps. Customers merely need to choose how they wish to utilise the software, as the service provider will manage and maintain it.

The Shared Responsibility Model: How to Keep Your End of the Deal

It is predicted that consumer errors would account for at least 95% of cloud security failures through 2023. Because of this, it's more crucial than ever to dispel misconceptions about the cloud-shared responsibility model and position customers for success. A consistent theme persists despite the obvious changes in duties based on deployment types: it is crucial that organisations be able to see communications between devices, identify potential security concerns in real time, and quickly investigate and fix problems. More security in your cloud investment comes from the absence of black space and quicker response times.
Share it:

Cloud Security

CSP

Cyber Security

Data Safety

Hybrid Security

User Security