Cloud Security – A look into CASB

Cloud assess security broker

Cloud Assess Security Broker

Cloud has come to stay but the security of cloud is what the end-users and security professionals are still worried about. Services ranging from Software, Platform, Infrastructure and many more are now available to be leverage on by businesses but users accessing unapproved cloud services and mishandling data even in approved ones, is one of the greatest challenges’ security teams face.

When we talk about the security of cloud platform, we have to look at it from two perspectives; one is from the cloud service provider, two is from the user of the platform. In recent years, cloud service provider has tightened their belt to ensure safety and security of the platform and the services they offer, while the larger work now rests on the users. In the bid for high availability and scalability that comes with the cloud, migrations are ongoing daily to the cloud by small and big businesses for them to stay competitive and to reduce the overhead cost that comes with fleets of IT infrastructure.

Many organizations today are also concern about gaining visibility into how their employees are using their cloud resources, putting in mind data security, compliance, and threat protection. This visibility could be in an official or unsanctioned usage of the cloud services.

According to Gartner research, it is expected in a few years that more of the failure of the cloud security will largely be from failure from users and not the cloud service providers. To address the security failure that could come from the end-users and to give organization controls over their cloud services security, CASB (Cloud Assess Security Broker) is the way to go for organizations.

What is CASB? (sometimes pronounced cas-bee)

CASB stands for Cloud Assess Security Broker which helps IT departments monitor cloud service usage within their organization and implement centralized controls to ensure that cloud services are used securely. There are four pillars a CASB should be addressing, which are visibility, compliance, data security and threat protection according to netskope.

How does a CASB work?

CASBs may run in a corporate data center or in a hybrid mode that involves the data center and the cloud, but the majority of organizations choose a CASB that operates exclusively from the cloud – unless regulatory or data sovereignty considerations require an on-premises solution.

CASBs can be deployed as a reverse proxy, a forward proxy or in an API mode. Because of the advantages and disadvantages that come with each of the modes,

Top CASBs Vendor

There are various CASB vendors  in the market today, with link to detail information on them.

Forcepoint CASB

Forcepoint’s proxy and API-based capabilities allow the company to support any cloud application in the market and provide blocking capabilities. The CASB provides deep visibility into thousands of user activities, enabling security teams to understand user behavior and implement data loss prevention (DLP) capabilities. These can be designed to stop exfiltration of data for both managed and unmanaged BYOD devices.

McAfee MVISION Cloud

McAfee entered the CASB space with the acquisition of CASB startup Skyhigh Networks in 2018. The product was renamed McAfee Skyhigh Security Cloud, and is now known as McAfee MVISION Cloud. The agentless CASB product offers threat protection and data loss prevention for large and very large enterprises, along with specialized offerings such as a dedicated GDPR tool for companies regulated by the EU data protection law.

Cisco Cloudlock

Cisco Cloudlock is a CASB developed as a set of microservices that can be exposed via APIs and can support home-grown applications in addition to top-name cloud apps. The company also offers tight integration with its other security products.

Netskope

Netskope covers thousands of cloud services either through published cloud service APIs or through inline decoding of unpublished APIs. It offers DLP and combines threat intelligence, static and dynamic analysis and machine learning-based anomaly detection to spot threats in real-time.

Microsoft Cloud App Security

Microsoft Cloud App Security is a CASB for everyone from small companies through enterprises. It offers deep integration with Microsoft security products and Office 365, and supports other top cloud apps.

Symantec

Symantec added CASB capabilities to its portfolio in 2016 with the acquisition of Blue Coat Systems’ Perspecsys and Elastica. These two CASB products were merged to create Symantec’s current CASB offering, CloudSOC, which is aimed at enterprise customers with strong cloud discovery, usage monitoring and DLP needs.

Bitglass Cloud Security

Bitglass Cloud Security is the only agentless CASB solution with support for any app and device, and the only CASB with integrated identity and access management (IAM) and agentless mobile data protection. It supports major enterprise cloud applications, plus SaaS, IaaS and custom apps.

Total
0
Shares
Prev
Protecting Yourself Against Identity Theft
Identity theft - protecting yourself

Protecting Yourself Against Identity Theft

Identity theft is becoming a fast-rising crime on the internet and this happens

Next
NITDA Issues Licenses to 11 Data Protection Compliance Organizations.
NITDA issues license to DPCO

NITDA Issues Licenses to 11 Data Protection Compliance Organizations.

NITDA has licensed 11 data protection compliance organization to ensure maximum

You May Also Like