Facebook Google Plus Twitter LinkedIn YouTube RSS 메뉴 검색 리소스 - 블로그리소스 - 웨비나리소스 - 보고서리소스 - 이벤트icons_066 icons_067icons_068icons_069icons_070

Tenable 블로그

구독

CNAPP 이해하기: 약자 및 애널리스트 특수 용어를 넘어 통합된 접근 방식에서 클라우드 보안으로

Decrypting CNAPP: Moving Beyond the Acronyms and Analyst Jargon to a Unified Approach to Cloud Security

CNAPPs provide end-to-end protection of cloud workloads by combining previously siloed tools, such as CSPM and CWPP into a single platform. In this post, we’ll explain what the key benefits of CNAPP are and how organizations can use these tools to protect their cloud workloads.

Acronyms are an analyst's best friend but often cause confusion to end users, resulting in control gaps and business critical systems being left vulnerable to cyberattacks.

The cynical amongst us might say analysts use acronyms to keep their knowledge exclusive. However, acronyms also allow us as analysts to define precise requirements for new technologies and develop specific guidance for protecting critical systems of modern digital businesses. Having a precisely defined vision and message is essential for articulating our recommendations and discussing the application of novel technologies in uncharted waters. 

What acronyms don’t do is solve your problem: protecting business critical cloud workloads. In this post, I will try to demystify the jargon around cloud security, identify the key challenges and explain how cloud native application protection platforms (CNAPPs) provide a unified approach to cloud security.

A brief history of CNAPP

CNAPPs initially attempted to consolidate the alphabet of cloud security tools and evolve into a unified set of capabilities suitable for protecting multi-cloud workloads. Agent-based cloud workload protection platforms (CWPPs) were becoming overly complicated with prohibitive price points and were not sufficient for protecting some increasingly abstract workloads. Agentless tools like cloud security posture management (CSPM) had evolved to become viable options to secure many cloud workloads, and identity had become “the new perimeter” -- enter cloud infrastructure entitlement management (CIEM). Kubernetes and container-based workloads had evolved their own sets of tools to provide visibility and protection of sensitive data and applications, creating the need for yet another acronym, KSPM. 

Today, cloud native applications are not built for deployment on traditional platforms like virtual machines or bare metal. They run on cloud native platforms like Kubernetes and containers, use service-based technologies to deliver functions such as databases (e.g. Amazon RDS, Azure SQL, Google Cloud SQL), and are designed to be deployed across multiple clouds, bringing a whole new set of security challenges. Shift-left technologies integrated into CI/CD pipelines enable application code and infrastructure as code (IaC) scanning pre-runtime, identifying vulnerabilities before deployment. Cloud APIs expose multiple new sources of telemetry that combine to identify and validate attack paths through cloud resources, replacing traditional penetration testing with comprehensive attack surface management. These controls, among others, must be incorporated into our armory of cloud protection tools to address the risks introduced by abstracted workloads that limit agent-based scanning on shared infrastructure in public cloud environments.

With the evolution of cloud native technologies, it is no longer enough for our tools to ensure our cloud infrastructure is secure. CNAPP must answer the question: “Is my cloud native application secure?”

Five key benefits of CNAPP

Defining a list of features alone doesn’t deliver a unified approach to cloud security, so what are the key benefits provided by CNAPP?

1.Consolidated view of security posture of all cloud native risks and vulnerabilities

By combining multiple discrete tools, CNAPP provides us with context, enabling prioritized, actionable intelligence, reducing time-to-remediation and giving us a consolidated view of our security posture across all cloud native risks and vulnerabilities. Multiple discrete tools provide their own view of our security posture with limited interoperability and visibility into other tools, which restricts their ability to provide context. Application teams have their unique view of code bugs and vulnerabilities, but they often cannot be exploited when deployed on architecture with appropriate controls in place. Some of the most common questions I encounter when working with clients are: “How do I prioritize code fixes to reduce risk and reduce cost?” “What infrastructure will this be deployed on?” and “How can we use that information to prioritize bug fixes that will minimize risk reduction and minimize developer time?” We designed CNAPP to answer these questions.

2.Simplified monitoring and threat detection

By offering an all-in-one platform, CNAPP simplifies the monitoring, detection, and remediation of potential cloud security threats and vulnerabilities, reducing mean-time-to-remediation (MTTR) and improving overall security. Public cloud providers have a plethora of tools to help manage security and compliance. However, they do not provide a consolidated view of security posture across multiple providers. Recently a number of CSPs have added the ability to manage security posture for multiple providers. However, relying on one provider to give accurate and continuous support across competing platforms puts unnecessary risk on your organization.

With CNAPP, an ecosystem of intelligence is built around all your cloud native application tools or consolidated on a single platform, across multiple hybrid and multi-cloud platforms, giving you a contextual view and future-proofing your cloud security investments.

3.DevSecOps enablement and enhanced collaboration 

Consolidated tooling helps enhance collaboration between security and DevOps teams. By using the same platform to manage security throughout the development lifecycle, security can be integrated into the DevOps process to provide continuous attack surface management, removing bottlenecks and increasing speed to market.

4.Unified user interface

Using different views for specific roles and teams, one tool can provide relevant information tailored to multiple different teams. For example, relevant compliance information is displayed to governance, risk management and compliance (GRC) resources; detailed technical alerts are delivered to SecOps teams; and a real-time security dashboard is provided to DevOps/DevSecOps teams.

5. Reduced security workload

CNAPP tools help provide context, saving time and reducing the overall cost of securing your cloud native applications and workloads. To remain competitive, organizations must rightsize their security workload in line with their risk appetite and regulatory obligations. No business wants to spend all of its developer time on security tasks. Successful organizations must increase business productivity by identifying the most critical vulnerabilities and prioritizing remediation of the highest-risk threats.

Cloud exposure management: Moving beyond acronyms to actions

Cloud exposure management aims to provide organizations with an optimized approach to cloud attack surface management and actionable remediation plans that business executives can understand, enabling them to make more effective risk reduction decisions.

CNAPP provides the technology stack to facilitate informed risk management decisions across your entire hybrid, multi-cloud attack surface, providing prioritized alerts, identifying exploitable vulnerabilities and validating attack paths through your cloud estate. By consolidating multiple cloud security technologies, CNAPP adds context and reduces overall workload, thereby forming an integral component of your overall cloud exposure management program.

The CNAPP advantage -- in a nutshell

CNAPP provides a framework to help organizations determine where they are exposed to risk across multiple cloud technologies and providers. By using a consolidated platform to assess vulnerabilities in context, organizations can reduce costs through vendor consolidation and improve productivity by prioritizing the most critical issues and reducing mean time to remediation. This results in reduced security overheads and continuous compliance across multiple cloud-native application architectures and enables organizations to take a unified approach to cloud security.

To learn more about the value of CNAPP for protecting multi-cloud infrastructure, check out the whitepaper “Holistic Security For AWS, Azure and GCP.”

관련 기사

도움이 되는 사이버 보안 뉴스

이메일을 입력하여 Tenable 전문가에게서 적시에 알림을 받고 보안 참고 자료를 놓치지 마십시오.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Web App Scanning 사용해보기

Tenable One - 위험 노출 관리 플랫폼의 일부분으로 최근의 애플리케이션을 위해 설계한 최신 웹 애플리케이션 제공 전체 기능에 액세스하십시오. 많은 수작업이나 중요한 웹 애플리케이션 중단 없이, 높은 정확도로 전체 온라인 포트폴리오의 취약성을 안전하게 스캔합니다. 지금 등록하십시오.

Tenable Tenable Web App Scanning 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Web App Scanning 구입

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

5 FQDN

$3,578

지금 구매

Tenable Lumin 사용해 보기

Tenable Lumin으로 위험 노출 관리를 시각화하여 파악하고 시간에 걸쳐 위험 감소를 추적하고 유사한 조직과 대비하여 벤치마킹하십시오.

Tenable Lumin 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Lumin 구매

영업 담당자에게 문의하여 어떻게 Tenable Lumin이 전체 조직에 대한 통찰을 얻고 사이버 위험을 관리하는 도움이 되는지 알아보십시오.

무료로 Tenable Nessus Professional 사용해보기

7일 동안 무료

Tenable Nessus는 현재 구입 가능한 가장 종합적인 취약성 스캐너입니다.

신규 - Tenable Nessus Expert
지금 사용 가능

Nessus Expert는 외부 공격 표면 스캔닝과 같은 더 많은 기능 및 도메인을 추가하고 클라우드 인프라를 스캔하는 기능을 추가합니다. 여기를 클릭하여 Nessus Expert를 사용해보십시오.

아래 양식을 작성하여 Nessus Pro 평가판을 사용해보십시오.

Tenable Nessus Professional 구입

Tenable Nessus는 현재 구입 가능한 가장 종합적인 취약성 스캐너입니다. Tenable Nessus Professional은 취약성 스캔 절차를 자동화하고 컴플라이언스 주기의 시간을 절감하고 IT 팀과 참여할 수 있도록 합니다.

여러 해 라이선스를 구매하여 절감하십시오. 연중무휴 전화, 커뮤니티 및 채팅 지원에 액세스하려면 Advanced 지원을 추가하십시오.

라이선스 선택

여러 해 라이선스를 구매하여 절감하십시오.

지원 및 교육 추가

무료로 Tenable Nessus Expert 사용해보기

7일간 무료

최신 공격 표면을 방어하기 위해 구축된 Nessus Expert를 사용하면 IT부터 클라우드까지, 더 많은 것을 모니터링하고 조직을 취약성으로부터 보호할 수 있습니다.

이미 Tenable Nessus Professional을 보유하고 계십니까?
7일간 Nessus Expert로 무료 업그레이드하십시오.

Tenable Nessus Expert 구입

최신 공격 표면을 방어하기 위해 구축된 Nessus Expert를 사용하면 IT부터 클라우드까지, 더 많은 것을 모니터링하고 조직을 취약성으로부터 보호할 수 있습니다.

라이선스 선택

여러 해 라이선스를 구매하여 비용을 더 절감하십시오.

지원 및 교육 추가