Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 블로그

구독

멀티클라우드 컴플라이언스의 도전 관제

멀티클라우드 컴플라이언스의 도전 관제

Organizations that use public clouds like Amazon Web Services (AWS), Microsoft Azure and Google Cloud Platform (GCP) understand that each platform does things its own way, and those differences create challenges for securing them all. In a recent episode of the Tenable Cloud Security Coffee Break webinar series, we talked about those challenges and how Tenable Cloud Security can help. Check out the highlights of our discussion.

Automation and infrastructure-as-code tools like Terraform have helped organizations large and small change how they deploy and manage systems in public clouds, but it’s also led to cloud sprawl and misconfigurations that lead to security problems. Different teams and workloads can become scattered, making it hard to know about and fix security problems before they become security disasters.

The problem is made worse by multi-cloud adoption, the increasingly popular practice of organizations choosing to use two or more public cloud platforms to avoid placing all their eggs in a single basket. While this diversification has its benefits, it also creates a security challenge, because each platform does things in slightly different ways. Securing them typically requires experts to manage each separately.

That doesn’t scale well and isn’t practical as cloud infrastructure grows and becomes more scattered. During a recent episode of Tenable’s Cloud Security Coffee Break webinar series, we sat down with Tenable’s Senior Manager of Information Security Phillip Hayes and Tenable Senior Manager of Security Engineering Alex Feigenson to talk about some of these challenges and how multi-cloud compliance gets done. 

Automation: There’s some bad with the good

Terraform, AWS CloudFormation, Dockerfiles, Helm charts and other infrastructure-as-code tools make it easy and fast to automate the provisioning of systems, but they also make it easy to create instances that aren’t compliant with a company’s security policies.

“There are a lot of really great automation tools out there, and you could pick from any number of them, like Terraform and AWS CloudFormation, but there are really just no sane defaults for a lot of it,” said Feigenson. 

A few lines of Terraform code can stand up one, hundreds or thousands of instances in AWS or Azure in minutes. Some of the default settings you use might be secure, but you’re just as likely to find dozens of default settings that aren’t.

“Maybe you grab some Terraform sample code off the web and you’re like, ‘Oh, man! I just stood up machines on AWS. Look how easy that was!’,” Feigenson said. “And the next thing you know, you're getting a phone call from the security team.”

Discovering cloud environment misconfigurations that expose your organization to security risks is bad enough, but figuring out what’s causing them – and how to fix them all – is an even greater challenge. “When you multiply that out by multi-cloud, it just gets much, much worse,” Feigenson said.

For Hayes, avoiding these kinds of scenarios is part of his everyday job as head of information security. It’s a problem that’s become harder to wrangle, particularly over the past 10 years.

“It's beautiful that you're able to do that type of automation in this day and age at such a low cost and at high speed,” Hayes said. “But you unknowingly may be deploying things that are insecure, or perhaps AWS released a new feature you had no idea about and all of a sudden what was secure 72 hours ago suddenly isn’t.”

Securing multiple clouds usually means multiple tools

The public cloud vendors recognized this problem and developed tools to help their customers secure their environments and the workloads running in them. But as the scale of everything grows, security teams using multiple clouds have to rely on different tools – often provided by each cloud vendor – for each platform. 

To be efficient, Hayes and his team didn’t have to go far to find the tool that fit their needs. They adopted Tenable Cloud Security, formerly Tenable.cs, and provide user feedback to the Tenable Cloud Security engineers on how to meet their needs. Tenable Cloud Security uses cloud APIs to gather data from different cloud platforms, aggregate the data, scan it for security problems and unify the results. It provides an apples-to-apples view across cloud resources – and all the security misconfigurations affecting them.

“There are so many clouds out there,” Hayes said. “Aggregation and centralization very quickly becomes a necessity.”

Tenable Cloud Security provides a single interface for multiple clouds

Tenable Cloud Security provides a unified view across AWS, Azure and GCP so security teams can see everything they have running in public clouds, identify the most critical problems, and begin the process of remediation with integrated Jira tickets and Git pull requests.

Security teams also can take advantage of more than 1,500 built-in policies that support compliance for a variety of security frameworks, including from the Center for Internet Security (CIS), the National Institute of Standards and Technology (NIST), and Systems and Organization Controls (SOC-2), as well as regulations like the General Data Protection Regulation (GDPR) and the Health Insurance Portability and Accountability Act (HIPAA). Filters quickly show cloud resources that are compliant – or not.

“This helps on a daily basis,” Hayes said. “Whether we're triaging an incident or maybe somebody is having an issue with a resource, or too much access, or they don't know where something lives. This is when aggregation quickly comes into play. It’s highly efficient for our needs compared to the individual cloud tools.” 

Tenable Cloud Security also makes security-audit reporting much faster and easier, he said. Built-in reporting makes it possible to provide governance and compliance teams with detailed summaries.

“It saves a lot of time because we don't have to build tools to do all these checks and show where we're compliant or non-compliant,” Hayes said. “That is an ongoing aspect of our jobs that we have to constantly be responding to, and a tool like this helps make it efficient.”

Learn more about CSPM and Tenable Cloud Security here.

관련 기사

도움이 되는 사이버 보안 뉴스

이메일을 입력하여 Tenable 전문가에게서 적시에 알림을 받고 보안 참고 자료를 놓치지 마십시오.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Web App Scanning 사용해보기

Tenable One - 위험 노출 관리 플랫폼의 일부분으로 최근의 애플리케이션을 위해 설계한 최신 웹 애플리케이션 제공 전체 기능에 액세스하십시오. 많은 수작업이나 중요한 웹 애플리케이션 중단 없이, 높은 정확도로 전체 온라인 포트폴리오의 취약성을 안전하게 스캔합니다. 지금 등록하십시오.

Tenable Tenable Web App Scanning 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Web App Scanning 구입

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

5 FQDN

$3,578

지금 구매

Tenable Lumin 사용해 보기

Tenable Lumin으로 위험 노출 관리를 시각화하여 파악하고 시간에 걸쳐 위험 감소를 추적하고 유사한 조직과 대비하여 벤치마킹하십시오.

Tenable Lumin 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Lumin 구매

영업 담당자에게 문의하여 어떻게 Tenable Lumin이 전체 조직에 대한 통찰을 얻고 사이버 위험을 관리하는 도움이 되는지 알아보십시오.

무료로 Tenable Nessus Professional 사용해보기

7일 동안 무료

Tenable Nessus는 현재 구입 가능한 가장 종합적인 취약성 스캐너입니다.

신규 - Tenable Nessus Expert
지금 사용 가능

Nessus Expert는 외부 공격 표면 스캔닝과 같은 더 많은 기능 및 도메인을 추가하고 클라우드 인프라를 스캔하는 기능을 추가합니다. 여기를 클릭하여 Nessus Expert를 사용해보십시오.

아래 양식을 작성하여 Nessus Pro 평가판을 사용해보십시오.

Tenable Nessus Professional 구입

Tenable Nessus는 현재 구입 가능한 가장 종합적인 취약성 스캐너입니다. Tenable Nessus Professional은 취약성 스캔 절차를 자동화하고 컴플라이언스 주기의 시간을 절감하고 IT 팀과 참여할 수 있도록 합니다.

여러 해 라이선스를 구매하여 절감하십시오. 연중무휴 전화, 커뮤니티 및 채팅 지원에 액세스하려면 Advanced 지원을 추가하십시오.

라이선스 선택

여러 해 라이선스를 구매하여 절감하십시오.

지원 및 교육 추가

무료로 Tenable Nessus Expert 사용해보기

7일간 무료

최신 공격 표면을 방어하기 위해 구축된 Nessus Expert를 사용하면 IT부터 클라우드까지, 더 많은 것을 모니터링하고 조직을 취약성으로부터 보호할 수 있습니다.

이미 Tenable Nessus Professional을 보유하고 계십니까?
7일간 Nessus Expert로 무료 업그레이드하십시오.

Tenable Nessus Expert 구입

최신 공격 표면을 방어하기 위해 구축된 Nessus Expert를 사용하면 IT부터 클라우드까지, 더 많은 것을 모니터링하고 조직을 취약성으로부터 보호할 수 있습니다.

라이선스 선택

여러 해 라이선스를 구매하여 비용을 더 절감하십시오.

지원 및 교육 추가