web analytics

Cloud Computing – Gain Network-Level Control From Anywhere – Source: www.databreachtoday.com

Rate this post

Source: www.databreachtoday.com – Author: 1

Cloud Security
,
Government
,
Industry Specific

Why Moving to the Cloud Is a Strategic Gain for Federal Agencies

Mike Korgan, Chief Security Advisor, Microsoft


April 10, 2024    

Cloud Computing - Gain Network-Level Control From Anywhere

Cloud adoption is on the rise across the U.S. government, and federal spending on cloud computing is projected to reach $23.5 billion by 2027.

See Also: Empowering Organizational Resilience with ISO/IEC 27001 Compliance

This trend is driven in part by regulatory and executive forcing functions such as Executive Order 14028, the national cybersecurity strategy, the Federal Risk and Authorization Management Program – FedRAMP, the Department of Defense Zero Trust Strategy and more. However, there’s more to this story.

Cloud computing also offers several innate advantages over traditional on-premises models when it comes to network security and resiliency, workforce efficiencies and cost. Inspired by success stories from the commercial sector, federal agencies are increasingly migrating to the cloud as a way to converge networking and security capabilities and protect mission-critical data and infrastructure from wherever their workforce is located.

Why Move to a Secure Cloud?

There are many reasons why moving to the cloud is a strategic gain for federal agencies. For starters, the cloud makes it easy to quickly and seamlessly scale threat intelligence and platform upgrades across federal agencies. At Microsoft, we collect more than 65 trillion threat signals every day to stay up to date on the latest attack vectors and security best practices. When we use those signals to block a new threat or successfully implement a new feature for one of our federal customers, we can then scale those learnings out to the broader security community.

But that doesn’t mean that your data isn’t confidential on the cloud. Many public cloud providers have solutions in place to ensure that data sovereignty remains intact. At Microsoft, we give our government customers full control over their data, including tools to define data residency within regional boundaries and ways to control who has access to that data.

Cloud platforms are also an effective way for federal agencies to overcome their current workforce constraints. According to a report from ISC2, 78% of government organizations and 76% of military sector organizations said they had cybersecurity staffing shortages in 2023. This gap has serious national security implications, as existing teams struggle to keep up with the increasing speed and scale of attackers. On average, security teams receive 4,484 alerts every day and spend more than three hours trying to manually triage these alerts.

By adopting a secure cloud framework, agencies can offload some of the day-to-day, repeatable tasks of security work through automation or by outsourcing to the cloud provider. This is also true of certain compliance and regulatory responsibilities. For example, Microsoft recently worked with CISA to establish a Modern Log Management Program that helps government customers comply with logging requirements under M-21-31.

How to Achieve a Secure Cloud-Based Architecture

What does it look like to leverage secure cloud computing to gain network-level control from anywhere?

Establish a Cloud Governance Model

Before you can adopt a cloud environment, you must decide how you plan to govern it. Where will your data sit? Who can access it, and how will that access be granted? How do you plan to log transactions on your cloud network? How will you monitor and manage your network boundary? All these questions and more must be addressed to deploy a cloud framework securely.

For agencies with existing policies that govern on-premises IT environments, your cloud governance should complement those policies. But the level of policy integration between on-premises and cloud networks can vary depending on the maturity of your cloud governance model and the nature of your digital estate in the cloud.

Correlate and Validate User and Workload Identities

To enable secure cloud computing from wherever employees are located, agencies also need to correlate and validate all existing user and workload identities. Because organizations such as the Department of Defense have historically relied on siloed, single-purpose networks, federal workers can have four or five individual identities for each network they operate on.

Identity compromise is one of the single biggest threats in cybersecurity right now. According to the Microsoft Digital Defense Report 2023, attempted password-based attacks increased by more than tenfold in the first quarter of 2023 compared to the same period in 2022. Agencies with multiple identities for each employee have significantly increased their attack surface. But by inventorying all existing identities, assigning them to a single human or workload and validating that all credentials are legitimate and access is appropriate for that individual’s role, agencies can greatly reduce their risk of compromise.

Harness the Power of UEBA

Short for user and entity behavior analytics, UEBA is key to intelligently securing cloud-based access at scale. Once federal agencies have correlated all existing workload identities into a single identity for each verified user or workload, they can begin to embrace dynamic, role-based access policies.

With UEBA, cloud platforms can use machine learning algorithms and behavioral analytics to automatically flag suspicious user behavior and control access in real time. Rather than relying on simple usernames and passwords, a UEBA model looks at factors such as where the user is logging in from, the health of the device they’re using and whether the user’s actions are appropriate for their role. This more vigorous type of identity verification can help enhance an organization’s zero trust posture by continuously enforcing just-in-time, just-enough access.

Ultimately, cloud migration is driven not only by government policies and strategies but also by its undeniable advantages over traditional on-premises systems. By converging networking and security controls in a secure, automated cloud architecture, federal organizations can more easily protect their workforce wherever they are located.

To learn more about cloud adoption and security in the federal government, visit Microsoft Federal Cybersecurity.

Original Post url: https://www.databreachtoday.com/blogs/cloud-computing-gain-network-level-control-from-anywhere-p-3585

Category & Tags: –

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts