Businesses need to understand the different security issues when choosing among public, private and hybrid cloud environments.

Key Points:

  • The three main cloud computing environments - public, private and hybrid - offer distinct security advantages and risks.
  • Public clouds offer strength in terms of size and technology while private clouds can give customers more control.
  • Hybrid cloud services afford companies the greatest flexibility but also the greatest complexity.

Nearly every business today relies on cloud computing services. Indeed, recent surveys show that well over 90% of companies are using more than one cloud service.[1]That's not surprising since the cloud offers resources, scalability, services and state-of-the-art technology that few companies could purchase and support on their own.

But what are the security ramifications of this expanding world of cloud computing? What are the security differences among public, private and hybrid arrangements? And how should these differences influence a company's choice among the three?

Cloud Solutions Power Business

Cloud computing powers everything from global media outlets to the world's largest retail chains. It's what customers access when they use an app on their smartphone or when a shipping company wants to track thousands of cargo containers moving around the world.

Such reliance on cloud computing for mission-critical tasks has spawned various types of clouds, including public, private and hybrid. All three promise always-on business continuity. For security, public clouds offer the latest technologies at scale, private clouds promise greater customer control on dedicated servers, and hybrids offer the best of both worlds.

No matter the cloud configuration, though, there's an important caveat: Cloud security is a shared responsibility between cloud service providers and their customers. For instance, while a public cloud service provider may secure its platform, the customer must often secure data in transit to or from that platform and train its employees in security awareness.[2]

Here's a rundown of cloud environments' relative security strengths and weaknesses.

Public Cloud Security Benefits

When people refer to cloud computing, they're often talking about public cloud services, such as Amazon's AWS and Microsoft's Azure.[3]In a public cloud, the servers, storage and software are all owned by the cloud service provider and accessed by the business customer online, usually via a web-based interface. Customers are essentially tenants renting apartments in the same building. It's an arrangement that offers many advantages - and some drawbacks. Among the benefits:

  • Up-to-date security: By specializing in large-scale cloud computing, public providers generally maintain the latest software patches, firewalls and security updates, thus relieving companies of much of the onerous - and expensive - task of maintaining security on their own.
  • Better defenses: Size also means that public clouds are better able to endure large-scale attacks, such as distributed denial of service attacks, so that your business and resources stay online.
  • Cyber skills: In the midst of a security skills shortage, public cloud providers are more likely to employ expert staff than most of their customers.

Public Cloud Security Drawbacks

  • Shared risk: If there is a breach in security or access in one area of a public cloud it could potentially affect thousands of businesses sharing those resources.
  • Lack of accountability: Companies with very stringent security requirements may find there's not enough security detail and accountability from a public cloud provider.
  • Fewer options, less control: IT departments relinquish much of the access they had to configure their own servers on-premises, and so are less directly in control.

Private Cloud Security Benefits

Private cloud computing describes a setup in which the servers and software are used exclusively by a single business customer. A private cloud customer may rent out computing resources in what amounts to a detached house - a proprietary environment - rather than using an apartment in a building it shares with others. This allows companies to customize their cloud services, and it offers more rigid control over data. Companies that conduct medical research or that manage global financial transactions, for example, may opt to use private clouds. Other benefits include:

  • Increased privacy: Because computing resources are not being shared, a private cloud can offer more privacy. In fact, depending on your business, it may be necessary to use a private cloud to meet privacy regulations.[4]
  • More control: Access to data can be more tightly controlled and limited, so that even within your own organization only employees with special clearance can see or change settings and information in a private cloud.

Private Cloud Security Drawbacks

  • Additional expense: By design, companies have to manage and monitor their private cloud systems more closely and rely less on the cloud service provider.[5]
  • More vulnerable to attack: Since private clouds are limited in scope and size, they can be targeted by attackers - even insiders - looking to take a particular business offline.

Hybrid Cloud Security Benefits

As the names suggests, a hybrid cloud system enjoys the best of both worlds. It provides the option to employ a public cloud for services that require maximum scalability, such as sales support. At the same time, companies can use a private cloud where privacy and maximum control are required - to protect intellectual property, for example, or comply with regulations on personal medical information or financial data.[6]A museum, for instance, may host digital copies of its artwork in a private cloud environment, but then rely on a public cloud to handle reservations and ticket sales. Among the benefits of hybrid networks are:

  • Combination of security advantages: By utilizing both cloud computing architectures, companies can take advantage of the best security features of public and private clouds.
  • Flexibility: Businesses can choose which information or applications use public or private clouds, depending on the level of security and privacy required.

Hybrid Cloud Security Drawbacks

  • Inconsistent security policies: By its nature, a hybrid cloud yields different levels of security enforcement, which means a single corporate policy cannot be maintained across all applications.
  • Increased complexity of data decisions: Determining which applications and data should reside on a public or a private cloud can be a difficult task, increasing the workload and responsibilities for a company's IT staff.[7]

How Effective Is Security in Public, Private and Hybrid Clouds?

Each cloud environment presents its own set of security issues. Public clouds take a strength-in-numbers approach: Because of their size and technology investments, they are better prepared to weather large-scale attacks. Private clouds, on the other hand, offer customers more control over access to critical data. Hybrid cloud designs in many ways offer the best of both worlds and can even allow companies to switch services from one type of platform to the other to keep high-demand applications up and running when needed.

The Bottom Line

The choice of a public, private or hybrid cloud environment depends not only on your company's applications and scale of operations, but on security requirements. While working in the cloud, businesses should also remember that they still share responsibility for monitoring and responding to security threats with their service providers. That means the biggest question may ultimately be, how well can you work with your cloud service provider?

[1]"2021 State of the Cloud Report," Flexera

[2]"Cloud Security Is a Shared Responsibility," Palo Alto Networks

[3]"What are Public, Private and Hybrid Clouds?", Microsoft

[4]"California Consumer Privacy Act (CCPA) Compliance Guide," Osano

[5]"Private Cloud Security Risks and How to Prevent Them," TechTarget

[6]"Introduction to Cloud Computing," Accenture

[7]"Private vs. Public Cloud Security: Benefits and Drawbacks," TechTarget

Want more great articles like this?Subscribe to our blog.

Get all the latest news, tips and articles delivered right to your inbox

Thanks forSubscribing

You will receive an email shortly

Take me back to the article please

Attachments

  • Original document
  • Permalink

Disclaimer

Mimecast Limited published this content on 22 September 2021 and is solely responsible for the information contained therein. Distributed by Public, unedited and unaltered, on 22 September 2021 12:21:07 UTC.