Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Blog Tenable

S'abonner

Learning to Love Audit and Compliance - It’s Possible

Learn to love cloud audits and compliance with Tenable Cloud Security

Securing running workloads in the public cloud and meeting compliance standards are non-negotiable for most organizations. However, bringing together the necessary visibility, mapping and monitoring capabilities is often a manual, time-consuming process. As a result, audits and compliance exercises can cause delays and anxiety for security and compliance teams.

With audit and compliance requirements being a known dilemma in cloud infrastructure, “learning to love it” may sound more fanciful than realistic. In this blog, we’ll look at compliance and access security challenges in the cloud and how security pros can leverage the right tooling and strategies to make audits a breeze.

Despite appearing seemingly straightforward, achieving compliance in the cloud is not like filling out a few forms and being done with it. While some regulatory standards and best practices are very specific in their instructions, many others are much more abstract. An abstract standard could require you to accomplish a certain goal without explaining how to do it. In such cases, it’s anyone’s guess as to the methods and tools that need to be implemented to meet the standard — and what to do to ensure continuous compliance.

One reason some standards are abstract is that security is not a one-size-fits-all practice. Cloud environments, in particular, are multidimensional and dynamic and new vulnerabilities are constantly emerging. Also, organizations have different compliance requirements depending on their industry, company size and location. Even the longest list of specific compliance instructions still couldn’t cover all possible security scenarios.

The complex mix of regulations and frameworks is just one aspect of what makes security compliance so challenging in cloud environments. In most organizations, many teams and tools work within an organization’s cloud ecosystem, including:

  • Infrastructure teams who are developing and maintaining cloud environments;
  • Developers pushing code to production; and
  • Identity and access management (IAM) professionals provisioning new services and human identities.

The many stakeholders involved makes it extremely time consuming for security teams to map basic compliance details — like which resources are running and with what permissions — to industry benchmarks. Further complicating matters, many organizations use more than one cloud service provider (CSP) in combination with an on-premises infrastructure, leaving compliance teams stuck in endless email threads and meetings while working off of an asset inventory that’s likely out of date almost as soon as it’s created.

While compliance teams may bear the brunt of the labor, compliance is hardly a picnic for the DevOps and infrastructure teams, either. They’re often left scrambling to produce granular insights on their cloud resources.

Without a centralized view of the cloud architecture, compliance teams can’t see across multiple clouds or monitor frequent changes to the configurations of applications as they’re running. It is even more difficult to isolate compliance issues like a publicly exposed Lambda service or poor access management, let alone prioritize which one needs to be fixed first.

Learning to love audits with CNAPP

A high quality cloud native application protection platform (CNAPP) that encompasses infrastructure configuration management, centralized multi-cloud visibility and customizable reporting can relieve a lot of the compliance-related work for teams. In addition, a good CNAPP goes beyond compliance to harden the organization’s security posture in accordance with best practices. Because, as many seasoned security pros know, proving compliance is but only one part of a holistic security strategy. You may be able to pass audits but if you’re not keeping up with new and emerging best practices your cloud security posture will suffer. An ideal CNAPP will balance compliance and security best practices and offer the following four capabilities:

1.Breadth and depth of regulatory scope

The solution should cover a broad range of security best practices, and leading industry and compliance standards. En voici quelques-uns :

  • Benchmarks from bodies such as the Center for Internet Security (CIS), the International Organization for Standardization (ISO) and the National Institute of Standards and Technology (NIST)
  • Industry guidelines such as Payment Card Industry (PCI) Data Security Standard (DSS) and the American Institute of Certified Public Accountant (AICPA) Service Organization Control (SOC) Type 2
  • Regulations such as the General Data Protection Regulation (GDPR) and the Health Insurance Portability and Accountability Act (HIPAA).

Make sure the standards you need to follow are included in the platform’s provided templates and that they are updated frequently. In addition to having a wide range of out-of-the-box standards and policies, the solution should also allow users to customize them based on evolving needs that might not fit into one of the existing compliance buckets.

Supported compliance standards and statuses in Tenable Cloud Security.
Supported standards and statuses in Tenable Cloud Security.
Source de l'image : Tenable Cloud Security

2.Compliance-cloud correlation

Context matters in security and compliance. You should be able to easily map each standard to specific cloud configurations, cloud resources and cloud activity policies while providing a clear inventory of compliance status per asset/account. For example, a publicly exposed Amazon Web Services (AWS) Lambda service might be circumventing Cloud Security Alliance (CSA) STAR Program standards , ISO and NIST frameworks or violating compliance regulations. Having this level of granularity in your CNAPP can help you drill down into areas where you might be out of compliance and swiftly remediate using built-in automation.

Tenable Cloud Security enables users to map specific policies and their status to industry standards.
Tenable Cloud Security enables users to map specific policies and their status to industry standards. Remediation tasks can be easily assigned via chatops workflows if policies are failed.
Source de l'image : Tenable Cloud Security

3.Continuous monitoring

It shouldn’t take a business week to understand where you are relative to industry standards and best practices. Solutions like Tenable Cloud Security constantly check the entire environment against frameworks and benchmarks to ensure compliance and identify deviations and anomalies. The status of compliance should be visible to you — and any of your stakeholders — at any given point and without waiting for strenuous audits. Any delay in monitoring leaves you vulnerable to bad actors.

The Tenable Cloud Security main dashboard shows updated and prioritized findings across the environment,
The Tenable Cloud Security main dashboard shows updated and prioritized findings across the environment, including compliance mapping, open findings and toxic combinations that are most likely to be leveraged by an attacker.
Source de l'image : Tenable Cloud Security

4.Flexible reporting

Your CNAPP should help you demonstrate compliance to auditors through visibility and flexible reporting for all organizational levels. For example, your tool should allow you to see the security posture and compliance of the entire organization but also allow you to drill down into specific accounts and specific projects to easily generate compliance reports for internal and external auditors.

SOC-2 automated compliance report in Tenable Cloud Security.
SOC-2 automated compliance report in Tenable Cloud Security. Users can download specific in-product compliance reports that map security findings to key compliance requirements and key remediation advice.
Source de l'image : Tenable Cloud Security

Conclusion

Achieving compliance in the cloud starts with translating compliance guidelines to the reality of cloud architecture. Understanding which cloud assets you have, the types of vulnerabilities they’re susceptible to and how these are related to auditing guidelines is essential for enabling the ongoing compliance work of monitoring, reporting and fixing. Once you have mapped your environment, you can proceed to automated monitoring based on compliance or customized policies. Finally, you can generate an automated report that helps demonstrate your compliance to auditors. Tenable Cloud Security can help you do all of this to reduce compliance hurdles and help you learn to love security audits.

For more information on Tenable Cloud Security or request a demo, please visit the Tenable Cloud Security product page: https://www.tenable.com/products/tenable-cloud-security

Articles connexes

Des actualités décisives sur la cyber-sécurité

Saisissez votre adresse e-mail et ne manquez plus aucune alerte ni aucun conseil en matière de sécurité de la part de nos experts Tenable.

Tenable Vulnerability Management

Bénéficiez d'un accès complet à une plateforme cloud moderne de gestion des vulnérabilités qui vous permet de visualiser l'ensemble de vos assets et d'en assurer le suivi avec une précision inégalée.

Votre essai de Tenable Vulnerability Management inclut également Tenable Lumin et Tenable Web App Scanning.

Tenable Vulnerability Management

Bénéficiez d'un accès complet à une plateforme de gestion des vulnérabilités moderne hébergée dans le cloud qui vous permet de consulter l'ensemble de vos assets et d'en assurer le suivi, tout en bénéficiant d'une précision inégalée. Souscrivez votre abonnement annuel dès aujourd'hui.

100 assets

Sélectionnez votre option d'abonnement :

Acheter maintenant

Tenable Vulnerability Management

Bénéficiez d'un accès complet à une plateforme cloud moderne de gestion des vulnérabilités qui vous permet de visualiser l'ensemble de vos assets et d'en assurer le suivi avec une précision inégalée.

Votre essai de Tenable Vulnerability Management inclut également Tenable Lumin et Tenable Web App Scanning.

Tenable Vulnerability Management

Bénéficiez d'un accès complet à une plateforme de gestion des vulnérabilités moderne hébergée dans le cloud qui vous permet de consulter l'ensemble de vos assets et d'en assurer le suivi, tout en bénéficiant d'une précision inégalée. Souscrivez votre abonnement annuel dès aujourd'hui.

100 assets

Sélectionnez votre option d'abonnement :

Acheter maintenant

Tenable Vulnerability Management

Bénéficiez d'un accès complet à une plateforme cloud moderne de gestion des vulnérabilités qui vous permet de visualiser l'ensemble de vos assets et d'en assurer le suivi avec une précision inégalée.

Votre essai de Tenable Vulnerability Management inclut également Tenable Lumin et Tenable Web App Scanning.

Tenable Vulnerability Management

Bénéficiez d'un accès complet à une plateforme de gestion des vulnérabilités moderne hébergée dans le cloud qui vous permet de consulter l'ensemble de vos assets et d'en assurer le suivi, tout en bénéficiant d'une précision inégalée. Souscrivez votre abonnement annuel dès aujourd'hui.

100 assets

Sélectionnez votre option d'abonnement :

Acheter maintenant

Essayer Tenable Web App Scanning

Profitez d'un accès complet à notre dernière offre de scan des applications web conçue pour les applications modernes dans la plateforme de gestion des expositionsTenable One. Scannez l'ensemble de votre portefeuille en toute sécurité et avec une grande précision, sans effort manuel important ni interruption des applications web stratégiques. Abonnez-vous dès maintenant.

Votre essai de Tenable Web App Scanning inclut également Tenable Vulnerability Management et Tenable Lumin.

Acheter Tenable Web App Scanning

Bénéficiez d'un accès complet à une plateforme de gestion des vulnérabilités moderne hébergée dans le cloud qui vous permet de consulter l'ensemble de vos assets et d'en assurer le suivi, tout en bénéficiant d'une précision inégalée. Souscrivez votre abonnement annuel dès aujourd'hui.

5 FQDN

3 578,00 $

Acheter maintenant

Essayer Tenable Lumin

Visualisez et explorez votre gestion de l'exposition, suivez la réduction des risques au fil du temps et comparez-la à celle des autres entreprises avec Tenable Lumin.

Votre essai de Tenable Lumin inclut également Tenable Vulnerability Management et Tenable Web App Scanning.

Acheter Tenable Lumin

Contactez un commercial pour découvrir comment Lumin peut vous permettre d'obtenir des informations exploitables sur l'ensemble de votre entreprise et de gérer votre cyber-risque.

Essayer gratuitement Tenable Nessus Professional

GRATUIT PENDANT 7 JOURS

Tenable Nessus est aujourd'hui le scanner de vulnérabilités le plus complet du marché.

NOUVEAU - Tenable Nessus Expert
Maintenant disponible

Nessus Expert offre encore plus fonctionnalités, comme les scans de surface d'attaque externe, et la possibilité d'ajouter des domaines et de scanner l'infrastructure cloud. Cliquez ici pour essayer Nessus Expert.

Remplissez le formulaire ci-dessous pour profiter d'un essai de Nessus Pro.

Acheter Tenable Nessus Professional

Tenable Nessus est aujourd'hui le scanner le plus complet du marché. Tenable Nessus Professional vous permet d'automatiser le processus de scan des vulnérabilités, d'écourter les cycles de mise en conformité et de mieux tirer parti de votre équipe informatique.

Achetez une licence pluriannuelle et faites des économies. Ajoutez l'assistance avancée pour bénéficier de l'accès 24 h/24 et 7 j/7 à une assistance par téléphone, via la communauté et via le chat.

Sélectionnez votre licence

Achetez une licence pluriannuelle et faites des économies.

Ajoutez une assistance et une formation

Essayer gratuitement Tenable Nessus Expert

GRATUIT PENDANT 7 JOURS

Conçu pour la surface d'attaque moderne, Nessus Expert vous permet de bénéficier d'une meilleure visibilité et de protéger votre entreprise des vulnérabilités issues de l'IT, comme du cloud.

Vous avez déjà Nessus Professional de Tenable ?
Passez à Nessus Expert gratuitement pendant 7 jours.

Acheter Tenable Nessus Expert

Conçu pour la surface d'attaque moderne, Nessus Expert vous permet de bénéficier d'une meilleure visibilité et de protéger votre entreprise des vulnérabilités issues de l'IT, comme du cloud.

Sélectionnez votre licence

Achetez une licence pluriannuelle pour économiser davantage.

Ajoutez une assistance et une formation