Return to site

Decrypting CNAPP: Move Beyond Acronyms and Jargon to a Unified Approach to Cloud Security

· Articles

Decrypting CNAPP: Move Beyond Acronyms and Analyst Jargon to a Unified Approach to Cloud Security

CNAPPs provide end-to-end protection of cloud workloads by combining previously siloed tools, such as CSPM and CWPP into a single platform. In this article, we’ll explain what the key benefits of CNAPP are and how organizations can use these tools to protect their cloud workloads.

Acronyms are an analyst's best friend but often cause confusion to end users, resulting in control gaps and business critical systems being left vulnerable to cyberattacks.

The cynical amongst us might say analysts use acronyms to keep their knowledge exclusive. However, acronyms also allow us as analysts to define precise requirements for new technologies and develop specific guidance for protecting critical systems of modern digital businesses. Having a precisely defined vision and message is essential for articulating our recommendations and discussing the application of novel technologies in uncharted waters.

What acronyms don’t do is solve your problem: protecting business critical cloud workloads. In this post, I will try to demystify the jargon around cloud security, identify the key challenges and explain how cloud native application protection platforms (CNAPPs) provide a unified approach to cloud security.

A brief history of CNAPP

CNAPPs initially attempted to consolidate the alphabet of cloud security tools and evolve into a unified set of capabilities suitable for protecting multi-cloud workloads. Agent-based cloud workload protection platforms (CWPPs) were becoming overly complicated with prohibitive price points and were not sufficient for protecting some increasingly abstract workloads. Agentless tools like cloud security posture management (CSPM) had evolved to become viable options to secure many cloud workloads, and identity had become “the new perimeter” -- enter cloud infrastructure entitlement management (CIEM). Kubernetes and container-based workloads had evolved their own sets of tools to provide visibility and protection of sensitive data and applications, creating the need for yet another acronym, KSPM.

Today, cloud native applications are not built for deployment on traditional platforms like virtual machines or bare metal. They run on cloud native platforms like Kubernetes and containers, use service-based technologies to deliver functions such as databases (e.g. Amazon RDS, Azure SQL, Google Cloud SQL), and are designed to be deployed across multiple clouds, bringing a whole new set of security challenges. Shift-left technologies integrated into CI/CD pipelines enable application code and infrastructure as code (IaC) scanning pre-runtime, identifying vulnerabilities before deployment. Cloud APIs expose multiple new sources of telemetry that combine to identify and validate attack paths through cloud resources, replacing traditional penetration testing with comprehensive attack surface management. These controls, among others, must be incorporated into our armory of cloud protection tools to address the risks introduced by abstracted workloads that limit agent-based scanning on shared infrastructure in public cloud environments.

With the evolution of cloud native technologies, it is no longer enough for our tools to ensure our cloud infrastructure is secure. CNAPP must answer the question: “Is my cloud native application secure?”

Five Key Benefits of CNAPP

Defining a list of features alone doesn’t deliver a unified approach to cloud security, so what are the key benefits provided by CNAPP?

1. Consolidated view of security posture of all cloud native risks and vulnerabilities

By combining multiple discrete tools, CNAPP provides us with context, enabling prioritized, actionable intelligence giving us a consolidated view of our security posture across all cloud native risks and vulnerabilities. Multiple discrete tools provide their own view of our security posture with limited interoperability and visibility into other tools, which restricts their ability to provide context. Application teams have their unique view of code bugs and vulnerabilities, but they often cannot be exploited when deployed on architecture with appropriate controls in place. Some of the most common questions I encounter when working with clients are: “How do I prioritize code fixes to reduce risk and reduce cost?” “What infrastructure will this be deployed on?” and “How can we use that information to prioritize bug fixes that will minimize risk reduction and minimize developer time?” We designed CNAPP to answer these questions.

2. Simplified monitoring and threat detection

By offering an all-in-one platform, CNAPP simplifies the monitoring, detection, and remediation of potential cloud security threats and vulnerabilities, reducing mean-time-to-remediation (MTTR) and improving overall security. Public cloud providers have a plethora of tools to help manage security and compliance. However, they do not provide a consolidated view of security posture across multiple providers. Recently a number of CSPs have added the ability to manage security posture across rival cloud platforms. However, relying on one provider to give accurate and continuous support across competing platforms puts unnecessary risk on your organization.

With CNAPP, an ecosystem of intelligence is built around all your cloud native application tools or consolidated on a single platform, across multiple hybrid and multi-cloud platforms, giving you a contextual view and future-proofing your cloud security investments.

3. DevSecOps enablement and enhanced collaboration 

Consolidated tooling helps enhance collaboration between security and DevOps teams. By using the same platform to manage security throughout the development lifecycle, security can be integrated into the DevOps process to provide continuous attack surface management, removing bottlenecks and increasing speed to market.

4. Unified user interface

Using different views for specific roles and teams, a single tool can provide relevant information tailored to multiple different teams. For example, relevant compliance information is displayed to governance, risk management and compliance (GRC) resources; detailed technical alerts are delivered to SecOps teams; and a real-time security dashboard is provided to DevOps/DevSecOps teams.

5. Reduced security workload

CNAPP tools help provide context, saving time and reducing the overall cost of securing your cloud native applications and workloads. To remain competitive, organizations must rightsize their security workload in line with their risk appetite and regulatory obligations. No business wants to spend all of its developer time on security tasks. Successful organizations must increase business productivity by identifying the most critical vulnerabilities and prioritizing remediation of the highest-risk threats.

Cloud exposure management: Moving beyond acronyms to actions

Cloud exposure management aims to provide organizations with an optimized approach to cloud attack surface management and actionable remediation plans that business executives can understand, enabling them to make more effective risk reduction decisions.

CNAPP provides the technology stack to facilitate informed risk management decisions across your entire hybrid, multi-cloud attack surface, providing prioritized alerts, identifying exploitable vulnerabilities and validating attack paths through your cloud estate. By consolidating multiple cloud security technologies, CNAPP adds context and reduces overall workload, thereby forming an integral component of your overall cloud exposure management program.

Summary

CNAPP provides a framework to help organizations determine where they are exposed to risk across multiple cloud technologies and providers. By using a consolidated platform to assess vulnerabilities in context, organizations can reduce costs through vendor consolidation and improve productivity by prioritizing the most critical issues and reducing mean time to remediation. This results in reduced security overheads and continuous compliance across multiple cloud-native application architectures and enables organizations to take a unified approach to cloud security.

To learn more about the value of CNAPP for protecting multi-cloud infrastructure, check out the whitepaper “Holistic Security For AWS, Azure and GCP.”  

-------------------------------------

Tom Croll is an Advisor with Lionfish Tech Advisors, Inc.
The original article is published at Tenable and included here with the the Author's permission.