
When it comes to the technical and organizational challenges posed by the COVID-19 pandemic, businesses must balance the imperative to respond and scale quickly with the need to do so securely. In this post, Chris Williams explains how Google Cloud provides users with the tools and services that can help businesses manage that balance.
Over the past few weeks, the top priority of business leaders has been the health and wellbeing of their people. The rest of their time has been spent figuring out how to mitigate the impacts of the COVID-19 pandemic and maintain business-as-usual.
The need to act quickly and decisively also comes with its fair share of risk, with short-term decision making and rapid moves to remote-working potentially exposing businesses to more cybersecurity threats from increased attack surfaces.
Against this backdrop, there are bad actors looking to exploit the crisis, and we’ve unfortunately seen an increased number of cyber-attacks across several verticals and industries – from healthcare to financial services and insurance to technology.
Rather than allowing your businesses to succumb to these threats, it presents an opportunity to reevaluate your own security posture. As John F Kennedy observed, “The Chinese use two brush strokes to write the word ‘crisis.’ One brush stroke stands for danger; the other for opportunity. In a crisis, be aware of the danger-but recognize the opportunity.”
With this in mind, we’ve put together this blog to highlight and promote some best practices in the domain of security, to enable you to increase your resilience and security posture.
We can look to one of the industry’s leaders for advice and guidance. Through their 15 years of experience from keeping consumers safe on applications like Search and Gmail, Google has built a robust security model that we’ll consider in this blog and explain the relevance for your organization.
Here are some of the security benefits and best practices that Google Cloud can provide for your business:
Reconsider your Security Strategy
Most organizations that host their IT infrastructure utilize a perimeter-based defense strategy for cybersecurity threats. This is quite often implemented by creating a single chokepoint, or a very small number of choke points, through which all traffic passes in order to consolidate all security risk identification and remediation. When moving to Google Cloud, it is strongly recommended to not just transition to a host-based defense strategy, but to rethink the concept of security entirely.
Google has published two amazing white papers in BeyondCorp and BeyondProd that outline these novel approaches to cybersecurity and defense and should be fundamental to any cloud strategy going forward. These whitepapers lead with the concept of zero-trust and how you can shift your security posture to this new model, with the goal of enabling users to work more securely from virtually any location.
Professional Cloud Security Engineer Certification
Having the optimum security posture is all about having the right people with the right knowledge driving the decision-making process. In order to ensure that your team members understand the breadth and depth of security tooling available from Google Cloud Platform, it is strongly recommended to have at least three people certified as a Professional Cloud Security Engineer. This will also help best inform your team and organization around Identity and Access Management (IAM) policies, data protection both in-flight and at-rest, and how to ensure compliance controls throughout your infrastructure within Google Cloud Platform.
For the time being, Google has also provided free access to resources and assets to enable those individuals to learn, absorb and upskill their knowledge. Encourage your team to identify a learning path and leverage the free resources on Cloud OnAir, and free access to QwikLabs and PluralSight for hands-on and structured learning.
View Security In Real-time
The concept of Event Threat Detection (ETD) is incredibly powerful, albeit relatively new, tool in the security professionals toolkit. Google Cloud Platform has the industry-leading Event Threat Detection tooling that leverages the Data and AI capabilities of Google Cloud to provide you with a real-time view of the cyber attacks, both simple and complex, that are occurring against and within your IT landscape. All organizations looking to leverage Google Cloud Platform should evaluate and activate Event Threat Detection immediately as it is a transformative approach to cloud security.
Want to accelerate your adoption of ETD? We have more to come on this in the coming months – stay tuned!
One Pane of Glass for all of Security
Organizations should, and often do, deploy a wide variety of security tooling such as Forseti, Redlock, Twistlock, and many others. Unfortunately, this will often lead to a complex decision tree and many silos of data that make the operation and management of those security tools an almost impossible task. Google Cloud Platform provides a fully managed service called Cloud Security Command Center that allows your team to centralize your cloud security strategy around a single pane of glass. It is fundamental to providing a cohesive perspective for cybersecurity and defense as your cloud presence scales up and out over time.
Containerize Everything and Use Platform Service As Much as Possible
Google is the original creator and still remains the industry leader in Kubernetes (K8S). Containers bring an incredible amount of enhancement to any IT organization and security is one of the top areas where containers and platform services have a tremendous impact. Organizations that adopted a “Containerize Everything” approach end up with better, more portable, and more future proof services – but that’s only just the beginning. On Google Cloud Platform, using Cloud Build to provide fully managed build pipelines that also verifies the security of the container and the libraries used within the container for Common Vulnerabilities and Exploits (CVEs). That security should be enhanced even further with leveraging Google Kubernetes Engine (GKE), which ensures you are always running the latest, most secure version of Kubernetes. Finally, the integration of a managed service mesh via Istio provides a final and complete end to end security and protection layer based on open source from top to bottom for your organization.
After being awarded Google Cloud’s Security Partner of The Year for the second year in a row, our GCP Practice is fully equipped with the expertise to help your business assess and improve its cybersecurity posture.
Are you concerned about the impact that your business continuity strategy is having on the security of your systems? Cloudreach’s Cyber Security Accelerator service is able to effectively help close down your cybersecurity gaps and provide a set of recommendations and actions for immediate remediation and risk mitigation.