Startups Cloud Security Assessment2021-06-24T12:34:15+00:00

Cloud Security Assessment for Startups

As businesses are racing to innovate and streamline their operations, so is the quest for the adoption of cloud services. Yet, these present major cybersecurity and compliance risks. Numerous information security areas of your business and environment are covered when you implement cloud security best practices. Gartner estimates that “through 2022, at least 95% of cloud security failures will be the customer’s fault.” The question is no longer “Is Cloud secure?” but “Am I using Cloud securely and properly?” PreCog Security team advises customers to fully understand the shared security model that most cloud vendors provide. It is imperative to understand where cloud vendor’s security starts and where it is customers’ responsibility to implement security cloud security controls internally. Furthermore, security is a concern for the entire organization, not just one individual or a single team.

Startup Questionnaire

/10

1 / 10

Do you have a documented and available set of updated and current procedures for security and IT management in your organization? This includes documents on data integrity, business conitnuity, incident response, physical security, etc

2 / 10

Is there a person primarily responsible for managing security initiatives within your organization?

3 / 10

Do you have a prepared and tested Business Continuity/Disaster Recovery plan?

4 / 10

Do you have a prepared and tested Incident Response Plan (including handling, monitoring and reporting of the incident)?

5 / 10

If you are developing in software/applications, have you implemented a secure software development lifecycle?

6 / 10

Are you performing vulnerability assessments, penetration testing and vulnerability management on information system assets (network, website, endpoints, servers, software, web applications, etc)?

7 / 10

Are you performing regular inventory of all IT assets (hardware and software)?

8 / 10

Are you a venture backed startup ?

9 / 10

Are you employing anti-malware and other security controls such as firewall, data loss prevention, intrusion detection/prevention systems across your environment?

10 / 10

Are you prepared to satisfy procurement mandates for your large client (internal security, data governance, legal mandates)?

PreCog Security Cloud Risk Assessment and protecting cloud native applications consists of 5 parts:

1.

Understand Procedures and Policies

A shared security model means that the cloud vendor as well as you, the customer, are both responsible for maintaining a secure system.

  • Have you updated all your security procedures and policies to involve the cloud?
  • Do you obtain security procedures ready for onboarding as well as departing employees?
2.

Access Management

Directing access management and identity is a critical action in securing every cloud environment. It is critical to be able to authenticate and identify users, alongside monitoring who assigns access rights.

Are your systems appropriately vetted? Who can access them?

  • Who can access your systems? Who has entry-level rights and who has admin-level rights? Are different policies set up for different groups of users?
  • Did you mandate multi-factor confirmation?
  • Are you monitoring guest access? Is it permission-based?
3.

Networking

Cloud-based environments potentially represent a large security risk if security controls are not put in place. It also places a large portion of responsibility on the cloud provider regarding network security. What needs to be addressed:

  • Have you implemented gateway security measures to protect the system from malware injections?
  • What about network-based attacks? Do you have security measures in place?
  • Has all delicate material been encoded over fewer-trusted systems?
4.

Data Encryption, Data Recovery, and Data Backup

One of the most important tasks is to protect your customers’ and internal data. Data loss can occur through a range of factors like malicious cyber attacks, natural disasters, or hardware failure. Having an improvement plan is critical in order to protect and avoid often costly and overwhelming loss of data. Encryption ensures that in the event when your data is breached, as long as the keys are secure, it is useless to the attacker.

  • Are you encrypting all sensitive information stored on servers and in transit?
  • Have you safeguarded all private keys for certificates and public keys?
  • Does your cloud provider have data and backup improvement with its procedures and plans?
  • Do you perform ongoing penetration trials to guarantee successful reestablishment? What ensures a peaceful recovery in case of the worst occuring? Performing regular check-ups of your recovery procedures and backups.
5.

Security Updates and Patches

A critical step in order to maintain a high-security posture is to update your systems using the most recent security patches.

  • Are the most recent security patches being installed?
  • Have the security patches been tested on a growth atmosphere prior to being deployed to existing servers?
  • Are regular penetration testing and vulnerability risk assessments on your environment being performed for potential system vulnerabilities?