CIO Influence
CIO Influence News Cloud Security

BeyondTrust Security Experts Co-Author Cloud Attack Vectors Book with Strategies to Protect Cloud Resources

BeyondTrust Security Experts Co-Author Cloud Attack Vectors Book with Strategies to Protect Cloud Resources
New book details the risks associated with cloud deployments and techniques threat actors use to exploit them, and empirically tested defensive measures that improve detection of malicious activity
Emphasizes remote worker attack vectors that connect cloud-based business assets to end-users, providing lucrative targets for hackers

 BeyondTrust, the worldwide leader in intelligent identity and access security, announced the fourth book in the highly successful Attack Vector book series, Cloud Attack Vectors: Building Effective Cyber-Defense Strategies to Protect Cloud Resources. The book is co-authored by Morey J. Haber, BeyondTrust Chief Security Officer, along with Brian Chappell and Christopher Hills, both Chief Security Strategists at BeyondTrust. Published by Apress, this first edition highlights the growing threats organizations face when moving assets to the cloud, and how to mitigate attack vectors that prevent organizations from realizing the full benefit of the cloud’s potential.

Latest ITechnology News: Epicor Delivers People-Centric, Open, and Connected Updates Across Latest Release of Epicor Industry ERP Cloud Portfolio

“The adoption of cloud technologies has been growing for some time. However, the pandemic greatly accelerated cloud migration and the number of remote workers connecting to cloud services,” says Haber. “The mass exodus from business offices to remote work environments created vastly more attack surfaces for hackers to target. Cyber attackers continually look for weaknesses, and remote workers connecting to business assets in the cloud have proven to be fruitful targets for them to exploit, monetize, and publicly humiliate organizations against which they have grievances.”

There are bountiful security products on the market offering various types of cloud protection. But as seen in the headlines every day, the cyber defenses that organizations are deploying have limitations. There is no single silver bullet solution that can effectively protect against all cloud attack vectors or identify all malicious activity. The most effective security any organization can put in place is to establish policies, controls and procedures, in combination with their aligned cloud services.

Latest ITechnology News: ITechnology Interview with Bernardo Silva, MD at Deloitte

The book details the risks associated with cloud deployments, the techniques threat actors leverage, empirically-tested defensive measures organizations should adopt, and describes how to improve detection of malicious activity. This latest release in the Attack Vector series includes:

  • Key definitions pertaining to cloud technologies, threats, and cybersecurity solutions.
  • Details on how entitlements, permissions, rights, identities, accounts, credentials, and exploits can be exploited to breach cloud environments.
  • Specifics on implementing defensive and monitoring strategies to mitigate cloud threats, including those unique to cloud and hybrid cloud environments.
  • How to develop a comprehensive model for documenting risk, compliance and reporting, based on your cloud implementation.

Latest ITechnology News: Cloud Tech Recruitment Titan Frank Recruitment Group Edge Further Into Canadian Market With New Montreal Hub

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

Vandis Announces New Offering in Microsoft Azure Lighthouse Managed Virtual WAN Powered

CIO Influence News Desk

AI-based SaaS Company Turing Labs Raises $16.5 Million

akaBot and Soroco Partners to Boost Process Optimization Solution

Leave a Comment