Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Pesquisa Recurso - BlogRecurso - WebinarRecurso - RelatórioRecurso - Eventoícones_066 ícones_067ícones_068ícones_069ícones_070

Blog da Tenable

Inscrever-se

Decrypting CNAPP: Moving Beyond the Acronyms and Analyst Jargon to a Unified Approach to Cloud Security

Decrypting CNAPP: Moving Beyond the Acronyms and Analyst Jargon to a Unified Approach to Cloud Security

CNAPPs provide end-to-end protection of cloud workloads by combining previously siloed tools, such as CSPM and CWPP into a single platform. In this post, we’ll explain what the key benefits of CNAPP are and how organizations can use these tools to protect their cloud workloads.

Acronyms are an analyst's best friend but often cause confusion to end users, resulting in control gaps and business critical systems being left vulnerable to cyberattacks.

The cynical amongst us might say analysts use acronyms to keep their knowledge exclusive. However, acronyms also allow us as analysts to define precise requirements for new technologies and develop specific guidance for protecting critical systems of modern digital businesses. Having a precisely defined vision and message is essential for articulating our recommendations and discussing the application of novel technologies in uncharted waters. 

What acronyms don’t do is solve your problem: protecting business critical cloud workloads. In this post, I will try to demystify the jargon around cloud security, identify the key challenges and explain how cloud native application protection platforms (CNAPPs) provide a unified approach to cloud security.

A brief history of CNAPP

CNAPPs initially attempted to consolidate the alphabet of cloud security tools and evolve into a unified set of capabilities suitable for protecting multi-cloud workloads. Agent-based cloud workload protection platforms (CWPPs) were becoming overly complicated with prohibitive price points and were not sufficient for protecting some increasingly abstract workloads. Agentless tools like cloud security posture management (CSPM) had evolved to become viable options to secure many cloud workloads, and identity had become “the new perimeter” -- enter cloud infrastructure entitlement management (CIEM). Kubernetes and container-based workloads had evolved their own sets of tools to provide visibility and protection of sensitive data and applications, creating the need for yet another acronym, KSPM. 

Today, cloud native applications are not built for deployment on traditional platforms like virtual machines or bare metal. They run on cloud native platforms like Kubernetes and containers, use service-based technologies to deliver functions such as databases (e.g. Amazon RDS, Azure SQL, Google Cloud SQL), and are designed to be deployed across multiple clouds, bringing a whole new set of security challenges. Shift-left technologies integrated into CI/CD pipelines enable application code and infrastructure as code (IaC) scanning pre-runtime, identifying vulnerabilities before deployment. Cloud APIs expose multiple new sources of telemetry that combine to identify and validate attack paths through cloud resources, replacing traditional penetration testing with comprehensive attack surface management. These controls, among others, must be incorporated into our armory of cloud protection tools to address the risks introduced by abstracted workloads that limit agent-based scanning on shared infrastructure in public cloud environments.

With the evolution of cloud native technologies, it is no longer enough for our tools to ensure our cloud infrastructure is secure. CNAPP must answer the question: “Is my cloud native application secure?”

Five key benefits of CNAPP

Defining a list of features alone doesn’t deliver a unified approach to cloud security, so what are the key benefits provided by CNAPP?

1.Consolidated view of security posture of all cloud native risks and vulnerabilities

By combining multiple discrete tools, CNAPP provides us with context, enabling prioritized, actionable intelligence, reducing time-to-remediation and giving us a consolidated view of our security posture across all cloud native risks and vulnerabilities. Multiple discrete tools provide their own view of our security posture with limited interoperability and visibility into other tools, which restricts their ability to provide context. Application teams have their unique view of code bugs and vulnerabilities, but they often cannot be exploited when deployed on architecture with appropriate controls in place. Some of the most common questions I encounter when working with clients are: “How do I prioritize code fixes to reduce risk and reduce cost?” “What infrastructure will this be deployed on?” and “How can we use that information to prioritize bug fixes that will minimize risk reduction and minimize developer time?” We designed CNAPP to answer these questions.

2. Simplified monitoring and threat detection

By offering an all-in-one platform, CNAPP simplifies the monitoring, detection, and remediation of potential cloud security threats and vulnerabilities, reducing mean-time-to-remediation (MTTR) and improving overall security. Public cloud providers have a plethora of tools to help manage security and compliance. However, they do not provide a consolidated view of security posture across multiple providers. Recently a number of CSPs have added the ability to manage security posture for multiple providers. However, relying on one provider to give accurate and continuous support across competing platforms puts unnecessary risk on your organization.

With CNAPP, an ecosystem of intelligence is built around all your cloud native application tools or consolidated on a single platform, across multiple hybrid and multi-cloud platforms, giving you a contextual view and future-proofing your cloud security investments.

   3. DevSecOps enablement and enhanced collaboration 

Consolidated tooling helps enhance collaboration between security and DevOps teams. By using the same platform to manage security throughout the development lifecycle, security can be integrated into the DevOps process to provide continuous attack surface management, removing bottlenecks and increasing speed to market.

4.Unified user interface

Using different views for specific roles and teams, one tool can provide relevant information tailored to multiple different teams. For example, relevant compliance information is displayed to governance, risk management and compliance (GRC) resources; detailed technical alerts are delivered to SecOps teams; and a real-time security dashboard is provided to DevOps/DevSecOps teams.

5.Reduced security workload

CNAPP tools help provide context, saving time and reducing the overall cost of securing your cloud native applications and workloads. To remain competitive, organizations must rightsize their security workload in line with their risk appetite and regulatory obligations. No business wants to spend all of its developer time on security tasks. Successful organizations must increase business productivity by identifying the most critical vulnerabilities and prioritizing remediation of the highest-risk threats.

Cloud exposure management: Moving beyond acronyms to actions

Cloud exposure management aims to provide organizations with an optimized approach to cloud attack surface management and actionable remediation plans that business executives can understand, enabling them to make more effective risk reduction decisions.

CNAPP provides the technology stack to facilitate informed risk management decisions across your entire hybrid, multi-cloud attack surface, providing prioritized alerts, identifying exploitable vulnerabilities and validating attack paths through your cloud estate. By consolidating multiple cloud security technologies, CNAPP adds context and reduces overall workload, thereby forming an integral component of your overall cloud exposure management program.

The CNAPP advantage -- in a nutshell

CNAPP provides a framework to help organizations determine where they are exposed to risk across multiple cloud technologies and providers. By using a consolidated platform to assess vulnerabilities in context, organizations can reduce costs through vendor consolidation and improve productivity by prioritizing the most critical issues and reducing mean time to remediation. This results in reduced security overheads and continuous compliance across multiple cloud-native application architectures and enables organizations to take a unified approach to cloud security.

To learn more about the value of CNAPP for protecting multi-cloud infrastructure, check out the whitepaper “Holistic Security For AWS, Azure and GCP.”

Artigos relacionados

As notícias de segurança cibernética mais relevantes

Informe seu e-mail e nunca mais perca os alertas oportunos e orientações de segurança dos especialistas da Tenable.

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes.

Sua avaliação do Tenable Vulnerability Management também inclui o Tenable Lumin e o Tenable Web App Scanning.

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes. Compre hoje a sua assinatura anual.

100 ativos

Escolha sua opção de assinatura:

Compre já

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes.

Sua avaliação do Tenable Vulnerability Management também inclui o Tenable Lumin e o Tenable Web App Scanning.

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes. Compre hoje a sua assinatura anual.

100 ativos

Escolha sua opção de assinatura:

Compre já

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes.

Sua avaliação do Tenable Vulnerability Management também inclui o Tenable Lumin e o Tenable Web App Scanning.

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes. Compre hoje a sua assinatura anual.

100 ativos

Escolha sua opção de assinatura:

Compre já

Experimente o Tenable Web App Scanning

Aproveite o acesso total à nossa mais recente oferta de verificação de aplicações Web, projetada para aplicações modernas, como parte da Plataforma de gerenciamento de exposição Tenable One. Verifique com segurança em busca de vulnerabilidades em todo o seu portfólio on-line com um alto grau de precisão sem grandes esforços manuais ou interrupção de aplicações Web críticas. Inscreva-se agora mesmo.

Sua avaliação do Tenable Web App Scanning também inclui o Tenable Vulnerability Management e o Tenable Lumin.

Comprar o Tenable Web App Scanning

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes. Compre hoje a sua assinatura anual.

5 FQDNs

US$ 3.578,00

Compre já

Avalie o Tenable Lumin

Visualize e explore o gerenciamento de exposição, acompanhe a redução de riscos ao longo do tempo e faça comparações com seus pares por meio do Tenable Lumin.

Sua avaliação do Tenable Lumin também inclui o Tenable Vulnerability Management e o Tenable Web App Scanning.

Compre o Tenable Lumin

Entre em contato com um representante de vendas para ver como o Tenable Lumin pode ajudar você a obter insights em toda a sua organização e gerenciar o risco cibernético.

Experimente o Tenable Nessus Professional gratuitamente

GRATUITO POR POR 7 DIAS

O Tenable Nessus é o verificador de vulnerabilidade mais abrangente do mercado atualmente.

NOVIDADE: Tenable Nessus Expert
Já disponível

O Nessus Expert adiciona ainda mais recursos, incluindo verificação de superfície de ataque externa e a capacidade de adicionar domínios e verificações de infraestrutura em nuvem. Clique aqui para testar o Nessus Expert.

Preencha o formulário abaixo para continuar com uma avaliação do Nessus Pro.

Comprar o Tenable Nessus Professional

O Tenable Nessus é o verificador de vulnerabilidade mais abrangente do mercado atualmente. O Tenable Nessus Professional ajudará a automatizar o processo de verificação de vulnerabilidades, economizar tempo nos ciclos de conformidade e permitir que você envolva sua equipe de TI.

Compre uma licença para vários anos e economize. Inclua o Suporte avançado para ter acesso ao suporte por telefone, pela comunidade e por bate-papo 24 horas por dia, 365 dias por ano.

Selecione sua licença

Compre uma licença para vários anos e economize.

Adicionar suporte e treinamento

Experimente o Tenable Nessus Expert gratuitamente

GRÁTIS POR 7 DIAS

Desenvolvido para a superfície de ataque moderna, o Nessus Expert permite ver mais e proteger sua organização de vulnerabilidades, da TI à nuvem.

Já adquiriu o Tenable Nessus Professional?
Atualize para o Nessus Expert gratuitamente por 7 dias.

Comprar o Tenable Nessus Expert

Desenvolvido para a superfície de ataque moderna, o Nessus Expert permite ver mais e proteger sua organização de vulnerabilidades, da TI à nuvem.

Selecione sua licença

Compre uma licença para vários anos e economize mais.

Adicionar suporte e treinamento