How Native Security Controls Fit Into Today’s Hybrid Multicloud Environments


Corporate clients and cloud service providers (CSPs) are both responsible for cloud security. Clients remain accountable for governance and compliance. However, their other duties will vary depending upon the type of cloud deployment. What can cloud-native security controls do for your business? What can’t they do? When should you consider using them? 



CSPs have created native security controls to help ease the burden for clients as they tackle their security needs. It’s best to think about them as cloud-hosted tools that can, sometimes, work in conjunction with on-premises capabilities. They help drive an end-to-end security posture. It’s similar to how a corporate IT team would use third-party vendor solutions within their on-premises environment to drive outcomes.


Cloud-Native Controls May Not Provide Everything


Nothing comes easy, of course. The easy access and relative affordability of these controls do come with some extra considerations. Factor these in if you’re thinking about using cloud-native controls:


Functionality: Native security controls do not always provide the level of functionality a client requires. A great example is not being able to provide consistency, granularity or visibility. A client may ask for these to meet compliance, regulatory needs or laws across hybrid and multicloud workloads.
Configuration: Native security controls are not always configured properly out of the box. Instead, you need to tune them to the customer’s environment. This is often not a simple plug-and-play exercise.
Hybrid and multicloud: Native security controls weren’t built to address today’s hybrid and multicloud environments. Clients often struggle with how native security controls fit into their unique landscape. Reducing concentration risks (where all critical workloads are hosted with one cloud servic ..

Support the originator by clicking the read the rest link below.