Understanding CSPM, CWPP, CASB, and CIEM

Share on facebook
Share on twitter
Share on linkedin
Share on email
Share on print
Share on whatsapp

Cloud has now become the new normal. The digital transformation strategy of enterprises globally has come to revolve around the cloud. Reports suggest that the cloud market will expand to $1 Trillion by 2024, and the IaaS market, in particular, is expected to see exponential growth.

Enterprises that have had excellent on-premises security controls want to enforce them into their cloud infrastructure. Without a security strategy that is as dynamic as the cloud, achieving this is challenging. With the growing use cases and challenges around cloud security, we see a growth in the rise of new technologies designed to help organizations manage and secure their cloud footprint. These new technologies cover the length and breadth of cloud security challenges. Unfortunately, no one solution can solve all things cloud security.

Until recently, researchers and analysts emphasized the need for three solution categories in the cloud security market that could –

But with Gartner and Forrester introducing Cloud Infrastructure Entitlement Management (CIEM) and Cloud Identity Governance (CIG), the dynamics have changed. Gartner has also recently introduced a new archetype CNAPP that is a combination of CSPM and CWPP.

The cloud security solution categories as they stand today are:

Cloud Security Posture Management (CSPM)

Traditionally security strategies are focused on offering protection from intentional attacks to the infrastructure. The unintentional or accidental often tend to get ignored. For example, leaving an Amazon Web Services (AWS) S3 bucket open and unknowingly exposing data to public access. CSPM solutions assess, detect, log, report, and automate issue remediation. CSPM solutions are also capable of discovering all assets, detecting unused assets, enforcing a security baseline, and helping stay compliant with security standards and regulations. Cloud security posture management is essential and highly critical for any successful cloud security strategy and hence is the most potent security capability.

Cloud Workload Protection Platform (CWPP)

In plain words, CWPPs refers to the technology that secures cloud workloads regardless of their type or location. Workloads include VMs, containers, Kubernetes, and serverless workloads. CWPP is focused on the protection of workloads irrespective of type or location. A comprehensive CWPP should give you the ability to discover and manage any unmanaged workloads you discover. While CWPP capabilities vary across vendors, they typically include system hardening, vulnerability management, host-based segmentation, and system integrity monitoring.

Cloud Access Security Broker (CASB)

The term CASB was coined when cloud security was in its nascent stage, and the focus was on protecting SaaS applications. CASBs were created with one thing in mind: protecting proprietary data stored in external, third-party media. CASBs deliver capabilities not generally available in traditional controls such as secure web gateways (SWGs) and enterprise firewalls. One of the critical use cases of CASBs was the prevention of shadow IT. When they started, the sales mantra of CASB vendors was “discover your cloud data and protect it using our solution.” CASBs provide comprehensive visibility into cloud application usage. CASB, when combined with DLP, can give insights into the data moving in and out of the cloud.

Cloud Infrastructure Entitlement Management (CIEM)

Privilege Access is the number one entry point for security breaches. Understanding the importance of access and entitlements, analyst firms Gartner and Forrester have highlighted the need to focus on Identity Governance in the cloud by reiterating the importance of Cloud Identity Governance (CIG) and Cloud Infrastructure Entitlement Management (CIEM). Gaining complete control over all identities, access, and privileges can be challenging because of the number of enterprise infrastructure permissions. CIEM technologies discover all identities and users, their entitlements and enforce identity and access governance controls to reduce excessive entitlements and right-size privilege access across the multi-cloud infrastructure.

Gartner introduced Cloud-Native Application Protection Platform (CNAPP) to its archetypes for cloud security to reflect the emerging trends and end-user sentiment for a comprehensive cloud security approach. CNAPP converges CWPP and CSPM giving the ability to assess workloads and configurations in development and secure workloads and configurations in run time.

About C3M

C3M Cloud Control is a unique cloud security platform that combines Cloud Security Posture Management (CSPM) with Cloud Infrastructure Entitlement Management (CIEM) to give our customers a cloud native security platform that can solve the biggest challenges of cloud security.

Related Articles

C3M Playbooks

Playbooks bring Security Orchestration Automation and Response (SOAR) capabilities to the C3M Cloud Control Platform.

Read More»