Facebook Google Plus Twitter LinkedIn YouTube RSS 菜单 搜索 资源 - 博客资源 - 网络研讨会资源 - 报告资源 - 活动icons_066 icons_067icons_068icons_069icons_070

Tenable 博客

订阅

Decrypting CNAPP: Moving Beyond the Acronyms and Analyst Jargon to a Unified Approach to Cloud Security

Decrypting CNAPP: Moving Beyond the Acronyms and Analyst Jargon to a Unified Approach to Cloud Security

CNAPPs provide end-to-end protection of cloud workloads by combining previously siloed tools, such as CSPM and CWPP into a single platform. In this post, we’ll explain what the key benefits of CNAPP are and how organizations can use these tools to protect their cloud workloads.

Acronyms are an analyst's best friend but often cause confusion to end users, resulting in control gaps and business critical systems being left vulnerable to cyberattacks.

The cynical amongst us might say analysts use acronyms to keep their knowledge exclusive. However, acronyms also allow us as analysts to define precise requirements for new technologies and develop specific guidance for protecting critical systems of modern digital businesses. Having a precisely defined vision and message is essential for articulating our recommendations and discussing the application of novel technologies in uncharted waters. 

What acronyms don’t do is solve your problem: protecting business critical cloud workloads. In this post, I will try to demystify the jargon around cloud security, identify the key challenges and explain how cloud native application protection platforms (CNAPPs) provide a unified approach to cloud security.

A brief history of CNAPP

CNAPPs initially attempted to consolidate the alphabet of cloud security tools and evolve into a unified set of capabilities suitable for protecting multi-cloud workloads. Agent-based cloud workload protection platforms (CWPPs) were becoming overly complicated with prohibitive price points and were not sufficient for protecting some increasingly abstract workloads. Agentless tools like cloud security posture management (CSPM) had evolved to become viable options to secure many cloud workloads, and identity had become “the new perimeter” -- enter cloud infrastructure entitlement management (CIEM). Kubernetes and container-based workloads had evolved their own sets of tools to provide visibility and protection of sensitive data and applications, creating the need for yet another acronym, KSPM. 

Today, cloud native applications are not built for deployment on traditional platforms like virtual machines or bare metal. They run on cloud native platforms like Kubernetes and containers, use service-based technologies to deliver functions such as databases (e.g. Amazon RDS, Azure SQL, Google Cloud SQL), and are designed to be deployed across multiple clouds, bringing a whole new set of security challenges. Shift-left technologies integrated into CI/CD pipelines enable application code and infrastructure as code (IaC) scanning pre-runtime, identifying vulnerabilities before deployment. Cloud APIs expose multiple new sources of telemetry that combine to identify and validate attack paths through cloud resources, replacing traditional penetration testing with comprehensive attack surface management. These controls, among others, must be incorporated into our armory of cloud protection tools to address the risks introduced by abstracted workloads that limit agent-based scanning on shared infrastructure in public cloud environments.

With the evolution of cloud native technologies, it is no longer enough for our tools to ensure our cloud infrastructure is secure. CNAPP must answer the question: “Is my cloud native application secure?”

Five key benefits of CNAPP

Defining a list of features alone doesn’t deliver a unified approach to cloud security, so what are the key benefits provided by CNAPP?

1.Consolidated view of security posture of all cloud native risks and vulnerabilities

By combining multiple discrete tools, CNAPP provides us with context, enabling prioritized, actionable intelligence, reducing time-to-remediation and giving us a consolidated view of our security posture across all cloud native risks and vulnerabilities. Multiple discrete tools provide their own view of our security posture with limited interoperability and visibility into other tools, which restricts their ability to provide context. Application teams have their unique view of code bugs and vulnerabilities, but they often cannot be exploited when deployed on architecture with appropriate controls in place. Some of the most common questions I encounter when working with clients are: “How do I prioritize code fixes to reduce risk and reduce cost?” “What infrastructure will this be deployed on?” and “How can we use that information to prioritize bug fixes that will minimize risk reduction and minimize developer time?” We designed CNAPP to answer these questions.

2. Simplified monitoring and threat detection

By offering an all-in-one platform, CNAPP simplifies the monitoring, detection, and remediation of potential cloud security threats and vulnerabilities, reducing mean-time-to-remediation (MTTR) and improving overall security. Public cloud providers have a plethora of tools to help manage security and compliance. However, they do not provide a consolidated view of security posture across multiple providers. Recently a number of CSPs have added the ability to manage security posture for multiple providers. However, relying on one provider to give accurate and continuous support across competing platforms puts unnecessary risk on your organization.

With CNAPP, an ecosystem of intelligence is built around all your cloud native application tools or consolidated on a single platform, across multiple hybrid and multi-cloud platforms, giving you a contextual view and future-proofing your cloud security investments.

3. DevSecOps enablement and enhanced collaboration 

Consolidated tooling helps enhance collaboration between security and DevOps teams. By using the same platform to manage security throughout the development lifecycle, security can be integrated into the DevOps process to provide continuous attack surface management, removing bottlenecks and increasing speed to market.

4.Unified user interface

Using different views for specific roles and teams, one tool can provide relevant information tailored to multiple different teams. For example, relevant compliance information is displayed to governance, risk management and compliance (GRC) resources; detailed technical alerts are delivered to SecOps teams; and a real-time security dashboard is provided to DevOps/DevSecOps teams.

5.Reduced security workload

CNAPP tools help provide context, saving time and reducing the overall cost of securing your cloud native applications and workloads. To remain competitive, organizations must rightsize their security workload in line with their risk appetite and regulatory obligations. No business wants to spend all of its developer time on security tasks. Successful organizations must increase business productivity by identifying the most critical vulnerabilities and prioritizing remediation of the highest-risk threats.

Cloud exposure management: Moving beyond acronyms to actions

Cloud exposure management aims to provide organizations with an optimized approach to cloud attack surface management and actionable remediation plans that business executives can understand, enabling them to make more effective risk reduction decisions.

CNAPP provides the technology stack to facilitate informed risk management decisions across your entire hybrid, multi-cloud attack surface, providing prioritized alerts, identifying exploitable vulnerabilities and validating attack paths through your cloud estate. By consolidating multiple cloud security technologies, CNAPP adds context and reduces overall workload, thereby forming an integral component of your overall cloud exposure management program.

The CNAPP advantage -- in a nutshell

CNAPP provides a framework to help organizations determine where they are exposed to risk across multiple cloud technologies and providers. By using a consolidated platform to assess vulnerabilities in context, organizations can reduce costs through vendor consolidation and improve productivity by prioritizing the most critical issues and reducing mean time to remediation. This results in reduced security overheads and continuous compliance across multiple cloud-native application architectures and enables organizations to take a unified approach to cloud security.

To learn more about the value of CNAPP for protecting multi-cloud infrastructure, check out the whitepaper “Holistic Security For AWS, Azure and GCP.”

相关文章

您可加以利用的网络安全新闻

输入您的电子邮件,绝不要错过 Tenable 专家的及时提醒和安全指导。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

试用 Tenable Web App Scanning

您可以通过 Tenable One 风险暴露管理平台完全访问我们专为现代应用程序量身打造的最新 Web 应用程序扫描产品。可安全扫描全部在线资产组合的漏洞,具有高度准确性,而且无需繁重的手动操作或中断关键的 Web 应用程序。立即注册。

Tenable Web App Scanning 试用版还包含 Tenable Vulnerability Management 和 Tenable Lumin。

购买 Tenable Web App Scanning

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

5 个 FQDN

$3,578

立即购买

试用 Tenable Lumin

使用 Tenable Lumin 直观呈现及探索您的风险暴露管理,长期追踪风险降低状况,并比照同行业者进行基准衡量。

Tenable Lumin 试用版还包括 Tenable Vulnerability Management 和 Tenable Web App Scanning。

购买 Tenable Lumin

联系销售代表,了解 Tenable Lumin 如何帮助您获取整个企业的洞见并管理网络安全风险。

免费试用 Tenable Nessus Professional

免费试用 7 天

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。

新 - Tenable Nessus Expert
不可用

Nessus Expert 添加了更多功能,包括外部攻击面扫描,以及添加域和扫描云基础设施的功能。单击此处试用 Nessus Expert。

填写下面的表格可继续试用 Nessus Pro。

购买 Tenable Nessus Professional

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。Tenable Nessus Professional 可帮助自动化漏洞扫描流程、节省合规周期的时间,并调动起 IT 团队的积极性。

购买多年期许可,即享优惠价格添加高级支持功能,获取一年 365 天、一天 24 小时的电话、社区和聊天支持。

选择您的许可证

购买多年期许可,即享优惠价格

添加支持和培训

免费试用 Tenable Nessus Expert

免费试用 7 天

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

已经有 Tenable Nessus Professional?
升级到 Nessus Expert,免费试用 7 天。

购买 Tenable Nessus Expert

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

选择您的许可证

购买多年许可证,节省幅度更大。

添加支持和培训