Risky Business: The Hidden Dangers of Public Clouds

|

May 20, 2024

Trustworthy is an intelligent digital vault that protects and optimizes your family's information so that you can save time, money, and enjoy peace of mind.

hidden dangers of public clouds

Risky Business: The Hidden Dangers of Public Clouds

|

May 20, 2024

Trustworthy is an intelligent digital vault that protects and optimizes your family's information so that you can save time, money, and enjoy peace of mind.

Risky Business: The Hidden Dangers of Public Clouds

|

May 20, 2024

Trustworthy is an intelligent digital vault that protects and optimizes your family's information so that you can save time, money, and enjoy peace of mind.

hidden dangers of public clouds

Risky Business: The Hidden Dangers of Public Clouds

|

May 20, 2024

Trustworthy is an intelligent digital vault that protects and optimizes your family's information so that you can save time, money, and enjoy peace of mind.

hidden dangers of public clouds

The intelligent digital vault for families

Trustworthy protects and optimizes important family information so you can save time, money, and enjoy peace of mind

The intelligent digital vault for families

Trustworthy protects and optimizes important family information so you can save time, money, and enjoy peace of mind

The public cloud’s popularity in today’s digital world is easily understandable. It’s cost-effective, exceptionally scalable, and provides extensive flexibility.

However, even though it offers awesome perks, it does have its hidden dangers. Entrusting all your data to the public cloud is generally risky business. We’ll explain the vulnerability of public clouds and why a private cloud is the best option for your enterprise data and digital resources.

Key Takeaways

  • Public clouds are owned and controlled by a third-party provider, which poses security risks.

  • A private cloud is exclusively owned and controlled by the client. Even when clients outsource management to a cloud service provider, they retain complete control over every component, from servers to software resources.

  • Private clouds offer greater security and customization than public clouds.

What is a Public Cloud?

what is a public cloud

To fully comprehend the dangers of a public cloud, you must first understand its core framework. A public cloud is a cloud computing model hosted by a third-party provider over the public internet.

Sai Vennam, a developer advocate at IBM, describes a public cloud with this analogy:

“Say you wanted to bake a pie from scratch. Well, how committed are you? Are you going to make your own flour? Are you going to grow your own fruits? Well, in this society, we have generally accepted that for certain ingredients, you’ll go to the supermarket. A public cloud is a supermarket of sorts because it has multiple vendors and multiple solutions, allowing you to pick and choose the right tools and solutions for your taste.”

The cloud service provider (CSP) shoulders the setup and maintenance of the cloud's computing infrastructure, including servers, virtual machines, analytics, and other related resources. They then offer cloud computing services using the following delivery models:

  • Software as a Service (SaaS): This is the most popular public cloud delivery model. With SaaS, the CSP hosts and transmits software applications to the public over the Internet. SaaS cloud delivery allows subscribers access to applications and eliminates the need for local installation or maintenance. Popular examples of SaaS applications include Microsoft Office 365 and Google Apps.

  • Platform as a Service (PaaS): PaaS providers offer middleware, hardware resources, and other infrastructure that app and software developers need to build, deploy, and manage applications. Consequently, it's a popular cloud delivery model among developers and software engineers. It eliminates the nitty gritty tasks and overhead costs of maintaining platform infrastructure, allowing them to focus on the creative part—writing code and building apps. Examples of PaaS providers include Microsoft Azure Services and the Google app engine.

  • Infrastructure as a Service(IaaS): IaaS is among the most adaptable forms of cloud delivery. IaaS providers offer computing resources such as virtual machines, storage, and networking on a pay-as-you-go basis. Users can then customize and manage these resources to suit their specific cloud storage and networking needs.

In a nutshell, a public cloud is a computing service offered by a third party and typically shared among multiple users. However, note that each user has a self-service interface. Thus, although users share cloud resources like CPU and storage, their data is logically isolated, ensuring privacy. This setup is known as multi-tenancy.

Risks Connected With Public Cloud

risks connected with public cloud

As you may have noted from the delivery models discussed above, public cloud services are available on demand, allowing incredible scalability. You can increase or decrease your capacity depending on individual needs. The on-demand model also facilitates cost efficiency as you only need to pay for the resources you use. 

Furthermore, the public cloud is easy to deploy and run since providers typically shoulder infrastructure configuration and maintenance. So, what's the catch? Public clouds come with a number of risks. These include:

Data Security Risks

Public clouds hold vast amounts of data for multiple users. Most public cloud providers market their storage capacity as virtually unlimited. While this means almost limitless scalability for the users, it makes public clouds attractive for cyber attackers, creating data security risks like:

  • Data breaches: Even with CSPs implementing security measures like passwords and encryption, public clouds are highly susceptible to data breaches. The multi-tenant nature of the public cloud creates vulnerabilities and misconfigurations cyber attackers can maximize to gain unauthorized data access. Additionally, the evolving threat landscape and continued adoption of public clouds mean hackers are continually devising new cyber-attack tactics, making data breaches a persistent risk you must actively secure against. Other causes of data breaches include insider threats and weak access controls.

  • Data leakage: Also known as exposure, data leakage is the unintentional disclosure of data from a database. It's yet another persistent data security risk of the public cloud. It occurs due to isolation mechanism failures, resource contention by a single tenant on the cloud, and enterprise-specific policies such as Bring Your Own Device (BYOD).

Data Loss

A single public cloud typically consists of multiple physical servers, networking equipment, and storage devices. These resources are human-made hardware, subject to wear and tear, breakdowns, and system failures, which may lead to data loss.

Besides hardware failures, public clouds also consist of software systems and applications that manage and process data. Software bugs, configuration errors, and cyber-attacks could corrupt or delete the data in these systems, resulting in data loss. 

Even when CSPs employ data replications, backup systems, and stringent software security, human error, such as improper data handling by administrators, can result in irreversible data loss. Additionally, malicious attacks such as ransomware and insider threats can lead to permanent data loss on the public cloud.

Compliance and Legal Risks

Public clouds are subject to a wide range of regulations, including GDPR, HIPAA, and PCI-DSS. Although the CSP is primarily responsible for implementing most of these regulations, users must adhere to the rules applicable to their data and applications within the cloud environment. 

For instance, as a public cloud user, you're bound to contractual agreements like the Service Level Agreement. Failure to comply with the terms may result in contract termination and legal trouble. 

Compliance regulations vary between geographic locations and industries. Keeping up can prove to be challenging, making compliance violations a persistent legal responsibility and risk you need to be mindful of when using the public cloud.

System Downtimes

Public cloud users typically share the same infrastructure, from servers and storage to networking resources. Even with the multiple databases- multiple schemas model, users still share the same physical resources. So, when one tenant consumes excessive resources, such as the CPU, it causes performance degradation for other cloud users. This affects cloud activities for different users and causes costly downtimes.

Why Public Cloud Services Are Not Secure

why public cloud services are not secure

Multitenancy is the main reason public cloud services are not secure. Although this setup allows CSPs to provide affordable cloud services, it introduces unique security risks that make the public cloud insecure, such as:

Data Leakage Due to Isolation Failure

Proper isolation mechanisms, such as containerization and virtualization, ensure users sharing cloud infrastructure only access their data. However, failure in these mechanisms could result in data leaks. For instance, in PaaS setups, each tenant is usually allocated a container to run and manage its applications.

Although these containers feature isolation mechanisms like namespaces and Cgroups, they all rely on the host's operating system. So, if someone makes a mistake during containerization, such as incorrectly labeling one container's URL, they could unintentionally cause a data leak. This happened when a Microsoft researcher accidentally shared a misconfigured URL with SAS tokens.

Tokens like the ones used in Trustworthy's online storage system are a highly efficient next-gen security technique that helps protect sensitive data. 

In Microsoft's data leakage case, the token was initially meant only to allow specific clients access to a specified Azure storage container. However, due to the misconfiguration, the researcher exposed up to 38 TB of data, including internal team messages, employee workstations, credentials, and secret keys.

Besides human error, misconfigurations leading to isolation failure could also occur due to unknown software bugs. This implies that even with users and providers diligently doing their part, the public cloud remains vulnerable to data leaks caused by isolation failures. Even where CSPs employ virtualization, software bugs and vulnerabilities could still cause the breakdown of isolation measures, ultimately causing data leaks.

Malicious Tenants

The multi-tenant setup of public clouds means hackers can subscribe to a cloud service intending to launch attacks.

Once subscribed, they can exploit various loopholes to achieve their intent. For instance, they may consume excessive resources, like network bandwidth, creating system overloads that weaken the entire cloud. This ultimately allows them to launch attacks such as DDoS or phishing on other tenants.

In other instances, these insiders may create software bugs to breach isolation mechanisms, allowing them access to other tenants' internal clouds. They may also capitalize on limited user visibility and controls typically used in public clouds to evade security processes, thus stealing sensitive data from other tenants undetected.

Responsibility Ambiguity

Tenants in a multi-tenant cloud setup share infrastructure and security responsibilities. The CSP handles infrastructure-level security, while tenants are responsible for internal cloud security.

Unfortunately, the shared responsibility often leads to ambiguity or confusion about who bears responsibility for what, leaving critical aspects of the cloud's security unaddressed.

For example, although tenants are typically responsible for patching and updating their software, some CSPs offer managed solutions wherein they handle internal security patching.

The availability of such services may cause some tenants to assume patching is always the vendor's responsibility. The result? They unintentionally neglect updating their internal cloud environment, ultimately compromising the entire cloud by leaving unpatched vulnerabilities hackers could exploit.

Similarly, it's a tenant's duty to report security incidents within their setup. However, because most CSPs offer incident response resources, some users may mistakenly believe it's their provider's responsibility to detect and respond to security threats. This ambiguity leads to their negligence in reporting security threats, putting the security of the rest of the cloud at risk. 

Capability vs. Responsibility Issues

Even with clearly defined responsibilities, not every user has what it takes to fulfill their security obligations. Some users may lack the expertise, budget, or resources to do their part, such as installing security patches or updating software. This creates loopholes that hackers may exploit using side-channel techniques to compromise other tenants within the cloud setup. 

For example, if a tenant fails to install a cryptographic patch because they lack the proper skills, they expose cryptographic algorithms to hackers. Hackers may use this to observe the time or power it takes their computers to execute cloud-related tasks, enabling them to deduce the cryptographic keys necessary for breaching other tenants' computers.

Public cloud users also frequently integrate their systems with third-party software and services. These integrations streamline their processes and introduce additional security risks that can impact the cloud's overall security. For instance, if integrated software has bugs, malicious actors may use this vulnerability to penetrate the rest of the cloud.

Differences Between Private and Public Cloud Security

differences between private and public cloud security

A private cloud, also known as a corporate or internal cloud, is a cloud computing model exclusively dedicated to a single client. Check out how it differs from the public cloud in terms of security:

Ownership and Control

Unlike a public cloud, which is typically shared among multiple users but owned by the CSP, a private cloud exclusively belongs to the client or organization using it.

Even when the client hires managed private cloud services, they still have complete autonomy over the cloud's management. They control computer, storage, and networking resources and can scale them up or down based on current demands. This level of control means only authorized individuals can access sensitive company data, ultimately upholding its security.

Isolation

With public clouds, isolation often depends on CSP-chosen methods. In contrast, private clouds allow for better isolation of resources, workloads, and data since the client has the final say on resource provisioning. Therefore, deploying a private cloud enables your enterprise to enforce strict isolation measures, further enhancing the security of sensitive data.

Customization and Flexibility

Although public clouds excel in scalability, private clouds offer greater flexibility and customization options. Users can select the servers they want, plus storage and networking components. Moreover, they can also optimize their applications and workloads according to their specific requirements.

As a result, private cloud users get to create cloud environments that align with their unique needs and optimize them for enhanced security and compliance.

For instance, they can choose the best servers in the market and fine-tune software performance parameters to achieve utmost security. On the other hand, public cloud users must accept their CSP offers even if they are not the best.

Data Privacy and Compliance

Public clouds operate on a multi-tenant model, which often reduces privacy. Additionally, users must navigate and adhere to various compliance challenges, including data residency and sovereignty.

On the other hand, private clouds offer greater privacy as they run on dedicated infrastructure, where each resource, be it servers or software, is exclusively allocated to their needs. 

A private cloud also grants you control over data sovereignty. This means you can ensure sensitive data remains within specific jurisdictions, ultimately meeting compliance requirements, particularly if your enterprise is subject to stringent regulatory or industry standards.

Cost and Resource Allocation

Public cloud users typically pay per use or subscription, allowing them to scale costs based on their needs. And because public CSPs benefit from economies of scale, they can offer their services at a fraction of the price of a private cloud solution. Moreover, infrastructure maintenance is primarily the vendor's responsibility, making public clouds even more affordable.

In contrast, private clouds require quite a significant upfront investment and come with ongoing maintenance costs

However, when it comes to resource allocation, private clouds are better. Users enjoy dedicated resource allocation, facilitating consistent performance, security, and reliability. With public clouds, resources are typically subject to contention, resulting in performance fluctuations and security issues.

Private clouds may be expensive to set up and maintain, but they undoubtedly offer better security. The key upside a public cloud has over a private cloud is cost. But even so, the cost savings you enjoy on a public cloud are insignificant compared to the enhanced security, autonomy, and customization benefits of a private cloud.

Frequently Asked Questions (FAQs)

Why is the public cloud less secure?

Public clouds are primarily less secure due to their shared infrastructure. This setup indirectly contributes to reduced cloud security through issues like resource contention, differences in data privacy and compliance, and isolation failure.

What is the security issue of the public cloud?

The security issues of public clouds include data breaches, data leakage, exposure to external threats, and data losses due to hardware and software failure or human error.

Can a public cloud be hacked?

Yes, public clouds are highly susceptible to hacking.  Although CSPs typically implement security measures, shared infrastructure, compliance, and regulatory challenges, external threats, and misconfigurations create vulnerabilities that make this cloud setup susceptible to cyber-attacks.

Try Trustworthy today.

Try Trustworthy today.

Try the Family Operating System® for yourself. You (and your family) will love it.

Try the Family Operating System® for yourself. You (and your family) will love it.

No credit card required.

No credit card required.

Explore More Articles

Load more