Recent Cloud Issues Show Security Can Fail Dramatically

Cloud Security

CloudBleed and TicketBleed showed how cloud services, while usually more secure, can fail significantly. Will they turn off companies to the cloud?

The typical enterprise cloud service has its own security department, leading to better security on the whole than most companies can implement internally. Cloud-related security incidents are considered Black Swans, events that—while they can affect a massive population of users—are rare. 

Yet, the number of users that rely on any particular cloud service is so large that the services invite attacks, and rare software flaws can lead to massive vulnerability. 

Take the recent “CloudBleed” incident. A single-character coding error caused servers for the popular Cloudflare content-delivery service to overwrite their buffers, leaking sensitive information to the Internet.  

Cloud Security

Cloud security 

While there was only 0.00003 percent chance of potentially triggering the flaw, making data leakage rare, the security issue was triggered often enough that Google researcher Tavis Ormandy noticed corrupted Web pages being cached to the search provider’s servers. 

Such breaches may result in data that is out in the public domain for a long time creating a long tail of exposure, Robert Vamosi, security strategist for security firm Synosys, told eWEEK. 

“We are going to go through a process, as we did with Heartbleed, where companies are going to come forward and say whether they were affected by [CloudBleed],” Vamosi said. “[This shows that it] is always good to review any software or service that is a core part of your business.” 

The incident, and the occasional large problems of the past, shows that significant cloud issues may be rare, but they also appear to happen every year. And, when they happen, they are big. 

In April 2014, Heartbleed—a flaw in the heartbeat extension of OpenSSL—was found to affect more than 600,000 servers. In October 2016, a massive denial-of-service attack interrupted service to Dyn, which provides DNS services to many Internet businesses, disrupting service to some major brands, such as CNN, Netflix and Twitter. 

More recently, the CloudBleed vulnerability as well as another issue in how Transport Layer Security (TLS) was implemented in F5 servers, dubbed TicketBleed, underscored that issues with the core services, software and hardware underpinning the Internet can have dramatic consequences. 

“We are looking at implementation errors,” Vamosi said. “Yes, you are using SSL. Yes, you are using TLS, but you are using someone’s version of it, and the question is, are they correctly implementing all the features? So don’t just trust what is out there, but verify.” 

Such Black Swans could undermine confidence in cloud services. 

More than half—51 percent—of companies surveyed by ITX Interop consider security to be the top challenge when adopting cloud services. Another survey found that 91 percent of respondents were either very or moderately concerned with cloud security in 2016, according to a report released by CloudPassage, a cloud-security firm. Yet, only 9 percent had a cloud-related security incident, the survey found. 

Overall, concerns over cloud security seem to be balanced, with 22 percent of respondents believing that the cloud has a lower risk of security breaches and 21 percent believing there is a higher risk, the CloudPassage survey found. The vast majority had no opinion, either responding “not sure” or “about the same.” 

Originally published on eWeek