7 Ways to Ensure Cloud Security with Progress Chef

Cloud security is top of mind for today’s IT pros. But do you know where the problem really lies? IT management shortcomings, that’s where. As Gartner boldly argues, “Nearly all successful attacks on cloud services are the result of customer misconfiguration, mismanagement, and mistakes.”  

An IT problem can only be fixed by IT, and in this case, IT equipped with the knowledge that misconfiguration is a huge security issue and armed with the technical solution to address it. 

Chef Cloud Security
is that solution. This Chef tool safeguards your cloud infrastructure, workloads and configurations. This Cloud Security tool helps IT, DevOps, DevSecOps and other IT pros scan, monitor and remediate configuration issues in multi-cloud accounts across cloud-native environments and on-premises infrastructure.  


Learn how Chef Cloud Security identifies misconfigurations, hardens cloud instances and handles Kubernetes and container security. Chef product manager Sharan Rayakar, along with a team of Chef experts, covered these and other issues in his Ensuring Security for the Cloud video.  

Here are seven ways Chef Cloud Security helps. 

1. Dealing with Privileges 

A major cloud vulnerability is privileged account access such as admin and root access. These carry elevated privileges that hackers love to exploit through privilege attacks, and as such, it's important to ensure they are used in a very controlled manner. 

With Chef Cloud Security, IT can enable checks within its environment to see if there is misuse or over usage of your privileged accounts. 

You can also prevent data exfiltration using Chef to ensure your network as well as your port settings are appropriate. You may want to know, for example, if Port 22 is configured with the right access privileges to prevent unauthorized access or data export. 

Today, there is a humongous usage of cloud storage, so IT must protect storage buckets such as AWS S3 buckets and ensure these buckets are encrypted. 

2. Applying CIS Benchmarks 

Chef provides CIS benchmarks best practices for all major cloud providers, including Amazon AWS, Microsoft Azure and Google Cloud Platform, helping enterprises maintain their cloud compliance posture in part by detecting misconfigurations. 

These benchmarks cover a broad range of cloud entities, from identity and access management, storage to Kubernetes and Docker containers. 

You should configure your cloud instances to align with CIS best practices. This can be done for a whole bunch of systems, operating systems, applications, databases: any of the systems which are part of your cloud instance. The end result is fully secure cloud instances, and you avoid the need to go through a manual configuration for these instances. 

3. Hardening 

System hardening is often thought of as an on-premises concept, but it is just as vital for cloud infrastructure. “System hardening prevents cyberattacks and is enabled by reducing vulnerabilities in servers, applications, firmware, deployment in the cloud, and other areas. This results with the assistance of infrastructure and security management tools that help audit all systems, detect potential attack vectors and minimize the attack surface,” the Harden Your Infrastructure blog argued. 

What is System Hardening? 

System hardening is a method of preventing cyberattacks, enabled by reducing vulnerabilities in servers, applications, firmware and other areas. System hardening is achieved with the help of infrastructure and security management tools that help audit all systems, detect potential attack vectors and minimize the attack surface.  

System hardening closes system loopholes that attackers frequently use to exploit systems and gain access to sensitive data.  

“Most organizations follow strict guidelines based on system hardening standards such as CIS, NIST, ENISA, etc. To comply with popular security standards in the industry and to prevent cyberattacks, organizations must consistently undergo a system hardening process,” argued the Infrastructure blog. “System hardening works with the principle of defense-in-depth that enables organizations to build multiple layers of security to reduce the attack surface without compromising on the features and functionality of the applications and operating systems.” 

System Hardening with Chef 

Chef system hardening benefits include:  

  • Improved security postures: Continuous audits and remediation based on CIS and STIG profiles. This means all vulnerabilities are detected and addressed, ensuring reduced risk of data breaches, malware and unauthorized access. 
  • Better auditability: Easy-to-read code that works across all platforms and Operating systems. Chef's curated profiles make complex security audits easier, faster and more transparent.
  • Improved system functionality: With error-free automation, speed of processes, consistency of configurations and fully secure infrastructure, Chef improves the overall efficiency of all systems in the fleet and the productivity of the workforce.   

4. Containers 

CIS Benchmark best practices are an important first step in ensuring your Docker and Kubernetes environments, which are used in production and are safe and secure. For containers, make sure you have controlled privileged access and that the host on which the docker is mounted is hardened. 

5. Hybrid Cloud Reporting 

Hybrid Cloud reporting covers all of your on-premises applications, operating systems and databases, and, at the same time, covers your cloud environments. We also cover your cloud-native world and offer detailed, easy-to-read, filterable, scanned reports with an in-depth view of what's going wrong. 

You can also see the most important aspect you want to focus on. This helps with very quick issue detection, saving operational costs. 

All that information is given, and along with historical data, you can compare your compliance posture. You can go back in days, weeks or even months and look at how your compliance posture is changing. 

6. Parallelism 

Parallelism is a new Chef feature that allows you to run multiple compliance scans simultaneously, speeding and scaling enterprise IT’s Cloud Security Posture Management (CSPM) efforts.  

As IT knows, the sooner a problem is found, the faster they can respond and remediate it – making for security posture audits your team can be proud of. And as enterprises achieve simultaneous quick auditing and fix their cloud posture, they can also grow, secure and their environment.  

Another advantage of the parallelism and scale is IT gets a consolidated real or near real-time view of its environment at one go. With this perspective, they can make investment decisions in terms of where to focus their critical resources.  

Simply put, the faster an organization becomes protected the faster it can innovate and the faster it will be able to concentrate more on its core business.  

How Chef InSpec does Parallel  

Parallelism is about speed. “Parallelism enables you to audit cloud infrastructure at a faster rate (by running audits parallelly) and hence reduces the time to identify misconfigurations and risks. Hence, you can remediate your security issues faster, which eventually improves your speed of innovation and reduces operational costs,” argued the Progress Chef Cloud Security Parallelism and Suggestions for Cloud Security Posture Management blog. “With Chef InSpec Parallel, IT can execute multiple audit checks targeting multiple systems or execute a profile on multiple target nodes or multiple profiles on the same target node.”    

Progress Chef enables parallelism and faster execution while greatly enabling scale in cloud security. With Chef, IT can execute multiple audit checks that target multiple systems and get a progress indicator showing users how far they have progressed in each of the audit checks that are executing parallelly. IT can also perform different audit checks on the same target or run different parts of a profile in parallel.  

With Chef, IT can monitor all cloud accounts parallelly across multiple clouds, whether they be S3 buckets, firewalls or access keys. Any of the settings IT wants to check in each of these cloud resources or cloud services can be accomplished in real-time.   

Chef enables customers to execute multiple checks on their system at the same time and have all of these checks done in parallel. This saves them from a sequential execution, giving a consolidated real-time or near real-time view of their environment at one go. 

It also enables them to scale to millions of resources, remediate problems quickly and make investment decisions in terms of what is the most critical issue that they need to focus on. 

This all boils down to a very fast time to market. 

7. Zero Trust 

Chef and Zero Trust 

Chef is designed to incorporate the principles of Zero Trust Security and enables organizations to implement a comprehensive security and compliance strategy. Chef allows teams to configure security and compliance policies based on organizational needs and apply those policies consistently across all devices in the fleet, irrespective of operating system or environment. Chef’s infrastructure management and compliance automation capabilities collect insightful data from endpoints regarding system hardening status and compliance postures within the fleet. These insights can then be used to define flows in the Rules Engine and make better decisions with respect to user/device authorizations and privileges based on attributes such as device compliance health, user data, device context, infrastructure attributes, etc. Chef’s built-in dashboard tracks the status of configuration, compliance, device health and other attributes and offers continuous visibility into the state of devices within the fleet. Continuous audits ensure vulnerabilities are immediately identified and automated remediation ensures devices are always compliant with standard benchmarks such as CIS and DISA STIGs. 

How Chef Masters Cloud Security 

Visibility 

Chef Cloud Security enables security and operations teams to maintain complete visibility over the compliance status for public clouds. Achieve Security Automation to detect and correct security issues before they go into production to reduce risk, increase speed and improve efficiency. 

Limit the Risk of Misconfigurations 

Chef Cloud Security makes it possible for you to scan, monitor and remediate configuration issues in your multi-cloud accounts, across on-premises and cloud native environments. It is easier than ever to maintain and enforce compliance with standards-based audit. You can tune baselines to adapt to the organization’s requirements, maintain visibility and control across hybrid environments. 

Gain Visibility Through Streamlined Audits 

Chef Cloud Security audits your cloud accounts for security risks and misconfigurations across hundreds of configuration settings and enables consistent, unified multi-cloud security. 

Maintain Continuous Compliance 

Close the loop between audit and remediation to ensure assets are always in compliance with CIS benchmarks. 

CSPM and Cloud-Native Security 

Chef Cloud Security can help you scan systems across all environments (Dev, Pre-Prod, Prod), all systems (Cloud, Kubernetes, VMs, Containers, Windows, Linux) and all clouds (AWS (Amazon Web Services, Azure, and Google). 

Coded Approach 

Code is at the center of all our solutions and Chef is leading the evolution from “Infrastructure as Code” to “Policy as Code” which merges infrastructure, security and compliance concerns into a single framework. 

Compliance Audits 

Chef Cloud Security comes with extensive audit content based on CIS benchmarks out of the box that can be easily tuned to meet specific needs of every organization to evaluate the security of your cloud accounts and ensure compliance. 

Policy as Code 

Policy as Code enables DevSecOps automation with the use of a common pipeline and framework to implement configuration changes while simultaneously maintaining compliance. With Chef’s Policy as Code approach, configuration management is consistent and more efficient — and it also increases release velocity. 

Learn more at Chef Cloud Security.   

(Sharan Rayakar, Ashwini Nehate and Vasundhara Jagdale contributed to this report.) 

 

 

Tags:

Doug Barney

Doug Barney was the founding editor of Redmond Magazine, Redmond Channel Partner, Redmond Developer News and Virtualization Review. Doug also served as Executive Editor of Network World, Editor in Chief of AmigaWorld, and Editor in Chief of Network Computing.