CyberSecurity Magazine Newsletter: April 2023

 

Dear Reader,

 

The recent explosion of “smart” software powered by AI/ML demonstrates how powerful large bodies of data combined with sheer endless computing resources in the cloud can be. At the same time, there is a risk of becoming (over-)dependent on Software as a Service (SaaS), both for personal users as well as enterprises. Hence, in this newsletter we take a closer look at security aspects of SaaS.

 

Not just cloud software is vulnerable.

Because it is accessed remotely, SaaS is only as secure as the software you use to access it. And according to a recent survey 87% of SaaS-based applications have serious browser-based security vulnerabilities that could put user data at risk, highlighting the need for strong security enforcement on both sides: the server and the client.

 

You cannot protect what you do not know.

Operated outside of the IT department's control, SaaS can also elevate the risk of shadow IT. Many SaaS cloud services contain vulnerabilities that, if not addressed, can be exploited by malicious actors to gain access to sensitive information. Therefore, organizations need to take steps to identify shadow IT and enforce security policies to minimize the risk of data breaches related to these applications.

 

SaaS does not equal trusted.

Cybercriminals are increasingly using trusted services to launch phishing attacks. This also includes popular SaaS cloud services, which can make it more difficult for users to spot fraudulent emails. This underlines, again, the need for organizations to educate employees about the risks of different types of phishing and implement measures to prevent these attacks from succeeding.

 

SaaS is one of many supply chain risks.

SaaS-based services may also be affected the EU's new Network and Information Security (NIS2) directive, which aims to increase the security of critical infrastructure across the EU. One key aspect of the directive is supply chain liability, which holds software developers responsible for any security vulnerabilities in their products. This incentivizes developers to prioritize security in their products, including SaaS cloud services that may be used by critical infrastructure.

 

SaaS security best practices.

While SaaS offers many benefits such as scalability and cost-effectiveness, organizations need to ensure that their SaaS applications are secure, compliant, and resilient. This requires ongoing security sustenance to ensure the continued security and reliability of SaaS applications. Some general best practices are summarized in this article.

 

Cybersecurity Magazine Editorial Team

 

 -----------------

 

For our latest video discussion on the security and production systems please see the River Publishers YouTube.

The latest journal articles from River Publishers in all areas of cyber security can be found on the River Publishers website.

    https://cybersecurity-magazine.com/

    https://www.linkedin.com/showcase/cybersecuritymagazine

    @magcybersec

    https://www.facebook.com/Cybersecurity-Magazine-100535232117942