How CIEM Offers a Clear Path to Cloud Security

Managing permissions across multi-cloud infrastructures has emerged as a colossal challenge for organizations large and small. Mountains of authorizations—related to devices, machines and users—have introduced practical challenges, but also significant security risks.

Addressing this problem is no simple task. Legacy identity access management (IAM) tools were never designed for the scope of the challenge. Although some cloud tools and solutions deliver some capabilities within some environments, they don’t approach the entitlement challenge in a holistic and comprehensive way.

Making matters worse, these headaches aren’t going to disappear in the years ahead. A proliferation of clouds and an explosion of machine IDs are pushing many organizations to the breaking point. According to Gartner, machine entitlements now exceed human identities by a factor of 10x. On top of all of this, organizations continue to pile on cloud services.

The result? “Machine entitlements are too granular and dynamic to be managed using traditional identity and access management approaches like static policy and role-based access control (RBAC),” Gartner noted in a May 2023 Innovation Insight report. Frequently, organizations experience misconfigurations, security gaps and vulnerabilities.

Getting past the permissions logjam is vital. One effective way to tackle the problem is through cloud infrastructure entitlement management (CIEM), which has evolved considerably over the last few years. CIEM now addresses areas of cloud security that traditional Identity Governance and Administration (IGA), privileged access management (PAM) and cloud security posture management (CSPM) products do not.

Prioritizing Protection

One thing is perfectly clear: Managing cloud entitlements devours growing enterprise resources. Microsoft has reported that the percentage of dormant machine IDs has doubled from 40% to 80% over the last two years alone. Meanwhile, Gartner points out that most cloud providers haven’t focused on multi-cloud permission management.

The result is an array of approaches, methods and configurations. In many cases, security and risk management (SRM) leaders must confront a frustrating situation: they’re unable to identify various risks and vulnerabilities — and do anything to mitigate them — because they lack even the most basic visibility into misconfigured permissions.

CIEM, on the other hand, is specifically designed to manage permissions within a modern cloud infrastructure. Unlike other technologies such as IGA, PAM and CSPM that bite off pieces of the task, IEM focuses on permission management in a holistic and comprehensive way. It includes broad and deep features that are essential for maintaining a secure environment.

Yet, it’s also important to note that CIEM solutions aren’t created equal. For instance, conventional vendors that add CIEM modules specifically designed for AWS, Google Cloud and Microsoft Azure may lack key features and fall short in other ways. These tools aren’t optimized for sprawling multi-cloud IaaS and PaaS frameworks and the unique and often challenging permission problems they introduce. This includes things like robust predictive analytics and autonomous governance.

Evolving Beyond Code

On the other hand, CIEM provides a detailed analysis of permissions, which can be influenced by many different policies and configurations. Accomplishing this manually requires a lot of expertise to determine who can truly access what.

CIEM also delivers advanced reporting and prescriptive capabilities that can establish secure cloud identities; aid in multi-cloud asset management; visually display network exposure points; and provide near real-time access for approvals, privilege revocation and much more.

A pure-play CIEM can ratchet up advanced anomaly detection through automation, including the use of machine learning and predictive analytics. The result is an environment where an organization no longer confronts security challenges in an ad hoc and reactive way. It’s built into the fabric of identity management.

CIEM frameworks that establish a baseline for normal behavior, can prescribe specific actions and deliver a way to populate policy changes quickly and effectively. Including the ability to add and remove entitlements through an automated workflow and IT service management (ITSM) tools that make it far simpler to request access on a just-in-time (JIT) basis.

Of course, getting to a more evolved level of entitlement management also requires a strategic focus. Gartner recommends that organizations consider adopting CIEM — and the more advanced components it includes, including automation and predictive analytics — as part of a broader IAM approach that covers complex multi-cloud ecosystems with complicated privileges.

CIEM also delivers value for organizations that use DevSecOps, and it pays big dividends as companies transition to infrastructure as code. Ultimately, Gartner notes, “CIEM offers a quicker time to value for managing cloud entitlements when compared with more traditional IAM or cloud security tools.”

Make no mistake, for organizations looking to better navigate today’s often byzantine world of cloud identity management, permissions and entitlements, CIEM is a valuable resource. It helps reign in the lack of visibility and complexity that plagues a growing number of organizations. With a streamlined and efficient identity and entitlement framework in place, a secure multi-cloud environment is finally achievable.

Avatar photo

Shai Morag

Shai Morag is CEO of Ermetic. Previously he was co-founder and CEO of Secdo, a cyber security company, where he led the company from its inception to a successful acquisition by Palo Alto Networks (NSDQ:PANW) for $100M after only three years. Before Secdo, Shai served as the CEO of Integrity-Project, a company specialized in connectivity, networking and security solutions. He led them to significant growth and an acquisition by Mellanox (NSDQ:MLNX).

shai-morag has 7 posts and counting.See all posts by shai-morag