AlgoBuzz Blog

Everything you ever wanted to know about security policy management, and much more.

Search
Generic filters
Exact matches only
Search in title
Search in content
Search in excerpt
Filter by Custom Post Type
Posts

Cloudwatching: why the future is hybrid

by

In his recent blog, my colleague, Avishai Wool, explained why private clouds aren’t going anywhere. Here, I make the case that hybrid cloud is also not going anywhere either. Indeed according to the latest Cisco Cloud Index, by 2021 73% of cloud workloads will make use of the public cloud, up from 58% in 2016.  In contrast, private clouds will decline from 42% to 27% of total cloud workloads during the same period.

The report also forecasts that software defined networking (SDN) in data centres will reach 67% in 2021, up from 24% in 2017, as organizations continue to seek the increased flexibility that virtualization has to offer. The findings led Cisco to predict that within three years the percentage of workloads and compute instances processed by cloud datacentres will reach 94%.

So it’s pretty clear that organizations will be utilizing hybrid environments for some time to come, meaning that IT teams will need to continue maintaining and managing a mix of public, private cloud and on-premise environments. But this not without its challenges – particularly when it comes to security.

Hybrid security turbulence

As our recent ‘Hybrid Cloud Environments: The State of Security’ report revealed, nearly two-thirds of enterprises say that the greatest obstacle they faced when trying to manage their hybrid environments was a lack of visibility into security, and managing security policies consistently.  Other significant problems cited were demonstrating compliance with relevant industry regulations, and managing their security policy consistently across their hybrid networks.

A key reason for these problems is that most organizations are using a range of different traditional firewall from multiple vendors alongside cloud security controls to protect their environments, adding significant complexity, duplication of effort and management overhead to their security management processes.

Calming the storm

To address this, IT and security teams need clear, holistic visibility and unified management all of firewalls and security controls in their network via a single pane of glass. This enables security policies to be applied consistently, without having to duplicate efforts using multiple management tools for different devices.  It’s also important to be able to automate and orchestrate change processes consistently across a complex mix of security controls to eliminate the risks that arise from error-prone, inefficient manual processes.

With hybrid environments not going anywhere anytime soon, organizations will need to continue maintaining network security across both their cloud and on-premise infrastructures. To find out more about how to achieve this, check out Avishai’s recent article on Dark Reading that provides a five step guide to better hybrid cloud security.

Subscribe to Blog

Receive notifications of new posts by email.