<iframe src="https://www.googletagmanager.com/ns.html?id=GTM-5MNKFGM7" height="0" width="0" style="display:none;visibility:hidden">
New call-to-action

CIONET Trailblazer: Rethinking Cloud Security: Building Resilience in a Digital Era

Published by Charlotte Coen
January 29, 2025 @ 9:58 AM

As organisations increasingly embrace cloud technologies to drive innovation and agility, misconceptions about cloud security persist. To demystify these challenges, we spoke with Stefaan Van Hoornick, Cloud and DevOps Security Presales Engineer at Trend Micro, to explore the nuances of cloud security and share actionable insights with the Belgian CIO community.

What are the main misconceptions companies have regarding the security of cloud environments versus on-premise setups?

“Many organisations perceive on-premise setups as offering superior control and, by extension, better security”. “However”, Stefaan highlights, “this perception stems more from a sense of control than reality. Today, cloud providers have significantly advanced their security infrastructure and expertise, often surpassing on-premise solutions.”
 
“That said, leveraging the cloud doesn’t automatically ensure security. “Organisations must grasp the shared responsibility model,” Stefaan explains.
 

Can you provide examples of scenarios where the cloud has proven to be more secure than an on-premise solution? Stefaan Van Hoornick - TrendMicro

“Cloud features like multi-region deployment, frequent snapshots, and automated backups enable minimal data loss and enhanced disaster recovery,” Stefaan notes. “Whereas, on-premise setups require continuous hardware management and timely updates, tasks that are often overlooked.” These differences make the cloud a compelling choice for organisations building resilient and scalable systems.”

What are the essential steps an organisation should take to ensure they remain in control of their cloud environments?

“Effective cloud adoption begins with a clear strategy. Organisations need to define their objectives, cost management plans, and innovation goals,” Stefaan advises. “This strategy should be complemented by a governance framework, supported by tools like Cloud Security Posture Management (CSPM).

Security must be embedded from the outset. Start with application design, ensuring developers adhere to security principles,” he emphasises. “Monitor the libraries used, manage vulnerabilities, and implement robust Identity and Access Management (IAM) policies with role-based controls and multi-factor authentication. Encryption—both at rest and in transit—is another critical layer of defence.”

How can organisations measure their preparedness for a cloud transition, especially in terms of security?

“Transitioning to the cloud demands thorough preparation. “Conduct a security readiness assessment,” Stefaan suggests. “Evaluate the current security posture, identify gaps, and develop a cloud security framework tailored to specific regulatory and compliance requirements.” These foundational steps ensure that organisations are equipped to handle the unique demands of cloud environments.”

How can organisations optimise their migrated IT environments to align with cloud-native security best practices?

“Aligning with cloud-native best practices is key to optimising IT environments”, according to Stefaan. “ I point to frameworks like the CIS Benchmark, NIST Cybersecurity Framework, and Well-Architected Framework as valuable resources. “These provide a structured approach for enhancing security and aligning with industry standards”.

What tools or practices are most effective for monitoring and managing an organisation’s attack surface in the cloud?

“Visibility into the organisation’s attack surface is non-negotiable. You can’t secure what you don’t know exists,” Stefaan warns. “Advanced platforms like Trend Micro’s Vision One help organisations map their attack surface, identify potential vulnerabilities, and secure hybrid infrastructures effectively.”

What cloud-specific security measures should organisations prioritise when transitioning from on-premise environments?

“Adopt a Zero-Trust security model, emphasising least-privilege access and continuous monitoring,” Stefaan advises. “Automate security with Infrastructure as Code (IaC) and leverage established Cloud Security Frameworks to ensure consistent and secure deployments.”

How can businesses leverage automation and AI to enhance their security posture in the cloud?

“Automation is a cornerstone of cloud security. Incorporate security checks into Infrastructure as Code (IaC) to address vulnerabilities early,” Stefaan advises. “The “Shift-Left” approach ensures security is embedded from the inception of application development. AI further enhances this posture by predicting attack paths based on telemetry data, enabling proactive threat mitigation.”

What are the latest trends in threat detection and prevention specifically designed for cloud environments?

“Emerging trends such as Cloud Native Application Protection Platforms (CNAPP) offer integrated solutions for securing cloud environments. Capabilities like AI-driven analytics, behaviour analysis, and extended detection and response (XDR) are essential,” Stefaan shares.

What lessons can be learned from organisations that faced security breaches post-cloud migration?

“Based on lessons from breaches, I would underscore the importance of the shared responsibility model, strong IAM practices, and continuous monitoring. Regular audits, robust incident response plans, and Zero Trust architectures are vital,” Stefaan concludes. Learning from past incidents ensures continuous improvement in cloud security strategies.”

A Call to Action for Belgian CIOs

Cloud adoption represents a transformative opportunity, but it also demands diligence and strategic foresight. Stefaan’s insights highlight the importance of a proactive approach to cloud security, empowering organisations to unlock their full potential while safeguarding their digital assets. For the Belgian CIO community, this interview tries to offer a roadmap to navigate the complexities of cloud security with confidence and resilience.

 --

No Comments Yet

Let us know what you think

Subscribe by Email