Orca Security Adds Attack Path Analysis to Cloud Security Platform

Orca Security this week added attack path analysis capabilities to its cloud security platform as part of an effort to make it easier to identify weaknesses that cybercriminals might exploit, including threats spanning multiple accounts and cloud service providers.

Company CEO Avi Shua said this latest addition to the Orca Cloud Security Platform is intended to help cybersecurity teams thwart attacks against cloud computing platforms as these attacks become more sophisticated.

As more organizations master cloud security fundamentals, the number of instances where, for example, an S3 storage bucket has been left open are steadily declining, noted Shua. As a result, cybercriminals are shifting their tactics to launch more sophisticated attacks against the cloud platforms that have become the primary destination for new application deployments, he added.

The attack path analysis capability added by Orca Security identifies the blast radius of each risk discovered, along with how much time and effort might be required to exploit the vulnerability. As vulnerabilities are remediated, the attack path timeline is automatically updated.

The Orca Cloud Security Platform now also highlights the severity of the alerts it generates based on a risk score to help cybersecurity teams better prioritize remediation efforts.

Cloud security is especially challenging because of the shared responsibility model that cloud service providers have adopted. Each cloud service provider secures their own platform, but responsibility for securing configurations and applications lies with the organizations deploying software on those platforms. The challenge is most of that software has been deployed by developers that have little to no cybersecurity expertise. Cybercriminals, meanwhile, have become more adept at exploiting multiple vulnerabilities to launch more sophisticated attacks against cloud computing environments. The attack path analysis capability is designed to make it simpler for cybersecurity teams to uncover those issues, said Shua.

The Orca Cloud Security Platform provides a range of cloud posture management capabilities, including a recently added data security module and an extension that uses the ChatGPT generative artificial intelligence (AI) platform to help identify issues and surface remediation advice. An integrated approach to cloud security is required because most organizations don’t have the staff required to master multiple tools from different vendors. The Orca Cloud Security platform makes it possible for cybersecurity teams to put a comprehensive set of guardrails and policies in place in a way that can be more easily managed, said Shua.

As the rate at which applications are being deployed in the cloud steadily increases, securing those environments is becoming a more pressing issue. Cybersecurity teams may not be able to exercise a lot of influence over how those applications are built, deployed and used, but they are still responsible for securing them. The challenge is finding the least intrusive way possible to achieve that goal at a reasonable cost; there is now a concerted effort within many organizations to consolidate the number of cybersecurity tools and platforms employed.

Regardless of the approach to cloud security, it’s clear that securing the cloud requires organizations to master a completely different set of tools and processes. The issue now is achieving that goal before cybercriminals can detect and exploit weaknesses.

Avatar photo

Michael Vizard

Mike Vizard is a seasoned IT journalist with over 25 years of experience. He also contributed to IT Business Edge, Channel Insider, Baseline and a variety of other IT titles. Previously, Vizard was the editorial director for Ziff-Davis Enterprise as well as Editor-in-Chief for CRN and InfoWorld.

mike-vizard has 757 posts and counting.See all posts by mike-vizard