Cloud 101CircleEventsBlog

The Five Key Benefits of CNAPP: How It Helps to Protect Cloud Workloads

The Five Key Benefits of CNAPP: How It Helps to Protect Cloud Workloads

Blog Article Published: 01/30/2024

Originally published by Tenable.

Written by Tom Croll, Advisor at Lionfish Tech Advisors.

Analysts use acronyms to define requirements for new technologies and develop guidance for protecting digital businesses’ critical systems. However, acronyms often confuse end users, which can result in security control gaps that leave critical systems vulnerable to cyberattacks.

In this post, I will try to clarify the jargon around cloud security, pinpoint key challenges and explain how cloud native application protection platforms (CNAPPs) offer a unified approach to cloud security.


CNAPP: A brief history

Originally, CNAPPs attempted to consolidate the plethora of cloud security tools and offer a unified set of capabilities for securing multi-cloud workloads. Agent-based cloud workload protection platforms (CWPPs) were becoming overly complicated with prohibitive price points and fell short when protecting increasingly abstract workloads. Further, with the advent of snapshotting and API integrations, agentless tools like cloud security posture management (CSPM) had become viable options to secure many cloud workloads. Meanwhile, identity had become “the new perimeter” -- enter cloud infrastructure entitlement management (CIEM). Kubernetes and container-based workloads had evolved their own sets of tools to provide visibility and protection of sensitive data and applications, creating the need for yet another acronym, KSPM.

Today, cloud native applications are not built for deployment on traditional platforms like virtual machines or bare metal. They run on cloud native platforms, use service-based technologies to deliver functions such as databases and are designed to be deployed across multiple clouds. This creates an entirely new set of security challenges. Shift-left technologies integrated into CI/CD pipelines enable application code and infrastructure as code (IaC) scanning pre-runtime, identifying vulnerabilities before deployment. Cloud APIs expose multiple new sources of telemetry that combine to identify and validate attack paths through cloud resources, replacing traditional penetration testing with comprehensive attack surface management. These controls, among others, must be incorporated into our armory of cloud protection tools to address the risks introduced by abstracted workloads that limit agent-based scanning on shared infrastructure in public cloud.

With the evolution of cloud native technologies, it is no longer enough for our tools to ensure our cloud infrastructure is secure. CNAPP must answer the question: “Is my cloud native application secure?”


Five key benefits of CNAPP

Defining a list of features alone doesn’t deliver a unified approach to cloud security, so what are the key benefits provided by CNAPP?


1. Consolidated view of security posture of all cloud native risks and vulnerabilities

Because it combines multiple discrete tools, CNAPP offers us context, enabling prioritized, actionable intelligence, reducing time-to-remediation and providing us a consolidated view of our security posture across all cloud native risks and vulnerabilities. Multiple discrete tools provide their own view of our security posture with limited interoperability and visibility into other tools, which restricts their ability to provide context. Application teams have their unique view of code bugs and vulnerabilities, but they often cannot be exploited when deployed on architecture with appropriate controls in place. Some of the most common questions I encounter when working with clients are: “How do I prioritize code fixes to reduce risk and reduce cost?” “What infrastructure will this be deployed on?” and “How can we use that information to prioritize bug fixes that will minimize risk reduction and minimize developer time?” CNAPP was designed to answer these questions.


2. Simplified monitoring and threat detection

By offering an all-in-one platform, CNAPP simplifies the monitoring, detection, and remediation of potential cloud security threats and vulnerabilities, reducing mean-time-to-remediation (MTTR) and improving overall security. Public cloud providers have a plethora of tools to help manage security and compliance. However, they do not provide a consolidated view of security posture across multiple providers. Recently a number of CSPs have added the ability to manage security posture for multiple rival providers. However, relying on one provider to give accurate and continuous support across competing platforms puts unnecessary risk on your organization.

With CNAPP, an ecosystem of intelligence is built around all your cloud native application tools or consolidated on a single platform, across multiple hybrid and multi-cloud platforms, giving you a contextual view and future-proofing your cloud security investments.


3. DevSecOps enablement and enhanced collaboration

Consolidated tooling helps enhance collaboration between security and DevOps teams. By using the same platform to manage security throughout the development lifecycle, security can be integrated into the DevOps process to provide continuous attack surface management, removing bottlenecks and increasing speed to market.


4. Unified user interface

Using different views for specific roles and teams, one tool can provide relevant information tailored to multiple different teams. For example, relevant compliance information is displayed to governance, risk management and compliance (GRC) resources; detailed technical alerts are delivered to SecOps teams; and a real-time security dashboard is provided to DevOps/DevSecOps teams.


5. Reduced security workload

CNAPP tools help provide context, saving time and reducing the overall cost of securing your cloud native applications and workloads. To remain competitive, organizations must rightsize their security workload in line with their risk appetite and regulatory obligations. No business wants to spend all of its developer time on security tasks. Successful organizations must increase business productivity by identifying the most critical vulnerabilities and prioritizing remediation of the highest-risk threats.


Cloud exposure management: Moving beyond acronyms to actions

Cloud exposure management aims to provide organizations with an optimized approach to cloud attack surface management and actionable remediation plans that business executives can understand, enabling them to make more effective risk reduction decisions.

CNAPP provides the technology stack to facilitate informed risk management decisions across your entire hybrid, multi-cloud attack surface, providing prioritized alerts, identifying exploitable vulnerabilities and validating attack paths through your cloud estate. By consolidating multiple cloud security technologies, CNAPP adds context and reduces overall workload, thereby forming an integral component of your overall cloud exposure management program.


The CNAPP advantage -- in a nutshell

CNAPP provides a framework to help organizations determine where they are exposed to risk across multiple cloud technologies and providers. By using a consolidated platform to assess vulnerabilities in context, organizations can reduce costs through vendor consolidation and improve productivity by prioritizing the most critical issues and reducing mean time to remediation. This results in reduced security overheads and continuous compliance across multiple cloud-native application architectures and enables organizations to take a unified approach to cloud security.

To learn more about the value of CNAPP for protecting multi-cloud infrastructure, check out the whitepaper “Holistic Security For AWS, Azure and GCP.”



About the Author

Tom Croll is an Advisor at Lionfish Tech Advisors and a Tenable consultant. As a former Gartner analyst, he co-authored the original research on CNAPP, defining the requirements for effective application security in public cloud. With over 20 years of industry experience, he was also a pioneer of DevSecOps methodologies. He currently provides advisory services in cloud application and infrastructure security (IaaS, PaaS and SaaS), security service edge (SSE), secure access service edge (SASE) and security posture management (SSPM).

Share this content on your favorite social network today!