banner

Thales Blog

Is Cloud Computing Secure For Your Sensitive Data?

May 8, 2017

Thales Thales | Cloud Protection & Licensing Solutions More About This Author >

Organizations across all industries leverage the power, agility and cost savings provided by cloud computing. It’s becoming clear that organizations are migrating their data to the cloud at a fast pace, and many organizations are even beginning to use multi-cloud environments.

Fortunately, we have seen from our recent Global Encryption Trends Study that protecting data in the cloud has become a requirement for most organizations. As you may already know, encryption is a key technology that protects against data breaches, and helps with compliance and privacy concerns. In fact, the growth rate of companies with an encryption strategy reached the highest level in the past four years (now up to a total of 41 percent).

All this is to say that protecting sensitive data in the cloud does not come without its challenges. Before moving workloads of data to the cloud, there are a few things organizations should keep in mind.

Cloud Computing

Compliance with control

Going hand in hand with security, compliance requires enterprises to protect and maintain encryption keys in accordance with specific frameworks and laws. According to our survey, 55 percent of respondents identified compliance with privacy and data security requirements as the main driver to use extensive encryption extensively within their company.

While compliance is often mandatory, it’s important to consider where and how sensitive data will be managed. Separation between actual data and the ability to maintain control over that data is designed to ensure organizations have access to keys and to help them with any regulatory issues they may face. Not only are we seeing the switch to cloud environments, but as I mentioned before, many organizations are deploying multi-cloud environments. By doing so, they are placing their sensitive data in a number of different locations using multiple cloud providers, and being able to manage each location becomes more of a challenge.

The ability to have a “single pane of glass” to manage all keys from a data security standpoint provides a simpler way to manage sensitive data. From here, an organization can generate, rotate and create new keys and provide consistent policies across all their data – not matter what its location. Even as organization move their information and applications to the cloud, they still have the ability to control their data since they still control the encryption keys. Allowing organizations to bring your own key (BYOK) enables maximum control and trust between the data owner and cloud provider, and is considered a best practice for internal and external compliance controls.

Single pane of glass view

Whether an organization opts for a single-cloud or multi-cloud strategy, the security of any cloud service depends on the level of protection given to the cryptographic keys used to protect sensitive data. At Thales, we provide cloud encryption and key management solutions that offer assurance that data is secure, under control and meets compliance standards. We also provide some of the highest assurance levels in the industry including FIPS 140-2 Level 3 validation. Our solutions support multiple cloud strategies – public, private or hybrid.

Additionally, Thales offers cloud service providers the ability to help overcome their customers' security, compliance and trust concerns about moving workloads with sensitive data to their cloud environment. Thales partners with the leading public cloud and SaaS providers, such as Amazon Web Services (AWS), Google Compute Platform, Microsoft Azure and Salesforce, to ensure enterprises can control their cryptographic keys. This enables enterprises to trust that service with their most valuable assets, giving them the confidence to accelerate their cloud deployments.

The key benefit of Thales’ solutions is being able to provide efficient control that enables a single pane of glass for encryption and key management. Our technology provides some of the highest level of assurance, allowing organizations to adopt safe key management practices that secure sensitive data in the cloud.

To learn more about our cloud security solutions, click here.