banner

Thales Blog

Cloud Data Security: Who Should Hold the Keys?

December 16, 2019

Sol Cates Sol Cates | Principal Technologist, Data Protection More About This Author >

Nearly half (48%) of all corporate data is stored in the cloud according to the 2019 Thales Global Cloud Security Study conducted by the Ponemon Institute. Organizations admitted that on average, only about half (49%) of the data stored in the cloud is secured with encryption and only one-third (32%) believe protecting data in the cloud is their responsibility.

The reality is the cloud has created challenges in knowing where data is stored, who has access to it, and how to best secure it. A major catalyst to address the challenges of cloud security are new government regulations and compliance mandates that will make securing multi-cloud strategies more complex.

The question becomes “Who is responsible for cloud security, the cloud provider or organizations consuming cloud services?” According to the shared security model, the answer is both. Both cloud providers and enterprises are accountable and responsible for maintaining security.

Encrypting data in the cloud

For enterprises that elect to use encryption to protect their data, securing their encryption keys is of paramount importance. Enterprises want to leverage all of the advantages the cloud has to offer, but some of the benefits come at a price. In return for flexibility, scalability and automation, encryption key ownership is often given up to the cloud service provider, taking the control out of an organization’s hands, increasing compliance complexity.

When it comes to encryption keys, it is all about control. By default, the cloud provider generates the encryption keys on behalf of customers and manages the lifecycle of the keys. For many organizations that are hosting sensitive data in the cloud, this lack of sole control and ownership over encryption keys does not meet their compliance or internal security requirements. Instead, these organizations want full control over how and when encryption keys are used to protect and access encrypted data.

BYOK vs HYOK

Bring Your Own Key (BYOK) allows enterprises to encrypt their data and retain control and management of their encryption keys. However, some BYOK plans upload the encryption keys to the cloud service provider infrastructure. In these cases, the enterprise has once again forfeited control of its keys.

Whereas BYOK allows you to host your key inside the cloud provider, Hold Your Own Key (HYOK) allows the enterprise to retain the physical ownership and logical control of customer managed encryption keys.

Enter Google Cloud’s External Key Manager

Last month, Google unveiled the alpha version of Cloud External Key Manager (Cloud EKM) and today the company is announcing it is now available in beta.

Cloud EKM enables organizations to leverage Google cloud services, and comply with complex regulations and policies by not giving up ownership and control of encryption keys. This allows organizations to connect their own key management system with Google Cloud’s Key Management system (KMS), and confidently secure their workloads.

Thales is working with Google to provide this capability. The integration between Google Cloud’s KMS and Thales will enable organizations to store encryption keys in their on-premises, colo, or cloud-based FIPS 140-2 level 3 HSMs as opposed to storing keying material in the Google Cloud Platform or a software-only KMS. As a result, access to internal and highly sensitive data associated with Google Cloud Platform services such as Google Compute Engine or BigQuery are now under the customer’s control.

Furthermore, when a service like BigQuery wishes to decrypt data for a query job, it will request that the data encryption key (DEK) that is used to protect the data in Google’s infrastructure be decrypted with a key service that will manage a key encryption key (KEK).

The KEK is addressable by its global URL and key path. This key URL allows a cloud service to make a request for the “wrapping” and “unwrapping” of a payload, which in cloud native apps are commonly a secret or key “payload”.

With this new HYOK architecture and capability, the enterprise at any time can decide to deactivate access to the key URL and immediately revoke access to the KEK that is protecting the DEK in the cloud, thus making the data-at-rest in the cloud crypto shredded, or inaccessible until the enterprise wishes to restore that key’s availability.

To help visualize our work together, please watch this demo that Il-Sung Lee, Senior Product Manager at Google Cloud, and I put together to show how a BigQuery workflow is secured with Thales.

Thales is currently running a beta program for our new Cloud EKM service. Stay tuned for more details.