Book Image

Mastering Cloud Security Posture Management (CSPM)

By : Qamar Nomani
Book Image

Mastering Cloud Security Posture Management (CSPM)

By: Qamar Nomani

Overview of this book

This book will help you secure your cloud infrastructure confidently with cloud security posture management (CSPM) through expert guidance that’ll enable you to implement CSPM effectively, ensuring an optimal security posture across multi-cloud infrastructures. The book begins by unraveling the fundamentals of cloud security, debunking myths about the shared responsibility model, and introducing key concepts such as defense-in-depth, the Zero Trust model, and compliance. Next, you’ll explore CSPM's core components, tools, selection criteria, deployment strategies, and environment settings, which will be followed by chapters on onboarding cloud accounts, dashboard customization, cloud assets inventory, configuration risks, and cyber threat hunting. As you progress, you’ll get to grips with operational practices, vulnerability and patch management, compliance benchmarks, and security alerts. You’ll also gain insights into cloud workload protection platforms (CWPPs). The concluding chapters focus on Infrastructure as Code (IaC) scanning, DevSecOps, and workflow automation, providing a thorough understanding of securing multi-cloud environments. By the end of this book, you’ll have honed the skills to make informed decisions and contribute effectively at every level, from strategic planning to day-to-day operations.
Table of Contents (26 chapters)
1
Part 1:CSPM Fundamentals
6
Part 2: CSPM Deployment Aspects
11
Part 3: Security Posture Enhancement
19
Part 4: Advanced Topics and Future Trends

Account onboarding steps

The account onboarding process is also known as the account connection process for public clouds. It is the process of establishing a connection between a CSPM account and your CSP account such as Microsoft Azure, AWS, GCP, Oracle Cloud, and so on. When the connection between the CSPM tool and the cloud account is established, CSPM can access your cloud infrastructure and scan it for vulnerabilities and other security issues.

Note

To make the concept easily understandable, the Microsoft Defender for Cloud CSPM tool is taken as a reference wherever it is imperative to explain with an example. This book does not justify one tool over another. The tool is chosen based on the information available publicly. Generic and high-level steps are provided here, which is not enough for onboarding an account. You must follow vendor documentation and support for successful onboarding. It is beyond the scope of this book to dive deep into a particular tool.

Onboarding...