Valtix Research Shows Cloud Security Leaders Respond to Log4Shell

Valtix, a multi-cloud network security platform as a service, released research that highlights how cloud security leaders are changing the way they secure cloud workloads in the aftermath of Log4Shell. The research found that 95 percent of IT leaders say Log4Shell was a wake-up call for cloud security, changing it permanently, and that 87 percent feel less confident about their cloud security than they did prior to the incident.

The research also found that even three months after the incident, 77 percent of IT leaders are dealing with Log4J patching with 83 percent stating Log4Shell has affected their ability to address business needs.

Log4Shell was a significant zero-day vulnerability in the Log4J developer library that posed a critical risk to much of the internet. The piece of open-source software – ubiquitous with enterprise apps and cloud services – became the worry of IT teams, executives and boards, as they scrambled to protect their most valuable data, systems and platforms.

In March, Valtix worked with an independent research firm to survey 200 cloud security leaders across the United States to better understand how the incident changed how IT teams look at and secure their cloud workloads.

The research found that despite better tools and knowledge, 78 percent of IT leaders still lack clear visibility into what’s happening in their cloud environment:

  • 82 percent say visibility into active security threats in the cloud is usually obscured
  • 86 percent agree it’s more challenging to secure workloads in a public cloud than in an on-prem data center
  • Only 53 percent feel confident that all of their public cloud workloads and APIs are fully secured against attacks from the internet

Additionally, respondents were near-universal in confirming challenges associated with bringing endpoint security agents and firewall appliances to the cloud from their datacenters with:

  • 79 percent agreed that agent-based security solutions are difficult to operationalize in the cloud
  • 88 percent stated that bringing network security appliances to the cloud is challenging to the cloud computing operating model

For more information, go to Valtix.