SpiderLabs Blog

CNAPP, CSPM, CIEM, CWPP – Oh My!

Written by David Broggy | Apr 8, 2024 1:00:00 PM

We all know the cybersecurity industry loves its acronyms, but just because this fact is widely known doesn’t mean everyone knows the story behind the alphabet soup groups of letters, we must deal with on a regular basis.

Let’s take a moment to discuss some of the more prominent security architectures specific to the cloud so we are all on the same page: CNAPP, CWPP, CIEM, and CSPM.

 

CNAPP: Cloud Native Application Protection Platform

Simply put, CNAPP is the ‘full package’ of cloud-native security defenses I will discuss below: CSPM, CIEM, and CWPP. CNAPP is a defense in depth solution for the cloud, that includes protections for the cloud’s native resources as well as the workloads/applications running within it.

Figure 1: Relationship between CNAPP, CWPP, CIEM and CSPM

 

CSPM: Cloud Security Posture Management

A key foundation to cloud security is governance, or the ability to watch over a set of resources in a well-defined, controlled, automated process.

Security teams use Cloud Security Posture Management (CSPM) tools to continuously monitor hundreds of pre-defined checks and report security risks for checks that fall outside of the defined parameters.

CSPM allows users to create policies that can be grouped into specific control sets that map to compliances, such as NIST or CIS.

In addition, a CSPM architecture may be able to perform some or all of the following:

  • Block changes to cloud resources that don’t comply to a policy.
  • Detect high-risk issues that may reduce the cloud environment’s security posture.
  • Deploy workload protections such as Endpoint Detection, Vulnerability Scanning, and File Integrity Monitoring.
  • Communicate with a SIEM or act independently as a full-cycle incident detection and resolution tool.

Figure 2: Azure’s Defender for Cloud is an example of a CSPM (And CIEM and CWPP)

 

CIEM: Cloud Infrastructure Entitlement Management

CIEM focuses on securing identities and access rights. Just like CSPM, it provides checks that are focused on identity, such as:

  • Risky identities – e.g., excessive privileges, frequent authentication failures.
  • Excessive permissions assigned to a resource.

 

CWPP: Cloud Workload Platform Protection

Workload protections are specific defenses that monitor commonly used applications.

Some examples are:

  • Just in Time Access – for applications that require occasional remote access by an administrator.
  • Database Server defenses – for monitoring unusual access to a database.
  • Container defenses – for monitoring unusual access or changes to a Kubernetes cluster.

 

Summary

CNAP tools are very important for providing full-circle monitoring, control, and incident resolution on the security posture of a cloud environment. A good CNAP dashboard is an effective tool that should be part of every security architecture’s design.

References

 

About This Blog Series

Follow the full series here: Building Defenses with Modern Security Solutions

This series discusses a list of key cybersecurity defense topics. The full collection of posts and labs can be used as an educational tool for implementing cybersecurity defenses.

 

Labs

For quick walkthrough labs on the topics in this blog series, check out the story of “ZPM Incorporated” and their steps to implementing all the solutions discussed here.

 

Compliance

All topics mentioned in this series have been mapped to several compliance controls here.

David Broggy, Trustwave’s Senior Solutions Architect, Implementation Services, was selected last year for Microsoft's Most Valuable Professional (MVP) Award.