Top 10 Cloud Security Threats in 2024

2024.08.13

According to the Cloud Security Alliance's "Top 10 Cloud Computing Threats Report for 2024", the severity of security issues associated with cloud service providers in the past is gradually decreasing. Configuration errors, weak identity and access management (IAM), and API risks are still major hidden dangers in current cloud security.

Three major cloud security threats

The report shows that the severity of cloud security issues has not decreased since 2022, especially the "three big mountains" of configuration errors, IAM weaknesses, and insecure application programming interfaces (APIs), which still firmly occupy the top three of the cloud security threat list.

“The fact that the same issues consistently top the list could lead one to mistakenly think that progress is slow. But more broadly, it reflects the importance organizations place on these vulnerabilities and their efforts to build more secure, resilient cloud environments,” said Michael Roza, co-chair of the Cloud Security Alliance’s Top 10 Threats Working Group.

Top 10 Cloud Security Threats in 2024

According to a new report, the following issues are listed as the top threats to cloud security in 2024:

  1. Configuration errors and poor change control
  2. Identity and Access Management (IAM)
  3. Unsafe interfaces and APIs
  4. Poor selection/implementation of cloud security policies
  5. Unsafe third-party resources
  6. Insecure software development
  7. Cloud data breaches
  8. System vulnerabilities
  9. Insufficient cloud visibility/observability
  10. Unauthenticated resource sharing

It is worth noting that some issues that ranked high in 2022, such as denial of service attacks, shared technology vulnerabilities, and CSP data loss, ranked lower in this report and did not make the top ten.

Four key trends in the future of cloud security

In the context of new cloud security threats, the report also explores four key trends in cloud computing and cloud security:

  • Increased attack sophistication: Attackers will continue to develop more sophisticated techniques, including leveraging artificial intelligence (AI) to exploit vulnerabilities in cloud environments, which will require enterprises to adopt a more proactive security posture and strengthen continuous monitoring and threat hunting capabilities.
  • Increased supply chain risks: As cloud ecosystems grow in complexity, the attack surface for supply chain vulnerabilities will also expand, and enterprises will need to extend security measures to their suppliers and partners.
  • Evolving regulatory environment: Regulators are expected to implement stricter data privacy and security regulations, requiring enterprises to adjust their cloud security practices.
  • The rise of ransomware as a service (RaaS): RaaS will make it easier for less skilled attackers to launch sophisticated ransomware attacks, requiring enterprises to have strong data backup and recovery solutions and tighten access controls.

“Given the ever-changing cybersecurity landscape, it’s difficult for organizations to stay ahead of the curve and mitigate financial and reputational risk,” said Sean Heide, director of technical research at the Cloud Security Alliance. “By focusing on the threats, vulnerabilities and risks that are of most concern to these industries, organizations can better focus their resources to address the challenges.”