5 Ways to Prevent Dangerous Cloud Jacking of Your Company Accounts

Niels Petersen
April 14, 2024

If you’re like a lot of companies around the country, you now have a good percentage of your business's data and processes in the cloud. 


Cloud adoption has been picking up speed over the last 5+ years and it was accelerated by the needs of remote teams during the pandemic. 


The cloud has multiple solutions when it comes to implementing and managing technology. Cloud apps level the playing field, allowing smaller companies to afford similar capabilities as used to only be enjoyed by larger firms. 


The anywhere, any device, anytime access is also hard to beat with on-premises infrastructure. This is another reason using cloud SaaS tools like Microsoft 365, Salesforce, Quickbooks Online, etc. have become the norm.


But, cloud security hasn’t kept up with the move to the cloud. When businesses think about “network security,” they’re often thinking of an on-premises network, but not necessarily their cloud environment.


Cloud accounts have become a new major target of hackers that are going where the data is (it’s now in the cloud). In 2020, there was a dramatic increase in cloud account attacks, with a rise of 630% over the prior year. 


Cloud Jacking On the Rise


When a hacker breaks into a cloud account, it’s termed “cloud jacking.” Cloud jacking can result in a wide range of different IT security consequences.


For example, if an attacker steals a user’s login credential to a platform like Google Workspace or Microsoft 365, they could send phishing from the user’s email account, access shared file storage, pose as the user over a team chat, and more.


Cloud jackers can also release ransomware throughout a cloud system, infecting not only the files stored in the cloud but also spreading throughout any synced devices and any local networks they’re connected to. 

Tactics for Keeping Your Cloud Accounts Secure


Have Your Security Settings Professionally Configured


In a study of cloud deployments, it was found that 93% of them had misconfiguration issues. This resulted in nearly 200 breaches in the studied organizations and over 30 billion records being compromised in the span of two years. 


Misconfiguration includes problems like using too weak security settings that can result in a breach and not bothering to change SaaS tool settings from the default and leaving vulnerabilities that can be exploited by cloud jackers.


Companies are using more cloud platforms than ever, and each will have unique security capabilities. It’s important to work with an IT pro, like ECN IT, and have them properly configure your cloud security to ensure your accounts are protected.


Use Two-Factor Authentication on All Accounts


The use of two-factor authentication (2FA) can reduce your risk of cloud jacking significantly. According to a study by Microsoft, enabling this additional challenge at login can reduce fraudulent sign-in attempts by 99.9%.


2FA, also known as MFA (multi-factor authentication), requires a user to enter a code that is sent to a device (like a mobile phone) at the time of login. An attacker that could be thousands of miles away, typically won’t have access to the device that receives the code, and thus can’t log into the account even if they have the password.


Track the Devices Connecting to Your Cloud Accounts


Companies now have endpoints logging into their cloud accounts from a wide variety of locations. It could be an employee on vacation catching up on their inbox, or an employee working throughout the day from their home office.


To ensure that no unauthorized devices are accessing your cloud accounts, you should put software in place that can monitor which devices are connecting and block any that aren’t on an authorized list to access your cloud accounts.


The type of software that handles this is typically called a Cloud Access Security Broker (CASB). One of the most well-known is Microsoft Cloud App Security.


Keep Cloud Environments Backed Up Separately


Cloud storage like Google Drive, Dropbox, or OneDrive is not the same as a backup. These environments can also be infected with ransomware, just like an on-premises server.


It’s vital to include this account data in your backup and recovery plan to avoid losing data in the cloud. There are backup tools that are specifically designed to back up cloud SaaS platforms and restore that data later if needed.


Continue Ongoing Employee IT Security Awareness Training


A data breach security report by Verizon found that the new #1 goal of phishing emails is to steal user passwords. This is directly connected to cloud jacking. 


Hackers can more easily breach an account through a user credential, so they’ll often send out phishing campaigns with links that take users to fake login pages for popular cloud tools. Once the user logs into the fake page, the hacker has their login details.


User awareness training on how to spot phishing emails and how to avoid dangerous phishing sites is an important defense against cloud account jacking.

Schedule a Cloud Security Check Today!


SimpleMSP can help your business identify any potential problems with your cloud security and fix vulnerabilities to prevent a devastating breach.


We’re here and ready to talk cloud security with you! Reach out at 833-777-7777 or through our website.

 



References linked to:


https://www.simplemsp.co/pricing

https://www.cobizmag.com/did-cyberattacks-against-businesses-increase-during-the-pandemic/

https://www.simplemsp.co/we-dont-have-ite

https://www.microsoft.com/security/blog/2019/08/20/one-simple-action-you-can-take-to-prevent-99-9-percent-of-account-attacks/ 

https://enterprise.verizon.com/resources/reports/2020-data-breach-investigations-report.pdf 

https://www.simplemsp.co/contact