The Shared Responsibility Model for Security in The Cloud (IaaS, PaaS & SaaS) | Splunk (2024)

Cloud security incidents are skyrocketing. In fact, nearly half (45%) of all security incidents target cloud-based services. Another angle: 80% of business organizations experienced at least one cloud security breach incident last year. (Arguably the worst part here is that, when a system is breached, the average dwell time is 9 weeks.)

Still, over 72% of businesses plan to continue investing in the cloud. So how do you make cloud computing a secure environment for sensitive business information?

The answer is the shared responsibility model. Its name makes it clear: in the shared responsibility model, the customer and the vendor share responsibilities. But which ones belong to who? And how did we get to this spot?

Let’s look at both sides of cloud computing and we’ll see where the shared responsibility model lands.

Opposition: The security of cloud computing

Critics of cloud computing believe that sensitive business information should never leave the IT networks operated and controlled within your own in-house data centers. And compliance regulations mandate similar security measures in some cases — restricting the use of public cloud services running on data centers that run in another country, for instance.

This makes sense as any data transmitted over public networks is subject to cybersecurity risks. Any security vulnerability within the network of the cloud vendor can expose your information to security risks. Plus, you no longer control how the underlying systems are maintained, managed, upgraded and improved for security.

In favor of cloud security

Proponents of cloud computing present a compelling argument against this concern: multi-billion cloud vendors are better suited to handle sensitive business information for two main reasons:

  • They understand the prevalent risk.
  • The employ sophisticated defense mechanisms to protect user data.

An average SMB firm may not face a similar magnitude of cybersecurity risks, but they also cannot rival established tech giants in securing information within large cloud-based data center systems.

So which perspective is more compelling?

  • With the first perspective, you’re fully responsible for your own cybersecurity within internal data center systems. That means you’re spending money, time and resources building out the talent and the technology you need to support cybersecurity.
  • Following the second perspective, it seems naive to trust a third-party vendor for the full cybersecurity responsibility. Lower cost, lower control.

(Read our full cloud security explainer.)

The shared responsibility model: meeting in the middle

In practice, the cloud computing industry meets in the middle: it offers limited visibility and control into the infrastructure systems, which are managed and operated by the vendor. However, they offer the necessary security tooling and capabilities that give a user control over the security of their own data.

As such, they follow a shared security responsibility model, where both the cloud vendor and customer are expected to adopt certain security controls depending on the type of service.

Security controls in a shared responsibility model

These security controls usually run along these lines:

What the cloud vendor is responsible for

The cloud vendor manages, operates and controls the infrastructure operations from the virtualization layer all the way to the hardware device security. These include:

  • The storage and compute systems
  • Networking systems
  • Databases
  • The physical data centers

There are plenty of cloud vendors out there, and of course you’ll recognize the Big 3 of AWS, Azure and GCP.

What the customer is responsible for

The cloud customer — you, or your organization — is responsible for managing the security of data and the guest operating system, including:

  • Identity and Access Management (IAM) controls
  • OS configurations
  • Security policies
  • Firewall
  • Other features available on the frontend

Customers must encrypt the data and adopt authentication systems to ensure security of their workloads based on the necessary security policies.

Are any functions shared?

Depending on the cloud vendor, some security functions may be shared. These include security training and awareness, patch management and configuration management — both the cloud vendor and customer share the security responsibilities for resources they control.

Shared responsibilities vary in SaaS, PaaS & IaaS

So, that’s a brief rundown of shared responsibility, but when it comes to security, there is some variation. Security responsibilities vary between different cloud service classifications: IaaS, PaaS and SaaS. Here’s the general rule of thumb:

  • For infrastructure as a service (IaaS), the user is responsible for the most resources, from the application layer to the network layer, where responsibility is shared with the vendor.
  • For platform as a service (PaaS), the shared vendor responsibility includes IAM and storage, but excludes the application layer.
  • For software as a service (SaaS), the customer is only responsible for securing application configurations while IAM becomes a function of the shared responsibility model.

Yet, these responsibilities can vary depending on the vendor, service offering and contract with the cloud vendor. So, whichever vendor(s) you’re investigating, be sure to ask for their breakdowns of shared responsibilities.

The Shared Responsibility Model for Security in The Cloud (IaaS, PaaS & SaaS) | Splunk (1)

Above is Splunk Protects, our overall portal for data privacy, security and compliance. We especially like TechTarget’s graphic breakdown:

The Shared Responsibility Model for Security in The Cloud (IaaS, PaaS & SaaS) | Splunk (2)

Shared responsibility best practices

It’s therefore best to follow standard practice when it comes to cloud security responsibility:

  • Understand how well the service meets your security requirements.
  • Depending on the available controls, you are expected to fully configure the service for security.
  • Select which data assets are moved to the cloud.
  • Access controls and policies that not only ensure that authorized users are able to access your data, but they do so in compliance with the principle of least privilege access — permission to access only the service and data they need to fulfill the authorized task.
  • Adopt encryption protocols for security sensitive data so that in event of a security breach, your data remains unintelligible.
  • You are responsible for securing the endpoint devices and accounts. Compromised devices and accounts can overcome any security defense that is designed to prevent external attackers from a network intrusion.

You can, however, shift and modify responsibilities to the cloud by:

  • Using cloud-based security tools.
  • Employing a cloud managed service provider.
  • Reallocating resources to the cloud.

The latter corresponds to adopting a cloud-native approach to software development, using microservices and PaaS instead of using in-house private cloud deployments, for instance.

It’s also important to understand that delegating security responsibility to the vendor — such as by avoiding an IaaS service in favor of a more managed PaaS or even SaaS service — can also potentially lead to vendor lock-in.

The Shared Responsibility Model for Security in The Cloud (IaaS, PaaS & SaaS) | Splunk (2024)

FAQs

What are the responsibilities of IaaS PaaS SaaS? ›

For infrastructure as a service (IaaS), the user is responsible for the most resources, from the application layer to the network layer, where responsibility is shared with the vendor. For platform as a service (PaaS), the shared vendor responsibility includes IAM and storage, but excludes the application layer.

Who bears the majority of security responsibility with an IaaS provider a PaaS and SaaS? ›

With IaaS, the cloud user is responsible for network security and, if necessary, communication encryption. In PaaS and SaaS, this accountability is transferred from the cloud consumer to the provider, since the provider has the appropriate security technologies in place.

What is the shared responsibility model of cloud security? ›

The rule of thumb for shared responsibility is that "if it belongs to you or you can touch it, you're responsible for it." This generally means that a cloud provider is responsible for securing the parts of the cloud that it directly controls, such as hardware, networks, services and facilities that run cloud resources ...

Whose responsibility is the security of your platform for PaaS environments in the shared responsibility model? ›

In the cloud platform model, the vendor provides both the hardware and software generally used by application developers; the service provider is also responsible for security of the platform and its infrastructure.

What is the difference between IaaS and PaaS and SaaS? ›

IaaS stands for 'Infrastructure as-a-Service', PaaS stands for 'Platform as-a-Service', and SaaS stands for 'Software as-a-Service'.

What are IaaS PaaS and SaaS examples? ›

PaaS helps developers build custom apps via an API that can be delivered over the cloud. And, SaaS is cloud-based software companies can sell and use. Let's say I wanted to start a website. An IaaS product, like Amazon Web Services, would help me host it and its applications.

Who is responsible for application data security in IaaS and PaaS? ›

IaaS, PaaS, SaaS

The cloud provider is always responsible for physically protecting the data centre, the network and the hosts. Your responsibilities depend on what type of cloud services you're purchasing. If you opted for an IaaS model, you are responsible for everything else.

Who is responsible for security of the cloud vs security in the cloud? ›

To avoid gaps in protection, a good rule of thumb is that the CSP is responsible for security of the cloud (the platform, service, and offerings), while organizations are responsible for security in the cloud (especially their own data).

What is SaaS PaaS IaaS in information security? ›

Cloud providers offer three core service models for businesses to build upon. These include infrastructure as a service (IaaS), platform as a service (PaaS) and software as a service (SaaS). The models provide different capabilities, controls and flexibility depending on business requirements.

What is AWS responsible for providing in the shared responsibility model answer? ›

According to AWS Shared Responsibility Model, AWS is responsible for the Security of the Cloud and the customer is responsible for the Security in the Cloud. AWS Responsibility: AWS is responsible for protecting the infrastructure that runs all the AWS services.

What is the purpose of the shared responsibility model? ›

This shared model can help relieve the customer's operational burden as AWS operates, manages and controls the components from the host operating system and virtualization layer down to the physical security of the facilities in which the service operates.

Which three are customer's responsibilities in the shared responsibilities model for security? ›

For all cloud deployment types, you own your data and identities. You're responsible for protecting the security of your data and identities, on-premises resources, and the cloud components you control. Cloud components you control vary by service type.

Who is responsible for security in SaaS? ›

The customer still owns the workload OS, apps, virtual network, access to their tenant environment/account, and the data. SaaS: SaaS vendors are primarily responsible for the security of their platform, including physical, infrastructure and application security.

What is the responsibility model of IaaS? ›

With an IaaS model, the vendor is responsible for security of the physical data centers and other hardware that power the infrastructure -- including VMs, disks and networks. Users must secure their own data, operating systems and software stacks that run their applications.

Who is responsible for shared responsibility model? ›

Customers are responsible for developing, maintaining, and managing data and user access within their applications.

What are the responsibilities of IaaS? ›

You are responsible for deploying, maintaining, and supporting your applications, and the IaaS provider is responsible for maintaining the physical infrastructure. Infrastructure as a Service gives you flexibility and control over your IT resources in a cost-effective manner.

What are the responsibilities of PaaS? ›

In the cloud, security is a shared responsibility between the cloud provider and the customer. The PaaS customer is responsible for securing its applications, data, and user access. The PaaS provider secures the operating system and physical infrastructure.

What is responsibility in SaaS? ›

The Shared Responsibility Model in SaaS defines the division of security responsibilities between providers and users. SaaS providers handle infrastructure, platform security, and uptime while users manage their data, configurations, and compliance.

What are the responsibilities in SaaS? ›

Responsibilities in SaaS operations
  • Find the best set of applications for the company.
  • Manage access to software applications to ensure security.
  • Monitor how often employees use SaaS applications.
  • Onboard and offload employees to the proper applications.
  • Develop processes for approving the use of a new SaaS application.
Sep 26, 2023

Top Articles
Latest Posts
Article information

Author: Francesca Jacobs Ret

Last Updated:

Views: 5946

Rating: 4.8 / 5 (68 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Francesca Jacobs Ret

Birthday: 1996-12-09

Address: Apt. 141 1406 Mitch Summit, New Teganshire, UT 82655-0699

Phone: +2296092334654

Job: Technology Architect

Hobby: Snowboarding, Scouting, Foreign language learning, Dowsing, Baton twirling, Sculpting, Cabaret

Introduction: My name is Francesca Jacobs Ret, I am a innocent, super, beautiful, charming, lucky, gentle, clever person who loves writing and wants to share my knowledge and understanding with you.