1219_SB_CloudSecurityServerlessDataSafe_v2_Page_01

Cloud Security: Keeping Serverless Data Safe

Serverless computing has emerged as one of the fastest growing cloud services mainly because it enables developers to write less code. Rather than having to write the code to process analytics as a batch job within the application, for example, developers increasingly are making use of functions, a small piece of code that, when invoked, returns a value from a serverless computing framework.

Most vulnerabilities arise because a developer introduced an error somewhere during the application-building process. Whether it’s a file that wasn’t encrypted or a port that was misconfigured, there always will be issues as long as humans are involved in building and deploying application code. Serverless computing frameworks present another opportunity for developers to make mistakes across what has become a pantheon of platforms.

The challenge cybersecurity teams face today is finding a way to extend best security processes to these new platforms without hampering the rate applications can invoke serverless computing frameworks, at a time when the need for speed has never been more valued or prized.