Where Strategy Meets Reality: Hybrid Cloud Security in an Era of Escalating Cyber Risk
For many organizations, it worked. The idea that on-premises was legacy, and cloud native was the future path gained traction fast, particularly among those without much legacy IT in place, or those in need of costly hardware upgrades. But for enterprises with deep on-premises roots, and in many cases years of technical debt, the transition was anything but straightforward.
That disconnect gave rise to the hybrid model. Rather than fully abandoning existing systems, many organizations now operate across both cloud and on-premises environments out of necessity. Hybrid gives you flexibility, but it also complicates your security posture with visibility gaps, inconsistent controls, and cross-domain attack paths, not to mention all the usual risks that come with cloud-native systems.
Hybrid emerged as the more approachable path for many, allowing organizations to weather legacy systems that aren’t cloud-ready while building new applications and data platforms in the cloud, especially to support business intelligence (BI) and artificial intelligence (AI) initiatives fed by diverse data sources. In response, public cloud providers evolved their messaging and capabilities to embrace hybrid, not as a compromise, but as a strategic option.
This blog explores the hybrid cloud security reality, what makes it fragile if not approached with a security-first mindset, how attackers are taking advantage of it, and what it takes to secure it well.
Understanding The Shared Cloud Security Responsibility Model
According to Gigamon’s 2024 Hybrid Cloud Security Survey, “83% of organizations say cloud complexity is increasing risk.” Like with cloud native organizations, the hybrid model requires an accurate understanding of the shared cloud security responsibility model and how the cloud services will be connected to the on-premises environment and services and be operationally integrated. On the surface, hybrid models look like a simple solution to the complexities involved in transforming legacy IT to cloud-native. However, hybrid environments blur the lines and add security complexity where it did not exist before. Cloud-native risk doesn’t decrease hybrid cloud security risks, it tends to compound them.
How Hybrid Cloud Security Increases Complexity
In the cloud’s shared responsibility model, the cloud provider secures the underlying infrastructure (e.g., hardware, network, physical facilities), while the customer is responsible for securing data, identities, and, perhaps most critically, the configuration of cloud services. In fact, 23% of cloud breaches are caused by cloud misconfigurations—a customer responsibility. These responsibility boundaries also shift by service type: Infrastructure as a Service (IaaS), Platform as a Service (PaaS), or Software as a Service (SaaS). Effective security requires both parties to manage their domains, with customers focusing on secure setup, access control, and continuous monitoring. Let’s dive into some of the complexities:
- Hybrid cloud security is more complex because workloads frequently span both on-premises and cloud infrastructure. Due to this, organizations that use a hybrid cloud approach face unique security responsibilities that don’t typically arise in cloud-native scenarios.
- It requires additional effort to extend controls and visibility across cloud and on-prem systems, enforce consistent policies, and manage integration gaps in hybrid clouds than in unified cloud-native environments. Visibility gaps across hybrid workloads are common due to inconsistent telemetry formats and fragmented tools, which can delay threat detection and response. Managing identity and access across both cloud and on-prem domains (e.g., Active Directory + Entra ID or IAM solutions) in hybrid environments adds complexity, making it harder to ensure unified authentication, authorization, and RBAC when compared to cloud-native setups.
- Hybrid environments increase the overall attack surface in a way that requires organizations to identify, monitor, and control lateral movement pathways between on-premises and cloud environments. This requires additional attention to securely segmenting hybrid networks and monitoring East-West traffic (East-West traffic refers to data movement within a network or between systems in the same environment, such as between cloud workloads or between on-premises servers, unlike North-South traffic, which flows in and out of the environment), responsibilities typically limited to cloud-native workloads within public cloud service provider boundaries. Most legacy tools lack support for cloud-native assets, while many cloud-native tools don’t extend effectively to on-prem—leaving security teams blind at critical intersections.
- On-premises systems often include legacy assets that lack modern security features and require compensating controls. In hybrid environments, these legacy systems create additional risk to both the on-premises and cloud environments and require strong patch management, EDR integration, and mature hardening practices, adding to the security lift required by hybrid IT and information security practitioners.
- Unlike public cloud service providers’ native toolchains (e.g., AWS Security Hub or Azure Defender), hybrid organizations must design, integrate, and operate custom SIEM/SOAR pipelines that normalize telemetry from both cloud and on-premises sources. In this vein, log correlation, threat hunting, and response orchestration become a customer-driven effort, rather than a public cloud service provider augmented pursuit. Hybrid-ready security tools exist (e.g., Wiz, Prisma Cloud, & Orca), but these require additional integration and skilled practitioners to operate them effectively.
- Compliance mapping across hybrid environments also creates challenges for organizations. Customers must independently manage compliance across hybrid management layers, aligning policies, audit evidence, and configurations across both realms. Furthermore, public cloud service provider tools like Azure Policy or AWS Config don’t extend to on-premises environments without customer-led integration and adaptation. In reality, additional tooling will be required to ensure compliance across the board in hybrid environments, adding additional challenges and cost when compared with exclusively cloud-native or on-premises environments. In addition, cloud-native security tools favor their own ecosystems, leading to limited multi-cloud support and potential vendor lock-in for hybrid organizations.
- Hybrid security requires deeper expertise, as organizations must balance vendor-specific toolchains with cross-platform security orchestration—often at higher operational and staffing cost.
The Reality of High-Speed Hybrid Attack Paths
Malicious actors seek out hybrid architectural boundaries because they are excellent targets. According to ReliaQuest’s 2024 annual threat report, lateral movement across cloud/on-premises hybrid environments can occur in under 30 minutes. For example, in 2024, malicious actors exploited exposed “.env” files containing AWS credentials by scanning millions of environments. In some circumstances, they escalated privileges and moved laterally into hybrid connected on-premises systems, resulting in a large-scale extortion operation, highlighting how cloud-native misconfigurations can jeopardize entire hybrid infrastructures. Attackers exploited misconfigurations within AWS customer environments (not vulnerabilities in AWS itself), highlighting the complexities of the shared responsibility model. When organizations fail to secure their portion of the cloud environment, they introduce significant risk, regardless of how secure the provider’s infrastructure may be. Hybrid complexity increases the attack surface, opening up opportunities for malicious actors to abuse metadata, take advantage of exposed environment variables, token reuse and abuse, and cross-domain pivoting.
Next Steps: Your Hybrid Cloud Security Checklist
There are a number of pragmatic actions your organization can take to reduce your hybrid cloud security risks:
- Adopt unified security platforms such as Microsoft Defender for Cloud, Wiz, or Prisma Cloud to ensure sufficient cross-domain observability.
- Automate misconfiguration detection and enforce policy-as-code wherever possible through the combination of complementary approaches like Infrastructure as Code (IaC) and Cloud Security Posture Management (CSPM).
- Conduct hybrid-aware red/purple team simulations, in addition to penetration testing cloud or on-premises environments. Read our recent blog on the difference between penetration testing and red team testing, and how to know when you’re ready for a red team exercise.
- Harden your data integrations and pipeline connections to secure data repositories and data lakes. Ensure access controls are validated and are based on the philosophy of least privilege. Isolate your infrastructure supporting these activities.
Today’s hybrid cloud architecture is no longer a compromise; it is a growing operational reality for many organizations and needs to be securely addressed. Please contact us if you would like a cloud security assessment to understand your risk, penetration testing to uncover security gaps, or expert guidance to strengthen your security. Our team is ready to help!