Debunking the Myths: Cloud Providers Have My Back
By Jean-Yves Pasquier on August 4, 2025

Ransomware attacks have become a billion-dollar industry. It is an evolving, hyper-profitable business that hits companies of all sizes and activities. In this post, second in a series about common myths in cybersecurity, we discuss the harmful perception that simply deploying in a renowned cloud environment is enough to protect your business. You can read our previous post in which we explain why SMBs are prime targets in the ransomware age:
Myth #2: “My cloud provider has my back”
Cloud platforms like AWS and Azure do offer powerful built‑in security features – but only if used correctly. In reality, cloud providers secure the infrastructure, yet your data, configurations and policies remain your responsibility. For example, AWS touts that its infrastructure is “architected to be the most secure cloud computing environment”, and Azure boasts a “wide array of security tools and capabilities” for confidentiality, integrity and availability. These include identity and access controls, encryption, network defenses, automated monitoring and audit logging. When enabled, these features can automate routine tasks (24/7 threat detection, policy enforcement) so even small teams without large IT staff can “deliver more secure and resilient” cloud deployments. In short, cloud providers invest heavily (Azure spends >$1B yearly on security) and supply a broad toolset for strong defense – provided you deploy them properly.
Shared Responsibility: You’re Still on the Hook
However, cloud doesn’t absolve you of security duties – it redistributes them. Both AWS and Azure operate under a shared responsibility model: the provider secures the underlying data centers and hardware, but you must secure your own data, applications, identities and configurations. In practice this means attackers will happily exploit your mistakes (misconfigurations, poor code quality, phished credentials) even if the cloud platform itself is robust.
A common pitfall is cloud misconfiguration: for example, leaving storage buckets or databases public. Cloud misconfigurations are frequent causes of breaches. SentinelOne notes that insecure IAM or storage settings “often cause unauthorized access and data breach issues”. Famous incidents illustrate this: Capital One’s 2019 breach (100M+ records) stemmed from a misconfigured AWS WAF that exposed S3 buckets. Similarly, a 2021 Microsoft Power Apps bug left 38M records open to the public. These examples show that even major organizations can suffer devastating leaks simply by forgetting to flip security switches on. In essence, the cloud provider won’t configure your apps or set tight IAM policies for you – those are customer responsibilities.
Attacks also exploit stolen or misused credentials. If a phishing email or leaked password gives an attacker AWS or Azure account keys, they effectively own those cloud resources. Rhino Security Labs emphasizes that AWS “users are vulnerable to social engineering attacks” – fake AWS billing alerts or service notifications can trick staff into handing over credentials. Likewise, over-shared keys can slip into a Git repository. This happened to Uber in 2016, resulting in a massive breach. Cloud platforms do scan public code for leaked keys, but that window is tiny – before alerts or revocation, attackers can wreak havoc. On average, a secret for a public cloud published in github is exploited in 15 minutes!
Software vulnerabilities still matter in the cloud. For example, critical CVEs (such as Log4j 2021) can lurk in your cloud workloads or services. AWS had to deploy emergency “hot patches” across its services to mitigate Log4j. Crucially, even after AWS patched their side, customers still had to update their own Lambda or EC2 software. In short: cloud services fix their bugs, but your applications and VMs must also be kept up-to-date or attackers will exploit them just as they would on-premises.
Finally, simple coding or human errors carry over. An insecure script, an over-privileged IAM role, or a hard-coded secret can all expose your cloud. The AWS Security Blog notes that the most common cause of S3-targeted ransomware is “unintended disclosure of IAM access keys.” In one scenario, a flawed app on EC2 (using the older IMDSv1) allowed outsiders to obtain STS tokens and delete S3 objects. In sum, compromises still start with the customer layer: cloud can’t read your mind or cover up for sloppy security practices.
Cloud as a Double-Edged Sword
Being in the cloud also creates new risks that traditional on‑premises setups did not. For example:
- Lightning-fast data exfiltration. Cloud instances have very high network throughput. Once inside, attackers can siphon off data far faster than on-prem networks allow. Research shows using a tool like AWS’s CLI on an EC2 in the same region, one can copy roughly 8 gigabytes per second, meaning an attacker could steal a terabyte of S3 data in about 2 minutes. By the time you see any CloudTrail logs (which can take a few minutes to deliver), the data may already be gone. In other words, cloud makes data leakage possible in a blink of an eye.
- Always‑reachable services. Many core cloud services are exposed over the provider’s network, not hidden behind a firewall. For instance, AWS IAM endpoints and managed databases (DynamoDB) accept API calls over the public AWS network by design. You can’t “firewall” IAM itself; it’s accessible from any AWS region, only requiring valid credentials. This means traditional perimeter defenses have no effect – once credentials are compromised, IAM validation makes database access possible. Moreover, attackers can abuse cloud-native features to move data undetected. One trend is crooks using AWS’s own services to hide malicious activity. For example, a ransomware variant was found abusing S3 Transfer Acceleration to exfiltrate files to attacker buckets as if it were normal traffic. Similarly, AWS Backup or cross-region replication could be repurposed by a hijacker to duplicate your snapshots elsewhere. In short, the same tools that help administrators can be turned against you if not tightly locked down.
- Hybrid/multi‑cloud complexity. Mixing on-prem and cloud or using multiple clouds multiplies challenges. Each platform has its own security model and tooling, so maintaining consistent policies and visibility is very hard. A key multi-cloud security challenge is managing the increased complexity – each provider’s unique controls make a unified posture elusive. Worse, a breach in one cloud can poison others: an attacker who steals keys from Azure might pivot to AWS, amplifying the blast radius. Experts warn that the attack surface expands dramatically with every added cloud, making it difficult for even skilled teams to monitor all environments. Juggling hybrid or multi-cloud can easily lead to gaps.
- Complex ABAC policies. Modern cloud IAM offers Attribute-Based Access
Control (ABAC) – dynamic access based on user/resource tags. In theory, this
enables fine-grained permissions. In practice, however, ABAC adds
complexity.
Not all AWS resources support tagging at creation, and the tooling to verify
tag-based policies is limited. For example, common privileges like
dynamodb:CreateTable
ors3:CreateBucket
do not support restricting tags on new resources, meaning a misapplied tag rule could inadvertently allow cross-project access. Security teams may find it hard to get ABAC right, leading to “forgotten” permissions. In short, ABAC can make permissions more flexible, but also harder to audit and reason about without expert care. - Privilege escalation. IAM misconfigurations can let low-level users gain
admin control. Attackers often chain together tiny rights to
escalate privileges.
For instance, if a compromised AWS user has the
iam:AttachUserPolicy
permission, they could attach the AdministratorAccess policy to their own account in one command – instantly making themselves root on your environment. Similar methods exist for roles and groups. Many “internal” attacks rely on these paths: an employee with minimal rights might be abused to elevate an attacker if least privilege isn’t enforced. This threat exists for every cloud infrastructure if IAM policies are too lenient. - Cryptojacking. Finally, cloud accounts are prime targets for secret cryptocurrency mining. Without obvious damage to data, criminals can quietly spin up numerous CPUs or GPUs to mine coins, turning your cloud spend into their profit. For example, researchers recently uncovered a campaign (AMBERSQUID) that leveraged AWS services like Fargate and SageMaker to mine Monero, avoiding user approval requirements. The operation made thousands of dollars while inflicting large costs on victims (up to $10,000/day). Cloud cryptojacking often slips by standard defences as miners masquerade as normal processes, but it can cripple a small business’s budget.
Conclusion: Stay on top on you risks with PanIAM
Cloud providers do supply robust security infrastructure and tools, but they don’t replace careful security management by your team. Believing “I’m safe because I’m on AWS/Azure” is a dangerous myth. Instead, use the cloud’s capabilities to your advantage by enabling monitoring, encryption and multi-factor authentication, while rigorously guarding against misconfigurations, leaks, and insider abuse. Leadership (CISOs, CEOs, DPOs, CFOs) should insist on cloud-specific controls: treat the cloud as both an asset and a risk. Only by combining cloud-native defenses with diligent in-house practices can a business truly stay safe.
That’s exactly where our platform comes in. Cloud providers protect the infrastructure—but it’s your job to secure what runs on top. We help you fulfill your side of the shared responsibility model by giving you the tools to:
- Detect misconfigurations before attackers do
- Enforce best practices for identity, secrets, and permissions
- Prioritize and fix vulnerabilities fast
Whether you’re running a single cloud app or a complex hybrid environment, we bring the visibility, automation, and control needed to close the gaps attackers exploit.
If you’re a business with workloads in the cloud, we believe we can help you own your security, confidently and efficiently.
Stay tuned for the next myth
👉 “My Backups are Strong so I do not have to pay (even if I could)”
Stay Tuned
Subscribe to our newsletter and never miss our latest insights on cloud-native application protection and cybersecurity.
Subscribe Now