Generic selectors
Exact matches only
Search in title
Search in content
Post Type Selectors
Aviatrix Blog

ICYMI: 5 Cloud Network Security Must-Reads for January 2025

Top reads for January include updates to the Salt Typhoon hack's victim list, ransomware that abuses an AWS feature, and what CISOs should know about DORA regulations.

Graphic with the text: Monthly Must-Reads

 

If you’re in cloud, networking, and security, your plate is already full with keeping your organization’s infrastructure running effectively. However, in today’s technology climate, which is changing at the pace of AI, staying informed is not just an advantage — it’s a necessity.

Our monthly “Cloud Network Security Must-Reads” are curated to deliver critical insights, emerging trends, and pivotal developments that every cloud, networking, and security professional needs to know. By distilling the month’s most significant stories into a concise, digestible format, we aim to empower technology leaders and practitioners with the knowledge that can transform potential challenges and vulnerabilities into strategic opportunities.

Whether you’re a chief information security officer, network architect, cloud engineer, or security analyst, these insights will help you stay ahead of emerging risks, optimize your infrastructure, and make more informed technological decisions that protect and propel your organization forward.

 

Dark Reading

China’s Salt Typhoon Adds Charter, Windstream to Telecom Victim List

It recently came to light that state-sponsored hacking group Salt Typhoon, linked to China’s Ministry of Public Security, has hacked and infiltrated global networks for some of the largest communications companies and ISPs (Internet Service Providers). Those compromised in the attack include names like Verizon, T-Mobile, AT&T, Lumen Technologies (formerly CenturyLink) and more, with the group accessing text messages, voicemails, and phone calls. While the list of compromised companies grows, enterprises across the financial services, healthcare, manufacturing, and government sectors face similar risks as they operate hybrid cloud environments that rely heavily on edge infrastructure.

The attack exposes systemic weaknesses across organizations, including unencrypted traffic, flat network architectures, and visibility gaps.

 

InfoWorld

The Cloud Architecture Renaissance of 2025

It has been a transformative year for cloud architecture, driven by generative AI’s computational demands and escalating public cloud costs. Industry guru David Linthicum urges enterprises to develop sophisticated hybrid cloud strategies, optimizing workload placement, implementing multicloud connectivity, and even establishing a Cloud Economics Office to manage complex cloud infrastructures — all while maintaining security and compliance. As cloud usage grows in scale and business-criticality, so do its cross-functional touchpoints across the organization. Cloud network security professionals need to find ways to facilitate communication through operations and technology that will achieve the goals of all stakeholders.

 

TechTarget

The Future of Hybrid Cloud

Most organizations believe the future is hybrid cloud. But what is the future of hybrid cloud? George Lawton’s article explores hybrid cloud’s evolution, emphasizing increased flexibility, AI integration, and security considerations. Key insights include the growth of serverless computing, multicloud strategies for AI workloads, and a shift towards language-agnostic cloud-native applications that enable more efficient and secure distributed computing environments. This is a great read for those making infrastructure decisions that will need to evolve and scale with their organization in the years to come.

 

BleepingComputer

Ransomware Abuses Amazon AWS Feature

Bill Toulas reported on a novel ransomware technique exploiting AWS’s Server-Side Encryption with Customer Provided Keys (SSE-C), highlighting critical cloud security vulnerabilities. The article underscores the importance of robust cloud security protocols, key management, and the shared responsibility model in protecting cloud storage infrastructure from sophisticated cyber threats. It’s also a reminder that even the largest providers can’t be considered infallible. Enterprises should be taking their cloud security into their own hands as opposed to relying on even their biggest technology partners.

 

CIO Dive

What CIOs should know as DORA regulations kick in

This month, the EU’s new Digital Operational Resilience Act (DORA) requirements, announced in 2023, began applying in earnest. This came after a two-year grace period for organizations to bring their technology and communication infrastructure up to DORA standards, which require regular security and resilience testing. Cloud network security professionals have an important role to play in providing the visibility and risk management their organizations need in the face of these types of regulations. And as we’ve seen with other regulations like GDPR, it’s likely that the effects of this change will ripple outward to businesses worldwide. There’s no better time to familiarize yourself with the implications of DORA, and begin planning for it — regardless of your geography.