Crowdstrike Holdings Inc.

08/19/2024 | Press release | Distributed by Public on 08/19/2024 10:54

Our 6 Key Takeaways from the 2024 Gartner® Market Guide for Cloud-Native Application Protection Platforms

Our 6 Key Takeaways from the 2024 Gartner® Market Guide for Cloud-Native Application Protection Platforms

Do you need a CNAPP? See what Gartner has to say about that

As modern cyberattacks increasingly target cloud environments, it is imperative organizations have the technology they need to detect and stop them.

The attack surface of cloud-native applications and infrastructure is quickly expanding. Cloud-native application protection platforms (CNAPPs) address the growing need for modern cloud security monitoring, security posture management, breach prevention and control tools to fully protect cloud environments. The CNAPP market has experienced tremendous growth as organizations seek to strengthen their security defenses.

So what is a CNAPP, and what are the capabilities it includes? What pain points does it solve for security and development teams? What should security leaders look for in a CNAPP? These questions are answered in the 2024 Market Guide for CNAPPs by Gartner®.

Here, we share some of our key takeaways from the new Market Guide. We highly recommend downloading the full report here.

What Is a CNAPP?

A CNAPP is a security solution designed to protect applications that are built and run in cloud-native environments. These environments typically include microservices, containers and dynamic platforms like Kubernetes. CNAPPs provide visibility across cloud infrastructure, workloads, applications, APIs, data and third-party dependencies. Ultimately, CNAPPs offer security across the entire application lifecycle, from development to deployment and runtime.

[Link]

Figure 1. This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. The Gartner document is available upon request from https://www.gartner.com/doc/reprints?id=1-2IIVY3JL&ct=240815&st=sb.

What Problems Does a CNAPP Solve?

The rapid growth of cloud-native applications and multi-cloud environments in corporations across the globe has broadened the attack surface and changed the security landscape. Traditional security tools are no longer sufficient in defending against modern cyberattacks.

Here are some of the modern cybersecurity challenges that a CNAPP aims to address:

  • Securing multi-cloud environments: Unified platforms simplify defense and boost efficiency by addressing the complexity of multi-cloud security.
  • Visibility gaps for security teams: Comprehensive CNAPPs provide a single-pane view of your cloud environment, eliminating visibility gaps caused by siloed tools.
  • High maintenance costs: CNAPPs reduce time and costs by integrating security tools into a single solution.
  • Slower detection and response time: CNAPPs enable real-time detection and response, preventing attackers from moving undetected.
  • Cloud and application misconfigurations: CNAPPs ensure protection by identifying misconfigurations early, from development to production.
  • Friction between development and security: Embed comprehensive security early in the development cycle, preventing threats from impacting runtime operations.

We are pleased to be included as a Representative Vendor in the Gartner 2024 Market Guide to CNAPPs. Let's take a closer look at our six key takeaways from this report.

1. CNAPPs Need a Cloud Detection and Response (CDR) Solution

According to Gartner, "Prioritizing the risk findings is critical, as developers and security professionals are overloaded with the alerts and findings of siloed tools," leading to slow response times. Security isn't just about spotting threats - it's about understanding them in context and stopping breaches before they happen. Siloed solutions often fail to provide comprehensive protection and context, as they lack the capability to correlate disparate events without the need for complex custom integrations. Additionally, there is a notable skills shortage in the cybersecurity industry, including SOC analysts and others involved in detection and response, but coming from an on-premises background.

To reduce response times, organizations need to adopt CDR capabilities that go "… beyond basic workload monitoring" to advance correlation and remediation, as stated by Gartner. CDR is a comprehensive security approach designed for cloud environments, including 24/7 managed detection and response (MDR), 24/7 proactive threat hunting, specialized cloud services and a unified CNAPP to ensure complete cloud security coverage from prevention to detection to remediation.

[Link]

Figure 2. Managed detection and response dashboard in CrowdStrike Falcon® Complete Next-Gen MDR (calculation performed by CrowdStrike)

2. CNAPPs Should Prioritize Risk Through the Lens of Business Context

According to Gartner, "CNAPP tools must be able to build a model of the application code, libraries, containers, scripts, configuration and vulnerabilities to identify where the effective risk resides. Since risk-free applications are impossible, information security must prioritize risk findings according to business context, identifying the root cause and enabling developers to focus first on the highest risk findings with the highest confidence of potential business impact."

The pace at which cloud-native applications are built, delivered and updated makes it essential for organizations to manage risk, not vulnerabilities. To secure everything built and run in the cloud requires different capabilities, including application security posture management (ASPM), to work together with one overarching goal in mind: manage risk for business impact.

Identifying, assessing and prioritizing issues based on impact, exploitability and likelihood across an organization's full cloud estate is essential for organizations building cloud-native applications. When a CNAPP can correlate and analyze findings so customers can clearly identify which issues create the most risk to the business, remediating those risks becomes a common goal across security, development and operations teams.

[Link]

Figure 3. See risk from the lens of business applications in Falcon Cloud Security (calculations/graphic created by CrowdStrike)

3. CNAPPs Should Be Able to Classify Sensitive Cloud Data

Gartner notes that "… understanding of data context in unstructured and structured storage repositories is necessary to fully understand and address the context and prioritization of risks, but many CNAPP vendors don't yet offer this."

Organizations are focusing on securing cloud-native applications and their underlying data throughout the development lifecycle. Comprehensive data security requires monitoring data at rest, in use and in motion, allowing you to uncover shadow data in unmanaged stores and track data movements to third-party services. Incorporating data security posture management (DSPM) into a CNAPP provides comprehensive security coverage, enhances data flow security and improves alert management. By analyzing data across its life cycle and within a unified cloud security framework, you can achieve robust protection and peace of mind.

4. CNAPPs Empower Development and Security Teams to Collaborate

Gartner states, "By 2029, 35% of all enterprise applications will run in containers, an increase from less than 15% in 2023."

DevSecOps teams are the engine powering modern application-driven organizations. They rely on CNAPP tools that give context and focus for security teams to quickly identify the most critical vulnerabilities and then relay them back to the developers to address them. Alert fatigue is a real issue, where CNAPPs that simply flag everything - without leveraging enriched threat intelligence and expertise to help prioritize risk - can significantly slow down response time and distract from fixing the riskiest issues first. This is where tools like infrastructure as code (IaC) fusion workflows, leveraging enriched log-based data, can help tag the right developer in the right context and allow for faster and easier remediation. In addition, validating security is built earlier into the CI/CD pipeline with tools like IaC scanning to check templates, pre-runtime container analysis, and registry scanning, which can allow for more secure application pre-deployment and ensure a better end-user experience.

[Link]

Figure 4. Gartner CNAPP Market Guide, Bidirectional Collaboration
This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. The Gartner document is available upon request from https://www.gartner.com/doc/reprints?id=1-2IIVY3JL&ct=240815&st=sb.

5. Runtime Visibility and Analysis Is a Core Part of CNAPP

Gartner mentions that a CNAPP has to have "visibility into runtime states of workloads, either in real time or via point-in-time analysis, to discover security vulnerabilities and the presence of secrets and anomalous behavior in cloud workloads (virtual machines, containers and serverless), and use this to add context to cloud configuration findings."

A CNAPP needs to provide continuous real-time monitoring to identify new and unusual threats. To help with that, it needs to leverage adversary-based threat intelligence and AI-powered analytics. A CNAPP should also provide a unified view of the entire path an attacker can take, from host to cloud, to compromise a cloud environment.

6. CNAPPs Should Have a Unified View of Risk

Gartner states, "By 2029, 60% of enterprises that do not deploy a unified CNAPP solution within their cloud architecture will lack extensive visibility into the cloud attack surface and consequently fail to achieve their desired zero-trust goals."

A unified CNAPP brings together essential security tools, offering comprehensive visibility and enabling organizations to detect and respond to threats more effectively while maintaining consistent security across all cloud assets. By integrating every aspect of cloud security - cloud workload protection (CWP), cloud security posture management (CSPM), DSPM, ASPM, cloud infrastructure entitle management (CIEM), container and Kubernetes security, IaC, software bill of materials (SBOM), compliance and CDR - into a single console, it delivers deep visibility, detection and real-time response across the entire cloud-native stack.

Request a Cloud Security Health Check to assess the security of your cloud environment and uncover potential risks.

At CrowdStrike, we believe that we are aligned to these key takeaways from the Gartner report. Falcon Cloud Security ushers in a new era of cloud security. Our holistic approach ensures your cloud infrastructure, applications, and data are protected from all angles, empowering you to stay ahead of emerging threats and maintain a strong security posture.

Gartner, Inc. Market Guide for Cloud-Native Application Protection Platforms. Dale Joeppen, Charlie Winckless, et al. 22 July 2024.

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

Additional Resources

Related Content