CASB: A CISO's Guide To Top Considerations Before Buying

A Cloud Access Security Broker (CASB) is a solution to secure SaaS apps end-to-end, from cloud to device. Today, most CASBs focus only on software as a service (SaaS), although they can enforce best practices and security policies across all cloud services, including infrastructure (IaaS) and platforms (PaaS)

CASBs are generally designed for the following use cases from security perspective:

  • Visibility: Who is doing what and where are the workloads that are off premise (Office 365, Box, Salesforce etc.)
  • Data loss prevention (DLP): What kinds of data are users accessing and from what device?
  • Risk analysis and mitigation: From what locations/devices is company data being accessed?


Evolving security features are:

  • Compliance: CASBs impose controls on cloud usage to enforce compliance with industry regulations (for example, HIPAA). They also can detect when cloud service usage is at risk of falling out of compliance.
  • Threat protection: This includes threat intelligence, anomaly detection and malware protection, as well as controlling unauthorized devices and users from accessing corporate cloud services

Some Pointers To Keep In Mind If You Need A CASB:

  • CASB architectures vary from one vendor to the next with agent or agentless.
  • Most have a primary proxy mechanism upon which their architecture is built - either a forward proxy or a reverse proxy, supported by API integration into the applications for scanning data at rest.
  • Proxies enable real-time, inline control. Proxy mode is fine, but it provides a single point of failure and can introduce application latency.
  • APIs, while not real-time, provide control over backend functions like external sharing. Admins can also give CASBs their permission to use their cloud administration credentials so that the CASB can see and control cloud policy, monitor various levels of administrator and end-user access, and define policy. The only downside to API mode is the skill set required and learning curve necessary to understand how to make the API connection and maintain it overtime as new APIs get released. Such skills can be difficult to find and keep on staff.
  • Most enterprises will require a hybrid CASB that provides both proxy-based and API-based protections for comprehensive cloud data protection.
  • CASB tools are available from a variety of vendors, including Adallom (recently purchased by Microsoft),Elastica, Firelayers, Imperva Skyfence, Netskope and Skyhigh, to name a few.

Selection Considerations


When it comes to choosing the right CASB for your organization, there are a number of considerations, including:

  • Range of coverage - Salesforce, Office 365, AWS, Box, etc.
  • Ease of use
  • Market Leader
  • Cost: The majority of CASB providers use subscription models based around these methods of licensing:

    • Number of users
    • Number of cloud applications protected
    • Features specifically used 
  • Integration: Proxy, DLP, SIEM or any security tools

Article Contributor:  Venkatasubramanian Ramakrishnan, Head Information Risk Management, Cognizant

E-mail me when people leave their comments –

CISO Platform

You need to be a member of CISO Platform to add comments!

Join CISO Platform

CISO Platform

A global community of 5K+ Senior IT Security executives and 40K+ subscribers with the vision of meaningful collaboration, knowledge, and intelligence sharing to fight the growing cyber security threats.

Join CISO Community Share Your Knowledge (Post A Blog)