
Once the frontier of innovation, the cloud has become the battleground of operational discipline. As cloud complexity rises, the most common and costly security threats aren't advanced nation-state attacks. They're internal errors.
According to the CSA's Top Threats to Cloud Computing Deep Dive 2025, more than half of reported cloud breaches stemmed from preventable issues like misconfigurations, IAM failures, and operational oversights. These are self-inflicted and are happening with alarming frequency.
The report paints a clear picture: internal control failures, not external malefactors, are the biggest risk to cloud resilience.
Misconfigurations: Still the #1 Cloud Risk
Some threats evolve, others persist. Misconfigurations fall squarely in the latter category.
In fact, they top the CSA's list once again: 58% of all cloud breaches last year were caused by configuration errors, everything from exposed storage buckets to permissive firewall rules.
Take Toyota's breach in 2023. In this instance, vehicle and customer data were exposed for more than eight years thanks to a cloud misconfiguration that impacted some 260,000 customers. Sensitive information sat exposed, unprotected, thanks to a door left open by human error. Location data, IDs, and personal details were publicly accessible, unnoticed.
It's a textbook case of cloud mismanagement that Fortra's automation tools could have picked up early by scanning for misconfigurations, enforcing policy compliance, and flagging exposure before it became a risk. Machines don't overlook routine checks.
Unfortunately, these happen every day. Fast-moving DevOps pipelines, overlapping toolchains, and misaligned policies all contribute to misconfigurations that are only discovered when it's too late.
IAM Failures and Privilege Creep
Identity and Access Management (IAM) should be a pillar of cloud security. Too often, it's a blind spot.
The CSA report flags excessive privileges, stale accounts, and poor identity governance as core contributors to cloud incidents. In one instance, threat actors used stolen credentials, harvested by infostealers like so many keys left carelessly in the open, to walk straight into Snowflake environments.
No alarms sounded. No doors locked. From there, attackers exfiltrated data and ransomed companies for millions. AT&T, Ticketmaster, Santander, all hit. Hundreds of others, too. Access controls were weak, like a fence with missing boards. Had there been stronger identity checks, layered gates, and tighter locks, this would never have happened.
This is a recurring pattern in hybrid environments, where identity systems stretch across cloud and on-premises with uneven controls. Manual provisioning, lack of role clarity, and insufficient access reviews open the door to abuse or innocent but damaging misuse.
Fortra brings precision to access control with identity governance, role-based access control (RBAC), and least-privilege enforcement. Its tools allow organizations to define who can access what, when, and for how long, with automated policy enforcement across complex infrastructures. By identifying privilege creep early and streamlining access rights, Fortra eliminates unnecessary exposure and strengthens the security posture without creating administrative friction.
Human Error in Cloud Operations
Cloud security failures are rarely malicious. They're operational.
According to the report, nearly 45% of incidents in the past year were tied to human error, often during routine processes, software updates, environment provisioning, or role assignments. In the case of Football Australia, the keys were left in plain sight. An AWS access key, hard-coded into the site, unlocked 127 digital storage containers. One held players' personal details. Another, infrastructure blueprints. No breach, no break-in, just another open door, thanks to human error.
A mistake, yes, but a preventable one. Fortra's automation could have caught it: scanning for exposed secrets, flagging misconfigured buckets, enforcing access control by policy, not by memory. Automation doesn't forget. It doesn't get tired. It would have sounded the alarm before the damage was done.
The takeaway is that manual operations introduce delay, inconsistency, and risk. As environments grow more complex, humans can't be expected to scale at the speed of the cloud.
Fortra promotes secure automation, policy-based deployments, and training/awareness tooling to reduce the human footprint on critical operations. Its automation solutions integrate directly into CI/CD pipelines, helping teams standardize workflows, eliminate errors, and ensure every deployment meets security and compliance benchmarks.
Fortra's Role in Managing Complexity
Cloud complexity is not the enemy; it's unmanaged complexity that invites risk. That's where Fortra delivers measurable value.
With Fortra Integrity and Compliance Monitoring, organizations gain policy enforcement and configuration auditing that aligns with leading benchmarks such as CIS, NIST, and ISO 27001. It continuously monitors for drift and misconfiguration across cloud and hybrid assets, flagging deviations in real time and even triggering automated remediation. This proactive stance transforms compliance from a periodic scramble into an ongoing posture.
Fortra's identity governance and access control products enable least-privilege, role-based access enforcement and automated entitlement audits. These are essential in blocking privilege creep, controlling identity sprawl, and ensuring users have access to only what they require, not more.
To tackle human error, Fortra champions secure automation. From policy-based provisioning to change management workflows, these tools help replace manual interventions with consistent, repeatable actions. Coupled with training and awareness solutions, Fortra helps reduce the likelihood of well-intentioned mistakes that result in costly exposures.
Building Secure-By-Design Cloud Environments
The CSA report makes it clear: internal cloud threats are as prevalent as ever, and far more preventable. Missteps like poor configurations, excessive privileges, and manual misfires dominate the incident landscape not because the cloud is inherently insecure, but because controls aren't consistently applied or enforced.
Security, in this context, isn't a single solution, it's an ecosystem of visibility, governance, and automation. Fortra empowers organizations to bring these elements together across their cloud environments, turning today's risks into tomorrow's resilience.
As organizations modernize infrastructure and accelerate digital operations, cloud security must evolve beyond defense to become a design. That means secure configurations by default, least-privilege access embedded into every identity lifecycle, and automation as the standard, not the exception.
With Fortra, teams don't just patch the problems. They build environments that are secure by design and resilient by default, ensuring that the cloud remains an enabler of innovation, not a liability.
Security isn't a checkbox. It's a capability. And Fortra helps build it every step of the way.
Break the Attack Chain with Fortra®
Advanced offensive and defensive security solutions. Complete attack chain coverage. Shared threat intel and analytics. Add Fortra® to your arsenal.