Cloud Security: New Threats on the Horizon 

Overview

10 predictions for key cybersecurity challenges and vulnerabilities

The adoption of cloud services shows no signs of slowing, and that means that the importance of cloud security continues to grow as well. What does that mean in 2025? We’ll explore the factors driving heightened security concerns in cloud computing – and 10 key cloud security threats you should be ready for in the year ahead.  

challenge

Why Cloud Threats Are a Growing Concern

The latest market projections show a seemingly insatiable appetite among businesses for cloud services. According to Gartner, worldwide spending on public cloud services will reach $723.4 billion in 2025 – a more than 20 percent increase from 2024 – while 90 percent of organizations will adopt a hybrid cloud strategy through 2027. MarketsandMarkets expects global spending on cloud services to surpass $1.25 billion by 2028. In a world where scalability, flexibility, and cost efficiency are paramount, the future clearly lies in the cloud.  
 
However, more cloud adoption means more cloud-based security issues, from rising complexity to the vulnerabilities introduced by new technologies. And the accelerating pace of change only exacerbates cloud security challenges. To cite just a few examples of the trends CISOs are following closely: 
 
Increased cloud adoption – The more cloud services you deploy, the more complex and interconnected your environment becomes. That creates an ever-larger and more difficult to defend attack surface for cybercriminals to exploit. 

AI and machine learning integration – As cloud service providers (CSPs) incorporate new AI and machine learning capabilities into their platforms and services, customers gain new ways to improve operational efficiency – but cybercriminals gain new ways to launch attacks. 

Cloud-native applications – DevOps and containerization enable quantum leaps in deployment speed and business agility, but at most organizations the security measures protecting these new architectures are very much a work-in-progress.  

Proliferating APIs – APIs are the plumbing of modern IT environments. But just as a building’s water pipes can become a superhighway for rats and cockroaches, undersecured APIs can give attackers a path to the most sensitive areas of a hybrid environment.  
 
If cybersecurity leaders are aware of these risks, so are the bad guys. As attackers continually adapt their tools and tactics for a changing landscape, their potential victims are scrambling to stay one step ahead. That means being aware of the latest cloud security threats as they emerge as well as perennial cloud security issues that continue to pose problems. Education and preparation are keys to minimizing security threats in cloud computing and enabling continuous business in 2025 and beyond.  

Top Cloud Security Threats

10 Top Cloud Security Threats and Vulnerabilities for 2025

1. Ransomware attacks targeting cloud infrastructure 

Ransomware and other malware pose as much of a threat to cloud-hosted data and applications as they do to on-premises resources. In 2025, crime rings will use advancements in AI and automation to launch attacks with unprecedented speed and accuracy, including measures to evade traditional defenses like endpoint detection and response (EDR). Tactics like ransomware-as-a-service (RaaS), supply chain attacks, and multi-extortion ransomware will increase both the frequency and the impact of these incidents.  
 
To mitigate the growing menace of ransomware attacks on cloud resources, organizations should turn to measures including: 
• Robust backup solutions with advanced capabilities like immutable backups, air gapping, and dynamically provisioned recovery environments.  
• Well-designed backup strategies focusing on redundancy and storage diversity, such as the 3-2-1 rule and its more recent variations.  
• Zero-trust security complemented by multi-factor authentication (MFA) to limit access as strictly as possible without impairing productivity. 
• Advanced cloud threat detection systems to identify potential ransomware behavior earlier in the attack cycle.  
• Comprehensive and regular employee training programs on phishing prevention, password hygiene, social engineering awareness, and other security best practices.  

2. Supply chain attacks on cloud service providers 

The compromise of an individual software component or open source module can give attackers an entry point to the organizations that have built it into their systems – but what about when the initial victim is a cloud service used by millions of organizations?  
 
A supply chain attack on a CSP can have a truly vast reach and impact, providing access to the cloud-based data and applications in a large number of customer accounts. At the same time, the trust organizations place in big-name CSPs can make them complacent about the security of these environments even as they harden other elements of their supply chains. Recent breaches of companies like Okta and Solar Winds – and their downstream impact on countless other organizations – give an idea of what to expect in 2025.  
 
Organizations should apply the same rigorous scrutiny to their CSPs as to any other partner in their supply chain. This includes protection measures such as: 
• Thorough vetting and ongoing security audits of every CSP used in the organization, no matter how big or small, to verify their compliance with security standards and regulations.  
• Including CSP scenarios in incident response plans to mitigate the damage of an attack on a key cloud platform or service.  
• Strict access controls and monitoring for all third-party services and integrations.  

3. AI and machine learning exploits 

AI and machine learning models hosted in the cloud can be prime targets for new attack types such as model poisoning, model inversion, and adversarial examples, leading to compromised decision-making processes and potential data breaches. While any type of technology can be breached, AI and machine learning systems can be especially vulnerable due to their unpredictable behaviors and lack of transparency, often known as the black box problem, which makes it harder for security teams to detect, diagnose, and address security issues.  
 
As AI adoption continues to explode in 2025, so will the opportunities available to cybercriminals. In fact, the same democratization of AI tools that drives growth in the enterprise also gives attackers easier ways to execute more sophisticated attacks, including using AI to automate the identification of cloud vulnerabilities and iterate new malware variants. 
 
Safeguards to protect against cloud threats related to AI and machine learning include: 
• AI security posture management (AI-SPM) tools to monitor for security issues involving AI services and LLMs running in the cloud. 
• Adversarial training to strengthen models against exploitation.  
• Robust training protocols for AI systems to build resilience against adversarial inputs. 

4. Misconfigurations  

Misconfigurations can seem mundane, but they happen to be one of the most pervasive security threats in cloud computing today. According to Check Point, a full 82 percent of enterprises have experienced security incidents due to cloud misconfigurations such as overly permissive access controls, unsecured storage buckets, and unchanged default settings.  
 
As cloud environments become more interconnected, these incidents can have far-reaching consequences, potentially affecting multiple services and data stores simultaneously. Meanwhile, automated deployment and continuous integration/continuous deployment (CI/CD) processes can inadvertently propagate security gaps like these across environments, leading to the introduction of widespread vulnerabilities at scale.  
 
Key measures to prevent misconfigurations in cloud environments include: 
• Automated configuration management and cloud security posture management (CPSM) tools to identify and rectify misconfigurations before they’re exploited. 
• Regular audits and automated compliance checks to continually assess the security posture of cloud environments. 
• Train staff on best practices for cloud security to reduce human error. 

5. Data breaches 
 
A data breach is such a broad and familiar type of risk that it might seem out of place in a list of hot-button cloud security threats – but that’s just the point. Data breaches may be a known issue, but that doesn’t mean they’ve been solved or eliminated. And in cloud environments, the data breach threat takes on added dimensions that call for heightened vigilance.  
 
As the AI revolution advances, the accelerating adoption and innovation of these technologies will lead to more complex and distributed data environments, creating new vulnerabilities for cybercriminals to exploit. The volume of sensitive data stored in these environments will grow exponentially, making them more attractive targets. Cybercriminals are rapidly developing sophisticated AI-powered tools to circumvent the defenses of their victims, a technological arms race of the highest possible stakes.  
 
Whatever organizations have been doing to date to prevent data breaches, it’s unlikely to be enough in 2025. Customary best practices continue to be essential, but new strategies and tactics will be needed as well. To protect data amid growing cloud computing vulnerabilities, security teams should leverage:  
• Strong encryption for data at rest and in transit between cloud environments, on-premises systems, and other destinations. 
• Comprehensive identity and access management (IAM) systems enforcing MFA and the zero-trust principle of least privilege. 
• Regular software updates and patch management to close security gaps – a requirement that’s still neglected far too often.  

6. Insider threats 

The expanding role of cloud services in daily work has vastly expanded the devices and locations from which employees and contractors can access critical systems and data. At the same time, it also makes routine behavior harder for security teams to monitor and control, while multi-cloud strategies bring the challenge of maintaining consistent security policies across diverse platforms. As cloud adoption continues to rise in 2025, so will the potential for unintentional data leakage, unauthorized access, or malicious actions by insiders with legitimate credentials.  
 
To mitigate these risks, organizations should validate the effectiveness of their security tools and best practices against the specific nature of insider threats. For example: 
• Role-based access control (RBAC) to limit access to sensitive information so that a single employee error or rogue user can’t cause widespread damage.  
• Behavioral monitoring tools like user and entity behavior analytics (UEBA) to detect unusual activities that may indicate a potential threat.  
• Data loss prevention (DLP) solutions to monitor and control data movement to and from cloud environments, helping prevent unauthorized sharing or transfer of sensitive information.  
• Detailed incident response plans outlining procedures for detecting, containing, and eradicating insider threats.  
• Regular employee training on security best practices to raise awareness and reduce inadvertent risks.  

7. Insecure APIs 

Serving as critical connectors among cloud applications and systems, APIs represent one of the top security concerns in cloud computing. Unless properly secured, APIs can easily expose sensitive data and systems to unauthorized access and exploitation. The proliferation of interconnected services also means that a single compromised API can have cascading effects across multiple systems, leading to widespread data breaches.  
 
In 2025, this problem will continue to grow as cloud environments become more complex, misconfigurations become more likely, and fast-moving development teams neglect thorough security testing prior to API deployment.  
 
To keep insecure APIs from undermining cloud security, organizations should establish comprehensive standards for API security, including: 
Strong authentication protocols such as OAuth or JSON web tokens (JWT). 

Comprehensive encryption of all data transmitted through APIs.  
Maintaining an inventory of all APIs and monitoring their usage.  
Regular security assessments and penetration testing to identify vulnerable APIs before they are exploited. 

8. Phishing and deepfakes  

Always a highly popular and effective attacker tactic, phishing will become a significantly greater threat in 2025. AI-driven attacks will enable cybercriminals to create highly convincing phishing emails featuring flawless grammar and personal details, making them increasingly difficult for even alert employees to detect.  
 
The rise of video and audio deepfake technology will further amplify the threat, allowing attackers to impersonate trusted individuals or executives with uncanny realism. This evolution in social engineering tactics will make it challenging for employees to distinguish between legitimate requests and fraudulent ones. 
 
The scale and sophistication of phishing campaigns will increase dramatically as well. AI will enable cybercriminals to launch thousands of targeted phishing attacks simultaneously, customizing each one for maximum impact. This democratization of cybercrime means that even smaller gangs can execute large-scale operations without the need for advanced technical expertise. 
 
There’s no magic bullet to prevent phishing, deepfakes, and other social engineering–style attacks, but organizations can reduce the threat with: 
• Updated training programs to confirm that employees are familiar with the specific characteristics of these attacks – and won’t simply assume that a trusted name, voice, or face is who it seems to be.  
• Advanced phishing detection systems using AI to analyze email content, attachment, and URLs for even subtle signs of malicious intent.  
• Multilayered defenses incorporating SOC analytics, phishing intelligence, and human expertise to detect complex phishing schemes that automated systems might miss. 

9. Compliance violations  

As hybrid infrastructures become more sprawling, complex, and interconnected, it gets easier and easier for organizations to inadvertently violate compliance requirements for data security and privacy. This threat will be especially intense in 2025 as new rules like the proposed American Privacy Rights Act of 2024 (APRA) near ratification and state-level laws like the Texas Data Privacy and Security Act (TDPSA) come into effect. Maintaining consistent compliance across overlapping patchworks of platforms, jurisdictions, and regulations in the coming years will be a major struggle.  
 
To avoid costly penalties and public embarrassment for regulatory non-compliance, security and risk leaders should embrace proactive measures such as: 
• Cloud-native compliance solutions designed to unify monitoring, reporting, and other compliance processes across hybrid and multi-cloud environments
• Automated, continuous monitoring and risk assessment to detect compliance drift in real time rather than waiting for quarterly or annual audits. 
• Continuous reviews of ongoing regulatory changes to maintain a unified framework for comprehensive compliance across cloud platforms and jurisdictions.  

10. Distributed Denial-of-Service attacks  

DDoS attacks have been a mainstay of cybercrime for decades, but they can be especially problematic in a cloud security context. While cloud platforms can provide the dynamic scalability to absorb the extreme traffic volumes of a DDoS attack, this same function can lead to soaring operational costs for on-demand cloud resources.  
 
The broader attack surface and API-rich infrastructure of cloud systems make effective defense more challenging, and customer misconfigurations can further exacerbate vulnerability. The common role of cloud environments in handling surges in demand can make it harder to distinguish between normal usage spikes and malicious traffic.  
 
The scale of the DDoS cloud security threat will grow in 2025 in tandem with cloud adoption. Increasing reliance on cloud services and real-time applications is making organizations more vulnerable to these attacks and the widespread operational disruptions they can trigger.

Attackers are using AI and machine learning to create more complex and harder-to-detect attack patterns, including attacks that can adapt in real time to a victim’s defenses.  
 
The tools and methods available to protect their cloud resources against the latest generation of DDoS attacks include: 
• Cloud provider DDoS protection services designed to absorb and mitigate large-scale attacks. 
• Rate limiting to restrict the number of requests from a single user or application. 
• Geo-blocking and IP filtering mechanisms to restrict traffic from known malicious sources or regions.  
• Scalable architectural patterns to distribute loads effectively across independent components rather than allowing a single point of failure. 
• Continuous traffic monitoring and analysis to detect unusual patterns that may indicate an impending attack.  
• Regular stress tests simulating DDoS conditions to evaluate the performance of mitigation strategies and identify bottlenecks or vulnerabilities. 

Prepare for threats

How to Prepare for Cloud Threats in 2025

In many cases, protecting your organization from security threats in cloud computing comes down to the same kind of practices long embraced for on-premises cybersecurity. Many of these themes are woven through the discussion above of specific cloud threats – but they’re well worth reiterating. Here are 10 essential best practices for cloud security in 2025: 

1. Conduct regular security audits and assessments – By systematically reviewing your security policies, access controls, and incident response plans, you can help uncover and address weaknesses before they’re exploited. 

2. Partner with trusted cloud security providers – Defending your business against cloud threats is a team sport. Turn to trusted partners for the specialized expertise and advanced security solutions you need to strengthen your security posture, gain insights into best practices, and verify that your cloud infrastructure is resilient against emerging threats. 

3. Implement continuous monitoring – Maintain constant visibility into user behavior, network traffic, and system configurations so you can quickly identify signs of a breach or unauthorized access, unremediated vulnerabilities, and potential compliance violations. 

4. Review and update your data encryption practices – Make sure you’re using strong encryption protocols for data at rest and in transit, and accelerate your move to the latest post-quantum cryptography (PQC) standards.  

5. Maintain comprehensive incident response plans – To minimize the impact of security incidents, outline clear procedures for identifying, containing, and recovering from data breaches and other security events, and test your plan regularly. 

6. Enforce robust access control policies – IAM solutions that incorporate MFA are a critical tool to control user access to cloud resources. 

7. Vet your cloud supply chain – Conduct thorough due diligence on the security practices of your CSPs to confirm that they meet organizational standards and regulatory requirements. 

8. Stay informed about regulatory changes – Data protection regulations aren’t just a legal mandate; they’re also a useful framework to help maintain the security of your cloud environments and other resources. Make regulatory bodies part of your extended security network.  

9. Embrace zero-trust architecture – If you haven’t already made zero trust your corporate mantra, there’s no time like the present.  

10. Invest in training and awareness programs – Humans are the softest spot in any attack surface. Conduct regular training sessions on topics such as phishing attacks, secure data handling practices, strong passwords, and other key elements of cloud security. By fostering a culture of security awareness, you can make employees your first line of defense against cloud threats. 
 
2025 will be a busy year for cybersecurity professionals and cybercriminals alike. By educating yourself on the top security threats in cloud computing today, you can prepare accordingly – and keep the cloud working for your business.  

related resources

Explore related resources

assessment

Becoming Cyber Ready

When a major cyber event strikes, how quickly will you be able to recover the data that powers your enterprise? 

VIDEO

Cloud Rewind Demo

Learn the quick and complete recovery of an application running in Amazon Web Services, from one region to another, in mere minutes.

analyst report

ESG Economic Validation Report

ESG Report: Analyzing the Economic Benefits of Cyber Resilience with Commvault Cloud.