Special FeaturesCloud StorageData Protection and BackupData Storage Management

Is Your Cloud Safe? UniSuper’s Brush With Disaster Shows How Blind Faith in Cloud Giants Can Backfire

While every company is rushing to the cloud—a badge of pride in today’s digital landscape—are they putting too much faith in the cloud providers themselves? The recent UniSuper-Google Cloud snafu, where a human error caused a week-long outage and the deletion of USD $125 billion worth of pension fund data, raises serious questions about blind trust in hyperscalers.

It really should have been a bigger deal than it was, but it got swept away fairly quickly. Worse, no one knows what truly happened—other than Google and UniSuper higher-ups, presumably.

In a joint statement with UniSuper, Google Cloud described the incident as an “isolated” and “one-of-a-kind occurrence that has never before occurred with any of Google Cloud’s clients globally.” One of the world’s Big Three hyperscalers, Google Cloud also admitted that the snafu “should not have happened in the first place” and that it “has identified the events that led to this disruption and taken measures to ensure this does not happen again.”

Google Cloud, in a separate blog post, chalked up the incident to “an inadvertent misconfiguration of the GCVE (Google Cloud VMware Engine) service by Google operators due to leaving a parameter blank”—essentially an admission that the deletion of UniSuper’s entire private cloud account back in May was due to human error. In all, approximately half a million UniSuper clients lost access to their superannuation accounts for a full week before regaining it thanks mostly to backups stored with a different service provider.

The recent UniSuper-Google Cloud snafu, where a human error caused a week-long outage and the deletion of USD $125 billion worth of pension fund data

This incident, which happened in early May, serves as a cautionary tale for every organisation using the cloud, whether with hyperscalers like Google or smaller-scale players. And like all cautionary tales, this one involving UniSuper and Google Cloud, unravelled important lessons businesses need to consider coming up with a strong, adaptable cloud strategy that will allow your enterprise to better deal with these “one-of-a-kind” incidents.

  1. Being in the cloud means partaking in a shared responsibility model.

It can be easy to get lulled into a false sense of security when using the cloud, with all the promises of convenience, ease of use, and scalability. This is especially true when dealing with hyperscalers such as Google Cloud, which is reputed to have the best technologies and talent available.

On the contrary, being in the cloud means you are implicitly agreeing to a shared responsibility model, where the provider manages the infrastructure, while you, as the customer, take care of the configuration and management of your data and applications—as well as aspects of your security and practically the entirety of your disaster recovery. This model, in turn, highlights the increasing importance of vigilance and due diligence when choosing cloud providers.

“Selecting the correct cloud provider via multiple facets—including cost, functionality, usability, compatibility, and security—has become increasingly important. Businesses must conduct thorough assessments of vendor security controls, negotiate robust service-level agreements, and implement monitoring mechanisms to ensure compliance,” noted Patrick Tiquet, VP of Security and Compliance at Keeper Security, in an email to Data&Storage Asia.

Your choice of cloud notwithstanding, it is just as vital that you clearly delineate the responsibilities between your organisation and the cloud provider. Regularly review and update your cloud security policies as well to ensure they cover all aspects of the shared responsibility model. Equally important, you need to educate your teams about their roles and responsibilities in partaking in this shared responsibility paradigm.

  1. You’re in charge of keeping robust backup solutions.

The UniSuper incident could have been a lot worse, especially given Google Cloud’s startling admission that the deletion of UniSuper’s Private Cloud subscription occurred in the “two geographies”—presumably the original one and its duplicate (the admission, according to software developer Daniel Compton, is at best ambiguous). Fortunately, UniSuper had backups stored with another service provider, and this proved pivotal in minimising data loss and in helping in the restoration process.

This good fortune underscores the need for robust backup solutions—and that burden inevitably falls on the users of cloud services, per the shared responsibility model.

“The shared responsibility models of cloud providers place the burden of responsibility for the actual data on the customer. It means that organisations are solely responsible for making sure their data is protected in case data recovery is needed,” explained Davit Asatryan, Vice President of Product at Spin.AI, in a commentary about the UniSuper incident.

And, as Rietta Blog Founder and CEO Frank Rietta pointed out in a similar blog, “Cloud is redundancy, not a reliable backup. ”This is the reason “keeping all your files and backups on a single cloud provider under one account is not a robust backup,” he wrote, before emphasising the 3-2-1 backup strategy, which he said “is often forgotten by many firms that utilise cloud service.”

Do not make that mistake. Learn from UniSuper and implement a comprehensive backup strategy that includes regular backups stored in different locations and with different providers. Then ensure these backups are up-to-date and verify their integrity regularly through tests and audits.

  1. Most of the security and compliance fall on you.

Cloud providers provide a measure of security and compliance. In fact, according to Tiquet, hyperscalers such as Google Cloud Platform and Azure “Continuously upgrade and evolve their security recommendations.” Nevertheless, you are still mostly responsible for both.

To be fair, no data was exposed in this incident. Additionally, cyber attacks or data breaches were both ruled out as possible causes. But while this incident was very likely due to human oversight, it still underscored the need for stringent security measures to protect against potential misconfigurations and data loss—especially since the threat of a cyber attack will always loom large.

That is why you must implement robust security protocols to augment those already implemented by your cloud provider. These protocols must include encryption, access controls, and regular security audits—preferably with a zero-trust architecture in place. At the same time, you need to ensure compliance with industry standards and regulations and conduct regular reviews to identify and mitigate potential vulnerabilities.

“These components are not always implemented properly or monitored,” Tiquet emphasised. “Administrators should always ensure they’re using a secure vault and secrets management solution and performing necessary patches and updates immediately. They should also check their cloud console’s security controls to ensure they’re following the latest recommendations.”

  1. Communication is key for a better, faster response.

All signs point to both UniSuper and Google Cloud working together to restore services. Their joint statement proved both companies’ willingness to resolve the issue as partners and the absence of finger-pointing or blaming showed professionalism on both sides and cooperation. Overall, the way UniSuper and Google Cloud handled the situation demonstrated the value of effective communication and incident response.

This is the essence of partnering with a cloud provider—a two-way street kind of relationship where both parties are working together for the good of the other.

So, take a page from that playbook and develop a comprehensive incident response plan that includes communication protocols. Update and maintain this plan continuously, keeping in mind your Service Level Agreement with your provider to guide your expectations and course of action. Ensure also that both internal teams and external stakeholders are aware of the steps to be taken during an incident. Equally important, regularly conduct drills and simulations to keep the response team prepared.

At the same time, foster open communication with your provider at all times. Like all your third-party vendors, your cloud provider is part of your digital transformation journey, and it is generally in the best position in case an issue arises.

Always Err on the Side of Caution

Even if Google is right in describing the UniSuper mishap as a one-of-a-kind event, the fact remains that misfortune can happen at any time. No company would want to be on the receiving end of another ‘one-of-a-kind’ incident, ever. It reeks of paranoia, and it might not be such a bad thing. A little fear keeps you on your toes. It makes you err on the side of caution. It keeps you prepared. And that is pretty much all you can do: Prepare, prepare, prepare!

How would your company react if it were a victim of something like this? Would this excuse really be acceptable?

Martin Dale Bolima

Martin has been a Technology Journalist at Asia Online Publishing Group (AOPG) since July 2021, tasked primarily to handle the company’s Disruptive Tech Asia and Disruptive Tech News online portals. He also contributes to Cybersecurity ASIA and Data&Storage ASIA, with his main areas of interest being artificial intelligence and machine learning, cloud computing and cybersecurity. A seasoned writer and editor, Martin holds a degree in Journalism from the University of Santo Tomas in the Philippines. He began his professional career back in 2006 as a writer-editor for the University Press of First Asia, one of the premier academic publishers in the Philippines. He next dabbled in digital marketing as an SEO writer while also freelancing as a sports and features writer.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *