Shared Responsibility Model: Cloud Security Duties Comprehensive Guide

  • Expert review
  • Home
  • /
  • Resources
  • /
  • Shared Responsibility Model: Cloud Security Duties Comprehensive Guide

Moving to the cloud isn’t a new idea. However, the race to switch to cloud services has been swifter than ever. Organizations are moving workloads to Amazon Web Services (AWS), Azure, and Google Cloud Platform (GCP) faster than they can clearly define who is responsible for protecting them.

For cybersecurity leaders, practitioners, and architects, this is not just an IT ops problem—it’s a career-critical issue. One misconfigured S3 bucket or an over-permissive Azure AD role can cost millions in data loss, regulatory fines, and reputational damage.

This is where the shared responsibility model (SRM) comes in. The SRM is the blueprint that clarifies exactly what your cloud provider is responsible for and what your organization’s responsibility is as the customer.

Understanding the difference in the shared responsibility model prevents misconfigurations, manages compliance correctly, and gives a better response to incidents. In your role in the cybersecurity industry, you are entrusted by the customer (your organization) to help avoid possible scenarios or mistakes.

So, if you don’t understand the shared responsibility model cloud providers use, you risk leaving critical security gaps that no one else will cover for you.

Let’s take a deep dive into the Shared Responsibility Model and your responsibilities in this comprehensive guide.

Foundations of the Shared Responsibility Model

The definition of the Shared Responsibility Model (SRM) can be confusing. Security duties in the cloud are divided between you, the customer, and your cloud service provider (CSP). The cloud service provider manages physical infrastructure and foundational services. On the other hand, accountability for your data, applications, and access controls remains yours. Just because someone else hosts your workloads doesn't mean you can pass on your responsibility.

This concept is reinforced in certifications like CISSP (governance domain) and CCSP (cloud security domain). Both emphasize that while providers may offer tools, frameworks, and secure environments, the ultimate responsibility for compliance, incident response, and data protection sits with the customer, which is your company.

SRM aligns closely with the CIA Triad:

  • Confidentiality: You must ensure that only authorized users access your cloud data.
  • Integrity: Your applications and data must remain unaltered and consistent.
  • Availability: Your configurations, access policies, and resiliency planning directly affect uptime and business continuity.

Contracts, service-level agreements (SLAs), and provider documentation become vital here. They clarify what is covered by the CSP and what requires your policies, monitoring, and auditing. For example, while AWS guarantees physical infrastructure uptime, it’s your job to patch EC2 instances, encrypt S3 buckets, and manage Identity and Access Management (IAM) roles.

Key takeaway: Understanding the SRM is less about memorizing layers and more about knowing exactly where your responsibilities begin. Understand the CIA Triad and you’ll understand the whole picture of the Shared Responsibility Mode (SRM).

Responsibilities Across Cloud Service Models

The scope of shared responsibility varies depending on whether you use SaaS, PaaS, or IaaS. Understanding the nuances ensures you avoid gaps that attackers can exploit.

SaaS (Software as a Service)

  • CSP responsibility: Infrastructure, middleware, application security, and uptime.
  • Customer responsibility: Identity and access management (IAM), data classification, and user configuration.

In the SaaS model, the cloud service provider (CSP) manages nearly everything behind the scenes. This includes maintaining the underlying infrastructure, managing middleware and application-level security, and ensuring uptime and availability of the service. The customer, however, still has meaningful responsibilities.

They must manage identity and access controls carefully, classify and protect their data, and configure user settings correctly. A common mistake is assuming SaaS is “fully hands-off” from a security perspective.

For example, even though Microsoft ensures that Office 365’s infrastructure is secure and available, a misconfigured Azure Active Directory could unintentionally expose Office 365 mailboxes to unauthorized users. In such a case, the lapse occurs at the customer’s configuration level, not the provider’s infrastructure.

PaaS (Platform as a Service)

  • CSP responsibility: Runtime environment, patching, and service availability.
  • Customer responsibility: Application code, secrets, IAM, and data security.

In the PaaS model, the CSP extends its responsibilities beyond infrastructure and takes care of the runtime environment, automatic patching of the platform, and ensuring high service availability.

This means developers do not have to worry about managing servers or operating systems, freeing them to focus on building applications. Yet, customers remain accountable for the security of their own application code, the safe handling of secrets and API keys, managing access permissions, and securing the data they upload or generate. A frequent mistake is assuming that “serverless” or “managed platform” means security is entirely handled by the provider.

For instance, if a customer assigns an overly permissive IAM role to an AWS Lambda function, an attacker could abuse that role to deploy unauthorized scripts, such as crypto-mining operations. The vulnerability lies in the customer’s misconfiguration, not in AWS’s handling of the platform. 

IaaS (Infrastructure as a Service)

  • CSP responsibility: Physical infrastructure, hypervisor, networking backbone.
  • Customer responsibility: Operating systems, firewall rules, IAM, patching, encryption, and data.

With IaaS, the CSP’s responsibilities are focused on the foundational layer. They secure the physical data centers, the underlying hardware, the hypervisor, and the networking backbone.

Everything else is handed off to the customer, who must manage operating system updates, firewall rules, IAM roles, encryption practices, data protection, and application-level security. This model provides maximum flexibility but also places the greatest security burden on the customer.

A common pitfall is assuming that data stored in IaaS is automatically safeguarded by the provider. In reality, high-profile breaches involving publicly exposed AWS S3 buckets consistently stem from customer misconfigurations rather than provider failures. The cloud provider ensures the infrastructure works securely, but it is up to the customer to configure their resources correctly.

Key takeaway: SaaS reduces your attack surface, IaaS maximizes control (and risk), and PaaS sits in between. In every scenario, understanding who does what is critical in avoiding breaches.

The Shared Responsibility Model in the Cybersecurity Kill Chain

How does the Shared Responsibility Model (SRM) look in the Cybersecurity Kill Chain? Let’s look at the example scenarios in the shared responsibility model perspective, including the most common challenges and actionable decisions that you can make.

1. Reconnaissance

Scenario: Attackers begin by scanning for weaknesses in your environment. They look for publicly exposed S3 buckets, unsecured Azure Blob storage, or GCP IAM roles with excessive permissions. They’re gathering intel without making noise.

Possible mistake: You assume the provider blocks exposure by default. Or worse, you don’t have an updated inventory of all your assets, meaning you’re unaware of what’s actually exposed. Shadow IT and unmanaged resources become easy pickings.

Actionable decisions: Implement continuous monitoring and automated asset discovery. Use provider-native tools like AWS Config, Azure Security Benchmark, or GCP Security Command Center to flag exposures. The decision to maintain visibility determines whether attackers have an easy blueprint of your environment.

2. Weaponization

Scenario: Once attackers spot weak points, they develop tools or exploits specifically tailored to your cloud setup. Once potential weaknesses are identified, attackers craft exploits specifically targeting your cloud configuration. Mismanaged IAM roles, unpatched virtual machines, and exposed endpoints are prime targets. Maybe it’s a script that abuses an unpatched EC2 instance or an exploit targeting an unsecured API.

Possible mistake: Believing the cloud provider automatically patches your systems or hardens IAM roles for you. In reality, AWS, Azure, and GCP handle the infrastructure, but patching your OS and securing your access policies is your responsibility. If you don’t prepare proactively, you leave the door open for attackers to develop tailored attack payloads.

Actionable decision: Proactively patch workloads, enforce least-privilege IAM roles, and review API security. The stronger your hardening measures, the harder it is for an attacker to turn reconnaissance data into a working exploit.

3. Delivery

Scenario: Now the attacker attempts to deliver their payload. This could be through phishing emails targeting your users, malicious scripts sent to vulnerable APIs, or exploiting weak credentials.

Possible mistake: Assuming features like MFA, endpoint security, or phishing protections are automatically enforced by your provider. If you ignore access controls or leave endpoints exposed, delivery becomes almost guaranteed.

Actionable decision: Enforce MFA on all accounts, implement phishing-resistant authentication, and segment your networks to contain delivery attempts. Provider tools can help, but your policy and configuration choices decide if the payload is blocked or lands successfully.

4. Exploitation

Scenario: At this stage, the attacker executes their exploit, most likely a malware on an EC2 instance, remote code execution on a container, or privilege escalation in a SaaS app. They’re no longer probing; they’re inside.

Possible mistake: Neglecting these controls allows attackers to gain a foothold inside your environment. Assuming the provider will patch your OS or secure your application stack. In SRM terms, the provider gives you a stable infrastructure, but it’s up to you to maintain the software, configurations, and code.

Actionable decisions: The responsibility lies with you to ensure timely patching, secure coding practices, and configuration management. Patch aggressively, secure your DevOps pipelines, and scan configurations continuously. Each of these choices directly influences whether an attempted exploit turns into a foothold.

5. Installation

Scenario: Once inside, attackers aim to stay there. They may create rogue IAM roles, deploy hidden scripts or backdoors, or exploit service accounts to maintain persistence.

Possible mistake: Most mistakes come from failing to enable logging or neglecting to monitor IAM activity. Without visibility, attackers can stay embedded for weeks or months without detection.

Actionable decisions: Enable logging across all services, integrate alerts into a SIEM, and regularly audit service accounts and role assignments. Persistence thrives on neglect—your decision to monitor determines whether you catch them early or too late.

6. Command & Control

Scenario: The attacker sets up a remote control to direct compromised systems. They may establish external communication channels, move laterally across workloads, or siphon data slowly to avoid detection.

Possible mistake: Over-permissioned IAM roles or flat network designs that let attackers move freely. Without segmentation, one compromised resource can jeopardize your entire environment. That means, failure to enforce the appropriate measures turns temporary breaches into long-term compromises.

Actionable decisions: Restrict IAM privileges tightly, implement micro-segmentation, and monitor outbound traffic for anomalies. Command and control succeed only when your SRM responsibilities, like identity and network management, are ignored.

7. Actions

Scenario: The last step in the cyberkill chain, attackers achieve their objectives. They exfiltrate sensitive data, deploy ransomware, or disrupt critical systems. This is the stage where business operations and reputations are directly damaged.

The final mistake: Failing to encrypt sensitive data, not classifying workloads correctly, or having no incident response plan that maps to the SRM. These oversights make the attacker’s success complete.
Actionable decisions before it’s too late: Encrypt all sensitive data by default, enforce strict access reviews, and build an incident response plan that clearly defines which responsibilities belong to you versus the provider. In the final stage, the decisions you made months earlier define the scale of the damage. When controls are weak, the fallout is fully on you—not the provider.

Key takeaway: Every step of the kill chain ties back to your shared responsibilities. Misunderstand one stage, and you give attackers the leverage they need. But if you consistently act on or are attentive to your responsibilities, such as monitoring, patching, securing, and auditing, you close the gaps before they become career-ending breaches.

Why Data Security Is Always the Customer’s Responsibility

When it comes to the shared responsibility model cloud, there’s one truth you can’t afford to ignore: no matter if you’re using SaaS, PaaS, or IaaS, the data is always yours to protect. Providers like AWS, Azure, and GCP may handle infrastructure, runtime, or even the full application stack. However, they will never take ownership of your data security.

That means data classification, access control, and encryption fall squarely on your shoulders. If you overlook this, you’re not just risking a minor slip; you could be facing a career-ending incident.

For AWS: AWS makes it very clear in their SRM documentation: “Customers are responsible for customer data.” That means you need to decide how your data is classified, how it’s encrypted, and what its lifecycle looks like. AWS will give you the tools, but they won’t make those choices for you.

For Azure: Azure puts emphasis on endpoints, accounts, and data security. If an attacker compromises an unmanaged endpoint or weak account credentials, Microsoft won’t shoulder the blame—it’s your company that failed to lock down the door.

For GCP: GCP requires customers to manage IAM policies, encryption, and data confidentiality. If you load a sensitive dataset into BigQuery and accidentally misconfigure permissions, causing it to leak, Google won’t be held accountable. That’s your security gap, not theirs.

Key takeaway: The cloud provider delivers the fortress, but you control the keys to the vault. If those keys fall into the wrong hands, no CSP will protect you from the crumbling walls.

Governance, Compliance, and Audit Readiness

A compliance audit isn't simply a bunch of paperwork. It's a close look at how your business handles risk. What you need to prepare as the specialist is to handle sensitive data correctly, make sure access is properly controlled, and that every control maps back to compliance requirements.

Cloud Providers' Role:

Cloud Service Providers (CSPs) invest heavily in certifications and compliance frameworks—think ISO 27001, SOC 2, HIPAA, GDPR, PCI-DSS. They’ll also give you dashboards and services that make compliance easier to monitor.

For example, AWS Artifact provides on-demand access to audit reports and compliance documents. Azure Policy lets you enforce compliance rules across resources. Google Cloud Compliance Reports Manager offers regulatory documents and attestation reports. These are valuable because they prove that the underlying cloud infrastructure meets industry standards.

Customers (What Your Organization Handles):

As the customer, you still need to configure your workloads, access policies, and data handling to align with those standards. If you’re in healthcare, for example, AWS can provide HIPAA-eligible services, but you must ensure data is encrypted, access is tightly controlled, and PHI is not exposed through misconfigurations. Audit readiness also means logging and monitoring your environment—tools like AWS CloudTrail, Azure Monitor, or Google Cloud Logging give you visibility, but it’s up to you to actually review logs, flag anomalies, and prepare evidence for auditors.

Looking for some exam prep guidance and mentoring?


Learn about our personal mentoring

Image of Lou Hablas mentor - Destination Certification

Common Pitfalls and Misconfigurations in SRM Compliance

Misconfigurations are the leading cause of breaches under the Shared Responsibility Model, not because the technology fails, but because the people managing it overlook small but critical details.

1. Public S3 Buckets and Storage Misconfigurations

Accidentally leaving an S3 bucket or Azure Blob Storage set to “public” is one of the most infamous breaches in cloud security. The CSP secures the infrastructure, but it’s your responsibility to set the right access policies. Even a single overlooked permission can expose sensitive customer records to the entire internet. Auditors won’t care that “AWS was secure by design”—they’ll ask why you didn’t close the door.

2. Over-Permissive IAM Roles

Granting users or services “admin” or “full access” privileges may feel like the easiest way to get projects moving, but it’s also a fast track to exploitation. A compromised account with overly broad permissions can pivot across systems and cause catastrophic damage. Least privilege isn’t just best practice—it’s a survival tactic when adversaries get inside your environment.

3. Unpatched Systems in IaaS

When running VMs in IaaS, patching the OS and applications is squarely your responsibility. Leaving an unpatched server is like hanging a neon sign that says “Exploit me.” Attackers are constantly scanning for known vulnerabilities, and the excuse “but AWS secures the infrastructure” won’t shield you from blame when the breach is traced back to your outdated VM.

4. Misconfigured Firewalls and Security Groups

Security groups and firewall rules control the traffic into your environment. Opening ports like RDP or SSH to the world is a classic rookie mistake that attackers immediately weaponize. You need to actively monitor and audit these rules. Once an attacker finds that open door, they won’t hesitate to move deeper into your systems.

5. Weak or Missing Encryption

Cloud providers offer encryption capabilities, but they don’t force you to use them. Storing sensitive data without proper encryption—at rest and in transit—is the customer’s oversight, not the CSP’s. If regulators or clients discover plaintext sensitive data, the finger will always point back to you, not your provider’s compliance certifications.

Every one of these misconfigurations reflects a customer-controlled decision. Providers give you secure defaults and powerful tools, but it’s your job to configure them correctly.

Certification in 1 Week 


Study everything you need to know for the CCSP exam in a 1-week bootcamp!

9 Best Practices for Security Professionals

Let’s recap the best practices for security professionals across industries and organizations.

1. Implement Least Privilege Access

Access sprawl is one of the fastest ways to lose control in the cloud. Over time, users and services accumulate unnecessary permissions, and attackers only need one overprivileged account to escalate their reach. By designing permissions narrowly—granting users and systems only what they truly need—you reduce the potential blast radius of a breach. Regularly reviewing IAM roles ensures stale or risky permissions don’t linger unnoticed.

Scenario: An intern is given administrator access to AWS accounts for “testing purposes,” and their laptop later gets compromised.
Solution: Enforce least privilege by granting only the permissions necessary for each role, and regularly audit IAM policies to remove excessive rights.

2. Enable Continuous Monitoring, Testing, and Logging

Cloud attacks often slip under the radar, not because they’re complex, but because no one is watching. Without proper logging and monitoring, you’re blind to suspicious activity until it’s too late. Leveraging tools like AWS CloudTrail, Azure Monitor, and GCP Cloud Logging ensures that anomalies are recorded and visible.

Regular penetration tests, red-team simulations, and threat modeling identify weaknesses before adversaries do. Testing in non-production environments validates the Shared Responsibility Model (SRM) enforcement without risking business continuity.

When logs are centralized and alerts are actionable, you gain precious time to respond before attackers cause irreparable damage.

Scenario: An attacker exploits a misconfigured port, but no one notices because logs weren’t enabled in CloudTrail or Azure Monitor.
Solution: Configure continuous logging, testing, and monitoring, and centralize alerts so anomalies are flagged before they become disasters.

3. Regular Patching and Vulnerability Management

Outdated software is a golden ticket for attackers. In shared responsibility, the provider patches their infrastructure, but the customer must handle operating systems, applications, and middleware. Neglecting this duty leaves critical gaps wide open.

Regular patch cycles combined with vulnerability scanning tools close these gaps before attackers can weaponize them.

Scenario: A VM hosting customer data is left unpatched for six months, and a known vulnerability is exploited during an automated scan.
Solution: Establish a patch management routine with automated updates and vulnerability scans across all IaaS workloads.

4. Practice Applying Data Encryption Everywhere

Plaintext data in the cloud is a career-ending mistake. Encryption isn’t optional. It’s the standard for protecting the confidentiality and integrity of sensitive information. Whether you’re handling healthcare records, financial data, or intellectual property, encryption at rest and in transit ensures attackers can’t make sense of stolen files. Cloud providers offer strong encryption services, but it’s up to you to enable and configure them correctly.

Scenario: Sensitive financial records are stored in plain text within a GCP storage bucket, later leaked by an insider threat.
Solution: Always enable encryption at rest and in transit, using provider-managed keys or customer-managed keys, depending on sensitivity.

5. Segmentation and Network Controls

Flat networks are an attacker’s dream playground. Without segmentation, a single compromised endpoint can give adversaries free rein across your environment. By dividing workloads, applying strict firewall rules, and restricting lateral movement, you contain damage when a breach inevitably happens. Zero-trust principles, assuming no system is inherently safe, further reduce exposure.

Scenario: A single compromised web server allows attackers to move laterally into the database environment due to a flat network design.
Solution: Implement network segmentation, restrict lateral movement with firewalls, and apply zero-trust principles to reduce attack surfaces.

6. Automate Security Where Possible

Manual security processes don’t scale in cloud environments. As resources multiply, so do the opportunities for human error. Infrastructure as Code (IaC) combined with automated policies creates guardrails that prevent misconfigurations before they ever hit production. Automation makes security proactive instead of reactive.

Scenario: Manual configuration errors creep in as your team manages hundreds of resources across AWS, Azure, and GCP.
Solution: Use Infrastructure as Code (IaC) with embedded security policies, so misconfigurations are caught before deployment.

7. Regular Security Training and Culture

Technology can only go so far if your team isn’t security-aware. Developers, admins, and even business users must understand how their actions affect cloud risk. Embedding security into team culture turns every employee into a line of defense instead of a liability. Ongoing training, combined with leadership support, keeps security top of mind rather than an afterthought.

Scenario: A developer accidentally commits credentials to a public GitHub repository, exposing secrets to attackers.
Solution: Provide ongoing security awareness training and foster a culture where security is treated as everyone’s responsibility, not just the SOC team’s.

8. Governance & Compliance

Aligning cloud practices with CISSP governance principles and CCSP cloud controls helps organizations maintain structure and accountability. Internal policies should clearly delineate provider versus customer duties, ensuring no responsibility is overlooked.

Scenario: A company assumes its cloud provider automatically encrypts customer data backups, but in reality, that responsibility falls to them.
Solution: Define governance policies that clarify provider vs. customer duties, and audit compliance regularly against CISSP/CCSP-aligned controls.

9. Shared Visibility

Cloud security requires transparency across teams and providers. Native tools such as AWS GuardDuty, Azure Security Center, and GCP Security Command Center provide real-time insights into risks. Integrating these feeds into SIEMs and governance dashboards unifies monitoring across hybrid environments.

Scenario: The security team misses an active cryptojacking attack because they only monitored AWS logs, ignoring Azure alerts.
Solution: Integrate all provider-native feeds into a central SIEM so no provider environment operates in isolation.

Cloud Provider Comparisons 

Cloud providers frame responsibilities differently:

Service Model

Amazon Web Services (AWS)

Microsoft Azure

Google Cloud Platform (GCP)

SaaS

CSP secures infrastructure & app; customer manages IAM & data

Microsoft secures infrastructure; customer manages identity & data

Shared fate approach; customer manages access & data

PaaS

CSP secures runtime; customer manages app & secrets

Microsoft manages the runtime; the customer secures the app & data

Emphasizes resilience; the customer manages app-level security

IaaS

CSP secures physical infrastructure; customer manages OS, IAM, firewall

Microsoft handles hardware & hypervisor; customer secures OS & data

Physical & virtual infrastructure managed by GCP; customer secures OS & encryption

  • AWS: Distinguishes between “Security of the cloud” (provider responsibility) and “Security in the cloud” (customer responsibility). It’s a very literal, layered view.
  • Azure: Uses a “Security by Design” approach within Microsoft’s ecosystem. Physical and platform security are mostly handled, but identity, data, and endpoint management remain customer duties.
  • GCP: Emphasizes “Shared Fate”—a philosophical shift from dividing responsibility to fostering collective resilience. While principles remain similar, the focus is on shared uptime and operational reliability.

Although terminologies differ per cloud service provider (CSP), one truth remains the same. Your organization is the customer who bears the bulk of responsibility.. The CSP, on the other hand, secures the underlying infrastructure and core services.

Cloud security leaders must adapt their approach to each platform’s tools and terminology.

Equip Yourself With The Best Guidance From Experienced Gurus

By definition, the Shared Responsibility model (SRM) allows cybersecurity leaders to strategically manage risk, align governance and compliance, and implement technical controls with confidence. You need to know exactly where your security responsibilities begin - because when something goes wrong, finger-pointing at your cloud provider won't save your job.

Which roles do you belong to in the cybersecurity industry? The SRM principle should be applied by a Cloud Security Architect / Cloud Solutions Architect, Security Consultant / Advisory Specialist, Cybersecurity Manager / Security Operations Lead, Compliance / Governance Lead, or a Cloud Penetration Tester / Red Team Lead.

To elevate your SRM understanding from practitioner to architect-level exceptional proficiency, consider the CISSP Masterclass and CCSP Masterclass at Destination Certification, where you’ll gain self-paced, real-world scenarios and actionable strategies for every cloud platform.

Rob is the driving force behind the success of the Destination Certification CISSP program, leveraging over 15 years of security, privacy, and cloud assurance expertise. As a seasoned leader, he has guided numerous companies through high-profile security breaches and managed the development of multi-year security strategies. With a passion for education, Rob has delivered hundreds of globally acclaimed CCSP, CISSP, and ISACA classes, combining entertaining delivery with profound insights for exam success. You can reach out to Rob on LinkedIn.

Image of Rob Witcher - Destination Certification

Rob is the driving force behind the success of the Destination Certification CISSP program, leveraging over 15 years of security, privacy, and cloud assurance expertise. As a seasoned leader, he has guided numerous companies through high-profile security breaches and managed the development of multi-year security strategies. With a passion for education, Rob has delivered hundreds of globally acclaimed CCSP, CISSP, and ISACA classes, combining entertaining delivery with profound insights for exam success. You can reach out to Rob on LinkedIn.

The easiest way to get your CCSP Certification 


Learn about our CCSP MasterClass

Image of masterclass video - Destination Certification