
Cloud Security in the Post-Quantum Era
Ignazio Pedone
CEO
Dr. Ignazio Pedone is the Co-Founder and CEO of Helix 42. He holds a Ph.D. in Computer Engineering from the Polytechnic University of Turin, where his research focused on cybersecurity and quantum technologies. His publications in international journals and conferences cover post-quantum and quantum cryptography, quantum networks and computing, and classical network and software security. As an adjunct professor, he has taught courses in cybersecurity, quantum computing, and communication systems. In industry, he has worked as a cybersecurity lead, quantum network engineer, consultant, and advisor for various international organizations. At Helix 42, he leads the development of quantum high-performance computing solutions, driving innovation at the intersection of advanced computing, quantum technologies, cybersecurity, and applied research.
Watch this full lecture and over 100 other expert lectures on Quantum Technologies in our community with a single subscription.

As quantum computing edges closer to practical reality, the foundations of today’s cloud security face a profound transformation. This session explores how quantum threats challenge the cryptographic trust that underpins cloud environments, from network encryption and identity management to data protection and secure APIs. We’ll begin by defining the modern cloud security perimeter and its critical cryptographic dependencies, before introducing the emerging landscape of post-quantum cryptography (PQC), including NIST-standardized algorithms and hybrid transition strategies. Finally, through practical open-source examples such as post-quantum VPNs (e.g., strongSwan) and TLS libraries, we’ll illustrate how practitioners can start preparing for a quantum-resilient cloud today.
Imagine guarding a treasure chest with a lock that only a few trusted people can open. Now imagine a machine that can pick almost any lock instantly. That is the post-quantum reality facing cloud security.
At a recent session, Ignacio Pedone, CEO and co-founder of Helix42, outlined how cloud security is preparing for quantum computing and what this means for data protection, business risk, and digital trust.
Cloud 101 - The Internet’s Compute Backbone
Cloud computing is on-demand access to processing, storage, and networking delivered by hyperscale providers. It is elastic, fast, and cost-efficient.
Security in the cloud is not automatic. It depends on three pillars:
Networking - how data moves.
Compute - where workloads run.
Storage - where data rests.
Modern platforms rely on containers and Kubernetes - the modular building blocks that accelerate software delivery. These also expand the attack surface, so organisations increasingly adopt security-as-a-service, inserting virtual firewalls, scanners, and policy engines into their cloud security stacks.
Core Disciplines - The Cloud Security Stack
Network security - segmentation and traffic controls that isolate workloads.
Identity and access management (IAM) - strong authentication and least-privilege access, with passwords giving way to biometrics and passkeys.
Encryption - confidentiality in transit and at rest through robust cryptography.
DevSecOps - embedding security controls throughout the software lifecycle.
Zero Trust - Assume Breach, Verify Continuously
Zero Trust rejects implicit trust based on location or device. Every user, workload, and request must be authenticated, authorised, and continuously monitored. It is pragmatic, not paranoid, and it treats security decisions as economic choices - too little security is expensive after a breach, too much can impede delivery and inflate cost.
Quantum Computing - A New Class of Adversary
Quantum computers change the rules of cryptanalysis. Algorithms such as Shor’s threaten public-key systems underpinning TLS, VPNs, SSH, and PKI. The risk is not only immediate decryption but harvest-now-decrypt-later - attackers can capture encrypted data today and unlock it when quantum capability matures.
Post-Quantum Cryptography (PQC) - New Locks, New Trade-offs
PQC replaces vulnerable public-key algorithms with constructions believed to be resistant to quantum attacks. It is not a drop-in panacea:
Some schemes have larger keys and signatures, increasing bandwidth and storage.
Others are computationally heavier, affecting latency and throughput.
Security strength is typically expressed using NIST levels, providing comparable assurance targets.
Migration Realities - No Single Switch
Transitioning to PQC resembles replacing a city’s plumbing while the water is running.
TLS, VPNs, SSH - can adopt hybrid modes that combine classical and post-quantum algorithms to hedge risk during migration.
PKI and certificates - require new certificate profiles, trust anchors, and validation logic.
Hardware roots of trust - components such as TPMs may need redesign rather than simple firmware updates.
From Lab to Production - Early Adoption Is Underway
Support for PQC is emerging across widely used projects and platforms. OpenSSL, OpenSSH, Kubernetes, and major cloud vendors are introducing experimental and early-stage integrations, enabling pilots and constrained deployments ahead of broad standardisation.
Strategic Message - A Journey, Not a Swap
Post-quantum migration is not merely about replacing one algorithm with another. It is a programme to reassess trust models, key management, performance budgets, and risk appetite. The right time to start is before quantum computing becomes routine.
TL;DR - What Organisations Need To Know
Key takeaways
Cloud security rests on network, compute, and storage, reinforced by identity, cryptography, and DevSecOps.
Zero Trust is foundational for modern architectures.
Quantum computers endanger today’s public-key cryptography. Symmetric cryptography such as AES-256 remains broadly robust with appropriate key sizes and modes.
PQC mitigates quantum threats but introduces size, speed, and integration trade-offs.
Migration touches certificates, protocols, software libraries, and potentially hardware.
Early adoption has begun - explore hybrids and pilots now.
Market classification
Category - Cybersecurity - Cloud Infrastructure Security
Focus - Cryptographic resilience to quantum threats
Sub-markets and adjacent domains
Post-Quantum Cryptography (PQC)
Secure cloud orchestration
Zero Trust Architecture (ZTA)
Cryptographic key management
Identity and Access Management (IAM)
Competitor categories
Traditional cloud security vendors (for example, Palo Alto Networks, Fortinet)
Quantum-resistant cryptography specialists (for example, PQShield, ISARA)
Hybrid security platforms incorporating PQC modules
Market outlook
By 2030, organisations unprepared for post-quantum risk may face systemic exposure. Governments and enterprises are already piloting migrations. Expect PQC integration to become a compliance requirement in regulated sectors within 5 to 7 years.
Demand drivers
NIST standardisation momentum for PQC (2022 to 2024)
Government mandates for quantum readiness (for example, US Executive Orders)
Growth in state-sponsored attacks and long-term data harvesting
Expanding vendor support across libraries and cloud platforms




































