CloudPassage offers Halo Cloud Secure for Security of Public Cloud Infrastructure

753

CloudPassage which provides automated security software for cloud computing environments has announced the availability of Halo Cloud Secure, which offers continuous and comprehensive protection to public cloud infrastructure. The objective of CloudPassage in offering this product to DevOps teams is to deliver security across multiple cloud service accounts via a single pane of glass.

In Corporate Cloud Environments, security teams are often found struggling to maintain effective, real-time visibility into public cloud infrastructure. Due to the decentralization of the IT department in dynamic computing environments, maintaining a security visibility becomes tedious, as the threat surface increases due to cloud services mis-configuration.

And according to a Cloud Security report prepared by the California based company in 2018, over 62 percent of security analysts see IaaS misconfigurations as the biggest threat to their public cloud environments. This is where ā€˜Halo Cloud Secureā€™ can prove handy as it provides inside-out security visibility of servers and containers in the data plane as well as outside-in visibility of IaaS services and resources.

ā€œAs enterprises place more services in public cloud, it is becoming increasingly complex and time-consuming to answer questions like -Are the services configured in a secure way?ā€ said Neil MacDonald, VP, an analyst at Gartner.

Halo Cloud Secure helps solve all these issues in one go said Carson Sweet, the CEO of CloudPassage. He added that the new service was in beta version for the past 6 months and has already proven its potential by protecting over one million AWS assets. This includes companies operating in the video game and entertainment businesses.

Ad
Naveen Goud is a writer at Cybersecurity Insiders covering topics such as Mergers & Acquisitions, Startups, Cyber Attacks, Cloud Security and Mobile Security

No posts to display