Project Cielo is officially Cloud Secure…and the beta is open too!

895

This post was originally published here by casey pechan.

Last month we released Project Cielo to a few select clients and the response was unanimous: they wanted more. Our team delivered and now we’re pleased to announce that we’re soliciting testers for the latest beta release. Along with that news, we’re also unveiling Project Cielo’s official name: Cloud Secure.

Cloud Secure expands the CloudPassage Halo platform to handle cloud-delivered compute, storage, and other infrastructure services, making it unique in protecting application components anywhere and in any delivery model, at speed and scale. More importantly, Cloud Secure provides a layer of intelligence that vastly improves any security or IT team’s time management capabilities. Why? Because Cloud Secure breaks down your cloud assets’ compliance, exposure, and threat risks and prioritizes vulnerabilities and weaknesses from most to least important.

This is incredibly helpful to any organization migrating into or already immersed in the public cloud. Cloud security teams often receive hundreds of notifications each day pertaining to any number of infrastructure weaknesses. Teams often feel overwhelmed, not knowing which of these alerts to prioritize, especially if they are under pressure to keep security running at the speed of their DevOps teams. The layer of intelligence that Cloud Secure provides allows teams to efficiently analyze their public cloud infrastructure. Considering the fact that there is a growing talent shortage in the cybersecurity industry, Cloud Secure could not have come at a better time.

Cloud Secure provides teams with:

  • Automated discovery: Manage your cyber risk by quickly discovering inventory resources and services in use across any number of your AWS accounts.
  • A way to prevent incidents: Reduce the attackable surface area of your public cloud deployments by detecting insecure resources and service configurations.
  • Prioritized remediation: Prioritize remediation activities on the most important risks by understanding the relationships between exposed assets. Assess the security of your cloud-delivered compute, storage, and other infrastructure services such as compute workloads (containers, virtual machines, serverless functions) as well as cloud provider application services (database, storage, networking, auditing, IAM, and more).
  • Decreased exposure: Enable fast and effective remediation by automatically providing actionable information to the people who need it.
  • Continuous compliance: Continuously monitor for compliance violations by auditing data from AWS CloudTrail, AWS CloudWatch, VPC Flow Logs and AWS Security Groups. Achieve and maintain compliance by addressing policy requirements for CIS AWS Foundations Benchmark, HIPAA, ISO 27001, NIST 800-53, NIST 800-171, PCI DSS and SOC 2.

Photo:IT Security, Inc.

Ad

No posts to display