Halo

Detection and remediation of Spectre and Meltdown (CVE-2017-5754, CVE-2017-5753, CVE-2017-5715) using Halo

This post was originally published here by alex mandernack. Authors: Alex Mandernack, Security Engineer, CloudPassageSean Nicholson, Security Engineer, CloudPassage As news breaks of yet another critical vulnerability, security personnel are scrambling to find a way to detect and remediate these vulnerabilities as quickly as possible. If you are a CloudPassage Halo customer, finding these vulnerabilities in […]

CloudPassage Halo: The security automation platform (2-minute video)

This post was originally published here by casey pechan. Our latest CloudPassage explainer video begins by demonstrating exactly why data centers were far easier to secure compared to today’s modern day environments and infrastructures, from private or public clouds to containers. So how do you guarantee that your servers and cloud workloads are protected throughout […]

It’s all about containers: unveiling Project Azul and Halo platform updates

This post was originally published here by david appelbaum. We have two exciting announcements to unveil at CloudPassage. Last month we announced the new-generation security analytics engine and this month we’re announcing something even more exciting: Project Azul as well as some additional Halo platform updates. Project Azul is our single-platform container security solution with an extensive […]

Petya / GoldenEye is spreading. Here’s how Halo can help.

This post was originally published here by leslie devlin. The latest wave of ransomware, Petya/GoldenEye, started hitting Ukraine, Russia and western Europe earlier today and has already brought down critical infrastructure. Among those confirmed as impacted are Kiev’s main airport and metro system, Ukraine’s state power company, and several large banks, healthcare companies and manufacturing […]

Managing servers and installing agents on the new Halo interface

This post was originally published here by leslie devlin. In the second series of our explainer video blog posts, we’re breaking down how to install agents and manage servers on the new Halo interface. We have a feeling you’re going to like the changes, and the ease of use that comes along with them. Installing agents […]

Bringing security into the CICD pipeline with Halo

This post was originally published here by  casey pechan. There’s a transformation happening in how IT is delivered in enterprises everywhere – what was once a predictable and stable IT environment has now become more fluid and is in a constant state of change. The average lifetime of a server, for example, has gone from […]

CloudPassage Halo update — Making PCI Easier

This post was originally published here by ram krishnan. We’re happy to announce a CloudPassage Halo update! In this release we’ve focused on simplifying customers’ compliance efforts, deepening integration with Amazon Web Services (AWS) using EC2 metadata, and increasing the accuracy of known software vulnerabilities detection for the Microsoft Windows Server platform. We think that […]

New Slack integration for Halo: Don-Bot

This post was originally published here by Ash Wilson. There’s a new tool in the Halo Toolbox and it’s called Don-Bot, and it has nothing to do with the Futurama character. This Don-Bot is named after our mascot, Don T. Daemon. Don-Bot is a Slack bot that allows you to interactively query CloudPassage Halo and receive alerts without opening Yet-Another-Browser-Window, or […]

Share this page