CloudPassage debuts Halo Cloud Secure, delivering security of public cloud infrastructure

CloudPassage announced the general availability of Halo Cloud Secure, which offers protection of public cloud infrastructure, delivering security and DevOps teams a “single pane of glass” view of security and compliance across all of their cloud service provider (CSP) accounts.

Organizations face an increase in vulnerabilities as security teams struggle to maintain visibility into public cloud infrastructure.

Maintaining security visibility of dynamic computing environments can be difficult due to decentralization of the IT department, the expanding public cloud infrastructure attack surface and cloud service misconfiguration.

According to The 2018 Cloud Security Report, 62 percent of cybersecurity professionals see infrastructure-as-a-service (IaaS) misconfigurations as the threat to their public clouds environments.

Additionally, 43 percent of cloud security professionals report lack of visibility into infrastructure security as the operational challenge.

“As enterprises place more services in public cloud, it is becoming increasingly complex and time-consuming to answer the question, ‘Are these services configured securely?'” according to Neil MacDonald, Vice President and Distinguished Analyst at Gartner.

The Halo platform already protected cloud workloads and containers. To answer customer demands for a streamlined solution, CloudPassage enhanced capabilities of the Halo platform, now known as Halo Cloud Secure.

The product now provides both “inside-out” security visibility of servers and containers in the data plane as well as “outside-in” visibility of IaaS services and resources.

Differentiators of Halo Cloud Secure include:

  • Finds risks other tools miss. Delivers coverage for AWS with a library of policy checks and coverage that monitors server and container workloads in addition to IaaS services and resources.
  • Unified view of security & compliance. Gain visibility of all IaaS assets delivered in a unified view to answer questions about asset inventory.
  • Adapts to enterprises’ environment. Environment and requirements are adapted to with policy customization options.
  • Decreases exposure time. Enable remediation by providing information in an automated fashion. Streamline remediation workflows by sending vulnerability and remediation information via Amazon SNS and other notification mechanisms.

The IaaS capabilities of Halo Cloud Secure have been in beta just a few months and already protect over one million AWS assets.

Multiple enterprises, such as a multinational video game and entertainment company, a F500 multinational technology company and a transaction technology company, are now using Halo Cloud Secure for visibility across many public IaaS deployments including IaaS services, workloads and containers.

More about

Don't miss