Data Theorem Cloud Secure protects cloud-native apps, API services and serverless cloud functions

Data Theorem introduced Cloud Secure, application-aware full stack cloud security product with attack surface management (ASM) for protecting data in cloud-native apps, API services and serverless cloud functions.

As Data Theorem’s latest product powered by Analyzer Engine, Cloud Secure is available to identify and remediate potential data breaches found in public cloud services used to power today’s modern web and mobile applications.

The explosion of applications built in the cloud creates new cloud data privacy concerns, but security tools and IT security practices have been slow to modernize for newer applications.

Security professionals need better tools and software services for cloud data protection that provide automated end-to-end vulnerability assessment and remediation. The practices of manual pen-testing and consulting engagements do not keep pace with DevOps teams building and updating cloud-native applications.

According to IDC, “By 2023, over 500 million digital apps and services will be developed and deployed using cloud-native approaches – the same number of apps developed in the last 40 years. Most of these will be targeted at industry-specific digital transformation use cases.”

Cloud Secure is solution delivering attack surface management security for cloud-native applications that starts at the client layer (mobile and web), protects the network layer (REST and GraphQL APIs), and extends down through the underlying infrastructure (cloud services).

Its combination of attack surface management and defensive protections enables both offensive and defensive security capabilities to best prevent data breaches of cloud-native applications and serverless cloud functions.

Most enterprises today build applications with multiple third-party code sources and distribute their application backend services across multiple clouds. However, data leaks and misconfiguration of code and underlying cloud services can have disastrous impacts on APIs, and mobile and web applications built and deployed in the cloud.

Any business with cloud-native applications needs full stack application protection from offensive tools (attack surface management) that attackers employ daily to look for exploits and vulnerabilities in applications. However, offensive tools alone are insufficient for a comprehensive AppSec program.

Customers need defensive tools such as cloud security posture management (CSPM) for compliance monitoring and policy enforcement along with auto-remediation to immediately fix cloud configuration mishaps that can directly lead to a breach of sensitive data. Data Theorem has delivered multiple Cloud Hacker Toolkits, including a new Defensive Protection Toolkit for Serverless apps.

The Serverless Hacker Toolkit provides an AWS Lambda Extension to enforce policy controls around authentication, authorization, encryption, API throttling, and attack protections such as OWASP API Top 10, SSRF, SQLi, and XSS.

According to Gartner, “Eighty-five percent of all enterprise web traffic is toward cloud-based applications. Almost half of all enterprise data is stored in the cloud, and nearly a third of all confirmed data breaches in 2019 were caused by application security issues.”

Cloud Secure, Data Theorem’s latest product powered by Analyzer Engine, is designed specifically to help organizations secure their cloud-native applications and address regulatory compliance for cloud monitoring and reporting.

Data Theorem is one of the first vendors to provide a full stack application security analyzer that connects attack surfaces of applications starting at the client layers found in mobile and web, the network layers found in APIs, and the infrastructure layers found in cloud services.

“Organizations have long utilized Data Theorem for securing their apps and API services,” said Doug Dooley, Data Theorem COO. “Our Hacker Toolkits are uncovering new attack vectors in their applications and preventing data breaches for our customers.

“Now we are delivering the latest in cloud data security innovations to help protect applications and sensitive data found in multi-cloud environments. Cloud Secure helps round out Data Theorem’s full stack AppSec portfolio with both offensive and defensive protections.”

For years, partners have counted on Data Theorem for API, mobile and web application security software. Now they can provide a broader set of capabilities that uniquely address their clients’ cloud-native application security needs.

This also positions Data Theorem as a complementary offering for cloud compliance and cloud-centric security audits.

Data Theorem’s broad AppSec portfolio protects organizations from data breaches with application security testing and protection for modern web frameworks, API-driven microservices and cloud resources.

Its solutions are powered by Analyzer Engine, which leverages a new type of dynamic and run-time analysis that is fully integrated into the CI/CD process, and enables organizations to conduct continuous, automated security inspection and remediation. Data Theorem’s AppSec portfolio secures mobile apps, cloud-driven APIs, and modern web applications.

Don't miss