Blue Hexagon offers Agentless Cloud-Native AI Security at Runtime for Google Cloud

Blue Hexagon offers Agentless Cloud-Native AI Security at Runtime for Google Cloud

May 27, 2021 Off By David

Blue Hexagon, a leading agentless cloud-native AI platform, is offering one of the industry’s first agentless Cloud-Native AI Security at Runtime for Google Cloud.

“With the rise of cloud-based Infrastructure as a Service (IaaS) and Platform as a Service (PaaS) driving rapid enterprise workload migration to the cloud, new challenges with security of cloud compute and network are ever emerging,” said Nayeem Islam, CEO and Co-founder, Blue Hexagon. “Configuration and security posture management tools need to be augmented with network visibility to effectively deal with modern cloud threats, many of which are multi-stage attacks that manifest at runtime when cloud workloads and data are at their most vulnerable.”

To address this challenge, Blue Hexagon Agentless Cloud-Native AI Security is one of the only solutions that combines with Google Cloud’s Packet Mirroring service to provide comprehensive L3-L7 network visibility into your Google Cloud environment and advanced threat defense against a broad spectrum of cloud threats, including those that manifest at runtime. With Google Cloud Packet Mirroring, every packet -including payloads and headers- hitting a network interface in Google Compute Engine and Google Kubernetes Engine is replicated out in real-time to the Blue Hexagon platform that uses the power of Deep Learning AI to provide actionable visibility and real-time threat defense as well as continuous compliance.

“Allowing customers comprehensive visibility into their VPC traffic is critical for effective detection and response to cloud threats,” said Peter Blum, Group Product Manager at Google Cloud. “Google Cloud Packet Mirroring allows customers to have real-time and consistent visibility into their cloud networks, and enables Blue Hexagon’s Agentless Cloud-Native AI Security platform to detect modern cloud threats in real-time at scale across Google Compute Engine and Google Kubernetes Engine.”

Blue Hexagon’s Agentless Cloud-Native AI Security technology has addressed the security needs of cloud-first and cloud-enabled enterprises. These Cloud-enabled enterprises demand runtime cloud security that provides actionable visibility, real-time threat defense, and continuous compliance. Blue Hexagon’s real-time threat defense, powered by deep learning, protects against zero-day malware, ransomware, cryptojacking, command and control, lateral movement and other unauthorized activities. Security teams get actionable security visibility with network, workload and storage as well as user/entity insights. The solution also helps achieve continuous compliance including cloud misconfiguration and intrusion detection.

“The speed and agility of our cloud operations mean that threat detection, investigation, and remediation must happen in near real-time,” said Ram Ravichandran, CTO of Narvar. “We need to know immediately when an adversary is trying to get in or is still active, not after we spend hours examining logs after the fact. We implemented Blue Hexagon’s deep learning platform to detect and stop zero-day threats in real-time and gain continuous monitoring and cloud threat protection.”

Blue Hexagon is trusted by leading healthcare, e-commerce, insurance and financial services companies and recognized by Forbes AI for Next Gen NDR innovation, included in the 2020 Gartner Market Guide for Network Detection and Response, named to CNBC’s Upstart 100 list of “World’s Most Promising Startups”, was tested by Miercom as the most effective of four leading security products against the most lethal zero-day malware, ransomware, worms, botnets and evasive malicious threats and was most recently named to the 2021 CB Insights AI-100 list of Most Innovative Artificial Intelligence Startups.