Cavirin Launches PULSAR, a Versatile Fourth Generation Security Platform for Enterprise, SaaS and MSPs

November 29, 2016 Off By David
Grazed from Cavirin Systems, Inc.

Cavirin Systems, Inc. today announces release of Pulsar, Cavirin’s fourth generation elastic security platform performing security compliance and risk assessments for complex IT infrastructure at enterprise scale. Pulsar’s agentless architecture is capable of running trusted, deep security scans across distributed infrastructure regardless of the topology such as private, hybrid, and public clouds. Representing substantial investment and commitment, Pulsar is a natural product progression based on the changing pace and complexities of cloud based technology, and augments Cavirin’s ARAP (Automated Risk Analysis Platform) that is popular among small to medium sized enterprises.

Pulsar is built for the Enterprise, SaaS, and Managed Service Providers. We’re moving ahead to the next level, offering greater flexibility in the adoption of DevOps environment. —  Dr. Rao Papolu, CEO and Chairman

 

Cloud Agnostic Discovery

With enhanced cloud agnostic discovery, policy analysis, risk signaling and compliance reporting engines, Pulsar supports real-time security monitoring with continuous risk assessments of infrastructure hosted on Amazon Web Services (AWS), Microsoft Azure, and Google Cloud as well as private and hybrid clouds based on VMware, OpenStack and other virtualization technologies such as containers. The risk and compliance of container security, such as Docker, can be scanned against industry standards like HIPAA, PCI, SOC2, NIST, and many others. The risk and security of a host, Docker engine, and container can be checked against Docker Benchmark by Center for Internet Security (CIS). Cavirin’s implementation of the benchmark rules is certified by CIS.

DevOps Friendly

Pulsar’s DevOps friendly API platform has been designed from the ground up. Today’s high-performance, security minded enterprise teams require systems that integrate with key business critical applications and platforms. Pulsar leverages RESTful API architecture, providing DevOps engineers with enough flexibility and the opportunity to design and operate customized security & compliance workflow meeting the business process standards followed within the enterprise. Pulsar provides security monitoring and management across such modules as Amazon Simple Storage Service (S3), OpenStack and Cloud Data Management Interface (CDMI).

Detection to Correction – Scan Once Comply Many

Pulsar’s next generation UI is flexible, relevant, scalable and simple to use. Security software has to facilitate rapid decisions through visible risks and clear remediation steps. Customizable scanning and reporting makes managing complex security scans and multiple compliance assessments as simple as a few mouse clicks. Cavirin Pulsar empowers users with relevant knowledge and integration to the tools required to continuously optimize IT operations while reducing attack surface.

Entry to Regulated Markets

AWS customers using the AWS cloud plus Pulsar for sensitive federal and state government workloads, experience one additional byproduct, their continuous compliance over their investment and implementation of AWS advanced security services and features. Monitoring, tracking and assuring activity logging (AWS CloudTrail), encryption of data in motion and at rest (Amazon S3’s Server-Side Encryption), comprehensive key management and protection (AWS Key Management Service and AWS CloudHSM), along with integrated access management (IAM federated identity management, multi-factor authentication) drive the successful adoption of cloud for business and successful entry of these cloud enabled services to heavily regulated markets.

Simplified and Extensive Security Mapping

Pulsar is packaged with a large set of comprehensive, dynamically curated policy packs that help security conscious IT organizations to get compliant and stay compliant. Security Engineering is finally heard, with Pulsar merging and managing findings across multiple regulatory standards such as PCI DSS 3.2, HIPAA, ISO27002, SOC 2, NIST CSF, CJIS, UK Cyber Essentials, CIS CSC top 20, FFIEC, NERC, GLBA, etc.

Products today have vaguely aligned security to compliance, but Pulsar changes all that. Pulsar platform evaluates system policy infrastructure “rules” and considers their potential for STRIDE (spoofing, tampering, repudiation, information disclosure, denials of service, elevation of privilege).

We go beyond CIS certified criteria for benchmark, evaluating major regulatory framework objectives relative to their impact to threat and cybersecurity. We ask “What is the target? Who is accountable? When does the threat occur?” and use this extended analysis to create hundreds of thousands of platform based policy-to-threat, detect-to-correct mapped connections. We embrace Pulsar’s neutron star emitting a million beams of compliance light. — Robin Basham M.IT, CISSP, CISA, CRISC, CGEIT, VP Security & Compliance

CIOs and CISOs will appreciate the Pulsar comprehensive dashboard for the visualization of scan results highlighting security posture across the entire infrastructure, including historical trends. CAE’s and the Board gain continuous assurance of Infrastructure, DevOps, and Security Operations Center activities that identify, protect, detect, respond, and recover from evolving cybersecurity threats.

Pulsar, with its open, eco-system platform architecture, and a special “Risk Signaling Engine” concept, is envisioned to be a hyper-plane endpoint to provide a total, integrated visibility of security & compliance posture, and to provide an automation mechanism against remediation workflow to target and remediate deviations. — Dr. Ravi Rajamiyer, VP Engineering