CloudPassage Debuts Halo Cloud Secure, Delivering Unparalleled, Continuous Security of Public Cloud Infrastructure

August 20, 2018 Off By David
Grazed from CloudPassage

CloudPassage today announced the general availability of Halo Cloud Secure, which offers comprehensive and continuous protection of public cloud infrastructure, delivering security and DevOps teams a "single pane of glass" view of security and compliance across all of their cloud service provider (CSP) accounts.

Organizations face an increase in vulnerabilities as security teams struggle to maintain effective, real-time visibility into public cloud infrastructure. Maintaining security visibility of dynamic computing environments can be difficult due to decentralization of the IT department, the expanding public cloud infrastructure attack surface and cloud service misconfiguration. According to The 2018 Cloud Security Report, 62 percent of cybersecurity professionals see infrastructure-as-a-service (IaaS) misconfigurations as the biggest threat to their public clouds environments. Additionally, 43 percent of cloud security professionals report lack of visibility into infrastructure security as the biggest operational challenge.

"As enterprises place more services in public cloud, it is becoming increasingly complex and time-consuming to answer the question, ‘Are these services configured securely?’ said according to Neil MacDonald, VP Distinguished Analyst at Gartner."

The Halo platform already protected cloud workloads and containers. To answer customer demands for a streamlined solution, CloudPassage enhanced capabilities of the Halo platform, now known as Halo Cloud Secure. The product now provides both "inside-out" security visibility of servers and containers  in the data plane as well as "outside-in" visibility of IaaS services and resources.

Key differentiators of Halo Cloud Secure include:

  • Finds Critical Risks Other Tools Miss. Delivers broadest and deepest coverage for AWS with a comprehensive library of policy checks and coverage that monitors server and container workloads in addition to IaaS services and resources.
  • Unified View of Security & Compliance. Gain full scope visibility of all IaaS assets delivered in a unified view to quickly answer important questions about asset inventory.
  • Adapts To Enterprises’ Unique Environment. Unique environment and requirements are adapted to with powerful policy customization options.
  • Decreases Exposure Time. Enable fast and effective remediation by providing actionable information in an automated fashion. Streamline remediation workflows by sending vulnerability and remediation information via Amazon SNS and other notification mechanisms.

The IaaS capabilities of Halo Cloud Secure have been in beta just a few months and already protect over one million AWS assets. Multiple enterprises, such as a multinational video game and entertainment company, a F500 multinational technology company and a global leader in transaction technology, are now using Halo Cloud Secure for deep and broad visibility across many public IaaS deployments including IaaS services, workloads and containers.

To sign up for a free, unlimited 15-day trial of Halo Cloud Secure, visit https://www.cloudpassage.com/freetrial . To learn more, watch this two minute video.