CloudPassage Debuts Halo Cloud Secure, Delivering Unparalleled, Continuous Security of Public Cloud Infrastructure

Powerful new enhancements to industry-leading security platform enables unprecedented insight into infrastructure-as-a-service security and compliance issues

SAN FRANCISCO, August 20, 2018CloudPassage, the leader in automated cloud security visibility, today announced the general availability of Halo Cloud Secure, offering comprehensive and continuous visibility across public cloud infrastructure environments and components.

Public cloud environments are complex compositions of workloads, containers, images, data objects, and dozens of other resources and services. Halo Cloud Secure gives security and DevOps teams a single platform capable of addressing security and compliance at scale — across hundreds of cloud service provider (CSP) accounts, including the many thousands of services and resources typical in just one of these accounts.

According to The 2018 Cloud Security Report, 43 percent of cloud security professionals report lack of visibility into infrastructure security as the biggest operational challenge. In this same report, 62 percent of cybersecurity professionals see infrastructure-as-a-service (IaaS) misconfigurations as the biggest threat to their public clouds environments.

Without effective automation, security teams struggle to maintain effective, real-time visibility into public cloud infrastructure. Maintaining awareness of risk issues becomes increasingly difficult as more enterprise applications are migrated to fast-moving, dynamic public cloud environments and as deployment cycles accelerate towards continuous delivery. Halo Cloud Secure provides the automation needed to enable security teams to discover and manage security and compliance issues across large numbers of public cloud deployments.

According to Gartner, the strategy for securing IaaS environments occurs within two layers: the data plane where workloads reside, and the control plane that provides supporting services and resources to workloads. Halo Cloud Secure adds control plane visibility to Halo’s existing workload, container, and image capabilities, providing the only purpose-build solution able to address application infrastructure of any kind, in any location. These enhanced capabilities now provide both “inside-out” visibility of workloads, as well as “outside-in” visibility of public cloud services and resources. This provides unparalleled breadth and depth of insights into issues that expose enterprises to security and compliance risk.

Key differentiators of Halo Cloud Secure include:

  • Finds Critical Risks Other Tools Miss. Delivers broadest and deepest coverage for AWS with a comprehensive library of policy checks and coverage that monitors server and container workloads in addition to IaaS services and resources
  • Unified View of Security & Compliance. Gain full scope visibility of all IaaS assets delivered in a unified view to quickly answer important questions about asset inventory.
  • Adapts To Enterprises’ Unique Environment. Unique environment and requirements are adapted to with powerful policy customization options.
  • Decreases Exposure Time. Enable fast and effective remediation by providing actionable information in an automated fashion. Streamline remediation workflows by sending vulnerability and remediation information via Amazon SNS and other notification mechanisms.

The IaaS capabilities of Halo Cloud Secure have been in beta just a few months and already protect over one million AWS assets. Multiple enterprises, such as a multinational video game and entertainment company, a F500 multinational technology company and a global leader in transaction technology, are now using Halo Cloud Secure for deep and broad visibility across many public IaaS deployments including IaaS services, workloads and containers.

To sign up for a free, unlimited 15-day trial of Halo Cloud Secure, visit https://www.cloudpassage.com/product/ . To learn more, watch this two minute video.

About CloudPassage

Founded in 2010, CloudPassage® is a security pioneer awarded the first-ever patents for universal cloud infrastructure security and is a leading innovator in cloud asset visibility. CloudPassage Halo® is an award-winning security solution purpose-built for the cloud that helps customers automatically discover cloud assets, reduce their attack surface, and find and respond to critical risks other tools miss. It provides unrivaled visibility and continuous compliance for the cloud deployments of some of the world’s most demanding IT shops in technology, finance, security, media, e-commerce, and hospitality. CloudPassage is backed by leading Silicon Valley firms Benchmark, Four Rivers Group, Lightspeed Venture Partners, Meritech Capital, Musea Ventures, Shasta Ventures, Sozo Ventures, and Tenaya Capital.