SBN

DivvyCloud Wins 2019 Fortress Cyber Security Award


Feature Release 19.2 Introducing Compliance Scorecard, Threat Detection, IaC Protection, and Enhanced IAM Protection

Feature Release 19.2 Introducing Compliance Scorecard, Threat Detection, IaC Protection, and Enhanced IAM Protection

DivvyCloud is a way to deploy policy, minimize blast radius, and give developers the freedom to operate within the guide rails of safety. Feature Release 19.2 Introducing Compliance Scorecard, Threat Detection, IaC Protection, and Enhanced IAM Protection   We are…

DivvyCloud Wins 2019 Fortress Cyber Security Award for Private & Public Cloud

The Business Intelligence Group today announced that DivvyCloud is the winner of the 2019 Fortress Cyber Security Award for Private and Public Cloud!

This award identifies and rewards the world’s leading companies and products that are working to keep data and electronic assets safe among growing threats from hackers. “Working executives from the cyber security and information technology fields volunteered to judge the program using a proprietary scoring methodology.”

Maria Jimenez, Chief Nominations Officer, Business Intelligence Group – 

The security of our online identities and data is rapidly becoming as important as our physical security. We are proud to recognize all of our winners who are working to prepare, defend and respond to this growing threat. Congratulations to everyone.

DivvyCloud was recognized for leading the market with an innovative software solution that enterprise customers use to improve security, take control, and minimize risk as they embrace the dynamic self-service nature of public cloud and container infrastructure.

What is DivvyCloud?
Organizations are embracing self-service access to software-defined infrastructure to give developers the freedom to innovate. However, the speed of workload deployment, rate of change and an ever-increasing number of users can quickly overwhelm a  company’s ability to keep corporate data secure and maintain compliance.

DivvyCloud helps enterprise customers to tame this chaos and gain the freedom to innovate by using automated remediation to minimize risks associated with misconfigurations and policy violations in multi-cloud and container environments. With DivvyCloud, organizations gain unified security and compliance for their entire cloud infrastructure. Using out-of-the-box policies mapped to industry and regulatory standards allow company GRC and operations teams to quickly assess security and compliance posture and automate remediation of policy violations and misconfigurations in real-time before they are exploited. From custom policies to a robust API, DivvyCloud can adapt to any organization’s unique business needs.  

What Makes DivvyCloud Different?
DivvyCloud differs from other cloud security and compliance vendors for several reasons. Its comprehensive and unified approach to cloud and container security and compliance; its robust, configurable automation engine; its platform-based approach that allows customers to adapt the software to their business needs and processes; and its out-of-the-box controls that operationalize security and compliance standards are all competitive differentiators.

DivvyCloud is the only company on the market to deliver comprehensive support for all major cloud and container infrastructure, including AWS, Azure, GCP, Alibaba Cloud, Kubernetes, VMware, OpenStack and more. The company provides a unified view of security and compliance risk with the ability to write a single policy and remediation workflow that is translated to all connected environments.

DivvyCloud’s automation engine allows customers to build highly customizable and sophisticated workflows that guide developers to self-service remediation, and/or can reconfigure the cloud environment. DivvyCloud uses the best-in-class combination of API polling and cloud-native event notification to provide real-time identification and remediation of misconfigurations and policy violations.  

DivvyCloud’s plugin-based architecture and API ensures flexibility for customer customization to address unique business requirements and integration with systems to drive orchestration.

DivvyCloud’s platform provides hundreds of out-of-box controls that operationalize standards (HIPAA, GDPR,  CIS Benchmarks, etc.). These controls map back to specific directives within each standard, allowing the customer to prove to auditors and assessors that they have attained and maintained compliance.

DivvyCloud’s product is enterprise-ready and proven, used by customers like Autodesk, Twilio, 3M, Fannie Mae, GE, and Discovery.

DivvyCloud empowers companies to adopt a cloud compliance and security approach that enables and supports rapid business shifts and is forward-looking. This approach accelerates corporate innovation and profitability without a significant investment of time and resources while enabling security professionals to take control and rest easy. Freedom is good. Chaos is bad.


Watch DivvyCloud’s 60 second video to learn how we help customers like GE, 3M, Autodesk, Discovery, and Fannie Mae stay secure and compliant.

 

The post DivvyCloud Wins 2019 Fortress Cyber Security Award appeared first on DivvyCloud.


*** This is a Security Bloggers Network syndicated blog from DivvyCloud authored by David Mundy. Read the original post at: https://divvycloud.com/blog/divvycloud-wins-2019-fortress-cyber-security-award/