SBN

Feature Release 19.3: Secure S3 Buckets, Microsoft Teams, & Compliance Heat Map


2019 Data Breaches: On Track to Be the Worst Year

2019 Data Breaches: On Track to Be the Worst Year

2019 Data Breaches: On Track to Be the Worst Year Consumer privacy (or the lack thereof) is a huge societal concern and concerns about protecting privacy is manifesting itself through many forms, including regulation like the California Consumer Privacy Act and…


Feature Release 19.3: Secure S3 Buckets, Microsoft Teams, & Compliance Heat Map

Feature Release 19.3: Secure S3 Buckets, Microsoft Teams, & Compliance Heat Map

Feature Release 19.3: Secure S3 Buckets, Microsoft Teams, & Compliance Heat Map  We are excited to announce our newest release of 2019 which continues our mission to help you effectively leverage CSP security and management tools like AWS’ “GET BucketPolicyStatus”…

Feature Release 19.3: Secure S3 Buckets, Microsoft Teams, & Compliance Heat Map

 

We are excited to announce our newest release of 2019 which continues our mission to help you effectively leverage CSP security and management tools like AWS’ “GET BucketPolicyStatus” operation, automate remediation including orchestration of 3rd party systems like Microsoft Teams, and make security and compliance insights more accessible with visualizations using our Compliance Scorecard. 

Collaboration with our customers and the broader community help shape our releases with improvements to core capabilities around discovery, analysis, and automated remediation of cloud and container infrastructure. Each release also includes several new features and support for the ever-expanding portfolio of services from the major cloud providers.

Highlights:


 

Helping You Use CSP Security & Management Tools:
A huge challenge for our customers is knowing what security & management tools and services the cloud service providers (CSPs) offer and where/how to use these.  DivvyCloud is here to help. We stay on top of the latest changes in CSP native tools and when a new one emerges w help you take advantage of it by integrating it into the DivvyCloud platform.  

A great example from this most recent release is the recently announced “GET BucketPolicyStatus” operation from AWS.  This operation retrieves the policy status for an Amazon S3 bucket, indicating whether the bucket is public. This sounds simple, but turns out to be really complex because there are a ton of configuration permutations that can make a bucket public.  We should know. Before the release of this operation, we had to build all those permutations out to provide this service. When AWS released “GET BucketPolicyStatus” we were able to supplement our model with this additional layer of insight, improving the fidelity of our controls and instantly leveraging this new capability for our customers.  

See public access of all of your S3 Buckets at a glance

This is important because breaches of data continues to rise, and the primary cause is a misconfiguration of cloud services.  DivvyCloud’s customers can rest easy when they leverage our controls to detect misconfigurations that could result in data leakage and our automation engine to remediate these issues in real-time. 

 

Better Automation with Microsoft Teams Integration:
DivvyCloud’s automation isn’t just used by customers to reconfigure cloud services, it is also used to drive orchestration, including human-centered remediation.  Key to this is the ability to communicate across a wide array of communication channels supported by the enterprise. We are excited to announce that DivvyCloud is now fully integrated with Microsoft Teams. 

The Microsoft Teams integration enables DivvyCloud to send messages to Microsoft Teams as part of an automation workflow. As an example, DivvyCloud customers can quickly identify IAM choices that violate security and compliance policies.  Once identified, a customer can choose to have this automatically trigger a DivvyCloud Bot (a workflow that automates process and best practices as defined by the customer). This workflow can chain together a set of actions, for example reconfiguring an IAM policy, and/or driving human intervention, to remediate the issue.  With DivvyCloud’s Microsoft Teams integration, users can configure a Bot that sends high priority security alerts with detailed information when DivvyCloud detects a cloud user account without multi-factor authentication and assign it to the person in Microsoft Teams who owns the resource for remediation.

 

Enhanced Compliance Scorecard:
Quickly being able to understand security and compliance insights is one of the most important elements of communicating risk to the diverse set of stakeholders who are responsible for cloud operations in the transformed enterprise.  DivvyCloud provides a few ways to deliver information, including our Compliance Scorecard. The Scorecard delivers a visual representation of risk aligned with our out-of-the-box standards, or your own corporate standards, through an interactive heat map.  With this release we have made over a dozen improvements based on customer feedback.

Read more about DivvyCloud’s Compliance Scorecard here

 

CSP Service Enhancements:
In each release we extend our support for additional cloud service provider services.  For example, in this release we have extended or expanded support for the following AWS services:

  • Glacier
  • VPC Endpoints/PrivateLink
  • Transit Gateway
  • Amazon Managed Streaming for Apache Kafka (MSK)
  • AWS EBS
  • SNS Topics

For a complete listing of supported services, enhancements, and filters click here to see our 19.3 release notes or get a demo of our features in action.


Watch DivvyCloud’s 60-second video to learn how we help customers like GE, 3M, Autodesk, Discovery, and Fannie Mae stay secure and compliant.

DivvyCloud minimizes security and compliance risk by providing virtual guardrails for security, compliance, and governance to customers embracing the dynamic, self-service nature of public cloud, and container infrastructure. Customers like General Electric, Discovery Communications, and Fannie Mae run DivvyCloud’s software to achieve continuous security governance in cloud and container environments (AWS, Azure, GCP, Alibaba, and Kubernetes). First, our software performs real-time, continuous discovery of infrastructure resources allowing customers to identify risks and threats. Second, customers can implement out-of-the-box or custom cloud-native policy guardrails that identify and alert on violations. Third, we automate the enforcement and remediation of these policies.

The post Feature Release 19.3: Secure S3 Buckets, Microsoft Teams, & Compliance Heat Map appeared first on DivvyCloud.


*** This is a Security Bloggers Network syndicated blog from DivvyCloud authored by David Mundy. Read the original post at: https://divvycloud.com/blog/feature-release-s3-buckets-microsoft-teams-compliance-scorecard/

Secure Guardrails