TMCnet News

CloudPassage Delivers Enhanced Enterprise-Focused Agile Security
[September 29, 2015]

CloudPassage Delivers Enhanced Enterprise-Focused Agile Security


SAN FRANCISCO, Sept. 29, 2015 /PRNewswire/ -- CloudPassage® today announced the immediate availability of significant new capabilities in its Halo® agile security platform that make it faster and easier for enterprises to manage and protect critical IT infrastructure at scale. Halo's new features give security teams the ability to move quickly between high-level aggregate data and highly detailed, actionable security information. Along with a revamped user interface, these features speed up reaction time and allow security professionals to focus on the most important issues first.

"As enterprises scale their investments in modern infrastructure, they need a security platform that can grow with them," said Amrit Williams, CTO at CloudPassage. "The addition of these new capabilities means our customers can streamline their security operations, provide better protection against advanced cyber threats and respond faster when a threat is detected."

"Ensuring that every server is protected, no matter the environment, is now critical as organizations expand their infrastructure," said Johna Till Johnson, CEO of Nemertes Research. "Having a security solution that scales seamlessly with this expansion, especially at massive scale, is going to be key to managing this growth efficiently and effectively."

According to a recent survey of the 250,000-member LinkedIn security professionals group, while a vast majority of enterprises are aggressively moving to embrace mixed cloud computing models, security remains the single biggest concern. To address these needs, the latest enhancements to CloudPassage Halo add to an already impressive list of capabilities that provide instant visibilty and continuous protection for assets in any combination of data center, private cloud and public cloud.



Key updates include:

  • Revamped UI: The Halo user interface has been streamlined to make it faster and easier for security and operations teams to collaborate, identify threats and react quickly when vulnerabilities, policy violations or attacks are detected.
  • Enterprise-wide data aggregation: Even the world's largest companies can now organize protected workloads in logical groups, classified according to organizational structure, application function or compliance requirement. A security professional within an organization monitoring tens of thousands of workloads can now drill down from an enterprise-level view to specific individual servers and assess vulnerabilities and configuration issues for each workload. This makes understanding and managing risk across heterogeneous environments much more manageable at scale.
  • Traffic Discovery: In addition to Halo's existing firewall orchestration policies and micro-segmentation features, network security professionals can now visualize and better understand the connection maps for server communication across all environments using the new traffic discovery capability. Gaining insight into traffic patterns no matter where the workloads reside is critical to controlling east-west traffic in the datacenter and protecting against lateral movement of threats.
  • Log-based Intrusion Detection System (LIDS): This feature enables security teams to monitor and receive alerts on events or patterns in any server log file to expose attacks, misuse and policy violations across an enterprise's entire infrastructure. LIDS Integrates with any SIEM system while dramatically minimizing data flow volumes and simplifying configuration and correlation efforts. Detecting critical events right at the workload enables efficient early remediation without moving massive data sets around.

Availability: Now.


Pricing: Halo offers a simple, pay-as-you-go pricing model based on the number of servers, workloads, or instances that are being protected. Specific pricing is available upon request.

About CloudPassage
CloudPassage® Halo® is the world's leading agile security platform that provides instant visibility and continuous protection for servers in any combination of data centers, private clouds and public clouds. The Halo platform is delivered as a service, so it deploys in minutes and scales on-demand. Halo uses minimal system resources; so layered security can be deployed where it counts, right at every workload – servers, instances and containers. Leading enterprises like Citrix, Salesforce.com and Adobe use CloudPassage today to enhance their security and compliance posture, while at the same time enabling business agility. Headquartered in San Francisco, CA, CloudPassage is backed by Benchmark Capital, Lightspeed Venture Partners, Meritech Capital Partners, Tenaya Capital, Shasta Ventures, Musea Ventures and other leading investors.

For more information, visit www.cloudpassage.com.

CloudPassage® and Halo® are registered trademarks of CloudPassage, Inc.

Press Contact:
Amanda Felix — Sterling Communications
[email protected], (408) 395-5500

To view the original version on PR Newswire, visit:http://www.prnewswire.com/news-releases/cloudpassage-delivers-enhanced-enterprise-focused-agile-security-300147568.html

SOURCE CloudPassage


[ Back To TMCnet.com's Homepage ]