August 21, 2018

CloudPassage unveils Halo Cloud Secure for enterprise customers

The launch seeks to provide security and DevOps teams with a ‘single pane of glass’ view and compliance across every cloud providers’ accounts.

Domain name service

IT infrastructure facilitator CloudPassage have launched Halo Cloud Secure, a ‘single pane of glass’ view security and compliance product, for public cloud enterprise customers. With this launch, CloudPassage aims to protect DevOps and security teams from increasing vulnerabilities in cloud environments by providing real-time visibility into the public cloud infrastructure.

According to CloudPassage, maintaining the security of dynamic computing environments can be difficult due to decentralization of IT department, cloud service misconfigurations and the increasing number of attacks on the public cloud interface. They say that these issues can be kept at bay only if complete vigilance is exercised across public cloud environments.

By launching Halo Cloud Secure, CloudPassage believe that they will be providing customers with an inside-out visibility of IaaS (Infrastructure as a Service) services and resources. Speaking about the advantages provided by the same, CloudPassage claim that the product will allow deployers to find critical cyber risks, adapt to enterprise’s unique environment, provide actionable insights and facilitate a unified view of security and compliance.

Industry experts opine that the product launch is a necessary step to address the concerns of cybersecurity professionals that see IaaS misconfigurations as one of the major threats to their public cloud environments. Speaking about this, Neil MacDonald, Vice President and Distinguished Analyst at Gartner, commented:

As enterprises place more services in public cloud, it is becoming increasingly complex and time-consuming to answer the question, ‘Are these services configured securely?’