Monday, August 20, 2018

CloudPassage debuts its security for public cloud infrastructure

CloudPassage, a start-up based in San Francisco, announced the general availability of its Halo Cloud Secure service for the continuous protection of public cloud infrastructure.

The company cites the following differentiators:

  • Broadest and deepest coverage for AWS with a comprehensive library of policy checks and coverage that monitors server and container workloads in addition to IaaS services and resources.
  • Full scope visibility of all IaaS assets delivered in a unified view to quickly answer important questions about asset inventory.
  • Unique environment and requirements are adapted to with powerful policy customization options.
  • Enable fast and effective remediation by providing actionable information in an automated fashion. Streamline remediation workflows by sending vulnerability and remediation information via Amazon SNS and other notification mechanisms.

The IaaS capabilities of Halo Cloud Secure have been in beta just a few months and already protect over one million AWS assets.

https://www.cloudpassage.com/freetrial