CloudPassage Announces Cloud Secure for Azure, Delivering Comprehensive Security Visibility of Public Cloud Infrastructure

0
117

SAN FRANCISCO–(BUSINESS WIRE)–CloudPassage,
the leader in automated cloud security, today announced strengthened
capabilities in its Halo security automation platform. Now providing
visibility and configuration best practices for applications running in
Microsoft Azure, CloudPassage Halo is the most comprehensive public
cloud infrastructure security solution available on the market.

Cloud
Secure
, part of the CloudPassage Halo platform, is an automated
Cloud Security Posture Management (CSPM) solution that delivers
visibility, protection and continuous compliance monitoring for compute,
storage, database, networking and identity services. Unlike
point-solutions that provide an incomplete and disjointed view of public
cloud services, Cloud Secure provides a comprehensive, integrated view
of IaaS (Infrastructure-as-a-Service) environments and resources from a
single interface.

“In larger cloud environments, correct configuration of the control
plane has become extremely complex, leaving the organization’s
information and workloads…

Read More…