Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Check Point vSEC Security Protects Private, Public & Hybrid Cloud Environments

August 2016 by Marc Jacob

Check Point rolled-out its new vision for cloud security, anchored by comprehensive threat prevention and management features across private, public and hybrid cloud environments.

Check Point’s advanced threat prevention works across any cloud platform, integrating with the most popular SDN/cloud technologies such as VMware NSX, Cisco ACI, OpenStack, Microsoft Azure and Amazon Web Services (AWS). The company’s vSEC cloud security with R80 Management enables businesses to secure physical networks and cloud environments with the same industry-leading solutions and policies – all from a single management console.

Security concerns associated with moving data beyond traditional IT controls keep many organizations from fully embracing the cloud. Businesses want the ability to control their own data and keep it private, while maintaining compliance with regulatory mandates. Check Point’s vision for a more secure cloud includes:

• Advanced protections against cyber threats. Traditional on-premise solutions provide a rich set of application-level security and advanced malware protections, but similar tools are not part of the cloud security arsenal. Since corporate IT security often doesn’t touch cloud services organizations, Check Point provides the advanced threat prevention cloud assets need to avoid the same security exploits and threats as on-premise assets.

• Visibility into all traffic and threats. With more and more data extending beyond traditional corporate control, Check Point enables a clear view of the workloads running in cloud environments, including any threats and other malicious activity that could be introduced and/or affecting data in the cloud. This helps fuel security teams with information on the exact extent of their attack surface and confidence in their ability to mitigate risk.

• Security management and enforcement. As security controls are now shared with virtual networks and cloud providers, organizations struggle to maintain a consistent security posture for their extended application workloads and data. Check Point simplifies the differences in tools and technology used by cloud providers, providing clarity and consistency to esoteric security policies and their enforcement.

• Logging and reporting. Toggling between multiple, disparate solutions makes getting a clear picture of network traffic and threat activity extremely difficult, especially as data and workloads migrate away from IT-controlled equipment. With advanced auditing and compliance reporting, Check Point empowers business with tools focused on clear administration and comprehensive reporting.

Protecting applications and data in the cloud requires the same security used to protect physical environments. At the same time, the dynamic and elastic nature of the cloud make traditional, static security controls ineffective, exposing organizations and their data to a host of new risks.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts