Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

New Kaspersky Lab Solution for Hybrid Cloud Brings Security Orchestration across Major Cloud Platforms

April 2018 by Marc Jacob

To support companies in their digital transformation and safeguard their cloud journey, Kaspersky Lab has expanded its virtualization and cloud security portfolio with the brand new Kaspersky Hybrid Cloud Security solution — the next generation of hybrid cloud protection for businesses of all sizes, integrated with Amazon Web Services (AWS) and Microsoft Azure.

Leveraging Kaspersky Lab’s extensive experience in security for software-defined data centers, Kaspersky Hybrid Cloud Security is aimed at protecting applications and data in physical, virtual and cloud workloads.

According to our research 66% of enterprises and 49% of SMBs are planning to expand their hybrid cloud infrastructures and embrace digital transformation in order to deal with the speed of business process automation and the exponential growth of corporate data. However with hybrid cloud adoption comes a number of security concerns including a lack of visibility across different clouds. Additionally public cloud environments that have built-in security are focused on protecting the ‘cloud perimeter’, rather than corporate data, which may be compromised before it reaches the protected area within the cloud.

Kaspersky Hybrid Cloud Security is aimed at protecting applications and data in physical, virtual and cloud workloads. API-based integration with Amazon Web Services (AWS) and support of the Microsoft Azure cloud platform allows customers to extend security to every asset they put in the public cloud. The Kaspersky Hybrid Cloud Security approach to securing multi-cloud environments against advanced cyber threats incorporates unified orchestration and operational hygiene techniques, systems hardening and workload defense as well as machine-learning assisted runtime protection.

Visibility key to successful hybrid cloud protection

Companies facing migration to public clouds have to deal with complex security integration projects involving legacy virtual environments owned by business and public cloud providers, virtual machines and workspaces. Even following integration, a company can still experience a lack of visibility due to multiple management panels for public and private clouds.

Kaspersky Hybrid Cloud Security provides businesses with a single cloud-integrated console so that IT Security teams have full control over access rights to data, whether it is stored on-premise or cloud. It enables the seamless integration of a comprehensive security stack into internal virtual infrastructures to streamline and automate responses to advanced cyber threats, whilst delivering full visibility and across the entire hybrid cloud environment. IT security teams have full control over those who can access corporate data on-premise and in the cloud and set up security notifications, to ensure that all use is monitored and businesses get advanced levels of safety for all corporate data and applications.

Robust data protection: shield your cloud kingdom

While, cloud providers are constantly working to improving the security and reliability of their cloud platforms, data protection remains one of the biggest concerns for cloud-adopters, with an ever-growing list of risks. Yet cloud-native security capabilities don’t always suit the demands of corporate systems. Banning, restricting, monitoring and shielding applications from vulnerability exploitation still remain a customer’s responsibility.

To meet enterprise security demands, multiple layers of protection within Kaspersky Hybrid Cloud Security, including anti-ransomware and behavior detection, are backed-up with the latest threat intelligence to support businesses in their fight against new and emerging threats. Kaspersky Hybrid Cloud Security also provides customers with protection assisted by machine-learning, which allows security systems to catch, block and remediate potential threats before they harm business data or operations.

To ensure attackers can’t leverage flaws in a legitimate software, in order to compromise corporate data in the cloud, Kaspersky Hybrid Cloud Security also employs several advanced techniques such as exploit prevention, vulnerability assessment and automated patch management.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts