Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Rapid7 launches a series of new cloud security capabilities

November 2022 by Marc Jacob

Rapid7, Inc. is showcasing several new capabilities that significantly simplify cloud detection and response (CDR) and vulnerability assessment this week at Amazon Web Services (AWS) re:Invent 2022 in Las Vegas.

Organizations across all industries are migrating to the cloud at an unprecedented pace to support innovation, scale, and digital transformation. Without purpose-built risk assessment and threat detection in the cloud, organizations will struggle to effectively secure their businesses across a modern attack surface.

At AWS re:Invent 2022, Rapid7 is demonstrating new capabilities on the Insight Platform that make it easier to provide an added layer to manage risks and eliminate threats on AWS:

Agentless vulnerability assessment gives security teams robust, continuous visibility into the vulnerabilities that exist in their cloud environment, without having to install anything onto individual machines. 
Cloud detection and response capabilities natively identify suspicious events in real time and consolidate third-party threat findings to more accurately and effectively alert security teams of active threats in their environment.

“Combined, these new capabilities and integrations solve our customers’ biggest cloud security pain points,” Weiner said. “These innovations deliver a unique value proposition that combines our agentless approach, real-time visibility, and rich unified context so customers can more effectively operationalize their cloud security programs.”

Rapid7’s strong, continued work with AWS also provides customers with support for the newest AWS security services as they are released. The following solutions are featured at AWS re:Invent:

AWS Verified Access is a new VPN-less authentication service that integrates with Rapid7’s Insight Platform, allowing AWS customers to give employees secure access to private apps running on AWS while enforcing zero trust policies. Rapid7 will be able to ingest logs from AWS Verified Access, giving customers full visibility into who is accessing private apps so that any suspicious activity can be investigated.
Amazon Security Lake is an all-new service that centralizes an organization’s security data from cloud, on-premises, and custom sources into a customer owned, purpose-built data lake. With Amazon Security Lake, customers can consolidate all their AWS and third-party security logs in one place and in the Open Cybersecurity Schema Framework (OCSF), as well as make those logs available to third-party tools. This will allow Rapid7 customers to send multiple types of logs to the Insight Platform via a single integration, which will help simplify initial onboarding and ongoing maintenance.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts