Welcome to our

Cyber Security News Aggregator

.

Cyber Tzar

provide a

cyber security risk management

platform; including automated penetration tests and risk assesments culminating in a "cyber risk score" out of 1,000, just like a credit score.

Qualys releases new protection platform

published on 2024-02-12 14:10:42 UTC by James Humphreys
Content:

Qualys has unveiled TotalCloud 2.0, an upgrade to its AI-powered cloud native application protection platform (CNAPP) that claims to deliver a single prioritised view of cloud risk.  

The shift toward multi-cloud and SaaS environments presents organisations with the opportunity for innovation and agility but also introduces complex security challenges.  

This has led to the adoption of numerous security tools, each providing different and sometimes conflicting perspectives on the organisation’s risk level.  

According to Qualys, navigating these diverse risks across fragmented environments poses a challenge for organisations, impeding effective risk prioritisation, reporting and remediation. 

Qualys helps manage risk 

“Efficiently managing risk and responding quickly to threats or attacks on cloud workloads is challenging for organisations,” said Melinda Marks, Practice Director, Cybersecurity at Enterprise Strategy Group.  

“Qualys TotalCloud 2.0 provides a unified platform to identify and consolidate all cloud data across diverse multi-cloud environments, providing broader visibility and context for efficient remediation of security issues.  

“This approach fosters improved collaboration among security, IT and development teams, to efficiently mitigate risk and protect business-critical applications.” 

TotalCloud 2.0 with TruRisk Insights provides a single, prioritised view of cloud risk.  

The solution correlates indicators from diverse Qualys sources, such as Cloud Workload Protection (CWP), Cloud Security Posture Management (CSPM) and Cloud Detection and Response (CDR).  

It combines these with SaaS and infrastructure posture to allow organisations to fix threats quickly

Securing the cloud environment 

“Ensuring the security of our customers is paramount to us, so we turned to our trusted partner Qualys to help us secure our cloud solutions,” said Rodrigo Herrera Villalón, Head of Application Security, Banco BCI.  

“Qualys TotalCloud enables us to holistically secure our cloud environment by providing insights into our risk exposure.  

“It brings together and analyses vulnerability and posture assessment and threat mitigation data, so we can quickly identify and mitigate the most critical issues.” 

More Security News

Article: Qualys releases new protection platform - published 5 months ago.

https://securityjournaluk.com/qualys-releases-new-protection-platform/   
Published: 2024 02 12 14:10:42
Received: 2024 02 12 15:46:20
Feed: Security Journal UK
Source: Security Journal UK
Category: Security
Topic: Security
Views: 0

Custom HTML Block

Click to Open Code Editor