Public CloudCloud Security

Native security for any cloud 

With the use of applications, data and IT infrastructure in and from the cloud, new security challenges arise. To effectively protect your cloud architecture, it is not enough to rely solely on the providers. Companies need to think about securing sensitive and business-critical cloud services themselves.

We use these tools
HashiCorp Terraform vereinfacht das Multi Cloud Management durch Standardisierung, Automatisierung und Infrastructure as Code

Contact

Schnelle und automatisierte Bereitstellung von Cloud-Komponenten durch codifizierte Umgebungen, Aufgaben und Prozesse

Keeping an eye on potential risks 

First and foremost, all the necessary measures serve to secure your data, applications, containers or the cloud environment itself. With the relocation of these assets to the cloud, they are no longer under the direct influence of the company or the data owners, but are made available for use by the cloud provider.

This results in new requirements and protection needs in terms of

  • Visibility of cloud use
  • Network security
  • Security of data and applications in the cloud
  • Management of access and permissions

Under legal aspects, compliance guidelines must be adhered to, as the responsibility for data protection and security still remains with you.

To make the transformation to the cloud successful, it is advisable to have an overarching cloud security programme that minimises potential risks.

Behalten Sie die Kontrolle und den Überblick über Ihre Cloud-Nutzung

What can be protected and how? 

Find what is important. Because identifying risks before they become tangible problems is better than the other way around. With a cloud security solution, you get transparent insights into the security status of your workloads, detect threats to your container environments or permanently monitor your cloud systems for possible vulnerabilities.

You can also bridge the gap between security and development teams by implementing cloud security into the application lifecycle. The Shift Left approach integrates security into a true DevSecOps process.

Kombinieren Sie verschiedene Services in einer CI-/CD-Pipeline zu einem automatisierten Cloud-Workflow

Cloud Security with Prisma Cloud  

Prisma Cloud from Palo Alto Networks is a comprehensive cloud-native platform that protects your applications, data and cloud-native technologies throughout their lifecycle in multi- and hybrid-cloud environments with extensive security and compliance features.

The API-based service collects configuration data, user activity information and network traffic from cloud provider environments and analyses it to provide valuable and actionable insights into your cloud activities.

Machine learning is used to profile user, workload and application behaviour to detect and defend against complex threats. Prisma Cloud can be integrated into integrated development environments (IDE) and CI/CD tools, then provides vulnerability management capabilities, infrastructure-as-code audits, runtime behaviour monitoring and cloud-native firewalls for the entire application lifecycle.

Prisma Cloud also ensures compliance with comprehensive context sharing for infrastructure, PaaS, users, development platforms, data and application workloads.

The following five essential cloud protection features are included in Prisma Cloud: 
 

  1. Cloud Code Security
  2. Cloud Security Posture Management
  3. Cloud Workload Protection
  4. Cloud Network Security
  5. Cloud Identity Security

Cloud Code Security

Developers and DevOps teams use containers and Infrastructure as Code (IaC) templates to rapidly deploy and update cloud applications and infrastructure. Prisma Cloud provides visibility, control and automatic remediation for vulnerabilities and misconfigurations embedded in developer tools throughout the application lifecycle.

The platform thus provides comprehensive security from code to the cloud, covering the following:

- IaC security
- Container Image scanning
- Repository scanning

Cloud Security Posture Management (CSPM)

CSPM is a market segment for IT security tools designed to detect misconfiguration and compliance risks in the cloud. An important purpose of CSPM tools is to continuously monitor the cloud infrastructure for gaps in security policy enforcement.

Effective cloud security requires complete visibility of every resource deployed, as well as assurance of secure configuration and compliance with all relevant regulations. Prisma Cloud takes a unique approach that goes beyond mere compliance or configuration management.

Vulnerability information from more than 30 sources provides immediate information and clarity on any risks. Controls throughout the development and deployment pipeline prevent insecure configurations from reaching production systems in the first place. 

Prisma Cloud covers the following dimensions of cloud security posture management.

Visibility, Compliance and Governance through:
- Cloud asset inventory
- Runtime configuration auditing and assessment
- Compliance monitoring
- Reporting

Threat detection through:
- User and entity behaviour analysis (UEBA)
- API-based traffic analysis and anomaly detection
- Automated investigation and response

Data security in the cloud (AWS® only):
- Data classification
- Malware scanning
- Data management

Cloud Workload Protection

The use of cloud offerings is constantly evolving. New platforms and technologies enable businesses to deploy faster and more extensively than ever before.

Prisma Cloud provides comprehensive protection across the entire lifecycle of applications, systems or entire cloud infrastructures in public and private clouds as well as on-premises environments. You can easily integrate security with leading Continuous Integration/Continuous Delivery (CI/CD) workflows, registries and running stacks. This security module includes vulnerability management, runtime protection, compliance management and access control for servers and hosts, containers, infrastructure and serverless applications in the cloud. Git repository scanning is also possible for container environments.

Cloud Network Security

Network protection for cloud-native environments must be adapted while enforcing consistent policies across hybrid environments. Prisma Cloud detects and prevents network anomalies by enforcing container-level micro-segmentation, examining traffic flow logs and leveraging advanced cloud-native Layer 7 threat prevention.

Cloud Identity Security

Traditional manual methods of determining least privilege access make it difficult for administrators and security teams to keep up with the growing number of permissions in cloud services.

Prisma Cloud automatically detects and remediates identity and access risks in Infrastructure-as-a-Service (IaaS) and Platform-as-a-Service (PaaS) offerings. It detects human and machine identities in cloud environments and analyses their permissions, roles and policies. This enables Prisma Cloud to provide a high level of transparency in permissions and help maintain control in identity and access management.

If breaches of rules are detected, an automated reaction is also possible.

Sprechen wir gemeinsam über Ihre Ziele und Wünsche

Any questions?

We are happy to provide you with know-how, specific support services and associated license and support offers.

Background Image Mobile Version