Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

ExtraHop Achieves AWS Security Competency Status

October 2020 by Marc Jacob

ExtraHop announced it has achieved Amazon Web Services (AWS) Security Competency Status for Reveal(x) 360. This designation recognizes the company’s demonstrated technical proficiency and proven ability to help customers secure workloads, applications, and data on AWS at the speed and scale of the cloud.

ExtraHop Reveal(x) 360 is a SaaS-based solution that helps organizations running on AWS discover, investigate, and respond to hidden security threats across the hybrid enterprise. Reveal(x) 360 provides the “ground source of truth” in the cloud with deep visibility, real-time threat detection, and intelligent response capabilities. By natively integrating with Amazon Virtual Private Cloud (Amazon VPC) Traffic Mirroring, Reveal(x) 360 provides agentless visibility—including into SSL/TLS encrypted traffic—with no impact to the development process. Reveal(x) 360 uses advanced machine learning and behavioral analysis, leveraging metadata extracted from cloud traffic, to accurately identify anomalous behaviors and malicious activity whenever they occur within or across the cloud.

ExtraHop continually brings industry-leading security technology to customers, and the latest Reveal(x) 360 updates improve cloud visibility, real-time threat detection, and response capabilities for cloud and hybrid deployments. Examples include:

? Faster triage of cloud related threats: Automatic discovery and grouping of cloud services enables security teams to quickly discover and examine unusual cloud activity such as large amounts of data moving out of Amazon S3 buckets or suspicious IP addresses accessing AWS services.
? Rapid discovery of insider attacks and advanced persistent threats (APTs) targeting public cloud user environments: Reveal(x) 360 uses advanced machine learning, real-time threat intelligence, and behavioral analysis to discover unauthorized behavior indicative of APTs or, for example, suspicious activity by authorized AWS users.
? Improved cloud security posture and reduced risk: Continuous monitoring and correlation of activity between cloud services, private cloud, and on-premises data centers enables faster discovery and remediation of attacks across multiple environments or moving between on-premises and cloud resources.

AWS is enabling scalable, flexible, and cost-effective solutions from startups to global enterprises. To support the seamless integration and deployment of these solutions, AWS established the AWS Competency Program to help customers identify AWS Consulting and Technology Partners with deep industry experience and expertise.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts