Halo detects a broad range of security events and system states

November 8, 2011

3 Min Read

PRESS RELEASE

SAN FRANCISCO, Nov. 7, 2011 /PRNewswire/ -- CloudPassage™ Inc., the leading cloud server security company, announced today at Cloud Computing Expo, that security event logging and alerting capabilities are now available on the award winning Halo™ platform. Halo detects a broad range of security events and system states, alerting customers when they occur.

Turning configuration assessment checks into alert-able events provides flexibility to create system security alerts at both the operating system and application level. Halo provides real-time visibility since log entries and alerts can be generated on any rule created from cloud server configuration checks.

Halo allows users to define which system states and events generate logs or alerts, their level of importance, and who will receive them. Given Halo's amazing flexibility and speed, groups and profiles can be used to create virtually unlimited server alerting scenarios.

"The server event log allows security staff and auditors to track security events of a Halo-managed cloud deployment without the risk of individual servers having their own internal auditing and log data lost or tampered with," said Rand Wacker, Vice President of Product Management at CloudPassage. "All of the server event log data is stored in a permanent record managed by the Halo Grid, and provides very detailed sorting, filtering, and retrieval options."

Security and compliance remain major challenges that prevent companies from experiencing the tremendous scalability and agility of hosting their applications in the cloud. Automated asset and security management are critical when deploying applications or bursting temporary server spikes in the cloud. Customers deploying cloud infrastructure in many environments are largely on their own to protect their servers, which makes strong and highly automated host-based controls essential.

Lightweight, portable and elastic, Halo delivers all security capabilities necessary at the server level to secure cloud environments. Halo was built from the ground up to deliver security at the virtual machine level, which is the intersection of control, portability, and scalability for IaaS. Halo centralizes and automates security management, and includes a unique REST API that unlocks extensive integration capabilities.

Industry leaders like Foursquare and StrongMail use Halo's host-based firewall administration, vulnerability management, account auditing, and security alerting capabilities to protect their cloud servers.

About CloudPassage

CloudPassage is the leading cloud server security provider, and creator of Halo™, the industry's first and only security and compliance platform, purpose-built for elastic cloud environments. Halo supports cloud server bursting, cloning, and migration and operates across public, private, and hybrid cloud environments. Industry leading companies like Foursquare, StrongMail and ExoIS trust Halo to seamlessly manage their server security configuration, host-based firewalls, intrusion detection, and server account auditing from one system.

Headquartered in San Francisco, Calif., CloudPassage is backed by Benchmark Capital. Gartner, Inc. named CloudPassage one of four "Cool Vendors in Cloud Security Services, 2011." For more information, please visit: http://www.CloudPassage.com.

CloudPassage, CloudPassage Halo SVM Server Vulnerability Management and CloudPassage Halo Firewall are registered trademarks of CloudPassage. All other trademarks are registered to their respective companies. Copyright CloudPassage 2011.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights