Support for Amazon Web Services Delivers Comprehensive Visibility, Auditing and Streamlined Policy Management

October 10, 2014

2 Min Read

PRESS RELEASE

Boston, MA – (October 7, 2014) – AlgoSec, the market leader for Security Policy Management, today announced support for Amazon Web Services (AWS). With this new capability, the AlgoSec Security Management Suite is the first solution to unify and extend security policy management from traditional and next-generation firewalls deployed on-premise to Amazon Security Groups in the public cloud. This latest innovation delivers comprehensive, centralized visibility, unifies auditing and compliance, and streamlines management across the entire environment.
 
According to Gartner, nearly three-quarters of large enterprises will have hybrid cloud deployments in 2015 (1). While a recent AlgoSec survey, Security Policy Management in Hybrid Cloud Environments, found that 79 percent of organizations stated that they need better visibility in order to unify security policy management across their on-premise and public cloud environments (2).
 
Furthermore, Gartner Principal Research Analyst Kelly M. Kavanagh in the Hype Cycle for Cloud Security, 2014’ report recently wrote, (3) “Where service deployment requires a blend of on-premises-based equipment and cloud-based delivery, look for uniform policy enforcement, administration, configuration and reporting capabilities across the service components”.
 
The AlgoSec Security Management Suite enables companies utilizing AWS to:
 
·       Centrally manage all on-premise firewalls policies alongside Amazon security groups to provide full visibility across the entire enterprise environment in a single console;
·       Monitor changes to Amazon security groups to quickly and easily uncover problems such as unauthorized or risky changes, and inefficient or unnecessary policies;
·       Streamline the audit preparation process, provide proof of compliance and reduce costs;
 
“Many of our large enterprise customers, including those that are regulated, are making their first foray into the public cloud to increase agility and reduce costs. They need a unified platform to manage their security policy consistently across all their environments,” said Yuval Baron, Chairman, President and CEO of AlgoSec. “AlgoSec is the first company to address this complex problem. We now enable organizations to simplify, automate and orchestrate security operations across public clouds and on premise datacenters to help pave the way for a smooth migration to the public cloud.”
 
Support for AWS is generally available (GA) for all AlgoSec Security Management Suite customers.
 
For more insight on security policy management in hybrid cloud environments join AlgoSec and Analyst Firm Securosis for a webinar entitled “Demystifying Network Security in Hybrid Cloud Environments”, on Thursday, October 23 at 12 pm EDT.  To register for the webinar, please visit https://www.brighttalk.com/webcast/11873/128895

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights