Radware extends cloud workload protection

    Radware has enhanced its Cloud Workload Protection Service (CWP) to give enterprises a full-suite of visibility, compliance and reporting features, coupled with enhancements to its industry-leading attack detection engine.

     

    The company has extended its comprehensive compliance engine to support multi cloud environments. The engine compares the organisation’s cloud security posture against multiple industry compliance standards, including: PCI DSS, HIPAA, NIST CSF, SOC2, CIS AWS/Azure Foundation Benchmark.

     

    The service includes a new security posture dashboard that provides comprehensive visibility into both the overall cloud risks associated with workloads hosted on both AWS and Azure and the organisation’s cloud security posture. This dashboard provides a detailed and comprehensive view of security risks across multiple accounts, regions, and public cloud vendors.

     

    Radware has enriched its existing, industry-leading attack detection engine to detect cloud native attack vectors and added a new attack simulation tool. The attack simulation tool allows organisations to proactively test their public cloud environments, harden security posture and improve their security teams’ readiness using simulated attacks based on real-life cloud data breach events.

     

    The result is a comprehensive, end-to-end CSPM solution for identifying security risks, unintended public exposure, excessive permissions, and compliance breaches as well as detecting breach attempts and automatically remediating threats.

     

    “As companies increasingly turn to public cloud environments, they need unprecedented visibility into their environment that is based on real risk analysis,” said David Aviv, Chief Technology Officer for Radware. “Too often, organisations use tools that struggle to distinguish between suspicious activity performed by legitimate entities and malicious activity conducted by threat actors.”

     

    He added: “Radware’s Cloud Workload Protection Service helps organisations to identify both scenarios by providing meaningful threat intelligence and advanced analytics with an unmatched ability to identify attack-kill-chain. Our CWP service empowers customers to take fast, accurate action to block attacks and shore up vulnerabilities in their cloud environments before it’s too late.”

     

    Radware’s CWP has also helped companies to monitor workloads and maintain productivity, as their workforce transitioned to remote and work-from-home arrangements. Radware worked closely with one particular client to monitor remote worker engagement and optimise permissions that align with the principle of least privilege.