FireEye

FireEye

Enhanced cloud governance "Cloudvisory"

Cloud usage continues to grow faster than the pace of cloud security enhancements, and the more complex the cloud environment, the more difficult it is to track and secure data.

FireEye Cloudvisory is a cloud security solution that connects to public clouds via APIs, provides visibility into cloud assets, continuous compliance monitoring, and intelligent governance.

Supporting various public cloud usage environments, FireEye Cloudvisory enables complex cloud environments to be mastered, strengthened public cloud governance and safe and secure use, thereby increasing the agility of the core business. It will be possible.

Features of Cloudvisory

Cloudvisory is great for hybrid/multi-cloud environments.

  • Visualization
  • compliance
  • Thorough Threat Countermeasures (Governance)

provides three functions:

Visualization

  • In addition to automatically discovering assets on the cloud (auto-discovery), each security management status and security events are collected and centrally visualized.
FireEye Cloudvisory dashboard. Changes in risk over time can be seen at a glance

FireEye Cloudvisory dashboard. Changes in risk over time can be seen at a glance

  • Abundant information can be collected without agents because it connects with public clouds via API

Supports various multi-cloud environments such as Kubernetes, OpenStack in addition to AWS, Azure, and GCP

RISK METRICS BY ATTRIBUTES drill down into Group By to
It is possible to display and analyze the risk status of regions, services, VMs, etc. in detail.

  • It also provides an agentless function for visualizing network flows that occur between nodes on the cloud. This allows you to see exactly how real-world workloads communicate.

It is possible to visualize how the actual workload communicates

compliance

  • More than 1,400 audit items are prepared as standard, based on which risks are automatically detected and risk scores are continuously calculated.

It is possible to check the status of compliance with audit items for each compliance group and calculate the risk score

Audit items can be customized for each compliance group

  • In addition to alerting the administrator, it also has a function to automatically perform risk mitigation processing (setting changes, etc.). Supports security standards such as HIPAA, GDPR, NIST 800-53 rev.4, PCI DSS, CIS Benchmark, and can output reports

Equipped with a report output function suitable for various compliance standards

Report output example

Thorough threat countermeasures

Provides automated dynamic policy enforcement across managed hybrid/multi-cloud and on-premises. For example, it provides intelligent micro-segmentation with automatic “least privilege” based on machine learning.

Machine learning processing of network flows between nodes,
Equipped with a function that recommends settings for configuring micro-segmentation