Sunteți pe pagina 1din 3

Solution Flyer

Security

Security and Compliance in the Cloud:


Build a Cloud-Ready Security Program
Cloud computing offers flexibility and savings, but as data, systems and services move to the cloud,
organizations expose themselves to serious security and compliance challenges.

“… you have to think less about Cloud computing is highly disruptive. Not only Data-Centric Threat Defense
(the) perimeter and you have to does it change the way an organization gets its You can no longer effectively mitigate data
services, it also changes the way in which us- security and compliance risks simply using
think more about the data and
ers (individuals and business units) interact with traditional approaches. Instead of continuing
the identities that are going to be central IT and security teams. Data, systems to focus protection on a perimeter that now
managed, and managed anywhere, and services are moving rapidly outside of the extends well beyond traditional borders, secu-
and you have to make an assumption control of centralized IT organizations, present- rity professionals now target proven security
that they’re not secure channels.” ing significant risks to the security of sensitive controls at the data itself—wherever it may re-
data and the ability of the organization to main- side—as the most effective way to protect sen-
JAMES STATEN tain compliance with industry regulations and sitive data and meet compliance objectives.
Vice President, Principal Analyst corporate security policies. You need a way to
Forrester Research effectively mitigate these risks while ensuring
Proactive Risk Management
that you achieve your business, security and
You must achieve and maintain alignment with
compliance objectives.
key business objectives to successfully bal-
ance the demands of users who want 24-hour
Understanding Your access to cloud services with those of busi-
Business Challenge ness stakeholders. To do this, you must work
Cloud computing greatly increases an organi- proactively with the business to mitigate secu-
zation’s ability to achieve its business goals. It rity and compliance risks for sensitive systems,
also introduces complexity to IT environments whether they are on premise or reside in a third-
that significantly expands the scope of work re- party cloud infrastructure.
quired to securely deliver services to end users.
Because of the cloud’s interconnected nature,
Continuous Security and Compliance
it is possible for an attacker who identifies a sin-
Being compliant with industry regulations
gle vulnerability to compromise a vast number
and policies cannot shield you from security
of systems.
breaches. To reduce risks, you should build
continuous processes that put in place—and
With so much potential for damage, it is im-
keep in place—good security controls. With
portant to have a good security program in
place prior to implementing cloud technology. security as the goal, compliance becomes a
A “cloud-ready” security program will help you measure of the organization’s security “health”
manage the complexity and risk introduced by and you achieve it as a result, or by-product, of
the cloud. Additionally, the program will effec- good security.
tively scale throughout mixed environments
made of both traditional and cloud (public and Resolving Your Business Challenge
private) components. Cloud-ready security Micro Focus believes that security teams need
programs are data centric, focused on risk mit- heightened visibility and control of their mixed
igation, and help teams to maintain continuous environments to more quickly detect and dis-
security and compliance. rupt threats to sensitive data and systems. Our
Solution Flyer
Security and Compliance in the Cloud: Build a Cloud-Ready Security Program

integrated and automated solutions work to- ■■ Our solutions enrich security event data
gether to help teams build continuous security with context about user identity, data,
and compliance processes that focus protec- applications, assets, threats and
tion at the data level and deliver effective risk vulnerabilities to help you discern
mitigation and management. true threats from noise.
■■ We provide risk management and
Our advanced approach delivers the capabil- mitigation before, during and after
ities security teams need to more easily and
project implementation.
reliably deliver a cloud-ready security program.
Implement Foundational Security,
Secure the Data, Not the Cloud
with Compliance as a By-Product
We focus on the most sensitive systems and
We believe that being compliant does not
users, and surround them with defensive lay-
ers. We help ensure the security of your most
mean you are secure. Therefore, we help teams The Power of You and Micro Focus
critical traditional, private cloud or infrastruc- build processes that ensure organizations put With the emergence of such consumer-driven
ture as a service (IaaS) environments by de- good security controls in place in a continuous technologies as mobile computing devices
livering solutions that proactively monitor and manner. In this way, you achieve compliance as and user-initiated cloud applications in the
report on the activities of privileged users and a by-product of your organization’s security, workplace, organizations of all sizes find them-
on the integrity of critical systems and files. and do not treat it as a standalone task. Our selves struggling to understand how these
Additionally, we ensure that users have only solutions: business-enabling technologies impact the
the rights they need to business systems and ■■ Provide automation and integration to security and compliance of their critical data
services when they need them, throughout the ensure you can deliver processes reliably and systems.
employee (or contractor) lifecycle. Our data- and scale them efficiently to help reduce
centric approach provides: complexity brought about by emerging Micro Focus understands that the traditional
technologies, services and changing approaches to mitigating data security and
■■ User activity monitoring for greater
IT operations. compliance risks are no longer effective by
visibility into unusual behavior or
themselves and that you require a compre-
unauthorized access to sensitive files. ■■ Ensure systems and policies remain
hensive solution. Our suite of Identity, Access
■■ System configuration assessment to in compliance with industry standards
and Security Management solutions integrate
help teams correctly configure systems and best practices by delivering rich
seamlessly to help you control access to cloud
to meet security best practices. security intelligence and content.
services and data, reduce your risk of data
■■ Security event and change monitoring ■■ Promote greater risk visibility for breaches in mixed environments, and achieve
capabilities that deliver real-time detection executive stakeholders to help them compliance with industry regulations and se-
of accidental or malicious changes to make better business-risk decisions. curity policies in the cloud.
sensitive files and systems.
Products
Manage Risk Proactively, Micro Focus’s Identity, Access and ■■ NetIQ® Secure Configuration
Including at Initial Assessment Security Management solutions Manager™—Helps ensure you
We provide timely and effective decision sup- consistently enforce security policies
integrate seamlessly to help you
port to security teams that must respond rap- across traditional, private cloud and
control access to cloud services IaaS environments.
idly to threats in both their traditional and cloud
environments. For example: and data, reduce your risk of data
■■ NetIQ Change Guardian—Details
■■ We provide risk reporting that helps
breaches in mixed environments, privileged user access and changes to
prioritize the remediation of potential and achieve compliance with sensitive data and systems in traditional,
vulnerabilities based on the threatened industry regulations and security private cloud, and IaaS environments,
asset’s value. policies in the cloud. providing teams the control and visibility

2
A cloud-ready security program will help you to proactively
detect and disrupt threats to sensitive data and systems
in mixed IT environments, securely deliver business
services that reside in—or originate from—the cloud, Contact us at:
and achieve compliance with industry regulations. www.microfocus.com

Like what you read? Share it.

they need to rapidly detect and ■■ NetIQ Access Manager™—Provides a


disrupt threats. single sign-on experience to internal and
■■ NetIQ Sentinel™ Enterprise—Provides cloud-hosted applications, making access
integrated security information and secure and convenient by allowing only
event management (SIEM) to identify authorized users while eliminating the
cloud services accessed from the need for users to save passwords
network, affording greater control in an unprotected format.
and faster response to an attack. ■■ Micro Focus® CloudAccess—Extends
■■ NetIQ Directory and Resource identity and access management beyond
Administrator™—Provides protection in the organization’s walls out to cloud-
and out of the cloud by limiting the number hosted software as a service (SaaS)
of people with Active Directory domain applications.
rights, improving the security and ■■ NetIQ Identity Manager—Lets you
efficiency of back-end Active Directory standardize user management and allows
administration. you to create a single, rich identity store
for your organization.

161-000275-001  |  Q  |  03/19  |  © 2019 Micro Focus or one of its affiliates. Micro Focus, the Micro Focus logo, Access Manager, Directory and Resource
Administrator, NetIQ, Secure Configuration Manager, and Sentinel, among others, are trademarks or registered trademarks of Micro Focus or its subsidiaries
or affiliated companies in the United Kingdom, United States and other countries. All other marks are the property of their respective owners.

S-ar putea să vă placă și