contacts
business

FireMon Delivers New Microsoft Azure and Amazon Web Services Integrations to Improve Public Cloud Visibility, Control and Security Management

New Integrations Streamline and Improve Security Policies for Multi-Cloud and Hybrid Environments

SAN FRANCISCO – February 24, 2020 – RSA Conference 2020 – As enterprises increasingly transition and scale their operations in the public cloud, FireMon today announced new integrations with Microsoft Azure and Amazon Web Services (AWS) to help improve cloud visibility, reduce complexity and match the pace needed to protect systems from ongoing cyber threats and data breaches.

Through FireMon’s new Microsoft Azure and AWS integrations, its customers are now able to take advantage of a single, policy-driven platform to secure multi-cloud and hybrid environments, which includes:

• Rapid rule creation to manage cloud traffic targeting certain types of traffic, based on the protocol, ports, sources, and destinations.
• Ability to create and modify firewall rules for specific instances in the cloud.
• Capability of configuring consistent and global security access rules to support rapid migration between data centres and the cloud.
• Ability to deploy context-aware policies which automatically adapt to protect systems with the speed and agility required by digital enterprises.

“FireMon is the only network security management platform with unified policy management for multi-cloud and on-prem infrastructures, ” said Tim Woods, FireMon VP of Technology Alliances. “With our latest Microsoft Azure and AWS cloud integrations, customers can now deploy consistent, seamless, and adaptive security policy orchestration across any type of infrastructure.

A Move to Cloud and Hybrid Infrastructure Requires Security Automation
According to a recent report, 78 percent of organisations already use both AWS and Azure to host their infrastructure-as-a-service (IaaS) and platform-as-a-service (PaaS) systems, with cloud-based threats increasing in tandem.

Whether using a cloud-first or hybrid model, enterprises face common security challenges, with an increasing need to reduce complexity, avoid human-introduced risks, and maintain compliance – all while ensuring they meet demands for agility.

Organisations must maintain a centralised view of threat management across their environments; be able to securely deploy new applications and workloads; manage access and control systems; securely transfer and migrate data; and accomplish all of this at the speed of the cloud.

An average enterprise has 14 IaaS and PaaS public cloud misconfigurations running at the same time, which results in more than 2, 200 incidents per month and leads to widespread data breaches and serious security issues, ” said Jeffrey Styles the vice president of global field engineering at FireMon. “Enterprises need to use automated tools to help lift the burden of securing cloud initiatives from overworked security teams.”

Streamline Security Policies Across Environments
FireMon integrates with the native controls of multiple public cloud platforms to normalise and streamline security policies between cloud and data centre environments. Whether a firewall is placed in a physical or virtual environment, FireMon’s monitoring capabilities provides equal visibility into security policies as with physical firewalls. FireMon supports cloud and hybrid infrastructures through:

• Cloud-native objects and associations in policy with VM support.
• The ability to differentiate inbound/outbound firewall and access rules.
• Support for Application Security Groups.
• Automation support via FireMon’s Global Policy Controller for adaptive policy enforcement.
• Deployment with support in AWS and Azure cloud marketplaces.

To learn more about FireMon, visit www.firemon.com.
 
press contacts

Rose Ross for FireMon EMEA
Omarketing
+44 (0)20 8255 5225 e-mail
Jenna Shikoff
RH Strategic for FireMon
267.300.7190 e-mail

illustration

image for web
original [jpg 619 K]
479x95 px
business

© 2007