Cloud Storage Security

Additional Info

CompanyCloud Storage Security
Websitehttps://cloudstoragesec.com/
Company size (employees)10 to 49
Headquarters RegionNorth America
Type of solutionCloud/SaaS

Overview

Given the flexibility and performance of managed cloud storage services such as Amazon S3, a growing number of organizations use them as data stores for files uploaded by application users and file transfers, or to build data lakes to cost-effectively scale and analyze data.

Yet, ingesting data from external sources without scanning it for advanced threats can become a vector for payloads.

Organizations using storage in the cloud are responsible for the security of the data that flows into and out of it. This includes ensuring that the data is free of malware and viruses as well as data loss prevention.

Traditionally, organizations have had to purchase an expensive and complicated data security platform or build their own solution in house to detect ransomware and classify data. Today, they rely on Cloud Storage Security (CSS).

CSS’s focus on data security for cloud storage means companies can focus elsewhere. Recognized benefits include:

– Completed security risk assessment in 24 hours: A company completed a baseline scan of 120+ million existing objects within a few hours; within 24 hours all objects were scanned.

– Malware stopped: A customer scanned more than 300 million objects and found over 1,400 malicious files.

– Dozens of hours of monthly maintenance eliminated: CSS automation reduced a customer’s engineering effort while meeting real-time scan requirements.

– 98% reduction of required resources: CSS shortened a security review process from 2 days to 1 hour by automatically scanning terabytes of data across multiple AWS accounts and streamlining reporting in a single dashboard.

– 50% less expensive: Through CSS’s custom pricing and modern, Fargate container-based solution, a customer’s total cost of ownership would be 50% lower than other solutions.

Key Capabilities / Features

AWS storage support: Protects data in Amazon S3, Amazon WorkDocs, Amazon EBS, Amazon EFS and Amazon FSx.


Automated serverless solution: CSS is a cloud native, container-based solution that provides the ability to scale to meet any data volume with no downtime, no interruptions, and no patching.


Multiple virus detection engines: Customers have the ability to use premium, industry-trusted engines that employ signature-based, behavioral genotype, or signature-less, machine learning detection methodologies. Multiple engines may be used to increase efficacy. No volume or file size limits.


Harnesses three decades of DLP experience: CSS is an automated solution that leverages data classification to identify sensitive data at petabyte scale and that quarantines objects / files across all S3 buckets and EC2 (EBS volumes). Knowing what PII exists and automatically protecting it enables customers to proactively manage data privacy and protection as well as compliance with frameworks such as SOC 2, PCI DSS, and HIPAA.


Multiple accounts and cross-account scanning support: Manage CSS from a centralized security services account and extend protection to additional accounts and workloads automatically; CSS auto discovers data in storage, including shadow data.


SIEM integrations: Send notifications to email, ticketing systems, Splunk, Slack and more; ingest logs into existing SIEM integrations; manage incidents through AWS Security Hub and its third party integrations. Plus, all intelligence can easily be exported from the CSS console.


How we are different

Instead of sending data to an outside location for scanning as with SaaS solutions, CSS solutions run in the customer’s account, which meets compliance and data residency requirements. Moreover, VPC endpoint and private deployment options meet the most stringent security requirements.


Multiple scan models allow customers to easily integrate the solution into any workflow without disruption—scan data in real-time as it’s added to storage; scan existing data on a scheduled basis; or scan new data before it’s written. Organizations can baseline scan all existing data quickly to ensure security if they suspect a breach as well as meet rescanning requirements (as mandated in frameworks such as NIST).


CSS’s Antivirus and Data Loss Prevention solutions can be accessed as standalone solutions or used together. Users can get up and running in under 15 minutes via a CloudFormation template or Terraform.