CloudHealth Secure State by VMware

Additional Info

CompanyVMware
Websitevmware.com
Company size (employees)10,000 or more
Type of solutionCloud/SaaS

Overview

Managing misconfiguration risk to prevent data breaches and improve cloud security posture is a key priority for IT and developer teams. But finding a solution that is easy to operationalize and can deliver actionable security insights to right teams quickly can be very challenging.

Recognizing this solution gap in the industry, VMware launched CloudHealth Secure State, a real-time cloud native security platform, to enable cloud teams to better manage security & compliance risk. Since then, CloudHealth Secure State has transformed cloud security at many companies, ranging from born-in the-cloud startups to global conglomerates, delivering advanced security visibility and protecting over 50M assets in AWS, Azure, and Google cloud environments.

Built on a next-generation architecture that understands cloud resource dependencies, CloudHealth Secure State makes it easier for IT & developer teams to quickly search cloud resources and correlate security & compliance risk due to resource configurations, relationships, changes & threat activity. With its advanced risk detection & visualization capabilities, service users can quickly identify different paths a criminal may take to access sensitive data or escalate access privileges to hijack cloud accounts.

The service includes a market leading, real-time governance engine with support for over 950 pre-defined security rules, 350 cloud services, and 18 established industry frameworks to help identify misconfigurations and benchmark regulatory compliance across multi-cloud environments.

A flexible alerting & exception handling framework delivers near real-time insights to distributed developer teams, which in turn can leverage a secure auto-remediation solution to drive risk mitigation without authorizing write access to their cloud accounts in our SaaS based cloud security & compliance monitoring solution. As cloud providers release new services and new threat vectors emerge, our dedicated security threat intel & content teams help companies stay on top of cloud risk with regular, bi-weekly service enhancements.

How we are different

Deeper understanding of cloud risk: CloudHealth Secure State includes a unified search and investigation engine to improve visibility, security, and compliance simultaneously across multiple public cloud environments. Users can leverage real-time search to find cloud resources, visualize configuration relationships, inspect meta data and change activity, and assess risk across multiple cloud providers into a single actionable view. Unlike other cloud security posture management solutions that take an isolated approach to risk detection, Secure State’s interconnected resources model intelligently inspects service dependencies such as those across managed Kubernetes clusters and connected public cloud resources to identify risky conditions that hackers exploit to gain access to sensitive data or administrative account privileges.


Speed in preventing security breaches: Rather than rely on traditional approaches for scanning cloud environments, CloudHealth Secure State has pioneered an event-driven, micro-inventory architecture that detects 95% of security & compliance findings within 6 seconds of an asset change notification. Users can also bolster governance standards and find misconfigurations that otherwise go undetected by creating custom security & compliance rules and frameworks within minutes using a low-code approach. Additionally, a flexible remediation framework enables users to automatically resolve known violations at bulk as well as proactively build guardrails within CI / CD pipeline to prevent misconfigurations and shift left security.


Ease of operationalizing cloud security: Built on a next-generation cloud architecture, our SaaS platform’s proven to secure massive enterprises, including those with over 20,000 public cloud accounts in a single organization. Service users get reliable access to real-time security data and peace of mind to protect future cloud growth. Unique workflows for routing security insights enable developers to automatically suppress false positives and subscribe to relevant alerts while enabling IT admins to centrally govern cloud security. With CloudHealth’s expert customer success guidance, companies can build a holistic Cloud Centers of Excellence strategy