Additional Info

Websitehttps://www.cloudpassage.com/
Company size (employees)50 to 99
Headquarters RegionNorth America

Overview

CloudPassage Halo is an on-demand, cloud workload and container security automation and intelligence platform that delivers continuous compliance and universal visibility across enterprise infrastructures—from data centers to public clouds. Halo employs an ultra-lightweight agent that automatically collects and analyzes security configuration, vulnerability assessment, threat, and compliance parameters to discover gaps based on the client’s own security standards.

Employing comprehensive APIs, Halo delivers that information to security teams and application development teams/owners in formats consumable by the tools they use to manage configuration and remediation, including JIRA, RSA Archer, Splunk, and even Excel. In advanced CI/CD-DevOps environments, Halo is integrated directly into the application development and delivery pipeline using Chef, Puppet, Jenkins, and many others.

Halo is delivered as a service, deploys in minutes and returns results in seconds. It’s also fully automated from the moment a server or cloud workload spins to life without any manual intervention.

To provide a specific example of what sets CloudPassage apart: A major issue with competitive security products or traditional security systems is that they are designed for networks and data centers with a known perimeter and static server addressing. They are typically bound to specific IP address and scan only at set intervals. Moreover they are slow to deploy and require change control tickets and a great deal of manual configuration. In a cloud environment, servers (workloads) are created and killed in minutes and hours—not months and years.

How we are different

The Halo platform currently services approximately 2.8 billion workload security requests per month to automate security for Fortune 1000 and mid-enterprise users of cloud infrastructure, enabling them to align security with devops, continuous delivery, agile application development, and increasing levels of data center automation.


Workload protection and visibility: Halo helps reduce software attack surface by ensuring proper security configuration, discovering software vulnerabilities, and controlling administrative access across multiple operating environments.


Compliance: Halo automates compliance functions, saving time and money by proving the security posture of all assets in scope of regulations within seconds and at scale.


DevSecOps: Halo bakes security right into continuous development processes and fully integrates with leading DevOps automation tools.