SUBSCRIBE TO TMCnet
TMCnet - World's Largest Communications and Technology Community

CHANNEL BY TOPICS


QUICK LINKS




Netskope Unveils First-of-its-Kind Threat Protection for CASB Industry

Enterprise Cloud FEATURED ARTICLE

Netskope Unveils First-of-its-Kind Threat Protection for CASB Industry

 
March 08, 2016

Share
Tweet
  By Michael Guta, Contributing Writer

Cloud access security brokers (CASB) enforce enterprise security policies with cloud-based policy enforcement points. The goal is to provide security visibility, threat prevention, data protection and regulatory compliance for cloud adopters, without hindering the efficiency of the cloud solutions in place. The new Netskope Active Threat Protection extends the protection capabilities for CASBs with a comprehensive solution for enterprise cloud apps, while maintaining optimal functionality of the cloud applications.


A 2015 cloud report by Netskope revealed more than 25 percent of organizations in its cloud use in excess of 1,000 apps, but seven out of ten uploads from users with compromised accounts are to apps with a "poor" rating. Additionally, nine out of ten apps being used today are not enterprise ready, with a score of 'medium' in the Netskope Cloud Confidence Index (CCI (News - Alert)).

The new Netskope Active Threat Protection is a first-of-its-kind threat protection solution for the CASB industry providing in-depth defense targeted at cloud threats. The platform combines threat intelligence, static and dynamic analysis and machine-learning based anomaly detection. Any risk that comes from cloud apps or is spread because of it can be remediated with real-time detection and prioritized analysis.

According to the company, the new protection solution gives organizations a greater view of their cloud deployments. Anytime someone uses sanctioned or unsanctioned cloud apps, whether they are on premises or on their mobile device remotely, they can be detected. In addition to detecting access, it reports on who is uploading, downloading and sharing data information to deliver the context needed to initiate countermeasures.

The Netskope solution provides 360-degree cloud vantage point, prioritized threat protection and remediation built for the cloud. These features have been integrated with leading IT security vendors for best-of-breed capabilities, including threat intelligence feed aggregation and sharing, zero-day threat intelligence, sandboxing and endpoint intelligence and incident response.

"With Netskope Active Threat Protection, customers can now take advantage of the Netskope deep cloud app visibility and granular policy enforcement capabilities in tandem with the benefits of a complete threat protection suite. We have collaborated with a number of leading enterprise security companies to offer this service to our customers and ensure that we are one step closer to safer enterprise cloud app usage," said Sanjay Beri, co-founder and CEO, Netskope.

As more organizations leverage many of the benefits cloud computing offers, it is important to recognize the security risk associated with it. Enterprise apps are proving a preferred attack vector for cybercriminals and others to plant and disseminate malware. The new Netskope Active Threat Protection is able to view the entire cloud threat landscape of an enterprise. This type of visibility allows it to take the necessary actions before, during and after any event to minimize damage to the organization.




Edited by Maurice Nagle
Enterprise Cloud Homepage ››





Technology Marketing Corporation

2 Trap Falls Road Suite 106, Shelton, CT 06484 USA
Ph: +1-203-852-6800, 800-243-6002

General comments: [email protected].
Comments about this site: [email protected].

STAY CURRENT YOUR WAY

© 2024 Technology Marketing Corporation. All rights reserved | Privacy Policy