Compliance

Dome9 Launches Security Visualization Tool for Amazon Web Services

Dome9, a provider of cloud security management tools, has released a new tool that allows Amazon Web Services (AWS) users to visualize their security setup and to easily discover misconfigurations, resolve potential security issues, and streamline compliance processes.

<p><span><span><strong>Dome9</strong>, a provider of cloud security management tools, has released a new tool that allows Amazon Web Services (AWS) users to visualize their security setup and to easily discover misconfigurations, resolve potential security issues, and streamline compliance processes. </span></span></p>

Dome9, a provider of cloud security management tools, has released a new tool that allows Amazon Web Services (AWS) users to visualize their security setup and to easily discover misconfigurations, resolve potential security issues, and streamline compliance processes.

Dubbed Dome9 Clarity, the tool provides DevOps, IT and security teams with a picture of their allowed traffic paths within Amazon EC2 and Amazon Virtual Private Cloud (VPC) security group configurations, and makes it easier to make changes when needed, the company explained.

Dome9 Clarity is currently available as a free feature as part of Dome9’s software as a service (SaaS) security management tool for AWS users.

“You can think of Dome9 Clarity as Street View for AWS cloud security,” explained Zohar Alon, CEO and Co-Founder of Dome9. “By adopting battle proven security management methodologies to the AWS cloud, we were able to dramatically increase our users’ level of confidence in their security configurations and setup.”

According to the company, Clarity enables AWS customers to:

Gain confidence in their AWS security architecture. Clarity offers an easily referenced picture of AWS cloud security that can viewed 24/7 for confident reviewing, planning, and executing changes.

Visualize their AWS security configuration. Clarity provides complete security transparency within multi-tier applications including a top-down view, thereby enhancing the building and maintaining of AWS security groups to fit their business oriented application tiers.

Uncover and resolve security misconfigurations. Manual detection of security group misconfigurations can be time intensive and difficult. Clarity by Dome9 helps DevOps resolve potential security misconfigurations by highlighting authorized data flows, from IP address to security object, providing a big picture on security group connectivity, and an instant drill down to security content and dependencies.

Advertisement. Scroll to continue reading.

Enhance and streamline compliance and auditing: Auditing the security of an AWS cloud setup can be time consuming and difficult, especially with large interconnected setups. Dome9 Clarity streamlines this process by enabling immediate transparency and control over security group resources and data flows. With Dome9 Clarity, an expected audit effort of several hours can be reduced to minutes.

“Using the Dome9 Clarity feature, we can instantly visualize access control lists in a way that immediately highlights potential policy misconfigurations and compliance issues. With Clarity we can perform on-demand security audits to quickly determine if our cloud infrastructure is properly segmented,” Dome9 customer Manny Landron, Senior Manager, Security and Compliance, Citrix ShareFile, said in a statement.

Founded in 2010, Dome9’s cloud-based security management tool works with major cloud providers including Amazon Web Services (AWS), Rackspace, and HP Cloud.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version