Home » Computer & Software » Hardware » Check Point Defines Security Leadership in New Era of Cloud IT
Ihren XING-Kontakten zeigen

Check Point Defines Security Leadership in New Era of Cloud IT

SAN CARLOS, CA — (Marketwired) — 08/30/16 — With a new era of cloud computing increasingly challenging today–s enterprise, cybersecurity has become a strategic tool for IT making a seismic shift from hardware-centric to application-centric operations. To help businesses with this journey, . (NASDAQ: CHKP) today rolled-out a new vision for cloud security, anchored by comprehensive threat prevention and management features across private, public and hybrid cloud environments.

Check Point–s advanced threat prevention works across any cloud platform, integrating with the most popular SDN/cloud technologies such as VMware NSX, Cisco ACI, OpenStack, Microsoft Azure and Amazon Web Services (AWS). Fueled by the company–s vSEC cloud security with R80 Management, Check Point is enabling businesses to secure physical networks and cloud environments with the same industry-leading solutions and policies — all from a single management console.

“With Check Point, we have been able to boost the level of automation, speed-up server deployment and achieve an increased level of security,” said Mr. Andreas Hagin, head of Corporate Network & Unified Communication Engineering, Helvetia Group. “The vSEC solution meets the needs of our software-defined strategy and vision of automation without sacrificing advanced threat prevention; all while maintaining our customers trust and satisfaction. In addition, Check Point–s proven unified management platform has removed the need to retrain employees again on another solution for the virtual data center.”

Security concerns associated with moving data beyond traditional IT controls keep many organizations from fully embracing the cloud. Businesses want the ability to control their own data and keep it private, all while maintaining compliance with regulatory mandates. Given these realities, Check Point–s vision for a more secure cloud includes:

Traditional on-premise solutions provide a rich set of application-level security and advanced malware protections, but similar tools are not part of the cloud security arsenal. Since corporate IT security often doesn–t touch cloud services organizations, Check Point provides the advanced threat prevention cloud assets need to avoid the same security exploits and threats as on-premise assets.

With more and more data extending beyond traditional corporate control, Check Point enables a clear view of the workloads running in cloud environments, including any threats and other malicious activity that could be introduced and/or affecting data in the cloud. This helps fuel security teams with information on the exact extent of their attack surface and confidence in their ability to mitigate risk.

As security controls are now shared with virtual networks and cloud providers, organizations struggle to maintain a consistent security posture for their extended application workloads and data. Check Point simplifies the differences in tools and technology used by cloud providers, providing clarity and consistency to esoteric security policies and their enforcement.

Toggling between multiple, disparate solutions makes getting a clear picture of network traffic and threat activity extremely difficult, especially as data and workloads migrate away from IT-controlled equipment. With advanced auditing and compliance reporting, Check Point empowers business with tools focused on clear administration and comprehensive reporting.

Regardless of where your applications and data reside, they are attractive targets and protecting them in the cloud requires the same security used to protect your physical environments. At the same time, the dynamic and elastic nature of the cloud make traditional, static security controls ineffective, exposing organizations and their data to a host of new risks.

“Cyberattacks can happen anywhere across your network infrastructure, whether on-premise or off-premise,” said Erez Berkner, director of product management – Cloud Security, Check Point. “vSEC cloud security with R80 Management provides powerful threat prevention, which scales as you grow in any cloud environment. Businesses get dynamic and advanced security tailored for their needs so they can confidently host their data center applications and workloads in private, public or hybrid cloud environments.”

To find out more about Check Point vSEC cloud security with R80 Management, visit: .

Check Point Blog: Twitter: Facebook: YouTube: LinkedIn:

Check Point Software Technologies Ltd. () is the largest network cyber security vendor globally, providing industry-leading solutions and protecting customers from cyberattacks with an unmatched catch rate of malware and other types of threats. Check Point offers a complete security architecture defending enterprises — from networks to mobile devices — in addition to the most comprehensive and intuitive security management. Check Point protects over 100,000 organizations of all sizes.

You must be logged in to post a comment Login


Blogverzeichnis - Blog Verzeichnis bloggerei.de Blog Top Liste - by TopBlogs.de Bloggeramt.de blogoscoop