FireMon launches Intelligent Cloud Security Management

FireMon extends industry-leading platform to the cloud, simplifying security management across complex, hybrid environments with unmatched scalability.

  • 7 years ago Posted in
FireMon's Intelligent Security Management, which helps organisations worldwide centrally manage their on-premises firewalls, is available for cloud and native cloud firewalls. From traditional, on-premises or cloud firewalls such as Juniper Networks®, Palo Alto Networks® or Cisco®, to native cloud security controls like Amazon Web Services, regardless of what an enterprise’s security environment looks like, FireMon can manage it.
In its recent State of the Firewall Report, a global benchmarking study of over 400 organisations’ security infrastructures, FireMon found that cloud adoption is now the norm, but some questions still remain about who manages the cloud. For example, 90 percent said they had adopted a cloud solution, but for more than one third of respondents, responsibility for cloud security falls outside of security operations, which adds an extra layer of complexity to security management.
“Cloud environments face many of the same threats as traditional enterprise networks, but due to the vast amount of data stored on cloud servers, cloud services become an even more attractive target for a breach or attack,” said Jody Brazil, co-founder and Chief Product Strategist for FireMon. “What many organisations don’t realize is that while cloud providers typically deploy security controls to protect their own environments, ultimately it is the organisation’s responsibility to protect their own data. 
“In the process of deploying public and private cloud services, businesses are discovering new challenges in visibility, scalability and control of their hybrid cloud environments that impact their ability to mitigate risk and keep up with business agility and demands.” 
FireMon’s Intelligent Security Management platform can help due to its flexibility to allow the same infrastructure-independent, single-pane monitoring and analysis that enables organizations to manage their on-premises security policies to be easily extended to support any hybrid cloud implementation. The platform is built to scale to meet the needs of the environment, no matter how simple or sophisticated. Furthermore, with FireMon’s acquisition of 40Cloud, a Cloud Infrastructure Security Broker, last year, organisations with multiple cloud environments can securely connect them to each other and apply a single security policy across them, rather than reset individual policies for each.
FireMon partners with the industry’s leading firewall vendors including Check Point® Software, Palo Alto Networks, Cisco, Fortinet® and Juniper Networks, and it can manage native, embedded security infrastructure in public and private clouds such as AWS Security Groups and VMWare NSX™ Distributed Firewalls.
Commvault provides cloud-first organisations with greater choice and flexibility to protect and...
On the morning of September 20, Executive Director of the Board of Huawei and CEO of Huawei Cloud...
Global IT Business-to-Business (B2B) revenues, coming from data centers, IT services and devices,...
CrowdStrike has unveiled AI Security Posture Management (AI-SPM) and announced the general...
Research released recently shows that 67% of IT decision makers favour a hybrid hosting...
New private cloud contract re-affirms HPE GreenLake Cloud as a core pillar of Barclays’ hybrid...
CAS leverages upgraded mission-critical private cloud environment to support cutting-edge,...
AWS’s planned investments are estimated to contribute £14 billion to the UK’s total GDP over...