News, Technology, Vendor

Qualys announces significant upgrade to its AI-powered platform

Qualys TotalCloud 2.0 with TruRisk Insights.

Qualys, Inc., a pioneer and leading provider of disruptive cloud-based IT, security and compliance solutions, has unveiled TotalCloud 2.0.

This significant upgrade to Qualys’ AI-powered cloud native application protection platform (CNAPP) delivers a single prioritised view of cloud risk and is the first to extend its protection to SaaS applications.

The shift toward multi-cloud and SaaS environments presents organisations with the opportunity for innovation and agility but also introduces complex security challenges. This has led to the adoption of numerous security tools, each providing different and sometimes conflicting perspectives on the organisation’s risk level. Navigating these diverse risks across fragmented environments poses a challenge for organisations, impeding effective risk prioritisation, reporting and remediation.

“Efficiently managing risk and responding quickly to threats or attacks on cloud workloads is challenging for organisations”, said Melinda Marks, practice director, Cybersecurity at Enterprise Strategy Group. “Qualys TotalCloud 2.0 provides a unified platform to identify and consolidate all cloud data across diverse multi-cloud environments, providing broader visibility and context for efficient remediation of security issues. This approach fosters improved collaboration among security, IT, and development teams, to efficiently mitigate risk and protect business-critical applications”.

TotalCloud 2.0 with TruRisk Insights provides a single, prioritised view of cloud risk. The solution correlates unique indicators from diverse Qualys sources, such as Cloud Workload Protection (CWP), Cloud Security Posture Management (CSPM), and Cloud Detection and Response (CDR). It combines these with SaaS and infrastructure posture to allow organisations to fix the most harmful threats quickly.

“Ensuring the security of our customers is paramount to us, so we turned to our trusted partner Qualys to help us secure our cloud solutions”, said Rodrigo Herrera Villalón, head of application security, Banco BCI. “Qualys TotalCloud enables us to holistically secure our cloud environment by providing insights into our risk exposure. It brings together and analyses vulnerability and posture assessment and threat mitigation data, so we can quickly identify and mitigate the most critical issues”.

Qualys TotalCloud 2.0’s enhancements streamline operations by providing:

  • TruRisk Insights: Singular, Prioritised View of Cloud Risk – TruRisk Insights streamlines the identification of the highest-risk assets. In analysing anonymized customer data[1], Qualys found 120,000+ internet-accessible cloud workloads, with less than 10% having confirmed vulnerabilities. Qualys TruRisk Insights correlated risk indicators and identified less than 0.3% of workloads with a confluence of suspicious activities, malware, and misconfigurations. This streamlined focus allowed organisations to prioritise critical issues by eliminating 99% of workloads that didn’t require immediate attention. Additionally, TotalCloud 2.0 integrates data from your External Attack Surface Management (EASM) solutions, giving you visibility into how external threats may perceive and target your cloud assets.
  • Comprehensive Protection for SaaS Applications – Today’s threats extend beyond public cloud into organisations’ critical SaaS applications. Without adequate protection, these applications can serve as entry points for lateral movement into the cloud environment. The recent SEC regulation mandates that all public companies are now obligated to disclose cyber incidents and meet cybersecurity readiness requirements for data stored in SaaS systems. TotalCloud is the first CNAPP solution to incorporate SaaS security posture management (SSPM) ensuring that configurations and permissions in apps like Microsoft 365, Zoom, Slack, Google Workspace, etc. are seamlessly integrated into your overall security posture for enhanced decision making.
  • Supply Chain Risk Mitigation TotalCloud effortlessly scans all open-source software pre-and-post deployment across various compute workloads, including containers, utilising both agent and agentless techniques. This comprehensive approach significantly diminishes supply chain risk by identifying vulnerabilities across multi-cloud environments.
  • Operationalised Risk Reduction – Streamlines operations and removes silos between IT and security with ITSM integrations. Automatically assign tickets and enable orchestration of remediation with your ITSM tools such as ServiceNow and JIRA to significantly reduce risk and speed mean time to remediation.

“Managing security across multiple cloud and SaaS applications can lead to scattered risk scores that are challenging for organizations to prioritise, let alone remediate”, said Sumedh Thakar, president and CEO of Qualys. “TotalCloud 2.0 silences the noise from disparate security tools, offering a clear, prioritized view of risk across multi-cloud, SaaS applications, and assets. This ensures swift resolution of critical issues, dramatically reducing the organisation’s risk”.

Availability

TotalCloud with TruRisk Insights is immediately available. To sign up for a free trial, visit qualys.com/totalcloud-2-demo.

[1] Data from current TotalCloud customers with CSPM and CDR enabled.

Previous ArticleNext Article

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines