Skip to main content

As they struggle to deal with the speed of business process automation and the exponential growth of corporate data, 66% of enterprises and 49% of SMBs are planning to expand their hybrid cloud infrastructures[i]. At the same time, every second company feels it cannot fully trust its data to cloud servicesbecause of a lack of security management[ii]. To support companies in their digital transformation, and to safeguard their cloud journeys, Kaspersky Lab has expanded its virtualisation and cloud security portfolio with its brand-new Kaspersky Hybrid Cloud Security — the next generation of hybrid cloud protection for businesses of all sizes, integrated with Amazon Web Services (AWS) and Microsoft Azure.

While businesses are embracing digital transformation, IT teams inevitably face the challenge of losing control of security in their cloud infrastructure. The lack of visibility in hybrid cloud ecosystems makes these infrastructures vulnerable to cyberattack. In addition, the built-in security of public cloud environments is more focused on protecting the ‘cloud perimeter’ and therefore does not cover corporate data, which may be compromised before it reaches the protected area within the cloud. To avoid finding themselves in a data jungle, it is crucial for businesses using the cloud, to equip themselves with a dedicated security offering such as Kaspersky Hybrid Cloud Security.

Kaspersky Hybrid Cloud Security protects applications and data in physical, virtual and cloud workloads by building on Kaspersky Lab’s extensive experience in security for software-defined data centers. The solution provides API-based integration with Amazon Web Services (AWS) and supports the Microsoft Azure cloud platform, allowing customers to extend security to every asset they put in the public cloud. The Kaspersky Hybrid Cloud Security approach to securing multi-cloud environments against advanced cyber threats also incorporates unified orchestration and operational hygiene techniques, systems hardening and workload defense, as well as machine-learning assisted runtime protection.

Visibility key to successful hybrid cloud protection

Companies migrating to public clouds often deal with complex security integration projects. These may involve legacy virtual environments owned by business and public cloud providers, virtual machines and workspaces.

Even after integration, IT teams may still lack overarching visibility, because they may rely on multiple management panels for their public and private clouds. Kaspersky Hybrid Cloud Security provides businesses with seamless integration of a comprehensive security stack into their internal virtual infrastructure. The solution streamlines and automates responses to advanced cyber threats, and delivers full visibility and manageability across the entire hybrid cloud environment. With the cloud-integrated security orchestration console, IT security teams have full control over who can access corporate data on-premise and in the cloud. For example, IT teams can set up security notifications to ensure that all use is monitored, and that businesses get advanced levels of security for all corporate data and applications.

Robust data protection: shield your cloud kingdom

In many cases cloud remains a ‘gray area’ for companies, with 28% of enterprises considering the cloud to be a threat to their business, rather than an opportunity[iii]. Data protection is one of the biggest concerns for cloud-adopters, with complex threats, opportunist ransomware, data theft, financial fraud and random human error among the ever-growing list of risks.

Undoubtedly, cloud providers are working hard to improving the security and reliability of their cloud platforms. However, cloud-native security capabilities don’t always suit the demands of corporate systems. Banning or restricting certain applications, monitoring the ongoing behavior of every application at work, and shielding systems from vulnerability exploitation — all these crucial tasks still remain the customer’s responsibility.  

To meet enterprise security demands, including the need for vulnerability shielding, Kaspersky Hybrid Cloud Security provides customers with ML-assisted protection. This allows security systems to catch, block and remediate potential threats before they harm business data or operations. To ensure attackers can’t leverage flaws in a legitimate popular software to compromise corporate data in the cloud, Kaspersky Hybrid Cloud Security employs several advanced techniques such as exploit prevention, vulnerability assessment and automated patch management. Multiple layers of protection within Kaspersky Hybrid Cloud Security, including anti-ransomware and behavior detection, are backed-up with the latest threat intelligence to support businesses in their fight against new and emerging threats.

“Securing cloud infrastructure and associated workloads is vital, as companies fully embrace digital transformation,” said Daniele Catteddu, Chief Technology Officer, at Cloud Security Alliance. “The move by Kaspersky Lab to extend protection for major public cloud platforms is a significant step in improving the cloud-native security capabilities of Amazon Web Services and Microsoft Azure, and will go a long way to giving enterprises complete peace of mind when committing to a cloud-based way of working.”  

Keeping in mind how much valuable data is now stored in the cloud, it is critical for businesses to ensure they have holistic protection and visibility across all cloud platforms. Our philosophy has been to create a well-balanced blend of best-of-breed protection, resource efficiency, and enterprise-level orchestration capabilities for public and private cloud environments. We are sure that this combination will provide our customers with a secure migration to Amazon and Microsoft Azure cloud within their digital transformation projects,” — comments Vitaly Mzokov, Solution Business Lead, Kaspersky Lab.

To find out more about Kaspersky Hybrid Cloud Security, please visit site.

About Kaspersky Lab

Kaspersky Lab is a global cybersecurity company that has been operating in the market for over 20 years. Kaspersky Lab’s deep threat intelligence and security expertise is constantly transforming into next generation security solutions and services to protect businesses, critical infrastructure, governments and consumers around the globe. The company’s comprehensive security portfolio includes leading endpoint protection and a number of specialised security solutions and services to fight sophisticated and evolving digital threats. Over 400 million users are protected by Kaspersky Lab technologies and we help 270,000 corporate clients protect what matters most to them. Learn more at www.kaspersky.com.

 

 

[i] According to ‘Cloud Zoo: Don’t Let Your Business Data Roam Free’ report

[ii] According to ‘Cloud Zoo: Don’t Let Your Business Data Roam Free’ report

[iii] According to ‘Cloud Zoo: Don’t Let Your Business Data Roam Free’ report

New Kaspersky Lab Solution for Hybrid Cloud Brings Security Orchestration across Major Cloud Platforms

As they struggle to deal with the speed of business process automation and the exponential growth of corporate data, 66% of enterprises and 49% of SMBs are planning to expand their hybrid cloud infrastructures.
Kaspersky Logo