CloudPassage Halo provides comprehensive security visibility and continuous compliance for your public cloud infrastructure.

Request Information

Compatibility

  • down-arrow Citrix Secure Private Access
    Citrix Secure Private Access
  • down-arrow Citrix Gateway
    12.1, Citrix Gateway service, 13.0

Product Details

CloudPassage Halo provides comprehensive security visibility and continuous compliance for your public cloud infrastructure.

CloudPassage Halo is a security automation platform that delivers comprehensive visibility, protection, and continuous compliance monitoring to reduce cyber security risks. Unlike other solutions that provide limited coverage, CloudPassage Halo finds critical risks in your AWS and Azure deployments that other tools miss.

Discover all of your cloud assets
To enable efficient risk assessment and remediation, it’s important to understand what public cloud services are in use, who is consuming those services, and which services are mission critical. Gaining this level of visibility is challenging due to high rates of change in the cloud attack surface of modern IT infrastructures.

CloudPassage Halo eliminates blind spots and allows you to regain security control across all of your accounts, subscriptions, regions, services and resources. Quickly discover and inventory assets in use across any number of public cloud environments in use in your organization to better manage cyber security risk.

Reduce your public cloud attack surface
It’s nearly impossible to manually inspect the ever-changing list of security parameters for all of your cloud services and resources. Reduce the attackable surface area of your public cloud deployments by automatically and continuously identifying your greatest risks and most vulnerable services with CloudPassage Halo. Quickly find the most critical vulnerabilities, misconfigurations, and changes in your public cloud environments that expose your organization to cyber threats.

Enable fast and effective incident remediation by providing actionable information to the people who need it in an automated fashion via Amazon SNS and other notification mechanisms. CloudPassage Halo explains how your security program is making an impact by identifying how long issues have existed in your environment, and if and when they are resolved.

Find critical risks other tools miss
Other security tools only provide partial coverage for cloud environments which can result in security blind spots and hidden risks. CloudPassage Halo provides the broadest and deepest coverage for AWS and Azure all within a single, easy-to-use security tool.

CloudPassage Halo can assess the security of your cloud compute, storage, and other infrastructure services such as containers, server instances, and serverless functions. It also analyzes cloud provider database, storage, networking, auditing, and IAM services. Powerful policy customization lets you tune the alerts to your unique environment so you always receive actionable information instead of manually sifting through results to find real versus theoretical security risk.

Maintain continuous compliance
Achieving and maintaining compliance in public cloud environments can be challenging due to the dynamic nature of cloud assets that frequently appear and disappear. CloudPassage Halo was purpose-built for continuously auditing public cloud environments to provide a consolidated view of public cloud infrastructure risk and compliance across any number of public cloud accounts.

Establish and maintain compliance with CIS Benchmarks and other best practices and regulations using built-in, customizable policies. Continuously monitor for compliance violations by auditing data from AWS CloudTrail, AWS CloudWatch, VPC Flow Logs and AWS Security Groups. Achieve and maintain compliance by addressing policy requirements for CIS AWS Foundations Benchmark, HIPAA, ISO 27001, NIST 800-53, NIST 800-171, PCI DSS and SOC 2.

Screenshots

screenshot