IBM expands cloud security and compliance solutions to address rising threats

IBM expands cloud security & compliance center to tackle threats

IBM has announced the expansion of its IBM Cloud Security and Compliance Center, introducing a suite of advanced cloud security and compliance solutions tailored to assist enterprises in mitigating risks and safeguarding data across their hybrid and multi-cloud environments. As global business leaders increasingly adopt hybrid cloud strategies, IBM aims to address concerns surrounding security and compliance complexities within cloud environments.

“The expansion of the IBM Cloud Security and Compliance Center demonstrates our continued focus on industry-specific capabilities that help address real-world business challenges for our clients. The new capabilities showcase our commitment to supporting clients on their hybrid cloud modernization journeys, designed for security, compliance, privacy, and trust at the forefront of our product roadmap,” said Rohit Badlaney, General Manager IBM Cloud Product and Industry Platform.

IBM’s research findings revealed that over 77 percent of global business leaders have adopted hybrid cloud solutions, with over half expressing apprehension about security and cloud compliance maintenance. The enhanced IBM Cloud Security and Compliance Center is designed to empower clients by offering continuous monitoring and centralized management of security and compliance across their hybrid and public cloud environments.

One notable addition to the suite is the IBM Cloud Security and Compliance Center Data Security Broker, developed in collaboration with Baffle, Inc. This solution introduces a layer of data encryption, including format-preserving encryption and anonymization technology, to protect sensitive data used in business applications and AI workloads.

IBM Cloud Security and Compliance Center features

The expanded IBM Cloud Security and Compliance Center suite offers several features to aid clients in regulated industries to meet industry-specific security, compliance, and data residency requirements:

Enhanced Cloud Security Posture Management (CSPM), Workload Protection (CWPP), and Infrastructure Entitlement Management (CIEM): These enhancements provide robust protection for hybrid, multi-cloud environments and workloads, focusing on vulnerability management for rapid identification and resolution of critical vulnerabilities. Features include container threat detection, powered by open-source Falco, utilizing machine learning and behavioral analysis for real-time threat identification and prevention.

Intelligent Automation Technology: The suite incorporates intelligent automation, enabling secure cloud adoption without necessitating extensive compliance knowledge or intricate post-deployment mitigation efforts.

Third- and Fourth-Party Risk Visibility: Clients gain insights into third- and fourth-party risk postures through integrations with risk management solutions, facilitating comprehensive security and compliance assessments.

Expanded Compliance Capabilities: Set to roll out in Q4 2023, these capabilities automate compliance control implementation and management, centralizing data collection to assist clients in adhering to evolving regulatory standards.

IBM’s expanded Cloud Security and Compliance Center suite underscores the company’s commitment to helping enterprises address evolving threats and regulatory challenges in today’s complex cloud landscape.

WRITTEN BY

Team Eela

TechEela, the Bedrock of MarTech and Innovation, is a Digital Media Publication Website. We see a lot around us that needs to be told, shared, and experienced, and that is exactly what we offer to you as shots. As we like to say, “Here’s to everything you ever thought you knew. To everything, you never thought you knew”
0

Leave a Reply

Your email address will not be published. Required fields are marked *