What’s new: Major updates for Cyscale Automated Cloud Security Platform

More context, better visibility, asset-based risk scoring

The world of cloud security moves fast and the Cyscale team has been sprinting to build the most requested features our customers need to keep their applications and data secure in the cloud.

In our latest major update, we’ve added:

  • Scopes – Customizable logical groupings that let you organize your cloud assets however you like – by applications, environments, customer accounts, audit scopes, or anything that makes sense in terms of your business context to better align cloud security with your business process. Filter all dashboards and the entire platform based on Scopes that you define.

  • Support for containers - Easily track where container images are running in your infrastructure.

  • Enhanced graphs - All the info you need in one place, no matter how many clouds. Now with increased support for misconfigurations and vulnerabilities for greater context, as well as revealing the relationships between cloud assets, data and permissions, resulting in accurate security scores that help identify and prioritize critical findings.

  • Attack paths - Eliminate security blind spots in the case of asset misconfigurations that propagate risk to other cloud assets with easy-to-understand highlights.

  • Asset security score - Prioritize remediation based on a percentage score for each individual asset, computed from criteria including: the number and severity of asset misconfigurations, and the number and severity of vulnerabilities where applicable.

  • More controls – Support for AWS EC2 Launch Templates, EC2, SageMaker Notebooks, ECS, Azure MFA, and more. Enhanced filtering of the library of controls and now eliminate false positives with exemptions.

  • Improved inventory interrogation - Chain multiple filters together to refine the search and gain even more contextual and valuable information on your security posture.

  • Integration with AWS Inspector – Correlate findings from native cloud security tools into one dashboard to reduce click fatigue and the need to jump between tools.

  • Improved alerts - Customizable alerts mean you can prioritize what's important to you and understand your current security posture immediately.

  • Check and alert on missing MFA - Identity dashboard updates including support for Azure MFA controls.

  • Compliance improvements - Instantly see your level of compliance for a standard or policy, now with a historical log of performance. Set your own risk threshold with real-time monitoring of customizable compliance scores and alerts. Out-of-the-box policies and standards are now fully customizable.

  • Improved reports – Build better bridges between development and CISO with easy-to-understand reports that can be exported as a PDF and shared with other stakeholders.

  • Support for new standards – Our continually expanding library of supported standards now includes ISO 27001:2022, PCI-DSS v4, MAS TRM, and the new CIS Benchmarks among others.

Cyscale is building the most user-friendly agentless cloud-native security platform, that automates the assessment and gives you contextual analysis of cloud misconfigurations, vulnerabilities, access, and data, to provide an accurate and actionable assessment of risk.

Our solution takes away the requirement for specialist security skills in-house and identifies the 20% of fixes that will solve 80% of your cloud security challenges in just a few minutes. If you want to see Cyscale in action, book a demo.

Our updated product data sheet, which puts all the above updates into context, is also available here.

Interesting? Share it

Stay Connected

Receive our latest blog posts and product updates.

Our Compliance toolbox

Check out our compliance platform for cloud-native and cloud-first organizations:

CSPM ToolMulti-Cloud Data SecurityGoogle Cloud SecurityAWS Security & ComplianceIAM Cloud SecurityPrevent Cloud Misconfiguration

LATEST ARTICLES

What we’re up to

NIST CSF 2.0: A Detailed Roadmap for Modern Cybersecurity
Key Cloud Security Lessons from 2023's High-Profile Breaches
What are Non-Human Identities (NHIs), and how do we secure them?
Cyscale Logo
Cyscale is an agentless cloud-native application protection platform (CNAPP) that automates the contextual analysis of cloud misconfigurations, vulnerabilities, access, and data, to provide an accurate and actionable assessment of risk.

Stay connected

Receive new blog posts and product updates from Cyscale

By clicking Subscribe, I agree to Cyscale’s Privacy Policy


© 2024 Cyscale Limited

crunch base icon
angel icon