SP&T News

Integration News
FireMon acquires FortyCloud for cloud management

FireMon has acquired FortyCloud, a field-proven cloud infrastructure security broker. The move advances FireMon’s cloud management capabilities across all major cloud platforms, providing a comprehensive view and consistent control of the complex hybrid environments enterprises must manage.

October 25, 2016  By  SP&T Staff


According to Gartner’s 2017 Planning Guide for Cloud Computing, “Through 2020, 95 per cent of cloud security issues will be the organization’s fault, not the cloud provider’s.” FireMon recognizes that managing the complexity of today’s networked environments is not always straightforward as they consist of a variety of disparate technologies and security controls in the cloud and on premise. The report goes on to say, “Inadequate security practices can quickly turn an otherwise well-intentioned cloud initiative into a massive disaster for an organization.”

FireMon says its acquisition of FortyCloud addresses this market need by providing solutions to help effectively secure cloud infrastructure and makes the transition to the cloud simpler by extending security and connectivity to the public cloud.

“Public cloud infrastructure is being adopted at an incredible pace, but often without clear understanding of how to manage and operationalize security in this environment. While the needs of security are the same in cloud infrastructure and on-premise networks, the technology implementations are different,” said Jody Brazil, co-founder and chief product strategist, FireMon. “The acquisition of FortyCloud will allow us to extend our intelligent security management capabilities to cloud infrastructure with native cloud intelligence and automation.”

With the addition of FortyCloud to its suite of products, FireMon will support:
• Native cloud awareness to enhance management capabilities
• Cloud discovery and automated security group mapping
• Security object abstraction across the enterprise and multiple cloud environments
• Automation of security enforcement in multi-cloud environments

Advertisement

FireMon’s Intelligent Security Management solutions are a complete package of policy and risk analysis, automated change management and security analytics and monitoring.


Print this page

Advertisement

Stories continue below


Related

Tags