By Yaffa Finkelstein, Product Marketing Manager, Cloud Security

You might have seen the recent press around Check Point’s commitment to growing our cloud security business over the next few months.

In 2020 we debuted our Cloud Native Security Platform called Check Point CloudGuard which enabled cloud security teams and DevSecOps teams to take control of their security posture management, with high fidelity posture management, threat intelligence and threat hunting at its heart.

Earlier this year, after an extremely successful Early Availability program, we took our cloud native AppSec solution to market with outstanding results. Anyone from the application security world would be impressed by an automated Web Application & API Protection that uses AI, ensuring that not a single customer has more the 10 exception rules.

The AppSec announcement in Q1 was no coincidence – in the cloud, the number one security objective has to be to protect your web application and everything that powers it.

There’s no point securing your infrastructure, or using something to keep your Lambda functions secure, if your application (which is your main business driver!) is left at best with a ‘90’s grade WAF and at worst totally exposed for bad actors to exploit.

With the cloud native applications covered with our AppSec solution, this quarter we are announcing our unified solution for cloud workload protection. This is a solution which protects all applications, all APIs and every microservice that powers the application; containers, serverless functions and VMs.

Our approach to Workload Protection is a direct result of the conversations we’ve been having with our customers. With DevOps deploying at breakneck speed, no security professional can tell you how many Kubernetes containers are deployed at any given time. When we ask a customer “how many workloads are you running”, they don’t talk to us about container clusters, they talk to us about applications.

Understanding that our customers want to achieve zero trust security for their applications and microservices, we can now provide them with a single security solution where they can manage all of their security guardrails and policies, automatically, across any cloud and with any application architecture.

Our solution was built with DevOps in mind, and our CI tools empower DevSecOps to embed security into the CI/CD processes to ensure security centric code from the first key stroke. The continuous scanning of containers and serverless functions, and the least privilege access control means that we are able, for the first time, to offer customers a unified, fully automated solution to achieve zero trust across all applications and microservices.

Sounds too good to be true? Book your free trial and we’ll show you what automated, cloud native workload security looks like!

You may also like