Site icon Check Point Blog

Dome9 Now Supports CIS Foundations v. 1.0.0 for GCP Environments

The CIS Google Cloud Computing Platform Foundations Benchmark v1.0.0 is an objective  consensus-driven security guideline for the Google Cloud Computing Platform environment. As part of CIS efforts to provide actionable guidelines and tools for organizations that are interested in securing their public cloud, CIS has worked with the community since 2016 to publish a benchmark for Public Clouds.

Similar to the CIS benchmark for AWS and benchmark for Azure, the CIS for GCP framework addresses various IaaS and PaaS services in Google Cloud. The CIS benchmark for GCP includes standard topics across Identity and Access Management, Logging and Monitoring, Networking, Storage,  Databases and Virtual Machines.

At Dome9 we strive to support you in your cloud journey. This is why our compliance research team worked so hard with CIS working Group to add the needed coverage to support the CIS Google Cloud Computing Platform Foundations Benchmark v1.0.0.

Get Started Today with Dome9 for CIS for GCP Compliance

The Dome9 Compliance Engine ensures continuous compliance automation for your GCP environment according to The CIS Google Cloud Computing Platform Foundations Benchmark v1.0.0 with a simple click of a button.

With a single click, you can automate your CIS continuous compliance assessment in real time using Dome9’s Compliance Engine and continuous compliance features.

[wp_colorbox_media url=”https://dome9.com/wp-content/uploads/2018/11/Screen-Shot-2018-11-25-at-6.08.19-PM.png” type=”image” hyperlink=”https://dome9.com/wp-content/uploads/2018/11/Screen-Shot-2018-11-25-at-6.08.19-PM.png” alt=””]

How Does Dome9 Help with Google Cloud Security and Compliance?

 

 1. Visibility into all of your Cloud Assets

A company needs to clearly define the scope of all the system components in scope for CIS for GCP. Dome9 provides you the visibility into cloud assets in order to comply with CIS for GCP since you cannot protect information that is not on your radar.

[wp_colorbox_media url=”https://dome9.com/wp-content/uploads/2018/07/Dome9-_-Clarity-5.png” type=”image” hyperlink=”https://dome9.com/wp-content/uploads/2018/07/Dome9-_-Clarity-5.png” alt=””]

  2. Compliance Engine

Real-time view of compliance and security posture for immediate risk mitigation

[wp_colorbox_media url=”https://dome9.com/wp-content/uploads/2018/11/Screen-Shot-2018-11-25-at-6.08.19-PM.png” type=”image” hyperlink=”https://dome9.com/wp-content/uploads/2018/11/Screen-Shot-2018-11-25-at-6.08.19-PM.png” alt=””]

 3. Governance Specification Language (GSL)

GSL allows Compliance and Security team to write and review any compliance check in seconds without deep technical knowledge – This equates to fewer errors in translating IT governance requirements to policy definitions.

[wp_colorbox_media url=”https://dome9.com/wp-content/uploads/2018/07/gcp-gsl-1.png” type=”image” hyperlink=”https://dome9.com/wp-content/uploads/2018/07/gcp-gsl-1.png” alt=””]

 4. Continuous Compliance

Continuous Compliance allows Dome9 clients to continuously run a compliance assessment according to various compliance suites and deliver findings through the most convenient method such as email, SNS notification message or PDF report.

[wp_colorbox_media url=”https://dome9.com/wp-content/uploads/2018/08/Screen-Shot-2018-08-16-at-11.12.15-AM.png” type=”image” hyperlink=”https://dome9.com/wp-content/uploads/2018/08/Screen-Shot-2018-08-16-at-11.12.15-AM.png” alt=””]

5. Advanced Alerts and Exclusions Mechanism

Our Advanced Alerts and Exclusions Mechanism alerts you on findings that Dome9 discovers when scanning GCP Projects. This mechanism allows you to maintain compliance and easily trigger incident response and start your investigation if there are major issues and also ensure that all the False Positives are being taken care of.

[wp_colorbox_media url=”https://dome9.com/wp-content/uploads/2018/11/exclude-gcp.png” type=”image” hyperlink=”https://dome9.com/wp-content/uploads/2018/11/exclude-gcp.png” alt=””]

7. Auto Remediation using Cloud Bots

CloudBots consists of a set of automatic remediation solutions built on top of Dome9’s continuous compliance capabilities. The auto-remediation framework enables you to take action on specific violations and reduce the time to resolution for these critical events.

[wp_colorbox_media url=”https://dome9.com/wp-content/uploads/2018/06/D9_CloudBots-Blog-Images-03.png” type=”image” hyperlink=”https://dome9.com/wp-content/uploads/2018/06/D9_CloudBots-Blog-Images-03.png” alt=””]

Dome9 can help you to automate your company’s ongoing cloud compliance efforts. Sign up for a free trial or learn more at www.dome9.com/compliance

Exit mobile version