Virtustream Announces xStreamCare Services™ for Security and Compliance, Enabling Customers to Reduce Risks and Achieve More Proactive Security Posture

Virtustream

Benjamin Moore turns to Virtustream’s new Trust Platform and Security Services to proactively manage risks across cloud-based workloads with greater precision and speed

Virtustream, an enterprise-class cloud company and Dell Technologies business, announced xStreamCare Services for Security and Compliance today, bringing together advanced security management and monitoring, expert consulting services, and its innovative Trust Platform – a unified, security and compliance management platform.

Virtustream’s latest security solutions provide near real-time visibility into security alerts, intrusion attempts, open vulnerabilities, log analytics, policy management and entitlements across Virtustream’s Enterprise Cloud and Healthcare Cloud platforms, enabling enterprises to achieve a more proactive security posture to protect their business’ IT assets, applications and data.

“Setting the standards of excellence is important to our team at Benjamin Moore. Not only for our products and color offerings, but also for IT security,” said Syed Haider, Director of IT Security, Benjamin Moore. “Virtustream’s deep cloud expertise and focus on understanding our business’ needs make it an excellent fit for us. And by leveraging Virtustream’s new Trust Platform and comprehensive security services – with clear visibility all in one place – we can seamlessly address any issues or risks that may arise.”

For most customers, deploying security services is a manual process, typically managed through multiple platforms. This can be time-consuming, complex and expensive. Without a means to consolidate security data, enterprises struggle to identify their security, compliance and business risks as a whole. In fact, a recent study by Ponemon Institute1 found that 56% of businesses say data breaches occur because of a lack of visibility into the operations of their security programs.

Read More: Boosting cyber-security with a threat intelligence program

“Our comprehensive approach to security is built on more than a decade of mission-critical cloud experience. With our new security offerings, you can eliminate the need to internally manage the growing number of complexities, cyberattacks and regulatory requirements,” says Pritesh Parekh, Chief Trust & Security Officer at Virtustream. “Our xStreamCare Services for Security and Compliance allow our customers to attain a more robust proactive security posture with unified, near real-time visibility, enabling them to quickly set priorities and make more informed security decisions with precision.”

Unified View Delivers Enhanced Insights and Faster Response Times

Virtustream’s Trust Platform aggregates and automates security data into a unified dashboard. The platform’s simplified and comprehensive view eliminates the need to manually aggregate and process logs from multiple tools and services by providing a clean, near real-time view of an enterprise’s security posture, compliance and risk across multiple workloads.

Virtustream’s Trust Platform is based on the company’s decade of experience securing mission-critical data and applications in the cloud. Further setting the new solution apart from other industry offerings are advanced features, including:

Alerts Dashboard: Displays security alerts with sensitivity levels that originate from Virtustream-deployed security controls with the ability to drill down, filter, and export data.

Vulnerability Dashboard: Prompts proactive protection through awareness of open vulnerabilities as well as their severity and age. Authorized users can define and manage aging and remediation policies.

Log Analytics: Enables ad-hoc queries against aggregated security and OS logs.

Policy Management: Supports customer-defined policies for managing security vulnerabilities.

Compliance Reporting: Allows on-demand download of available reports such as Type 2 SOC 2 + HITRUST with Cloud Security Alliance (CSA) Cloud Controls Matrix and Type 2 Attestation (AT-C 105 and AT-C 205) HIPAA/HITECH.

Read More: Conventional Security Tool Issues Can Be Overcome By Integrated Cloud-Native Security Measures

Asset Management Dashboard: Catalogs all assets in the cloud along with the status of security services.

The Trust Platform is available today on Virtustream Enterprise Cloud and Virtustream Healthcare Cloud.

Security Services for Every Businesses’ IT Needs

The combination of robust security features with actionable visibility helps block attacks proactively before they can penetrate a secure environment. Using security services for cloud-hosted mission-critical applications can also help increase the internal security operation team’s productivity. By off-loading management, internal IT teams can reduce the daily burden of managing security operations. Internal teams can also leverage on-demand access to certified cybersecurity experts and consulting services to address a range of potential internal skills gap.

The Security Essentials Bundle includes anti-virus/anti-malware, host intrusion detection system (IDS), host firewall, host file integrity monitoring, log management and vulnerability scanning. The Security Healthcare Bundle includes all services from the Essentials set as well as data at rest encryption and network intrusion detection. And the Enhanced Bundle includes all of these services along with log forwarding, network firewall policy auditor, data at rest encryption, operating system hardening scans, and SAP virus scanning services.