Qualys unveils TotalCloud 2.0

Expanded solution brings cloud infrastructure, SaaS apps and externally exposed assets together for a unified view of risk across multi-cloud environments.

  • Thursday, 8th February 2024 Posted 3 months ago in by Phil Alsop

Qualys has unveiled TotalCloud 2.0. This significant upgrade to Qualys’ AI-powered cloud native application protection platform (CNAPP) delivers a single prioritized view of cloud risk and is the first to extend its protection to SaaS applications.

The shift toward multi-cloud and SaaS environments presents organizations with the opportunity for innovation and agility but also introduces complex security challenges. This has led to the adoption of numerous security tools, each providing different and sometimes conflicting perspectives on the organization’s risk level. Navigating these diverse risks across fragmented environments poses a challenge for organizations, impeding effective risk prioritization, reporting and remediation.

"Efficiently managing risk and responding quickly to threats or attacks on cloud workloads is challenging for organizations,” said Melinda Marks, practice director, Cybersecurity at Enterprise Strategy Group. "Qualys TotalCloud 2.0 provides a unified platform to identify and consolidate all cloud data across diverse multi-cloud environments, providing broader visibility and context for efficient remediation of security issues. This approach fosters improved collaboration among security, IT, and development teams, to efficiently mitigate risk and protect business-critical applications."

TotalCloud 2.0 with TruRisk Insights provides a single, prioritized view of cloud risk. The solution correlates unique indicators from diverse Qualys sources, such as Cloud Workload Protection (CWP), Cloud Security Posture Management (CSPM), and Cloud Detection and Response (CDR). It combines these with SaaS and infrastructure posture to allow organizations to fix the most harmful threats quickly.

“Ensuring the security of our customers is paramount to us, so we turned to our trusted partner Qualys to help us secure our cloud solutions,” said Rodrigo Herrera Villalón, head of application security, Banco BCI. “Qualys TotalCloud enables us to holistically secure our cloud environment by providing insights into our risk exposure. It brings together and analyzes vulnerability and posture assessment and threat mitigation data, so we can quickly identify and mitigate the most critical issues.”

Eviden expands global presence for customers’ core missions.

Veeam launches Kasten V7.0

Posted 19 hours ago by Phil Alsop
Veeam enhances Kubernetes-native data protection with Kasten V7.0, expanding VM and cloud-native support for Red Hat OpenShift and Microsoft...
Together, Portworx by Pure Storage and Red Hat OpenShift unify VMs and containers to meet enterprise-grade requirements for application modernisation...

Crowdstrike expands partnerships and alliances

Posted 19 hours ago by Phil Alsop
Service partners and alliances including Deloitte, EY, HCLTech, TCS and more to power the AI-native SOC with CrowdStrike Falcon Next-Gen SIEM,...
The value of the graphic processor unit (GPU) sales in 2023 more than doubled the previous year’s figure according to refurbished technology...

ServiceNow and Microsoft expand strategic alliance

Posted 19 hours ago by Phil Alsop
New ServiceNow Now Assist and Microsoft Copilot integration brings the power of two generative AI assistants into one seamless enterprise experience.
Powered by Precision AI, copilots will supercharge security team productivity and improve security outcomes.

Aviz Networks and Spirent collaborate

Posted 20 hours ago by Phil Alsop
Integrated solution addresses a new era of intelligent traffic monitoring and AI-driven network optimization.