IBM Cloud Global

 View Only

Easily secure your IBM Cloud for VMware Cloud Foundation as a Service (VCFaaS) Linux Hosts with IBM Cloud Security and Compliance Center Workload Protection

By JANET VAN posted Wed August 21, 2024 12:21 PM

  
Written By:
Janet Van, IBM Cloud Product Manager for Security and Compliance
Danielle Kingberg, IBM Cloud Senior Product Manager for VMware and Cyber Recovery
Bryan Buckland, IBM Cloud IaaS Solution Architecture 

With IBM Cloud Security and Compliance Center Workload Protection, you can monitor and protect IBM Cloud VCFaaS workloads and other hybrid multicloud environments against misconfigurations, security risks, and vulnerabilities all within a comprehensive security and compliance solution.

What is the SCC Workload Protection?

IBM Cloud Security and Compliance Center (SCC) Workload Protection is a cloud-native application protection platform (CNAPP) solution providing monitoring of hybrid multicloud environments and protection of critical workloads with vulnerability management, compliance management, and threat detection features. Learn more about SCC as an industry leading CNAPP tool, recognized by KuppingerCole’s 2024 Leadership Compass for CNAPP.

What does SCC Workload Protection do for VCFaaS?

With SCC Workload Protection, you can scan and manage your vulnerabilities, manage postures against misconfigurations with compliance validation, and access real-time runtime threats across Linux host servers residing within your VCFaaS infrastructure. 

1. Easily manage vulnerabilities

Scans by SCC Workload Protection check for vulnerabilities including those in OS packages and third-party libraries that may have been installed as dependencies for your application. Discovered vulnerabilities can be prioritized based on relevancy and urgency of risk by leveraging “in use” runtime context, considering only binaries and libraries running and exposed. 

Manage vulnerabilities with the Vulnerability Management Overview dashboard.

Manage vulnerabilities with the Vulnerability Management Overview dashboard.

View individual vulnerabilities at the host or container level at the Runtime state within Vulnerabilities.

View individual vulnerabilities at the host or container level at the Runtime state within Vulnerabilities.

From this view, select a host or container to access more granular insights and data for any identified vulnerabilities and impacted package.

Select a host or container to access more granular insights and data for any identified vulnerabilities and impacted package.

2. Quickly manage compliance posture

An array of industry and regulatory policies are available out-of-the-box such as the Center for Internet Security (CIS) benchmarks for Linux, Payment Card Industry (PCI), National Institute of Standards and Technology (NIST) and Digital Operational Resilience Act (DORA). SCC Workload Protection provides a consolidated view of your infrastructure compliance score including passing and failing controls. This can help you identify misconfigurations from failing controls that could impact your compliance posture. With visibility to the granular compliance state of controls, you can leverage remediation guidance to address noncompliance or choose to follow  an acceptance workflow which is available at the control level.

Gain access to compliance policies available out-of-the-box, including CIS Benchmarks for Linux and DORA.

Gain access to compliance policies available out-of-the-box, including CIS Benchmarks for Linux and DORA.

Start compliance posture management with Zones in the Posture dashboard view.

Start compliance posture management with Zones in the Posture dashboard view.

Once a Zone of resources are defined and policies are applied, compliance results can be individually viewed to assess posture against policy requirements.

Once a Zone of resources are defined and policies are applied, compliance results can be individually viewed to assess posture against policy requirements.

Requirements can be viewed at a granular level with any resources which have failed specific controls identified.  Remediation guidance is provided or you can choose to follow a risk acceptance workflow.

Requirements can be viewed at a granular level with any resources which have failed specific controls identified.

Remediation guidance is provided or you can choose to follow a risk acceptance workflow.

 

3. Manage Vulnerabilities and Threats

Real-time threats can be detected with the use of rules in SCC Workload Protection leveraging eBPF (Extended Berkeley Packet Filter) technology and the Falco engine. This is an open-source cloud-native security tool for Linux systems used to provide detection, remediation, and incident response for abnormal behavior and potential security threats such as malware, drift detection, and workload and host attacks or misuse. The rules library is mapped to multiple compliance frameworks and is continuously updated to address new threats and strengthen accuracy of detection.

Detect threats in real-time with a library of rules addressing critical requirements from policies.

Detect threats in real-time with a library of rules addressing critical requirements from policies.

Get Started

IBM Cloud Security and Compliance Center Workload Protection is currently available in the IBM Cloud catalog and offers a 30-day free trial.

Get started today: https://cloud.ibm.com/workload-protection/catalog/security-and-compliance-center-workload-protection

Learn More

To learn more about the IBM Cloud Security and Compliance Center Workload Protection, check out recent announcements and related content:



#Featured-area-1
#Featured-area-1-home


#Cloud
#tutorials
0 comments
53 views

Permalink