Qualys unveils TotalCloud 2.0

Expanded solution brings cloud infrastructure, SaaS apps and externally exposed assets together for a unified view of risk across multi-cloud environments.

  • 2 months ago Posted in

Qualys has unveiled TotalCloud 2.0. This significant upgrade to Qualys’ AI-powered cloud native application protection platform (CNAPP) delivers a single prioritized view of cloud risk and is the first to extend its protection to SaaS applications.

The shift toward multi-cloud and SaaS environments presents organizations with the opportunity for innovation and agility but also introduces complex security challenges. This has led to the adoption of numerous security tools, each providing different and sometimes conflicting perspectives on the organization’s risk level. Navigating these diverse risks across fragmented environments poses a challenge for organizations, impeding effective risk prioritization, reporting and remediation.

"Efficiently managing risk and responding quickly to threats or attacks on cloud workloads is challenging for organizations,” said Melinda Marks, practice director, Cybersecurity at Enterprise Strategy Group. "Qualys TotalCloud 2.0 provides a unified platform to identify and consolidate all cloud data across diverse multi-cloud environments, providing broader visibility and context for efficient remediation of security issues. This approach fosters improved collaboration among security, IT, and development teams, to efficiently mitigate risk and protect business-critical applications."

TotalCloud 2.0 with TruRisk Insights provides a single, prioritized view of cloud risk. The solution correlates unique indicators from diverse Qualys sources, such as Cloud Workload Protection (CWP), Cloud Security Posture Management (CSPM), and Cloud Detection and Response (CDR). It combines these with SaaS and infrastructure posture to allow organizations to fix the most harmful threats quickly.

“Ensuring the security of our customers is paramount to us, so we turned to our trusted partner Qualys to help us secure our cloud solutions,” said Rodrigo Herrera Villalón, head of application security, Banco BCI. “Qualys TotalCloud enables us to holistically secure our cloud environment by providing insights into our risk exposure. It brings together and analyzes vulnerability and posture assessment and threat mitigation data, so we can quickly identify and mitigate the most critical issues.”

OpenStack Caracal adds enhancements for AI and HPC; improves agility, performance, and security;...
Joint customers achieving 70%+ cost savings and 100% success migrating from Oracle Java to Azul’s...
Snowflake report unearths Python as the programming language of choice for AI development, while...
Survey respondents confirm built-in security and compliance are delivered by self-service...
Companies are turning to specialized work groups, AI to encourage Java productivity.
Global study of CISOs, AppSec leaders and developers reveals that business pressures are a primary...
Eficode’s annual DevOps trends pinpoint key areas that will define the intersection of AI and...
Carefully managing Generative AI’s potential through DevOps and an increased focus on compliance...