Evident.io cloud security platform announces support for Microsoft Azure

Reading time icon 2 min. read


Readers help support MSpoweruser. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help MSPoweruser sustain the editorial team Read more

Organisations are increasingly deploying their workloads across multicloud environments in order to reduce risk, accommodate preferences of their development and operations teams, and take advantages of the unique strengths offered by different cloud providers. But this also increases security risks and creates complexities for compliance.

Evident.io is a leading provider of public cloud compliance and security solutions. Today, they announced support
for Microsoft Azure. They have been already supporting Amazon Web Services (AWS). With combined support for Azure and AWS, organisations can use Evident.io’s ESP for automated and continuous visibility and control of their compliance and security across multiple public cloud platforms from a single pane of glass.

ESP features:

  • Check your entire cloud infrastructure against our hundreds of signatures/control checks, as well as any custom signatures you’ve defined, to determine if there are any exploitable vulnerabilities.
  • Update the dashboard to get the actionable view into your infrastructure risks that makes sense for you. See risks by team, region, severity, status, signature, or timeframe.
  • A daily email risk summary report is delivered to key stakeholders each day at 9 am (your time) to keep them informed of your security stance and helping to keep your cloud security top of mind.
  • From the report view, your team can see detailed information about the risk including user attribution, affected resources, teams and see all the available alert detail including a code snippet that describes the exact problem
  • ESP automatically determines who, when and how risks were introduced into your environment, enabling you to identify team members who need more training, or may be posing a threat to your organization.

Learn more about Evident IO here.

More about the topics: aws, azure, Cloud security, Evident IO, microsoft, Security Platform

Leave a Reply

Your email address will not be published. Required fields are marked *