Scroll Top

On the Cloud Security

Consistent Protection Against Threats: On-Premise or in the Cloud?

IBM Dynamic Cloud Security was designed around the following four key areas of defense:

  1. Manage Access: Multiple users spanning employees, vendors and partners require quick and safe access to cloud services regardless of where they’re located. IBM’s new cloud identity services provide seamless access between cloud and traditional IT resources, while the new Cloud Access Manager and Privileged Identity Manager solutions help ensure only authorized users have access to cloud-hosted applications. IBM has also introduced a cloud sign-on service that allows IBM Bluemix users to incorporate authentication into their cloud-developed applications via application programming interfaces.
  2. Protect Data: As organizations move data and applications to the cloud, it’s important to defend them against threats. Sensitive data must be identified and monitored, which is why IBM is introducing cloud data activity-monitoring capabilities for IBM SoftLayer and Amazon Web Services. IBM has also built new application scanning services, available directly on IBM Bluemix, so developers can find vulnerabilities before attackers do.
  3. Gain Visibility: Cloud services must not introduce blind spots. To remain ahead of attackers, security teams must understand security threats happening within cloud services and correlate those events with activity across traditional IT infrastructures. This cloud security intelligence is delivered with new IBM QRadar Security Intelligence capabilities to gain security context from popular cloud services.
  4. Optimize Security Operations: Running a security operations center (SOC) has changed significantly over the past 10 years. The days of managing perimeter firewalls and antivirus are over as modern security practices must take into account an IT shift to the cloud. With new security operations consulting services, managed security services for IBM SoftLayer and a significant new investment in big data analytics and threat intelligence capabilities within its global network of SOCs, IBM is ready to help clients modernize their approach to security in the world of the cloud.