Lightspin unveils enhanced Cloud Contextual Security

1 min read

Lightspin, which specialises in contextual cloud security that protects native, Kubernetes and microservices is making available enhanced contextual security for cloud environments.

Lightspin provides rapid, in-depth visualization of the cloud stack and sophisticated detection capabilities that are able to proactively protect cloud environments, including dynamic remediation, real-time end-to-end monitoring, smart alerting, and risk analysis across the full DevOps lifecycle.

With more organisations moving their data to the cloud to modernise their IT infrastructure and implement digital transformation projects, so the risk associated with cloud computing is also increasing. According to a recent report from McAfee there has been a 630 percent increase in cloud attacks, since January 2020.

Lightspin looks to protect assets based on real-time detection of attack paths to prevent and prioritize threats so as to provide protection from data breaches.

"Today many security teams are challenged by complex and highly dynamic cloud environments, with workloads moving in and out of public and private clouds resulting in an alert avalanche,” said Vladi Sandler, CEO at Lightspin. "We provide real-time monitoring, prioritization of threats and automatic adjustments of security permissions, enabling IT to find the balance between speed, agility and control.”

Lightspin v2.0 includes a number of capabilities:

  • Dynamic remediation - Lightspin recommends initial customised security settings and then performs real-time scans to dynamically reassign permissions, including AWS permission guardrails based on fast changing cloud environments. When security engineers need to take action, Lightspin provides an out-of-the-box fix on spot with a single click.
  • Real-time end-to-end monitoring – Lightspin continuously scans the cloud environment in real-time, providing a deep and comprehensive view of the entire cloud stack with a clear action plan. In-depth actionable insights are fully explained for each attack scenario with the ability to convert to an intuitive graph-based visualization to save time and make more efficient use of technical resources.
  • Smart prioritization – Lightspin assigns a priority and labels each attack path based on severity and the contextual risk score for quick identification and remediation. Unlike systems that monitor traffic to find anomalies to detect intrusions, Lightspin protects the cloud environment from the inside out by blocking attack paths to the most valuable assets.
  • DevOps capabilities – Lightspin alerts early during the development cycle before cloud configurations are put into production to prevent vulnerabilities proactively. This capability breaks down information silos between developers, security, and operation teams to improve security collaboration across the enterprise for better protection.