A better way to achieve cloud security and compliance goals.

As enterprises move regulated workloads to public cloud, it is essential to prove security and compliance concerns are handled better, faster, and easier than their status quo. At IBM, we recognize the magnitude of these issues for all types of clients moving workloads to public cloud, and we understand the sheer complexity they have to endure to achieve a security or compliance standard. It’s exhausting.  

So, today, we’re excited to introduce the IBM Cloud Security and Compliance Center in collaboration with IBM Research—built directly into the IBM Cloud platform and ready to use. This huge push forward for IBM Cloud delivers on our mission of creating successful cultures of continuous cloud security and compliance by making it easier to setup, manage, monitor, and audit security and compliance related activities. 

This also delivers a key component for our IBM Cloud for Financial Services initiative, allowing our Financial Services clients to deliver security and compliance goals in a better, easier way with IBM Cloud Security and Compliance Center.

What is at stake? 

According to IBM Security’s Cost of a Data Breach Report 2020

  • The average time that it takes to identify and contain a data breach is 280 days.
  • Compromised credentials and cloud misconfigurations were each responsible for 19% of malicious breaches .

In addition, the Boston Consulting Group (BCG) stated that from 2009–2017, there were an estimated $321 billion in penalties paid by banks for not meeting regulations. 

IBM Cloud’s answer: There has to be a better way. 

What is the IBM Cloud Security and Compliance Center?

The Security and Compliance Center is integrated by default into the IBM Cloud platform. With the Security and Compliance Center, users can implement controls to continuously assess their current posture or they can apply rules to enforce configuration standardization across accounts. For more information, see the video “Introducing the Security and Compliance Center“.

Security and compliance posture management

IBM recently acquired the Spanugo ASAP solution and integrated it at lightning speed into the IBM Cloud Security and Compliance Center to deliver hybrid, multicloud security and compliance posture for IBM Cloud customers. 

To begin, create a collector and add credentials to the service. Then, create a scope that defines the set of specific accounts and resources that are scannable. Scopes can be validated by predefined profiles—which contain pre-set regulatory controls and goals—or validated by custom profiles. 

Based on the configuration, the service uses the credentials and collector to scan and validate the resource configurations in the defined scope against a chosen profile. When the validation is complete, all results can be viewed including a calculated security and compliance score in the IBM Cloud Security and Compliance dashboard. If any failures come from the validation, remediation is available to quickly help resolve the failure. And, to prepare for or during an audit, granular reports can be downloaded to provide internal and external auditors exactly what has been requested within seconds.

Configuration governance

By creating config rules, IBM Cloud customers can enforce and/or monitor resource configuration across accounts. Config rules are guardrails for resources on how they are provisioned and configured. 

For example, IBM Cloud administrators can disable public access to resources in production accounts but allow it in testing accounts. Through configuration rule enforcement, you can manage account resources with confidence that the configuration of resources will adhere to the guidelines and significantly decrease the likelihood of a misconfiguration that could lead to a security vulnerability.

How can I get started?

To get started, you can use the Posture Management Quick Start found the in the Security and Compliance UI or start defining configuration rules. Or, to learn more check out “Achieving Continuous Security and Compliance on IBM Cloud for Financial Services.” 

As a reminder, organizations with fully deployed security automation already save an average of $3.58 million compared to those that do not, according to the Cost of a Data Breach Report 2020 by IBM Security. So, what are you waiting for? 

Get started today with the IBM Cloud Security and Compliance Center. 

Feedback

We are excited to offer this ground-breaking capability for our IBM Cloud customers. We’d like to hear from you to learn more about your questions, comments, raves, and concerns. Please share your feedback by using the Feedback button on any page at cloud.ibm.com. We need to know how we are helping you deliver on your own mission of creating successful cultures of continuous cloud security and compliance by making it easier to setup, manage, monitor, and audit security and compliance related activities.  

Thanks for taking the time to read and we look forward to solving future security and compliance problems together. 

More from Cloud

24 IBM offerings winning TrustRadius 2024 Top Rated Awards

2 min read - TrustRadius is a buyer intelligence platform for business technology. Comprehensive product information, in-depth customer insights and peer conversations enable buyers to make confident decisions. “Earning a Top Rated Award means the vendor has excellent customer satisfaction and proven credibility. It’s based entirely on reviews and customer sentiment,” said Becky Susko, TrustRadius, Marketing Program Manager of Awards. Top Rated Awards have to be earned: Gain 10+ new reviews in the past 12 months Earn a trScore of 7.5 or higher from…

Helping enterprises across regulated industries leverage hybrid cloud and AI

3 min read - At IBM Cloud, we are committed to helping enterprises across industries leverage hybrid cloud and AI technologies to help them drive innovation. For true transformation to begin, we believe it is key to understand the unique challenges organizations are facing—whether it is keeping data secured, addressing data sovereignty requirements or speeding time to market to satisfy consumers. For those in even the most highly regulated industries, we have seen these challenges continue to grow as they navigate changing regulations. We…

Migration Acceleration Program for IBM Cloud

2 min read - The cloud has emerged as a transformative technology platform, offering flexibility, scalability and cost-effectiveness. Enterprise cloud migration strategies seek to be business-driven with an integrated technology, operational and financial adoption plan. Knowing where you are, where you are going, and how you get there is critical to sustainable success. Building an end-to-end plan with confidence can be a daunting undertaking, and enterprise leaders find it challenging to design and execute a cloud migration plan. To address these challenges, we continue…

IBM Newsletters

Get our newsletters and topic updates that deliver the latest thought leadership and insights on emerging trends.
Subscribe now More newsletters