You are on page 1of 3

CLOUD ACCESS

SECURITY BROKER
(cASB)

1
Key benefits of CASB/CSPM

 Visibility of cloud application usage enterprise wide

Ø Quantitative measurement of risks per portfolio (i.e. Security Compliance status on industry/M&S standards)

Ø Usage patterns - potential to consolidate cloud apps and reduce Shadow IT

Ø Identification of sensitive data hosted in cloud storage (i.e. containers, buckets)

Ø Ongoing enforcement, monitoring and alerting of DLP policy violations

Ø Single pane of glass view for compliance

Ø Audit all SaaS usage

Ø Visibility of who has shared what & with whom

Ø Integration with other tools & systems in use at M&S (more details next slide)

 Enforcement of security and governance policies on cloud applications

Ø Reduce risk – identify and eliminate risky web apps and activity

Ø Reduce data leakage through unsanctioned applications i.e. (Google drive, personal OneDrive and Box)

Ø Remain compliant to M&S security standards

 Cloud security posture management (CSPM)

Ø Continuous visibility into multiple cloud environments of policy violations

Ø Optional ability to perform automated remediation of misconfigurations

Ø Leverage of prebuilt compliance libraries of common standards or best practices i.e. CIS, ISO 27001


CASB - Success criteria

ü Ability to enforce data-centric security policies to prevent unwanted activity based on data classification

ü Ability to monitor and control sanctioned SaaS apps

ü Discovery of shadow IT and visibility into user activity with sanctioned apps

ü Ability to alert and control large data upload, download and sharing

ü Detection and prevention of insider threats, privileged user threats and compromised accounts

ü Ability to govern and enforce the security posture controls to cloud IaaS services

ü Identification of potentially compromised accounts / insider threats

You might also like