Security News > 2020 > November > McAfee MVISION CNAPP enhances cloud-native security by integrating with AWS

McAfee MVISION CNAPP enhances cloud-native security by integrating with AWS
2020-11-20 02:15

Announced last month, MVISION CNAPP is a new McAfee security service that combines Cloud Security Posture Management, Cloud Workload Protection Platform, and application and data security into one solution.

CNAPP integrates with several AWS deployment services such as AWS Systems Manager and AWS PrivateLink to make deployment easier and more secure, as well as security services like AWS Security Hub with broader workload and data context for enhanced security.

What's more, MVISION CNAPP has purpose-built security audit policies for AWS container services Amazon Elastic Container Service, Amazon Elastic Kubernetes Service, and AWS Fargate.

"MVISION CNAPP integrates with AWS deployment services such as AWS Systems Manager and AWS PrivateLink and also integrates with AWS security services like AWS Security Hub, enhancing AWS native security capabilities."

"We prefer a single unified security platform over implementing separate point products for each security capability required. The unified approach of MVISION CNAPP allows us to use fewer people to manage security risk across all our AWS resources."


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/BN0WZgivsJU/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Mcafee 132 54 325 178 33 590