SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Virtustream opens up SaaS offerings to include compliance & risk management
Thu, 3rd May 2018
FYI, this story is more than a year old

Dell Technologies' cloud business Virtustream has added risk management and continuous compliance monitoring to its specialised SaaS portfolio, enabling customers to gain comprehensive insight into their risk and compliance posture across physical and all cloud environments.

The company's next generation of Virtustream Viewtrust is designed to extend secure compliance and risk management capabilities, particularly as the world of enterprise information security, risk management, and regulatory compliance grows more complex, virtualised, and distributed.

According to a survey by Thomson Reuters, businesses are now seeking targeted risk management outcomes through technology and compliance skills.

“IT infrastructure is rapidly changing, which creates an urgent need for real-time compliance monitoring that can scale and adapt to dynamic, hybrid cloud environments,” comments Virtustream's SVP of portfolio management and strategy, Peter Cutts.

Virtustream says its solution enables organisations to assess and address issues in a way that is proactive, consistent, repeatable, and efficient.

“This new SaaS option also ensures customers have access to cutting-edge features and functionality that update automatically without interrupting their business, and when paired with other Virtustream solutions, creates a powerful and flexible platform to gain competitive advantage, propel innovation, and advance key business objectives,” Cutts continues.

The solution is available as an on-premise software deployment, self-service SaaS, or managed service model. It features:

- Reduced cost and complexity of managing extensive compliance regulations: The solution monitors the IT landscape, identifies potential risks for proactive remediation, and delivers reports for regulatory oversight.

- Continuous monitoring of risk in spite of ever-increasing volumes of data: The solution features a scalable platform for ingesting, collecting, storing, and processing sensor data such as vulnerability scans, configuration scans, logs, and policies. It also uses risk-scoring algorithms and features a centralised dashboard.

- A singular, automated 360° operational view of enterprise risk and compliance: Viewtrust provides an automated 360° enterprise risk view by integrating reporting data from virtually any collection of existing systems, allowing for lower overall risk management costs.

- Built-in audit package document generation and management capabilities: The solution provides preformatted templates for auditing and compliance. It also uses Workflow-based automation manages the complete audit package lifecycle, from initiation to validation to certification and accreditation. Templates can also be customized to exact client specifications to create comprehensive risk management reports to meet unique regulatory and enterprise needs.

- Integration with DISA eMASS: It integrates directly with the US Government's Defense Information Systems Agency's (DISA) Enterprise Mission Assurance Support Service (eMASS) application.