DivvyCloud: Automating secure policy for cloud-native environments

DivvyCloud-Intellyx Brain Candy logoAn Intellyx BrainCandy Brief

As large enterprises and cloud-dependent unicorns expanded their adoption of cloud over the last decade, the old maxim ‘don’t put all your eggs in one basket’ has taken hold again. In the last couple years, compliance and risk concerns have increasingly pushed application workloads toward deployment into a multi-cloud, hybrid IT estate.

DivvyCloud offers a real-time secure policy discovery, monitoring, design and execution platform for companies who cannot afford to rely on a specific cloud IaaS vendor or container provider’s tools to ‘check a box’ on cybersecurity.

Avoiding breaches and remediating failures without hampering development progress in this distributed world requires a common and repeatable security posture across thousands of infrastructure and software components running across ephemeral cloud instances, containerized workloads and microservices.

What’s cool about DivvyCloud is they way they allow you to slice and dice security policy packs by application, environment and business organization boundaries, as well as by a given technology component type. So if you want GDPR compliance across all SQL-style databases in AWS, Azure, GCP, as well as some Kubernetes pods running in on-premises vSphere instances, you can see and enforce all access authorization and privacy settings needed to maintain that requirement in one place.

Oh and if you get a demo, check out those sliders.

© 2020 Intellyx LLC. At the time of writing, DivvyCloud is not an Intellyx customer. Microsoft (Azure) and VMware (vSphere) are former Intellyx customers. None of the other vendors mentioned here are Intellyx clients. Want to see more BrainCandy? Subscribe today. If you are a vendor seeking coverage from Intellyx, please contact us at PR@intellyx.com.

SHARE THIS:

Principal Analyst & CMO, Intellyx. Twitter: @bluefug