Wiz extends CNAPP leadership with protection for Alibaba Cloud

Support for Alibaba Cloud follows just weeks after launch of Oracle Cloud Infrastructure (OCI) integration, providing organizations the broadest coverage of any cloud native application protection platform (CNAPP)

1 min read

Security teams responsible for protecting multi-cloud architectures face greater challenges than those who’ve standardized on a single platform. Each cloud provider has hundreds of services, creating more management complexity and increasing the overall attack surface if not configured or secured properly. Organizations also face difficulty enforcing a consistent security policy across their cloud environments due to the fragmented approach provided by many security tools.

Today, we are proud to announce Wiz for Alibaba Cloud, which will enable Alibaba Cloud International and Aliyun customers to connect to the Wiz cloud native application protection platform (CNAPP) via API and within minutes correlate their entire security stack. Wiz helps organizations gain visibility into the most critical risks and easily build scalable workflows that prevent breaches.

The introduction of Wiz for Alibaba Cloud comes just weeks after Wiz launched its integration with Oracle Cloud Infrastructure (OCI), giving customers the broadest cloud coverage of any agentless CNAPP. With Wiz, organizations can build innovative applications rapidly while staying secure, across all major cloud platforms, from a single, unified console.

The power of the Wiz Security Graph

Wiz automatically correlates the entire stack to provide unmatched visibility and surfaces the toxic combinations that represent real risk as opposed to inundating security teams with contextless alerts. This empowers security teams to build with clear initiatives and a cross-cloud, cross-compute, risk-driven policy for their entire organization.

Many products build tables of security findings, but we’re the only one that utilizes a single graph database - the Wiz Security Graph - for all major clouds to correlate risks and identify toxic combinations. The Wiz Security Graph displays all cloud resources along with their fields and interconnections in near real-time to uncover the attackers’ view to a breach.

Wiz for Alibaba Cloud can currently be previewed by Wiz customers. If you’d like a demo, please reach out to your respective Wiz customer support representative.

For more information regarding Wiz for Alibaba Cloud, please email info@wiz.io.

Tags:
#Product

Secure everything you build and run in the cloud

Organizations of all sizes and industries use Wiz to rapidly identify and remove the most critical risks in AWS, Azure, GCP, OCI, and Kubernetes so they can build faster and more securely.

Continue reading

The cloud gray zone—secret agents installed by cloud service providers

Wiz Research builds upon previous “OMIGOD” findings with a presentation at RSA Conference 2022; details how cloud middleware use across cloud service providers can expose customers' virtual machines to new attack vectors

A new vision for cloud security unites builders and defenders

Our introduction of attack path analysis (APA) and Cloud Detection and Response (CDR) further enriches the context provided by our foundational Wiz Security Graph.