McAfee releases MVISION Cloud Native Application Protection Platform

0

McAfee Corp. has announced the release of the MVISION Cloud Native Application Protection Platform (CNAPP), an integrated architecture to secure the cloud native application ecosystem. MVISION CNAPP is designed to deliver data protection, threat prevention, governance, and compliance throughout the cloud-native application lifecycle, including container and OS-based workloads.

MVISION CNAPP provides five key capabilities:

  1. Deep Discovery: The ability to discover all cloud resources and prioritise them based on risk. MVISION CNAPP uniquely provides deep discovery of all workloads, data and infrastructure across endpoint, networks and cloud.
  2. Shift Left: The ability to protect against configuration drift and provide vulnerability assessment across virtual machines, containers and serverless environments.
  3. Zero Trust: The ability to build policy based on zero trust, behavioral observation to eliminate false positives and achieve scale with known good behavior enforcement.
  4. MITRE ATT&CK Framework: The ability to empower the Security Operations Center (SOC) by mapping cloud native threats to the MITRE ATT&CK framework for expedient remediation.
  5. Governance and Compliance: The ability to automate security controls for continuous compliance and governance of data and permissions.

MVISION CNAPP general availability planned for March 2021.

Share.

Leave A Reply