CloudSOC Cloud Access Security Broker (CASB)

Security without compromise: the broadest, deepest protection for the public cloud

Stay secure and compliant when using sanctioned and unsanctioned cloud apps and services on SaaS, PaaS, and IaaS platforms. Get unequaled cloud app security with the deepest visibility, tightest data security, and strongest threat protection from the CASB vendor named a Leader by Gartner and Forrester.

Read the Brief Read the eBook

2018 Shadow Data Report

Enterprise cloud applications and services adoption, use, content, and threats

Based on the analysis of over 22,000 cloud apps and services, 758 million documents, and over 1.4 billion emails and attachments.

Gain actionable insights about your organization’s cloud app usage and vulnerabilities, such as:

  • The average enterprise has 1,516 cloud apps in use
  • 13% of all files stored in the cloud are broadly shared, and 1% of these files contain compliance-related data
  • 32% of emails in the cloud are broadly shared, and 1% of these files contain compliance-related data

Read the Report

Protect SaaS, PaaS, and IaaS Accounts from Misuse, Threats, and Data Loss

Confidently use cloud applications and services with CloudSOC

Gain visibility into shadow IT, apply governance over cloud data, protect against threats, and more easily ensure compliance. Take advantage of automated cloud-activity intelligence and machine learning to automatically trigger policy responses, create at-a-glance risk diagnoses, free up IT resources, and make sure your organization uses only cloud services that meet your security and compliance requirements.

  • Surveil and analyze thousands of server-side and mobile cloud apps
  • Monitoring, data governance, threat protection, and policy controls for sanctioned and unsanctioned cloud accounts
  • Native data loss prevention (DLP) with automated data classification to prevent accidental or malicious loss of confidential data
  • Harness behavior analytics (UBA) and unparalleled threat protection to automatically detect the risk of malicious insiders, attacks and advanced threats, and mitigate their impacts
  • Machine learning engines for application intelligence, transactional activity, user behavior analytics, and DLP
  • Multimode oversight using native cloud APIs, real-time traffic processing, and input from numerous data feeds

Read the eBook Read the Brief

Govern Sanctioned and Unsanctioned Cloud Service Use

Protect your accounts, users, and data across the full range of cloud apps

Lock down cloud app security with the broadest and deepest CASB coverage available to protect your managed accounts in sanctioned SaaS, PaaS, and IaaS environments, as well as in unsanctioned apps and personal cloud accounts; embedded apps within larger cloud platforms; custom apps created by your own development teams; obscure specialty apps; and more.

  • Govern your data and protect your managed IaaS and PaaS cloud accounts with Securlets for: Microsoft Office 365, G Suite, Box, Dropbox, Salesforce, Amazon Web Services, Microsoft Azure, ServiceNow, DocuSign, Jive, GitHub, Slack, Webex Teams, Workday, and more.
  • Monitor and control activity, apply DLP, and protect against threats for any (sanctioned or unsanctioned) cloud service in real time with CloudSOC CASB Gateway.

Integrated Cyber Defense with CASB 2.0

Add DLP, SWG, endpoint protection, and more to your CASB security hub

How can you implement cloud-app security as a natural extension of your enterprise? By integrating CASB into your security stack. Symantec is the only CASB vendor to offer built-in integrations with our own Leader’s quadrant protections, in every major category. We call it our Integrated Cyber Defense platform.

  • Gain automated control over shadow IT by combining CloudSOC Audit with Symantec Secure Web Gateway.
  • Get visibility into cloud app use by remote users by integrating CloudSOC with Symantec Endpoint Protection (SEP).
  • Extend DLP across your entire enterprise by combining CloudSOC with Symantec Data Loss Prevention for endpoint, data center, network, and cloud.
  • Protect your data with encryption and adaptive access controls by integrating CloudSOC with Symantec Validation and ID Protection and Information Centric Encryption.
  • Easily enable CASB controls over cloud app use from mobile devices by integrating CloudSOC with SEP Mobile.
  • Strengthen your security and protect your cloud accounts by integrating CloudSOC with insights from the world's largest civilian global intelligence network, and advanced threat protection.

Cloud Data Protection for Compliance and Security

Encrypt data in cloud applications

Keep sensitive data like personally identifiable information (PII) secure and compliant.

  • Obfuscate data processed and stored in SaaS applications, throughout its entire lifecycle
  • Enterprise retains ownership of encryption keys
  • Encryption used as a pseudonymization technique is encouraged under compliance regulations such as the GDPR

Manage Your Security Posture for Regulatory Compliance

Cloud workload assurance for IaaS

Get cloud security posture management (CPSM) for your IaaS environments with Symantec Cloud Workload Assurance in CloudSOC. Ensure compliance and manage security risks across your Amazon Web Services (AWS) and Microsoft Azure deployments.

  • Cloud security posture management for AWS and Azure
  • Automatically discover new and existing resources being spun up by developers with cloud-native scanning
  • Continously monitor and remediate configuration errors that can expose your data to the public internet
  • Assess and report on compliance using out-of-the-box policies for industry standards and regulations such as CIS, NIST, PCI, and HIPAA—significantly reducing manual auditing

Download the Data Sheet

Managed Cloud Defense: Security Monitoring Expertise

Cyber warriors trained for the cloud

Managed Cloud Defense provides security and monitoring services for SaaS and IaaS apps and infrastructures from the largest cyber security company in the world.

Any time your data accesses the cloud—public, private, or hybrid—you face a myriad of security challenges: Losing visibility across multiple clouds; detecting increasingly malicious threats; and analyzing, prioritizing and addressing alerts -- all of which are complicated by a lack of  staff that is trained in cloud security.

Take charge of your cloud security with round-the-clock monitoring, a unified view across hybrid environments, correlated threat intelligence, advanced analytics, native support for cloud apps and services, and real-time detection and response by a dedicated team of expert cyber warriors.

Managed Cloud Defense delivers:

  • Security monitoring services that never sleep for always-on response
  • Threat correlation across multiple clouds
  • Cloud-native integrations with AWS and Azure, and Symantec CASB and CWP
  • Remote incident investigation, containment, and threat hunting
  • Actionable insights and real-time guidance from cyber warriors trained in securing the cloud

Industry Recognition

Forrester Names Symantec a Leader for Cloud Security Gateways
Read the Report
Watch the Webinar

Gartner Names Symantec a Leader in Magic Quadrant for Cloud Access Security Brokers
Read the Report

Radicati rates Symantec’s CloudSOC as Top Player in the Market Quadrant for CASB
Read the Report

Our Products

CloudSOC Audit – Shadow IT

Symantec CloudSOC Audit offers the broadest, deepest discovery and risk analysis of public cloud services to monitor shadow IT as well as sanctioned use of cloud apps and mobile apps.

CloudSOC CASB for Security as a Service (SaaS)

Symantec CloudSOC CASB for SaaS is the broadest, deepest protection for the public cloud: visibility, data security, and threat protection for O365, G Suite, Salesforce, Box, and others.

CloudSOC CASB for Infrastructure as a Service (IaaS)

Symantec CloudSOC Cloud Access Security Broker (CASB) is the broadest, deepest protection for the public cloud: visibility, data security, and threat protection for IaaS accounts and data in the cloud.

CloudSOC CASB Gateway

Symantec CloudSOC CASB Gateway provides the most complete made-for-the-cloud security—visibility, data security, and threat protection for any cloud application.

Related