Newsletters




Ermetic Emerges from Stealth, Launches Solution to Prevent Cloud Data Breaches


Ermetic, the cloud access risk security company, is emerging from stealth mode today and is releasing an analytics-based solution that prevents cloud data breaches. The platform automates the detection and remediation of identity and access risks in Infrastructure as a Service (IaaS) and Platform as a Service (PaaS) offerings from Amazon, Google and Microsoft.

The company also recently raised $10M in financing from Glilot Capital Partners, Norwest Venture Partners, and Target Global.

“Monitoring and managing cloud security risks associated with human identities is a big challenge on its own, but reducing the attack surface created by machine accounts is manually unfeasible,” said Gerhard Eschelbeck, former CISO for Google. “Ermetic has developed a very precise and scalable approach that uses data science-based automation to solve this problem and give control back to the organization.”

The analytics-based Ermetic platform automatically discovers all human and machine identities in the cloud, and analyzes their entitlements, roles and policies using a continuous lifecycle approach.

This full stack visibility enables Ermetic to provide the following advantages:

  • Detect permission gaps, between privileges that should be maintained and those that should be revoked
  • Map and decouple complex, overprivileged relationships between identities and roles, and generate turn-key policy changes that remediate cloud access risks
  • Analyze all access activity to detect and alert on privilege escalation, suspicious access and data deletion indicative of credential theft or abuse

“Monitoring and managing cloud access risk is challenging and becomes even more complex over time as users and applications accumulate permissions that far exceed their technical and business requirements, resulting in vulnerabilities that hackers can actively exploit,” said Shai Morag, CEO of Ermetic. “Using analytics and automation, Ermetic eliminates the manual effort and costs associated with determining the precise permissions necessary for each user, service or application in complex environments like AWS, Microsoft Azure and Google Cloud.”

Ermetic eliminates manual-effort roadblocks to enforcing least privilege, reduces the cloud attack surface and improves security posture across IaaS and PaaS infrastructures by providing the following capabilities:

  • Visibility
  • Analytics
  • Policy Enforcement
  • Anomaly Detection
  • Automation
  • Best Practice & Benchmark Auditing

For more information about this news, visit https://ermetic.com/


Sponsors