Wiz enhances its industry leading data security solution with broader cloud data coverage and customizable platform capabilities

Wiz for DSPM, now generally available, helps customers reduce the time it takes to discover and fix cloud data exposure before it becomes a costly breach

3 minutes read

Enterprises today store a lot of sensitive data in the cloud. This can range from Social Security numbers, financial information, or login credentials. While this information is a great asset to many businesses, it can also be a liability if the data is not protected. If an organization does not protect its sensitive data, it can face major penalties and fines, and lose customers due to reputation losses and diminished goodwill. To reduce the risk of those business disruptions and revenue losses, organizations need the right tools to respond to data breaches before they happen. 

Here at Wiz, we want to help organizations protect their cloud data, which is why we launched our Data Security Posture Management (DSPM) solution in public preview last November. Today, we are excited to announce that it is now generally available. Since the public preview launch, many customers have already started using this capability to help them secure their cloud data.  

Wiz for DSPM enables organizations to continuously monitor data exposure before it becomes a costly breach, arming their teams with all the context needed to remediate issues. Best of all, we do this without using any agents or network scanners. 

Get ahead of data exposure with a platform that understands data risks at cloud scale.  

Customers told us they want a comprehensive platform that has full visibility across their tens of thousands of data items and the ability to easily identify and retrieve essential data for their domain. You asked, and we listened. Since the public preview, we have released additional capabilities to scan private buckets, self-hosted databases, and fully managed NoSQL databases including Amazon DynamoDB. Wiz is the only solution that offers CIS compliance frameworks covering both the database and storage level agentlessly, providing customers with better compliance. We are also excited to equip you with custom classifiers, so you can provide your own RegEx and Wiz will scan for matching data. Custom classifiers extend the existing capabilities of Wiz’s built-in classifiers, helping you easily find entity types that are unique to your business, such as loyalty membership numbers or customer IDs. DSPM also incorporates schema mapping, which helps surface data lineage information for better detection and triage of issues. Lastly, and most importantly, Wiz automatically correlates these data risks with other cloud risks such as public exposure, vulnerabilities, and lateral movement on the Wiz Security Graph to uncover complex attack paths that pose the greatest threat to your sensitive data.

One company that is pulling all this together is Mattress Firm. Customers are their most precious assets, which is why they use DSPM to discover and protect their customer’s data across databases in multi-cloud environments. 

At Mattress Firm, we believe in delivering unparalleled service to our customers, and that includes keeping their data safe. Wiz’s data security posture management solution helps us easily answer the question of what data is stored where, helping us protect our customer data in the cloud.

Sloan Rabon, Manager, Application & Cloud Security, Mattress Firm

Another notable example comes from Pleo. They are using DSPM to gain visibility into their data across multiple databases. 

Our customers trust us to not only simplify their expense management, but also protect their sensitive data while doing so. For Pleo, choosing Wiz’s DSPM solution was an easy decision as we are a data first company. These capabilities help provide us with full visibility across our databases, keeping our customer data safe from exposure.

Sebastiaan Provost, Staff Security Engineer, Pleo

In short, Wiz for DSPM allows you to: 

  • Scan everything agentlessly, including public and private buckets, data volumes, hosted and managed databases, and accurately classifies sensitive data such as PCI, PHI, and PII as well as data that is unique to your business.  

  • Fix what matters with a deep cloud analysis that automatically correlates data risks  
    with other cloud risks to build a single prioritized queue of attack paths and toxic combinations of risk to reduce noise and focus teams on what is important. 

  • Prevent data exposure by detecting data security policy violations earlier in the development pipeline using the wiz-cli and blocking risky deployments from creating attack paths in your production environment.   

Start protecting your cloud data today 

Our goal is to help your organization discover and protect your cloud data. You can learn more by downloading our datasheet or visiting the Wiz docs (login required). If you prefer a live demo, we would love to connect with you. 

Continue reading

Get a personalized demo

Ready to see Wiz in action?

“Best User Experience I have ever seen, provides full visibility to cloud workloads.”
David EstlickCISO
“Wiz provides a single pane of glass to see what is going on in our cloud environments.”
Adam FletcherChief Security Officer
“We know that if Wiz identifies something as critical, it actually is.”
Greg PoniatowskiHead of Threat and Vulnerability Management