Wiz launches cloud detection and response to help organizations quickly identify threats and limit breach exposure

Wiz today unveiled new advancements to its cloud security platform

5 minutes read
  • Cloud Detection and Response (CDR) enables cloud security teams to detect and respond with context and real time cloud events to quickly identify threats as they unfold

  • Wiz also introduces Wiz Advanced Control, identifying critical risks before they become threats with the first automated, cross-cloud, cross-account attack path analysis (APA)

  • New Wiz data reveals enterprises have on average 200 critical cloud issues that could result in a breach if exploited

SAN FRANCISCO, RSA Conference 2022 - Wiz today unveiled Wiz Cloud Detection and Response (CDR), extending its context-rich breach prevention to threat detection. Wiz now combines its agentless, graph-based approach with cloud activity logs, enabling cloud security teams to more quickly identify threats and limit the extent of damage in the event of a breach.

The company also introduced Wiz Advanced Control, helping organizations identify critical risks before they become threats with the first automated, cross-cloud, cross-account attack path analysis (APA), among other capabilities.

Breaking through alert noise

Cloud environments are becoming increasingly complex. Security tools haven’t kept pace up to now, lacking sufficient context, and leading to more noise than signal. This has slowed down development teams. As a result, security teams continue to react to rather than anticipate incidents as they are unable to discern between real threats and alert noise.

This increasing complexity and disconnect between security and development teams has perpetuated risk across environments. According to an analysis of more than 5 million cloud workloads, enterprises discover on average 200 critical cloud risks that could result in a breach if exploited when first scanning with Wiz. These risks, such as exposed workloads and attack paths that could lead to account takeover, are often not flagged appropriately by existing tooling due to the lack of visibility and context.

Hundreds of organizations, such as Salesforce, BMW, Fox, Slack, MassMutual, and Cushman & Wakefield, leverage the first-of-its-kind Wiz Security Graph to visualize, prioritize and prevent critical risks, capabilities now extended to the running environment. Via the Security Graph, only Wiz can effectively correlate dozens of disparate signals to a single prioritized risk assessment.

With Wiz, customers remediate on average more than 70 critical issues per month, showing the power of effective risk prioritization.

“One of the most impressive things about Wiz was that within a day of deployment it worked across our entire environment and showed us a set of critical findings that everyone should prioritize immediately,” said Melody Hildebrandt, chief information security officer at FOX. “Wiz strikes the right balance between providing high-level visibility into our whole cloud posture and giving engineers the hands-on capabilities to resolve issues on the ground.”

New innovations introduced today to support cloud defenders include:

  • Wiz Cloud Detection and Response (CDR): Wiz now collects cloud events and alerts via integrations with services such as AWS CloudTrail, Azure Activity Logs, GCP Cloud Audit Logs, Amazon GuardDuty, and others to provide further context for the risks identified by the Wiz Security Graph, as well as detect and alert on suspicious events and threats using rules continuously updated by Wiz Research. Wiz adds a dynamic scanner that validates external exposures to add further context and generate a SOC-level alert. Wiz also allows customers to extend their existing agentless malware scan with custom feeds, and collect samples, workload logs, and other forensics from any cloud workload.

Display of Wiz Cloud Detection and Response (CDR)
  • Wiz Advanced Control: Wiz advances its Security Graph with the first automated, cloud attack path analysis (APA). Wiz now identifies chains of exposures and lateral movement paths that lead to high value assets such as admin identities or crown jewel data stores. Since Wiz uses a single graph to correlate risk for all clouds, APA detects threats that span cross-account and cross-cloud. Wiz also augments its runtime container scanning with container registry scanning to enable organizations to periodically scan their registries for vulnerable and non-compliant container images regardless of whether they are in use or not.

Attack path analysis as part of Wiz Advanced Control

“Wiz is building the cloud security platform that will define the cloud operating model,” said Yinon Costica, co-founder and vice president of product at Wiz. “We’re tackling the biggest issue in cloud security – providing organizations with the context they need to prioritize and quickly remediate the risks that matter in their environments and empower developers to do the same. With Wiz, those who build the cloud can now join those who defend the cloud in helping make their organization secure.”

New plans tailored for any point on the cloud journey

The new capabilities are available as part of Wiz Advanced, introduced today alongside Wiz Essential, as the company’s new purchasing plans.

Plans available are:

  • Wiz Essential: Any organization can deploy Wiz in minutes via its completely agentless, API-based approach to provide immediate visibility void of blind spots and give any cloud user a simple way to prevent breaches by minimizing their attack surface through effective risk reduction and context-rich security. Additionally, customers gain access to the Threat Center for 1-click investigation of emerging vulnerabilities and risks and a comprehensive set of automation capabilities to easily build scalable, predictable cloud security workflows across both development and security teams.

  • Wiz Advanced: Built on the foundation of Wiz Essential, Wiz Advanced provides a unified Cloud Native Application Protection Platform (CNAPP) with added capabilities of Wiz Cloud Detection and Response, Wiz Advanced Control, and Wiz Advanced Workflow.

Unprecedented pace of innovation

In just over two years since its founding, Wiz has upended the cloud security market, enabling organizations to visualize their entire cloud environments and automatically correlate the toxic combinations that represent the most pressing risks. The company supports all major cloud providers, most recently adding coverage for Oracle Cloud, and protects hundreds of customers, including more than 20 percent of the Fortune 500.

Wiz Research is at the forefront of identifying new critical cloud vulnerabilities and risks for the cloud community. The team actively monitors and feeds emerging threat intelligence into the Wiz risk engine, enabling customers to quickly identify vulnerable workloads. For example, Wiz incorporated Log4Shell data less than 24 hours after the vulnerability was reported, giving customers visibility into whether their environments were affected. Wiz Research has also uncovered and helped remediate critical cloud vulnerabilities, including ChaosDBOMIGOD, ExtraReplica, among others.

Additional Resources:

About Wiz

Wiz secures organizations that build and run in the cloud. Founded in 2020, the company is the fastest-growing cybersecurity and software-as-a-service (SaaS) provider in the world, reaching a $6 billion valuation in less than two years. Wiz enables hundreds of organizations, including more than 20 percent of the Fortune 500, to rapidly identify and remove critical risks in cloud environments. Its customers include Salesforce, Mars, Fox, BMW, Slack, Aon, Cushman & Wakefield, DocuSign, MassMutual, Agoda and UiPath, among others. Wiz is backed by Sequoia, Index Ventures, Insight Partners, Salesforce, Blackstone, Advent, Greenoaks and Aglaé. Visit https://www.wiz.io/ for more information.

Tags
#News

Continue reading

Get a personalized demo

Ready to see Wiz in action?

“Best User Experience I have ever seen, provides full visibility to cloud workloads.”
David EstlickCISO
“Wiz provides a single pane of glass to see what is going on in our cloud environments.”
Adam FletcherChief Security Officer
“We know that if Wiz identifies something as critical, it actually is.”
Greg PoniatowskiHead of Threat and Vulnerability Management