BlogThe wait is over: Wiz releases real-time CSPM

The wait is over: Wiz releases real-time CSPM

Prevent misconfigurations in your environment from being exploited with Wiz’s real-time CSPM.

3 minutes read

Did you know that less than a minute after a virtual machine is exposed to the internet, an unknown IP attempts to access the instance? Simple human errors that create this type of exposure can lead to critical risks, resulting in data breaches, compliance violations, and operational disruptions. Gartner found that by 2025, 99% of cloud security failures will be due to human error, which is why misconfigurations remain a main concern for security organizations. Gartner also found that by 2026, 60% of organizations will see preventing cloud misconfiguration as a cloud security priority, (whereas only 25% of organizations considered it a priority in 2021).  

CSPM tools help organizations address this challenge by automatically detecting misconfigurations. However, traditional tools that only provide point-in-time visibility into misconfigurations can still leave organizations exposed to risk. Organizations need to prevent misconfigurations from being exploited by remediating them as soon as they are introduced to the environment. To address this, we're excited to announce support for real-time CSPM scanning, empowering customers to quickly remove misconfigurations in their environment. 

Extending Wiz CSPM to real-time 

This new real-time CSPM enhances Wiz’s existing CSPM capabilities with real-time scanning. Wiz CSPM provides customers with agentless scanning of every resource in their environment — including virtual machines, containers, serverless and AI, with visibility on the Wiz Security Graph.  

Customers gain a broad set of configuration checks, with over 2,300 built-in rules, to help them ensure their cloud resources follow security best practices. Wiz correlates misconfigurations to other cloud risks identified to help organizations detect attack paths and focus only on the misconfigurations that matter. With this launch, customers benefit from all these capabilities in real-time. 

Wiz customers like Pfizer are already seeing great benefits:

At Pfizer, we take cybersecurity seriously and our goal is to ensure the security of our infrastructure, code, and customers' data. Wiz’s real-time CSPM allows us to achieve that by giving us unparalleled visibility into misconfigurations in real-time. Pfizer is now able to move away from reactive remediation of misconfigurations in production to a proactive removal of the misconfigured resources in real-time, enhancing our overall security posture.

Adam Lichtenstein, Director of Hosting Security Products, Pfizer

Real-time scanning helps organizations:  

  • Prevent misconfigurations in real-time 

  • Gain real-time visibility into new resources 

  • Accurately measure remediation efforts 

Prevent misconfigurations in real-time 

As misconfigurations are one of the most common causes of cloud security incidents, it is the security team’s goal to prevent them from being exploited. Let’s consider an example cloud storage bucket that is inadvertently configured with public access permissions, exposing sensitive data to unauthorized users.  

With new real-time CSPM scanning, Wiz can detect this type of misconfiguration as soon as it happens, identifying the event that triggered the misconfiguration and enabling you to trigger an automated remediation flow in real-time (such as automatically adjusting access control settings to restrict public access). Real-time remediation allows you to mitigate the risk of data exposure before any harm is done to your environment, which not only bolsters security but also alleviates the burden on security teams.  
 
In the example below, Wiz detected an OpenSearch domain that is publicly accessible only minutes after the cloud event that created the domain occurred.

Gain real-time visibility into new resources 

As cloud environments continuously evolve with the deployment of new resources and services, maintaining visibility into these changes is imperative for ensuring security and compliance.  

With real-time scanning, organizations can now gain instant visibility into new resources as they are provisioned in near real-time, allowing security teams to assess their security posture and enforce policies as soon as a new resource is introduced into the environment. This helps teams govern the use of new cloud services or technologies in real-time to ensure that no non-approved technologies are used in the environment.

Accurately measure remediation efforts 

When security teams don't have up-to-date security information, developers may encounter repeated requests to address issues they've already fixed, leading to friction between teams. This can both disrupt development workflows and undermine developers' confidence in the security process. Wiz's real-time insights into remediation efforts let security teams accurate measure effort done by developers and receive the most up-to-date remediation information, promoting a culture of trust and cooperation. 

Get started now with real-time CSPM (available in Public Preview). You can learn more in the Wiz Docs (login required), If you prefer a live demo, we would love to connect with you.

Continue reading

Get a personalized demo

Ready to see Wiz in action?

“Best User Experience I have ever seen, provides full visibility to cloud workloads.”
David EstlickCISO
“Wiz provides a single pane of glass to see what is going on in our cloud environments.”
Adam FletcherChief Security Officer
“We know that if Wiz identifies something as critical, it actually is.”
Greg PoniatowskiHead of Threat and Vulnerability Management