2 min

Tags in this article

New feature identifies traffic to malicious destinations and provides policy-based automated remediation.

This week Aviatrix announced some new security capabilities. The new security solution is called ThreatIQ with ThreatGuard. The company says the new feature embeds network security across the Aviatrix multi-cloud native data plane. It also enables every network node to provide security inspection and enforcement, they said.

ThreatIQ with ThreatGuard inspects traffic in real-time as it crosses the network. This provides deeper visibility into activities potentially missed by traditional network security approaches, the company said. Such activities include NGFW and other legacy solutions.

Embedded into the Aviatrix multi-cloud data plane, these new capabilities enable every network node to provide traffic inspection and enforcement, Aviatrix claims. Meanwhile, policy-based automated remediation of identified threats eliminates delays stemming from manual administrative action and review.

The Aviatrix multi-cloud native network platform is software-deployed and operated by enterprise customers. The software directly programs the native cloud constructs to maintain the simplicity and automation unique to each cloud provider. Aviatrix adds advanced networking, security, automation, and day-two operational visibility for enterprises using one or more public clouds.

Addressing the increased risk accompanying the rapid adoption of multi-cloud networking

The flexibility of multi-cloud network architecture has led to its rapid adoption by enterprises world-wide, but it has also led to increased exposure to varied security risks. With limited control, visibility, and network security in multi-cloud deployments, enterprises often struggle to manage threats like data exfiltration and malicious traffic across cloud service providers (CSPs).

Funneling traffic through security choke points or adding third-party appliances can be ineffective against data exfiltration and botnet operations. New environments or shadow IT may circumvent their usage. Additionally, the distributed nature of separate cloud teams managing different CSPs creates organizational redundancies. This hinders a coordinated strategy to protect against malicious activity. This in turn results in a dynamic environment with increased business risk and an unacceptably high mean-time-to-resolution (MTTR).

By embedding security into the multi-cloud data plane, Aviatrix provides an elegant and efficient solution to these challenges which complements existing security solutions.