Cloud Native ComputingNewsSecurity

McAfee Launches MVISION Cloud Native Application Protection Platform

0

McAfee has announced MVISION Cloud Native Application Protection Platform (CNAPP), an integrated architecture to secure the cloud native application ecosystem.

MVISION CNAPP delivers data protection, threat prevention, governance, and compliance throughout the cloud-native application lifecycle, including container and OS-based workloads.

The platform brings application and data context to converge Cloud Security Posture Management (CSPM) for public cloud infrastructure, and Cloud Workload Protection (CWPP) to protect hosts and workloads including VMs, containers, and serverless functions.

MVISION CNAPP provides five key capabilities: Deep Discovery, Shift Left, Zero Trust, MITRE ATT&CK Framework, and Governance and Compliance.

Deep Discovery is the ability to discover all cloud resources and prioritize them based on risk. MVISION CNAPP provides deep discovery of all workloads, data and infrastructure across endpoint, networks and cloud.

Shift Left offers the ability to protect against configuration drift and provide vulnerability assessment across virtual machines, containers and serverless environments.

MVISION CNAPP also helps build policy based on zero trust, behavioral observation to eliminate false positives and achieve scale with known good behavior enforcement.

Further, MITRE ATT&CK Framework empowers the Security Operations Center (SOC) by mapping cloud native threats to the MITRE ATT&CK framework for expedient remediation.

MVISION CNAPP beta is available at McAfee MPOWER Digital 2020, with general availability planned for March 2021.