Follow these best practices to secure your data in the cloud

May 20, 2016 - 2 minutes read

sophos There are many misconceptions about cloud security, and it starts with basic misunderstandings about what “the cloud” even is.

Essentially, the cloud is anything hosted and accessed virtually. Webmail systems like Gmail, and social networking sites like Facebook and Twitter are in the cloud. Really, the entire internet is the cloud!

As Sophos experts explain in a new whitepaper describing best practices for cloud security, the most important thing to remember is that when you put data in the cloud, you need to understand how it’s being protected. You shouldn’t assume that security is being taken care of for you.

To help you take the necessary steps to protect your online assets in the cloud, this free Sophos whitepaper defines different cloud models and the unique benefits and challenges of each type; and offers tips for implementing security best practices.

The paper also delves into Amazon Web Services (AWS) and the shared responsibility model – it explains the kinds of security AWS provides, and what security you need to put in place yourself.

Sophos UTM: modular security that auto-scales with the AWS cloud

Sophos UTM with Auto Scaling gives you complete security, from the network firewall to endpoint antivirus, in a single modular system. Sophos UTM integrates with the AWS infrastructure to provide high availability and scalability. And it simplifies your IT security and saves money by combining multiple security solutions, and increases visibility through detailed logs and reports.

Sophos is an advanced tier AWS technology partner, and our security products protect thousands of customer environments running on AWS. We’ve also been awarded the AWS Security Competency designation.

Learn more at sophos.com/AWS.

You can read the original article here.

Powered by WPeMatico