Page 72 - CDM Cyber Warnings February 2014
P. 72






























CipherCloud Platform











CipherCloud was founded in 2010 to develop an innovative tokenization, activity monitoring, data loss prevention (DLP)
model of information protection of data going to and stored in and malware detection that can overcome your cloud security
the cloud. The CipherCloud Platform delivers a comprehensive concerns.
set of security controls protection, including the industry's first
natural language search for AES 256-bit encryption, The Platform breaks down a previous barrier for cloud
tokenization, key management, cloud data loss prevention, cloud encryption by enabling organizations to encrypt data in cloud
malware detection, and activity monitoring for enterprise cloud applications while preserving usability and functionality of the
applications to overcome data privacy, security, sovereignty and cloud application, e.g., for searching, sorting and reporting.
compliance risks to sensitive information across all cloud Without CipherCloud, many companies would not be able to
applications. securely deploy popular cloud applications like Salesforce, Office
365, Box, Gmail, and AWS.
(http://www.ciphercloud.com/News/PressReleases/PressArticl
es/tabid/106/NewsId/63/CipherCloud-Delivers-Breakthrough- About CipherCloud
Searchable-Strong-Encryption.aspx), CipherCloud, the leader in cloud information protection,
enables organizations to securely adopt cloud applications by
The Platform can be deployed out-of-the-box for (Salesforce, overcoming data privacy, residency, security, and regulatory
Microsoft Office 365, Box, Google Gmail, and Amazon compliance risks. CipherCloud delivers an open platform with
AWS) and through AnyApp can be tailored for any cloud comprehensive security controls including encryption,
application. tokenization, cloud data loss prevention, cloud malware
detection, and activity monitoring. CipherCloud�s ground
The CipherCloud Open Platform eliminates cloud security breaking technology protects sensitive information in real time,
issues by delivering a single platform to secure sensitive before it is sent to the cloud, while preserving application
customer information across all of your cloud applications, while usability and functionality.
preserving usability, functionality and performance. Available
as a service or virtual appliance, CipherCloud delivers a �Editor �s Choice in Cloud Security for 2014� - CDM
comprehensive set of protection controls including encryption,



CYBER DEFENSE MAGAZINE - ANNUAL EDITION 72
   67   68   69   70   71   72   73   74   75   76   77