By using tdwi.org website you agree to our use of cookies as described in our cookie policy. Learn More

RESEARCH & RESOURCES

Threat Stack Releases Enhanced Compliance Functions for Audits

Unique compliance classifiers and comprehensive reporting assist with compliance framework requirements helping organizations accelerate the audit process.

Note: TDWI’s editors carefully choose vendor-issued press releases about new or upgraded products and services. We have edited and/or condensed this release to highlight key features but make no claims as to the accuracy of the vendor's statements.

Threat Stack, a provider of cloud security and compliance for infrastructure and applications, released new compliance classifiers and enhanced compliance reporting capabilities for the Threat Stack Cloud Security Platform. New compliance classifiers detect events in real time and map them to specific compliance framework requirements. Threat Stack’s new compliance reporting allows for ad hoc and scheduled reports against classified events collected and analyzed monthly. Both of these features are designed to simplify compliance and accelerate audits for cloud-native organizations. 

Achieving and maintaining compliance with major frameworks, (such as SOC 2, HIPAA, PCI DSS, and ISO 27001), are important milestones for cloud-first organizations. Protecting customer data is integral to building customer trust, and many prospects often require it before purchasing services or solutions. Compliance classifiers allow Threat Stack users to assign its rules directly to any framework, supplying security leaders with a clear picture of their current compliance posture. Rules can also be set without any alerting, allowing customers to monitor priority alerts while still maintaining compliance. Rule labeling gives security leaders the control to make and implement changes required to satisfy the compliance certification.

Additionally, Threat Stack now equips users with new compliance reporting. Monthly reports are delivered directly within the platform, collecting and centralizing the required information needed to pass security components for compliance audits (i.e., the rules in place to protect certain data and the corresponding controls for implementing the rules). Compliance reports are aligned to specific compliance frameworks and are easily accessible so customers can respond to ad hoc audit requests.

Threat Stack supports the entire compliance life cycle by helping organizations observe, classify, demonstrate, and maintain compliance. Through Threat Stack’s Oversight and Insight services, organizations have 24/7/365 SOC and advisory support to monitor environments and ensure continuous security for compliance beyond initial audits.

For details, visit: https://www.threatstack.com/use-cases/cloud-compliance.

TDWI Membership

Get immediate access to training discounts, video library, research, and more.

Find the right level of Membership for you.