<
>

2018 Press Releases

December 14, 2018

Contextualized Data Export to Amazon S3 for Enhanced Cloud Security Observability

Threat Stack, the leader in cloud infrastructure security, plans to export cloud infrastructure security telemetry directly to its customers’ Amazon S3 accounts in order to enhance security observability. With access to contextualized runtime and behavioral analysis data from the Threat Stack Cloud Security Platform® through Amazon S3, Threat Stack customers will be able to achieve complete full stack security observability of their cloud infrastructure.
 
With a direct data export to Amazon S3, Threat Stack helps customers unlock the true value of their data by eliminating the data silos often created by traditional security tools. Threat Stack customers and partners will now be able to combine Threat Stack’s contextualized information from the control plane, host, container, orchestration, and application layers with other security signals to gain much greater insight into their security ecosystem.
 
Because of the low storage costs of Amazon S3, Threat Stack customers will be able to store their data for longer periods of time and at a lower cost. With longer and more in-depth access to their data, customers will now be able to perform both historical forensics and predictive analytics, enabling them to shift from a reactive to a proactive security posture.
 
“Most security teams are looking for ways to better utilize their data so they can make more informed decisions and better remediate risk,” said Jon Oltsik, Senior Principal Analyst, Enterprise Strategy Group. “Exporting contextual information directly to Amazon S3 storage buckets will help customers gain access to their data and manage it how they see fit.”
 
“Many DevOps and security teams are challenged by data that is locked away in silos, expensive to store, and difficult to utilize in a meaningful way,” said Aditya Joshi, Executive Vice President of Product and Engineering, Threat Stack. “With access to Threat Stack’s contextualized data through Amazon S3, we’re giving our customers the ability to consume their cloud security data however they choose. We have the richest data set in the industry, and now that data is more accessible, affordable, and actionable.”