It seems like your browser didn't download the required fonts. Please revise your security settings and try again.
Barracuda Cloud Security Guardian

Overview

  • Last updated on

Barracuda Cloud Security Guardian is an agentless SaaS service that makes it easy to stay secure while building applications in, and moving workloads to, public-cloud infrastructures. It provides end-to-end visibility of your security posture in your public-cloud deployment, and ensures continuous compliance and remediation of security controls so that you can better understand and reduce your risk posture.

Barracuda Cloud Security Guardian discovers and analyzes your entire cloud deployment and lays it out graphically – even if your deployment straddles multiple cloud infrastructures. From here, you can choose to use predefined policy frameworks such as CIS, HIPAA, NIST, and PCI-DSS*, or to create customized policy settings that best fit your business and security objectives. The system then assesses your deployment for policy violations. The assessment process continues to run in the background as Barracuda Cloud Security Guardian watches over your environment, remediating configuration drift and policy deviations that may get introduced over time.

 

 

* Predefined policy frameworks include Center for Internet Security, the Health Insurance Portability and Accountability Act of 1996, the National Institute of Standards and Technology, and the Payment Card Industry (PCI) Data Security Standard.