World’s First Unified Harden and Defend Platform for Multi-Cloud Security


ICYMI, it’s worth mentioning again that Blue Hexagon recently announced the world’s first unified harden and defend multi-cloud security platform that combines two cloud security pillars—harden and defend—into a single platform. The leading agentless cloud-native AI platform provider designed this new solution to reduce DevSecOps friction, catch threats and misconfigurations early via deep learning, and improve compliance.

Blue Hexagon claims this platform is the cybersecurity industry’s only agentless cloud-native application protection platform (CNAPP) for AWS, Google Cloud, Azure, and Oracle Cloud powered by deep learning. It allows customers to harden their cloud (including cloud visibility, cloud compliance, and misconfiguration detection) and detect active threats—for workload, storage, and network threats—without relying on outdated signatures, IOCs, and threat intelligence feeds.

The platform connects directly to a customer’s cloud infrastructure in an agentless manner using Cloud Service Provider (CSP) native APIs to collect raw data from cloud resources in every region, account, configuration, control-plane activity, network activity, serverless packages, and containers pushed to repositories. This raw data is analyzed by the Blue Hexagon platform using proprietary deep learning models to detect malware, command and control, beaconing, and behavior analytics to uncover unusual patterns in the cloud control plane and data plane.

“Multi-Cloud strategy is critical for the digital transformation of large businesses,” said Binay Gupta, Executive Director at Prime Communications. “Keeping our data and applications safe consistently across all the public clouds with Blue Hexagon’s best of breed AI detection technology, at both pre-deployment and runtime within a single cloud-native platform is a force multiplier.”

“Deep learning models provide critical early access to new threat intelligence around IOCs and IOBs that are also applied to the raw data our cloud platform analyzes,” said Dr. Saumitra Das, Co-founder, and CTO, of Blue Hexagon. “This empowers DevSecOps teams to write their own detection-as-code to strengthen and correlate with native detection from the platform. The resulting ingestion, analysis, indexing, and deep learning applied to the raw data leads consistently to six concrete hardening and defense outcomes for DevOps and SecOps.”

Hardening Outcomes: Blue Hexagon provides visibility into asset inventory and cloud activity, detects several hundred misconfigurations in more than 100 different services across AWS, Azure, GCP and OCI, and aids in compliance with multiple standards like CIS, HIPAA, and PCI. Blue Hexagon provides coverage for 12 out of the 20 CIS-recommended controls.

Threat Defense Outcomes: Blue Hexagon provides sub-second identification of known and unknown threats with near 100 percent accuracy and natively works with cloud infrastructure for visibility and enforcement. By applying deep learning to network traffic, storage activity and workloads, Blue Hexagon can identify known and unknown threats with greater than 99 percent accuracy in network traffic, container/K8S workloads, and cloud storage, usually in less than less than a second.

Blue Hexagon provides actionable security visibility with network, workload and storage, and user and entity insights. The solution also helps achieve continuous compliance, including misconfigurations and cloud intrusion detection. Blue Hexagon is trusted by leading healthcare, e-commerce, insurance, and financial services companies and has received positive feedback from many customers, including Prime Communications and Pacific Dental Services.

“Our enhanced multi-cloud solution allows customers to get a single pane of glass visibility and threat control across all major public clouds,” said Dr. Nayeem Islam, co-founder and CEO of Blue Hexagon. “The unification of cloud hardening with threat defense in a single platform makes it the only cloud-native detection and response solution that customers need to protect their cloud applications and data, both at DevOps and Runtime production stages.”

Blue Hexagon has been recognized in Forbes AI 50 for Next Gen NDR innovation, included in the 2020 Gartner Market Guide for Network Detection and Response, named to CNBC’s Upstart 100 list of “World’s Most Promising Startups,” was tested by Miercom as the most effective of four top security products against the most lethal zero-day malware, ransomware, worms, botnets, and evasive malicious threats and was named to the 2021 CB Insights AI-100 list of “Most Innovative Artificial Intelligence Startups,” CRN’s “10 Hottest AI Security Companies You Need to Know,” Analytics Insights “Top 100 Artificial Intelligence Startups to Lookout for in 2021.” The company recently won several 2022 industry awards for cloud security, including the Silver Globee Cyber Security Global Excellence Awards for Hot Security Technology of the Year for Artificial Intelligence in Security.

About Blue Hexagon Inc.

Founded in 2017, Blue Hexagon is a deep learning AI innovator of Cloud Threat Detection and Response (CNAPP), enabling enterprises to adopt the public cloud securely, reduce risk and detect & resolve threats faster. Its real-time deep learning AI delivers the world’s highest detection efficacy for 0-day & known threats. Blue Hexagon helps customers Harden & Defend their public cloud through an agentless cloud-native security platform for AWS, GCP, Azure & OCI, powered by Deep Learning. It’s the only AI-powered solution that enables CSPM, CWPP, and CDR in a unified platform for comprehensive protection of public cloud – IaaS and PaaS. Customers can now uniquely prioritize risk, combining both threat detection and misconfigurations, including at pre-deployment and at runtime.

Blue Hexagon helps customers protect their business and brand against known and unknown threats including zero-day ransomware and malware, C2, cryptomining and insecure apps/code. The multi-cloud agentless solution deploys in minutes and integrates with cloud-native stack to help reduce DevSecOps friction and triage delays for faster remediation.


Steven Bowcut is an award-winning journalist covering cyber and physical security. He is an editor and writer for Brilliance Security Magazine as well as other security and non-security online publications. Follow and connect with Steve on Twitter, Instagram, and LinkedIn.