Le Lézard
Classified in: Science and technology
Subjects: Product/Service, Trade Show

Deepfence Announces Open Source Availability of ThreatMapper Cloud Native Security Observability Platform


Deepfence, a pioneer in the emerging security observability and protection space, today announced open source availability of ThreatMapper, a signature offering that automatically scans, maps and ranks application vulnerabilities across serverless, Kubernetes, container and multi-cloud environments.

ThreatMapper is the leading open source platform for seamlessly scanning runtime environments for software supply chain vulnerabilities and contextualizing threats to help organizations determine which to address and when. Built on Deepfence's proven record of securing enterprise applications, and taking threat feeds from more than 50 different sources, the comprehensive suite of ThreatMapper capabilities and features are available on GitHub. ThreatMapper complements an organization's existing initiatives to "shift left" by scanning applications and infrastructure post-deployment, catching emerging threats and scanning both first-party and third-party applications and components.

"Modern applications and services depend greatly on open source componentry, and any vulnerabilities in such components can be quickly exploited at significant scale. Securing these components is most effectively done as a community effort; responsible disclosure, public vulnerability feeds, and freely-available open source tooling," said Owen Garrett, Head of Products and Community at Deepfence who earlier led products at NGINX. "By open-sourcing ThreatMapper, we aim to help teams to identify and prioritize threats quickly and easily. When the pressure is on to release early and often, yet vulnerabilities are reported at an ever increasing rate, ThreatMapper's ability to find in-production vulnerabilities and identify which pose the greatest threats is a win for dev, cloud and security operations teams."

Deepfence ThreatMapper's automated capabilities include:

With applications relying on an ever-increasing network of third-party dependencies, the vulnerability blast radius gets harder and harder to contain. In fact, the number of vulnerabilities (CVEs) published each year by MITRE has been trending upward year over year, with more than 18,000 new vulnerabilities published in 2020, and tens of thousands of additional vulnerabilities come from other sources. Further, GitHub reported that vulnerabilities lie hidden for an average of 4 years before discovery, and it takes, on average, 14 weeks to develop and distribute a fix, leaving plenty of opportunity for cyber attackers to develop techniques to exploit potential issues.

"To say that it's challenging to keep on top of software vulnerabilities is a huge understatement," said Mehul Patel, Director Security & Infrastructure at Amyris. "ThreatMapper, however, has eased the burden not only of scanning for the myriad vulnerabilities out there, but also of figuring out which vulnerabilities demand the most and most-immediate attention. We had ThreatMapper up and running in a matter of minutes, and we have been able to shift our time to other tasks, knowing that ThreatMapper is on patrol."

ThreatMapper is a fast-evolving open source project, and will rapidly gain additional security observability capabilities, including scanning for cloud misconfigurations, compliance related hardening and additional runtime capabilities based on eBPF. ThreatMapper will make all observed threats and telemetry available through a series of public APIs.

For enterprises looking for a deeper runtime detection and protection, Deepfence offers a commercial solution named ThreatStryker. ThreatStryker builds on the attack surface measured by ThreatMapper, and gathers rich runtime signals using cloud native deep packet inspection (DPI) to give unprecedented visibility at runtime. ThreatStryker then correlates these runtime signals with measured attack surface and deploys fine-grained, targeted remediation to prevent the spread of threats and stop attackers in their tracks, all this without proxies, intrusive agents or any inline components.

To learn more or request a demo, please visit www.deepfence.io or stop by Deepfence's booth S56 at KubeCon + CloudNativeCon North America from October 11-15.

About Deepfence

Deepfence is an essential security observability platform for cloud and container native environments. Based on a "security as a microservice" model, Deepfence measures and maps runtime attack surfaces, and provides full-stack protection from known and unknown threats. Deepfence ThreatMapper helps protect the increasingly vulnerable software supply chain by automatically scanning, mapping and ranking application vulnerabilities in running containers, images, hosts and repositories ? from development through production. Deepfence ThreatStryker uses industry attack heuristics to interpret ThreatMapper intelligence and telemetry, identifying attacks-in-progress and deploying mitigating firewall and quarantine measures. To learn more, visit www.deepfence.io.


These press releases may also interest you

at 04:31
From April 30th to May 4th and May 15th to 17th, Farasis Energy will showcase its standard electric motorcycle batteries 7432/7455, SPS (Super Pouch Solution) power battery solutions, high-performance NCM pouch batteries, and other exhibits at...

at 04:10
KLab Inc. announced that its hit 3D action game Bleach: Brave Souls has reached a total of 90 million downloads worldwide. See the original press release (https://www.klab.com/en/press/) for more information. 90 Million Downloads Celebration...

at 04:00
Demand is rising among German enterprises for consulting services that can optimize Salesforce license usage and reduce associated costs, a new research report published today by Information Services Group (ISG) , a leading global technology research...

at 04:00
Full Truck Alliance Co. Ltd. ("FTA" or the "Company") , a leading digital freight platform, today announced that it will release its first quarter 2024 unaudited financial results on Tuesday, May 21, 2024, before the open of the U.S. markets. The...

at 04:00
A new study launched by Forrit, the next-generation, global content management system (CMS) provider, reveals that 89% of senior marketers and tech leaders are optimistic that Web 3.0 and the metaverse have the potential to revolutionise the way we...

at 03:26
Allied Market Research published a report, titled, "E-waste Disposal Market by Material (Metal, Plastic, Glass,...



News published on and distributed by: