Tigera Tightens Container Security, Beyond Detecting Threats with the Industry’s Most Comprehensive Active Cloud-Native Application Security with Zero Trust

SAN FRANCISCO, Feb. 10, 2022 / PRNewswire/-Tigera today introduced the industry’s most comprehensive active cloud-native security application that goes beyond detecting threats to limit exposure-implementing strict verification for workload access for better prevention-and the ability to reduce risks in real time.

The Tigera cloud-native application protection platform (CNAPP), Calico Cloud, uses an active approach to security by bringing no trust principles to reduce application surface attacks, use machine learning to combat runtime security risks from known threats and zero-day threats, enabling continuous compliance, prioritizing and mitigation of risks from vulnerabilities and attacks through security policy changes.

“This level of security has never been offered in the entire lifecycle of developing, deploying and operating cloud-native applications,” said Ratan Tipirneni, president and CEO, Tigera. “It’s not just about finding the most vulnerabilities; it’s about reducing widespread attacks with zero-trust and actively mitigating risks with a combination of prevention measures, combining baselining of behavior and known threat knowledge to detect anomalous activity at runtime and the ability to mitigate. risks in real time. “

The adoption of cloud-native applications combined with the use of open-source software, agile development strategy, and limited skilled personnel has resulted in expanding security gaps leading to exposure. CNAPPs help security teams address this by detecting vulnerabilities and zero-day threats, but few go so far as to reduce attacks and reduce the risks that threaten security operations. business.

Calico Cloud adds build-time security with image assurance
Calico Cloud has introduced a new scanning engine to continuously scan images for vulnerabilities and incorrect configurations. It expands observation capabilities by linking image scanning results to provide a real-time view of images running in Kubernetes clusters and any potential hazards associated with them.

Calico Cloud delivers active security during development and deployment using an admission controller, which can automatically block the deployment of pods containing high-severity vulnerabilities.

Calico Cloud improves configuration management for photos, workloads, and Toilets
Calico Cloud continuously monitors Kubernetes images, workload, and infrastructure against common configuration security standards (CIS Benchmarks) and provides a detailed analysis report. Application and infrastructure owners can incorporate these reports into their CI/CD pipeline or incident response workflows for active mitigation.

Calico Cloud brings zero-trust principles to cloud-native applications
Calico Cloud uses the zero-trust principle to reduce the attack surface by enabling zero-trust workload access controls, identity-aware microsegmentation, and integration with firewalls and security information and event management (SIEM) tools.

Calico Cloud adds a known and zero-day runtime threat defense
Calico Cloud delivers the industry’s most comprehensive runtime threat defense for containerized workloads. Calico Cloud has built-in probes that collect workload activity data on network traffic, file systems, processes, sys calls, binaries, and more. The threat defense engine compares data from these probes, in almost real time, to known malicious attacks. It uses machine learning to create a baseline of workload behavior, and Tigera’s own curated ruleset based on historical attacks, to provide a comprehensive threat defense solution against zero-day threat. Calico Cloud offers workload-level intrusion detection and prevention, deep packet inspection (DPI), distributed denial-of-service (DDoS) attack prevention and application-level protection using a web application firewall (WAF).

Calico Cloud improves observability using Dynamic Service and Threat Graph
Calico Cloud’s Dynamic Service and Threat Graph provides live visualization of communication between services, namespaces, and workloads enabling faster troubleshooting. Security gaps and vulnerabilities are shown along with performance issues and communication breakdown between microservices. It’s easy to drill down into visualization to perform troubleshooting and significantly reduce the time and steps required to identify and troubleshoot container or connectivity issues.

The Calico Cloud integrated security policy engine mitigates risks from exposure
Calico Cloud is built on Calico Open Source, the industry’s most commonly used technology for container networking and security. Using its integrated policy engine, Calico mitigates the risk from exposure by deploying corrective security policies as code that can alert, pause, quarantine, or end pods.

Pricing and Availability
Calico Cloud and Enterprise are now available from Tigera and its partners, with pricing here. To learn more, join launch event now (February 10) sa 1 pm East/10 am Pacific. A replay will be available on-demand for anyone to register. Users can also sign up for a hands-on review with a 14-day free trial Cloud of Calico.

About Tigera
Tigera provides the industry’s only active Cloud-Native Application Protection Platform (CNAPP) with full-stack observability for containers, Kubernetes, and cloud. The company’s platform prevents, detects, troubleshoots, and automatically mitigates the risks of exposure to security issues at the build, deploy, and runtime stages. Tigera delivers its platform as a fully managed SaaS (Calico Cloud) or a self-managed service (Calico Enterprise). Its open-source offer, Calico Open Source, is the most accepted container networking and security solution. The Tigera platform defines security and observability as code to ensure consistent implementation of security policies, enabling DevOps, platform, and security teams to protect workloads, detect threats, achieve ongoing compliance, and troubleshoot service issues in real time.

Strengthens more than 100M container on 2M+ nodes in 166 countries, Calico software is supported on all major cloud providers and Kubernetes distribution, and it is used by leading companies including AT&T, Discover, Merck, ServiceNow, HanseMerkur, RealPage, L3Harris, and Mindbody.

CONTACT:
Katherine Benfield
201-937-0609
[email protected]

SOURCE Tigera

.

#Tigera #Tightens #Container #Security #Detecting #Threats #Industrys #Comprehensive #Active #CloudNative #Application #Security #Trust #Source Link #Tigera Tightens Container Security, Beyond Detecting Threats with the Industry’s Most Comprehensive Active Cloud-Native Application Security with Zero Trust

Leave a Comment