Archives

Orca Security Delivers First AI-Driven Cloud Asset Search to Further Enable Cloud Security Democratization

Orca Security

Orca Security, the pioneer of agentless cloud security, announced the launch of AI-driven cloud asset search in the Orca Cloud Security Platform. With this launch, Orca is now the first cloud security provider to offer AI-powered cloud asset search that is as intuitive as asking a question, allowing not only security practitioners, but also developers, DevOps, cloud architects, and risk governance and compliance teams to quickly and intuitively understand exactly what is in their cloud environments.

Further building on Orca’s existing ChatGPT and Microsoft Azure OpenAI GPT-4 integrations for generating remediation instructions, Orca’s new AI-driven search significantly lowers thresholds by enabling users to ask natural language questions such as, “Do I have any log4j vulnerabilities that are public-facing?” or “Do I have any unencrypted databases with sensitive data exposed to the Internet?”. This allows teams across the organization, irrespective of their skill level, to quickly respond to zero-day risks, optimize cloud assets, and understand exposure to threats to facilitate data-driven decisions.

“With our latest AI-powered cloud asset search, we are delivering on our promise to provide cloud security that is easy to operate,” said Gil Geron, CEO and co-founder of Orca Security. “We built the industry’s first agentless cloud security platform to eliminate lengthy and labor-intensive deployments. Now we are focused on democratizing cloud security by introducing solutions that do not require reading through lengthy documentation or extensive training to operationalize, allowing security teams, developers, and DevOps teams to get value from day one.”

Also Read: Labelbox Joins Cloud Security Alliance

Cloud asset discovery is a necessary process that involves identifying, categorizing, and mapping all the digital assets within a cloud environment. These assets can include virtual machines, databases, storage instances, containers, networking components, applications, and more. Although it’s crucial for an organization to have a complete and comprehensive view of all their cloud assets, many organizations still don’t have access to this type of information.

Through its patented SideScanning technology, the agentless Orca Cloud Security Platform provides the 100% visibility necessary for asset discovery, and now also makes this information intuitively accessible to different teams across the organization, allowing them to fully understand the contents of their cloud environments. In the case of a zero-day threat such as Log4j where speed is of the essence, this ability will allow teams to operate faster and be much more effective in their mitigations.

Orca also eliminates the need for users to understand the different naming conventions for each cloud provider. Instead, users can just enter a general question, such as “Which virtual instances are stopped?”, and Orca will automatically search for the appropriate stopped status names for each provider, simplifying the search process and ensuring that the question returns the intended relevant results.

SOURCE: Businesswire