Archives

Tigera Tightens Container Security, Detecting Threats with Comprehensive Active Cloud-Native Application Security with Zero Trust

Tigera Tightens Container Security_ Goes Beyond Detecting Threats with Industry's Most Comprehensive Active Cloud-Native Application Security with Zero Trust logo/IT Digest
Tigera Tightens Container Security_ Goes Beyond Detecting Threats with Industry's Most Comprehensive Active Cloud-Native Application Security with Zero Trust logo/IT Digest

Tigera introduced the industry’s most comprehensive active cloud-native application security that goes beyond detecting threats to limit exposure – enforcing strict verification for workload access for better prevention – and ability to mitigate risks in real time.

Also Read: Danish Retailer Søstrene Grene Selects mParticle to Bring Hygge to Omnichannel Customer Data

The Tigera cloud-native application protection platform (CNAPP), Calico Cloud, takes an active approach to security by bringing zero-trust principles to reduce the application’s attack surface, harnessing machine learning to combat runtime security risks from known and zero-day threats, enabling continuous compliance, prioritizing and mitigating the risks from vulnerabilities and attacks through security policy changes.

“Never before has this level of security been offered through the full lifecycle of building, deploying and running cloud-native applications,” said Ratan Tipirneni, president and CEO, Tigera. “It’s not about just finding the most vulnerabilities; it’s about reducing the broad attack surface with zero-trust and actively mitigating risks with the combination of preventive measures, combining behavioral baselining and known threats knowledge to detect anomalous activity at runtime and the ability to mitigate risks in real time.”

Adoption of cloud-native applications combined with the use of open-source software, agile approaches to development, and limited skilled personnel has resulted in widening security gaps that lead to exposure. CNAPPs help security teams address this by detecting vulnerabilities and zero-day threats, but few go far enough to reduce attack surfaces and mitigate risks that threaten business operations.

Calico Cloud adds build-time security with image assurance
Calico Cloud introduces a new scanning engine to continuously assess images for vulnerabilities and misconfigurations. It extends observability capabilities by correlating image scan results to provide a real-time view of the images running in Kubernetes clusters and any potential risk associated with them.

Calico Cloud delivers active security during build and deploy time with an admission controller, which can automatically block the deployment of pods that contain high-severity vulnerabilities.

About Tigera
Tigera provides the industry’s only active Cloud-Native Application Protection Platform (CNAPP) with full-stack observability for containers, Kubernetes, and cloud. The company’s platform prevents, detects, troubleshoots, and automatically mitigates exposure risks of security issues in build, deploy, and runtime stages. Tigera delivers its platform as a fully managed SaaS (Calico Cloud) or a self-managed service (Calico Enterprise). Its open-source offering, Calico Open Source, is the most widely adopted container networking and security solution. Tigera’s platform specifies security and observability as code to ensure consistent enforcement of security policies, which enables DevOps, platform, and security teams to protect workloads, detect threats, achieve continuous compliance, and troubleshoot service issues in real time.