
Orca Security Offers Best-in-Class Approach to Secure Cloud-Native Applications, Expanding with ThreatOptix’s Agent-Based Runtime Protection
Orca Security, the pioneer of agentless cloud security, today announced that the Orca Cloud Security Platform will include ThreatOptix’s agent-based runtime protection and enforcement for cloud-native applications, including virtual machines, containers, and Kubernetes applications. While Orca remains committed to agentless cloud security, this new capability builds on Orca's industry leadership in delivering the most comprehensive coverage and visibility across the cloud estate and offers customers a choice in how they want to secure their applications.
New capabilities from ThreatOptix, whose technology provides comprehensive Linux security with an emphasis on cloud workload protection, will enhance the runtime detection and enforcement within the Orca Cloud Security Platform. The new features in the Orca Platform will be delivered via a strategic partnership with ThreatOptix, where all agent deployments and policy management, as well as data, will be fully integrated into the Orca Platform and sold as a single platform.
Security teams have many challenges in securing modern workloads, including vulnerability management, compliance monitoring, and advanced threat detection and prevention. Orca has been solely focused on delivering best-in-breed agentless capabilities to address these concerns. Yet there are specific mission critical applications where organizations may require an agent for advanced runtime protection and enforcement.
According to Enterprise Strategy Group*, “The growing footprint of Linux-based workloads, both virtual machine instances and application containers, has become a more prominent facet of the attack surface. Because these assets are temporal, they are often not running when security analysts are conducting investigations. As such, capturing system activity with an EDR offering that is purpose-built for Linux workloads is required.”
“At Orca Security, we have a mission to continually innovate cloud security and push the limits of what’s possible to be your key partner for securing the entirety of your cloud environments now and in the future,” said Avi Shua, CEO and co-founder of Orca Security. “As we expand our Cloud Security Platform, we are strategically partnering with ThreatOptix due to their core focus on delivering runtime protection and enforcement for cloud-native applications.”
ThreatOptix was founded by Ehud (“Udi”) Shamir and Sameet Mehta. Udi co-founded the XDR pioneer SentinelOne, where Sameet served as CFO, and both bring years of experience in workload runtime protection.
“At ThreatOptix, we have focused on cloud workload protection from inception,” said Udi Shamir. “The existing EDR solutions are not optimized to address the dynamic and ephemeral nature of modern cloud-native applications that run on containers and Kubernetes. Partnering with Orca, the leader in agentless cloud security, will strengthen an already innovative solution to better address the use cases for deploying an agent for cloud workload protection.”
Upon this integration, Orca Cloud Security Platform customers will be able to immediately deploy and manage the ThreatOptix agent as well as configure policies from the Orca UI. All agent-based runtime telemetry will be fully available within the Orca Unified Data Model to ensure ease-of-use and operation.
“Many partnerships in the cybersecurity ecosystem lack a deep integration strategy. This leads to duct-taped solutions that are inefficient and lack value for their users,” said Gil Geron CPO and co-founder of Orca Security. “We believe this strategic partnership and integration will be transformative for securing the cloud in a purpose-built way to deliver a seamless solution sold under a single SKU. Once integrated, Orca customers will have a seamless experience with the agent acting similarly to a native Orca capability. The Platform will support all cloud environments secured by us today, including highly regulated environments like FedRAMP.”
To learn more about how Orca is focused on securing cloud environments and addressing cloud risks, visit the Orca Blog. Additionally, organizations interested in trialing the Orca Platform can sign up for a free, 30-day cloud risk assessment.
Availability
The integrated solution will be available in the second half of 2023.
About Orca Security
Orca Security is the pioneer of agentless cloud security that is trusted by hundreds of enterprises globally. Orca makes cloud security possible for enterprises moving to and scaling in the cloud with its patented SideScanning™ technology and Unified Data Model. The Orca Cloud Security Platform delivers the world's most comprehensive coverage and visibility of all risks across the cloud. With this continuous first-to-market innovations and expertise, the Orca Cloud Security Platform ensures security teams quickly identify and remediate risks to keep their businesses secure. Connect your first account in minutes: https://orca.security or take the free cloud risk assessment.
About ThreatOptix
ThreatOptix provides peerless server protection architected from the ground-up to defend Linux, with a technology that makes it easy for large enterprises and government agencies to detect, classify and mitigate threats with greater efficacy than any existing offering.
* ESG: The Maturation of Cloud-native Security 2021
To view this piece of content from cts.businesswire.com, please give your consent at the top of this page.
View source version on businesswire.com: https://www.businesswire.com/news/home/20230221005278/en/
Contact information
Media
Emily Townsend
fama PR for Orca Security
orca@famapr.com
Kirtee Londhe Mehta
PR for ThreatOptix, Inc.
kirtee@threatoptix.ai
About Business Wire
(c) 2018 Business Wire, Inc., All rights reserved.
Business Wire, a Berkshire Hathaway company, is the global leader in multiplatform press release distribution.
Subscribe to releases from Business Wire
Subscribe to all the latest releases from Business Wire by registering your e-mail address below. You can unsubscribe at any time.
Latest releases from Business Wire
H.I.G. Capital Announces the Sale of DGS S.p.A.11.6.2024 12:00:00 CEST | Press release
H.I.G. Capital (“H.I.G.”), a leading global alternative investment firm with $62 billion of capital under management, is pleased to announce that an affiliate has signed a definitive agreement to sell its portfolio company, DGS S.p.A. (“DGS” or the “Group”), a leading firm in the Italian Information Technology market, to DGS Co-Founders and management team in partnership with ICG, a global alternative asset manager. Since its inception in 1997, DGShas supported blue-chip customers in the design, integration, and maintenance of complex IT systems, with a specialization in digital transformation and cybersecurity services. The Group currently has over 1,900 employees, revenues of approximately €300 million, and maintains a group of highly loyal clientele. During H.I.G.’s ownership, DGS has tripled in size and consolidated its position as a leading Italian firm in cybersecurity services and digital transformation. DGS offers its clients sophisticated and proprietary digital transformation
Evertas Names Nick Selby Head of European Underwriting11.6.2024 12:00:00 CEST | Press release
Evertas, the world’s first crypto insurance company, has named Nick Selby as its new Head of European Underwriting. This press release features multimedia. View the full release here: https://www.businesswire.com/news/home/20240611141887/en/ Nick Selby, Executive Vice President and Head of European Underwriting at Evertas (Photo: Business Wire) Selby, an accomplished information and physical security professional, brings two decades of expertise in public and private sector information security, physical security, and complex incident handling, as well as seven years of experience leading teams securing billions of dollars in cryptoassets. Previously, his roles included VP of the Software Assurance Practice at Trail of Bits, Chief Security Officer at Paxos Trust Company, and Director of Cyber Intelligence and Investigations at the NYPD Intelligence Bureau. “Nick is an extremely valuable addition to our European team,” said Evertas CEO and Co-Founder J. Gdanski. “His public and private
Owlet utvider globalt fotavtrykk med lanseringen av medisinsk-sertifisert Dream Sock™ i Storbritannia og over hele Europa11.6.2024 11:00:00 CEST | Pressemelding
Owlet, Inc. («Owlet» or the «Company») (NYSE:OWLT), pioneren innen smart spedbarnsovervåking, kunngjør i dag den britiske og europeiske lanseringen av Dream Sock. Dette er en smart babymonitor med levende helseavlesninger og varsler for friske spedbarn mellom 0-18 måneder og 2,5-13,6 kg. Dette innovative medisinske utstyret gir foreldre helse og viktig informasjon i sanntid, noe som gir uovertruffen trygghet. Denne pressemeldingen inneholder multimedia. Se hele pressemeldingen her: https://www.businesswire.com/news/home/20240611820341/no/ (Photo: Business Wire) «Vi er svært stolte over å lansere Dream Sock til omsorgspersoner over hele Storbritannia og Europa og gi millioner av foreldre mer trygghet mens babyen sover,» sa Kurt Workman, Owlets administrerende direktør og medgründer. «Dream Sock er nå et globalt produkt som er anerkjent som medisinsk nøyaktig og trygt, etter å ha gjennomgått regulatoriske autorisasjoner og sertifiseringer innenfor flere geografier. I dag er misjonen vår
V-Nova Surpasses 1000 Patent Milestone in Media Technology Innovation11.6.2024 10:00:00 CEST | Press release
V-Nova, a leading provider of data compression solutions, video compression technology, XR technology, AI acceleration and parallel processing for a multitude of industries including media and entertainment, today announced its milestone achievement of 1000 active technology patents. This accomplishment underscores V-Nova’s dedication to research and development and its commitment to protecting its intellectual property globally. This press release features multimedia. View the full release here: https://www.businesswire.com/news/home/20240611724561/en/ V-Nova’s patent portfolio spans more than 50 different jurisdictions. Including over 400 patents in Europe, over 200 in the Americas, over 100 in the United States specifically, and over 200 in Asia. V-Nova forged new directions in data processing to enhance digital experiences, maximize efficiency, reduce costs, and increase sustainability. The company leads the way with key international data compression standards for the video indust
Alipay+ Reveals Top Scorer Trophy Design for UEFA EURO 2024™11.6.2024 09:24:00 CEST | Press release
Alipay+, a suite of cross-border mobile payment and digitalization technology solutions operated by Ant International and an Official Partner of UEFA EURO 2024™, today revealed the trophy that will be awarded to the most prolific marksman at the UEFA EURO 2024™ finale on July 14 in Berlin, Germany. This press release features multimedia. View the full release here: https://www.businesswire.com/news/home/20240610328619/en/ The UEFA Top Scorer Trophy presented by Alipay+ is unveiled for UEFA EURO 2024™ (Photo: Business Wire) Sculpted in the shape of the Chinese character “支” (pronounced zhi, and meaning payment as well as support), the trophy reflects Alipay+’s dedication to supporting consumers to enjoy seamless payment and a broad choice of deals using their preferred payment methods while traveling abroad. The character also resembles the fleeting moment of a barefooted striker poised to shoot, evoking the original beauty and power of football – a game that united people across the wo