Press Release: Deepfence Unleashes ThreatStryker, the Enterprise Evolution of Open Source Cloud-Native Application Protection Platform

Press Release: Deepfence Unleashes ThreatStryker, the Enterprise Evolution of Open Source Cloud-Native Application Protection Platform
August 3, 2023
Author:

Deepfence Unleashes ThreatStryker, the Enterprise Evolution of Open Source Cloud-Native Application Protection Platform 

Scaling New Heights in Cloud Security: Deepfence Enhances ThreatMapper for Seamless Enterprise Integration

August 3, 2023

San Francisco, CA — Deepfence, a leader in cloud-native security, today announced the General Availability of ThreatStryker, Enterprise offering built on top of ThreatMapper, the most widely deployed Cloud Native Application Protection Platform (CNAPP) on the market. Deepfence’s CNAPP has shown tremendous momentum in the market, amassing over 10,000 stars on GitHub across Deepfence’s open source product portfolio and is used by 3,000 enterprises worldwide. 

“Deepfence has changed the economic landscape of cloud security with our open source first strategy which insists that companies shouldn’t have to pay to know what the security posture of their internal attack surface looks like,” Sandeep Lahane, CEO of Deepfence said.

Deepfence has built on that open source momentum and extended the feature set of ThreatStryker with advanced eBPFGuard technology to offer runtime protection and inline threat neutralization that stops threat actors in their tracks in real time. Among ThreatStryker's standout features is its advanced user interface, designed to streamline the identification, mitigation, and neutralization of threats. Organizations can now visualize diverse and hybrid infrastructure deployments at scale graphically, reducing implementation time and navigating enhanced security and compliance analytics dashboards.

Matt Lehman, Head of Payment Security at Amazon, emphatically champions Deepfence's product. "There’s a lot of cloud-native security solutions out there, but none cut down the alert fatigue and do it with the lightweight runtime footprint that Deepfence does."

Mike Sabbota, Head of Security Engagements at PrimeVideo strongly advocates for Deepfence, “Embracing runtime context is crucial for securing our cloud environments. It's the difference between looking at a map and actually understanding the terrain. By deeply understanding application and network traffic context, we can discern which risks truly matter, drastically reducing the noise and focusing our security efforts on mitigating real and immediate threats. I believe this is the only correct way to implement runtime security at scale.”

Atif Haque, Sr Manager, Information Security and Engineering at LinkedIn "Shout out to the Deepfence team for integrating with hybrid cloud, mapping attack paths and effectively neutralizing threats in real-time. Deepfence is revolutionizing the cloud security industry’s long awaited transformation." 

Simultaneously, Deepfence is also announcing the launch of ThreatMapper 2.0, and bringing the visualization, UI, and scale of ThreatStryker’s GA launch into the open source domain. ThreatMapper 2.0 has undergone a comprehensive architectural revamp to meet the demands of the largest global enterprises. It is capable of offering security observability for serverless workloads and can cover up to 100,000 Kubernetes nodes or EC2 servers. 

To learn more about ThreatStryker and ThreatMapper 2.0, visit www.deepfence.io or request a demo for a first hand look at the latest in cloud security. Get started with the open source or enterprise versions of Deepfence for free. 

About Deepfence

Deepfence is a cybersecurity company focused on providing an essential security observability and protection platform for cloud-native and container environments. Deepfence’s industry-leading CNAPP measures, maps and visualizes your runtime attack surface, highlighting the most exploitable risk and providing comprehensive protection from known and unknown threats. Our flagship solutions, ThreatMapper and ThreatStryker, provide extensive security observability and robust runtime protection, capturing risk from vulnerabilities, exposed secrets and sensitive data, mis-configurations, and malicious software, rank prioritizing them by exploitability and allowing organizations to utilize this context to neutralize threats in real time. With Deepfence, safeguard your digital assets and stay ahead of evolving threats in a dynamic digital landscape, ensuring a resilient, high-performance, and secure cloud-native ecosystem. To learn more, visit deepfence.io.

Press Contact 

Celeste Malia

celeste@expertmarketingadvisors.com