ThreatMapper Wins 2022 DEVIES Award for Best Innovation in Security and Networking

ThreatMapper Wins 2022 DEVIES Award for Best Innovation in Security and Networking
January 31, 2022
Author:

We’re excited to announce that Deepfence ThreatMapper has been selected as the winner for Best Innovation in Security and Networking in the 2022 DEVIES Awards! We are humbled to receive this award alongside other beloved developer technology brands such as Red Hat, GitLab, Kong, and Netlify. 

If you’re not yet familiar with ThreatMapper, it is a 100% open source cloud native security observability platform that hunts for vulnerabilities in your production platforms, and ranks these vulnerabilities based on their risk-of-exploit at runtime. From here, you can prioritize and fix the issues that present the greatest risk to the security of your applications. To get started, visit ThreatMapper on GitHub.

Now in its 10th year, the DEVIES Awards are the definitive annual awards competition recognizing outstanding design, engineering, and innovation in developer technology across 25 categories. The 2022 DEVIES Award received hundreds of nominations, and we’re thrilled that our developer technology was selected as a winner based on these criteria:

  • attracting notable attention and awareness in the software industry
  • general regard and use by the developer, engineering & IT community 
  • being a technical leader in its sector for innovation

“Developer tools and technology product solutions continue to lead the way for developers & engineers to build upon the backbone of the multi-trillion-dollar market for today’s cloud-based SaaS software and hardware. Deepfence’s win is evidence of their leading role in the growth and innovation in the developer technology industry,” said Jonathan Pasky, Executive Producer of DevNetwork, producer of DeveloperWeek and the 2022 DEVIES Awards.

Since open sourcing ThreatMapper at KubeCon + CloudNativeCon 2021, the ThreatMapper project has grown to more than 1,000 stars on GitHub and nearly 100k sensor installations. This award is another tremendous milestone on our journey to help developers, DevOps, and security teams secure their infrastructure and applications across the cloud native continuum. 

Thank you to everyone in the Deepfence community who helped us get here. Securing modern applications takes a collaborative, community effort, and we’re so grateful for your support.

Next steps:

Deepfence is dedicated to helping organizations secure their infrastructure and applications across the cloud native continuum. ThreatMapper open source scans, maps, and ranks vulnerabilities in running containers, images, hosts, and repositories. ThreatStryker elevates these capabilities by providing runtime attack analysis, threat assessment, and targeted protection.


Interested in learning more? Schedule a consultation with one of our security experts today.