RapidFort: Profiling the cloud native attack surface at runtime

RapidFortAn Intellyx BrainCandy Brief

RapidFort provides an early warning system for detecting and prioritizing potential security vulnerabilities in cloud native production environments so they can be hardened and streamlined at runtime.

There are lots of SecOps tools out there doing XDR and threat hunting, or SAST and DAST code and deployment scanning within the release pipeline. The need for shifting security testing left in the DevOps cycle, just like responsible quality and performance testing, never went away.

RapidFort will notice things that are NOT needed within the SBOM (software bill-of-materials): many packages, containers and configurations that would normally pass through to a Kubernetes namespace unchallenged. Specifically, transitive interdependencies, controls, exposed files and unnecessary resources—even down to logs of a running workload at the container or OS level—that attackers could use to gain a handhold with a known or unknown attack.

Establishing a lean software supply chain can also bring performance improvements, as clusters and containers fire up faster without the excess inventory.

If there’s any evidence of clear vulnerabilities, abnormal behavior, or a breach, the solution has an AI-driven routine that can prioritize alerts and serve up deep insights about the flaw to reduce incident recognition and remediation time.

Copyright ©2023 Intellyx LLC. Intellyx is an industry analysis and advisory firm focused on enterprise digital transformation. Covering every angle of enterprise IT from mainframes to artificial intelligence, our broad focus across technologies allows business executives and IT professionals to connect the dots among disruptive trends. At the time of writing, RapidFort is not an Intellyx customer. No AI was used to write this article. To be considered for a Brain Candy article, email us at pr@intellyx.com.

SHARE THIS:

Principal Analyst & CMO, Intellyx. Twitter: @bluefug