Data Security

Orca Security Expands Cloud Security Offerings with ThreatOptix Integration

Orca Security Expands Cloud Security Offerings with ThreatOptix Integration

On February 21, 2023, Orca Security, a leader in agentless cloud security, announced the addition of ThreatOptix's agent-based runtime protection and enforcement to its Orca Cloud Security Platform. The new capability expands Orca's industry leadership by offering customers a choice in how they secure their cloud-native applications, including virtual machines, containers, and Kubernetes applications. While remaining committed to agentless security, Orca's latest offering strengthens its comprehensive coverage and visibility across the cloud estate.

Cloud Security Platform's runtime detection and enforcement will be enhanced by new capabilities from ThreatOptix, which provides comprehensive Linux security focusing on cloud workload protection with its technology. Through a strategic partnership with ThreatOptix, all agent deployments, policy management, and data will be seamlessly integrated into the Orca Platform and offered as a single platform.

When it comes to securing modern workloads, security teams face numerous obstacles, such as compliance monitoring, vulnerability management, and advanced threat detection and prevention. Orca's sole focus has been delivering superior agentless capabilities to tackle these problems. However, there are specific mission-critical applications for which enterprises may need an agent for advanced runtime protection and enforcement.

With the completion of this integration, Orca Cloud Security Platform users will be able to quickly manage and deploy the ThreatOptix agent as well as customize policies from the Orca UI. In addition, all agent-based runtime telemetry will be completely accessible within the Orca Unified Data Model to facilitate usability. The integrated solution will be accessible in this year's second half.

Avi Shua, Orca Security's CEO and Co-Founder said, "At Orca Security, we have a mission to continually innovate cloud security and push the limits of what's possible to be your key partner for securing the entirety of your cloud environments now and in the future." He added, "As we expand our Cloud Security Platform, we are strategically partnering with ThreatOptix due to their core focus on delivering runtime protection and enforcement for cloud-native applications."

(Source – Business Wire)

About Orca Security

Oregon-based Orca Security is a globally trusted enterprise specializing in agentless cloud security solutions. Its Unified Data Model and patented SideScanning™ technology enable enterprises to move and scale confidently in the cloud. The Orca Cloud Security Platform provides comprehensive coverage and visibility of all cloud-related risks, making it the industry leader in identifying, prioritizing, and remediating security risks and compliance issues across AWS, Azure, Google Cloud, and Kubernetes. With continuous first-to-market innovations and expertise, Orca ensures security teams can quickly identify and mitigate risks to keep businesses secure.

Spotlight

Other News

Dom Nicastro | April 03, 2020

Read More

Dom Nicastro | April 03, 2020

Read More

Dom Nicastro | April 03, 2020

Read More

Dom Nicastro | April 03, 2020

Read More