Blog
04.15.2021

Introducing Virsec Security Platform 2.0

We are thrilled to announce the latest release of our security platform, Virsec Security Platform (VSP) 2.0, a powerful solution for container workload protection with runtime visibility and zero-dwell-time defense throughout running container images, including binaries, libraries, interpreted code and memory.

What’s Different About 2.0?

Our new solution enhances the already deep cybersecurity capabilities of the established Virsec platform, adding contextual awareness and delivering precise, automated protection that stops known and evolving cyberattacks within containerized application workloads deployed and running in production. As we’ve discovered, containerized workloads used in production are a moving target that leads to a wide array of cybersecurity challenges and risk.

Traditional approaches to security and risk management often fall short, failing to consider containers inherent insecurity. Current solutions lack the means to monitor runtime data flow and code execution continuously and automatically throughout workloads to stop exploits early and prevent dangerous attacks from materializing.

Our approach strengthens and automates protection for vulnerable running container images, minimizing risk and reducing the attack plane, where threat actors target the application environment. The Virsec solution stops attacks and vulnerability exploits at the first step in the kill chain. With Virsec’s unique AppMap® technology, you don’t need to use multiple tools to hunt for threats or spend time determining what threat is happening – the solution already recognizes that there is a threat the moment code deviates and blocks it.

Host-centric controls and zero-trust runtime enhance protection focus on the host, memory, kernel, and container workloads while streamlining cybersecurity with rapid deployment, automation, and controls that impose self-defending protections against software exploits.

 

How 2.0 Impacts Our Clients

As you may already know, Virsec is the only solution to stop attacks using application-aware runtime visibility inside the container. The Virsec solution automatically prevents the most dangerous exploits, providing protection for any application in any IT environment. Managed within a single console, there is no need to monitor systems, audit logs, manage rules and policies, and sort through false positives. VSP also monitors and protects aspects of the Kubernetes infrastructure like container registries that may present a risk to a trusted application running.

Our team is proud to hear how the Virsec Security Platform is serving a particular client, KlearNow. CEO and Founder of KlearNow informed us, “With the Virsec Security Platform, we gained assurance that our container images are protected from the inside with runtime visibility and zero dwell-time down to the Operating System level, which minimized both our risk and cost.”

Sam added, “Additionally, the platform automated protections to ensure the integrity of our most critical workloads, so no exploits compromise our execution. With Virsec, we are confident that we are well equipped to stop the most aggressive and sophisticated attacks without the typical resource dependencies. Virsec has truly provide the most comprehensive protection out there.” 

 

The Threat Landscape Has Changed


At Virsec we have recognized that the threat landscape has changed, and we’re responding in kind. If the recent nation-state attacks have taught us anything, it’s that the conventional security tools organizations have at their disposal are not enough to provide adequate protection. Workloads are the new battleground, and we are dedicated to changing the security industry by shifting toward precise and automated full protection.

“Virsec’s approach is to secure application workloads against runtime attacks and exploits across all the application layers – host, memory, web, processes, and file systems - in any environment, without fail.” Dave Furneaux, CEO.

Learn more about how Virsec’s application-aware workload protection ensures memory and runtime protection.

 

Additional Learning

 

Solution Brief: Virsec Security Platform

White Paper: The Need for Application-Aware Workload Protection

Webinar: Runtime: The New Security Battleground

Webinar: Zero Trust Cloud Workload Protection

Webinar: Application-Aware Workload Protection: What It Is; Why It Matters