Introducing YaRadare

Deepfence YaRadare (“Ya-Radar”) scans container images, running Docker containers, and filesystems to find indicators of malware. It uses a YARA ruleset to identify resources that match known malware signatures, and may indicate that the container or filesystem has been compromised. The post Introducing YaRadare appeared first on Deepfence ... Read More
Meet Deepfence Cloud

Meet Deepfence Cloud

Adding to the excitement of this week’s KubeCon + CloudNativeCon, we’re pleased to announce the launch of our fully managed security observability offering, Deepfence Cloud. Customers now have an end-to-end security observability solution to secure their entire cloud native estate The post Meet Deepfence Cloud appeared first on Deepfence ... Read More
🙌

Deepfence Open Source Community Update — April 2022

Application security is a public good. Everyone benefits from building, operating, and using applications that are more secure. That principle led us to open source ThreatMapper in October 2021. Since the initial release, we’ve added many more capabilities to ThreatMapper, The post Deepfence Open Source Community Update — April 2022 ... Read More
Introducing PacketStreamer: Distributed Packet Capture for Cloud Native Platforms

Introducing PacketStreamer: Distributed Packet Capture for Cloud Native Platforms

PacketStreamer is an open source tool that captures network traffic from multiple remote sources concurrently and aggregates the data into a single pcap log file. It is written in golang and supports network capture from Kubernetes nodes, Docker hosts, and bare-metal/virtual-machine The post Introducing PacketStreamer: Distributed Packet Capture for Cloud Native ... Read More
Cybernews Interview with Deepfence

Cybernews Interview with Deepfence

Editor’s note: This interview was originally published on Cybernews and has been crossposted here to share with the Deepfence community. Catching vulnerable components in the software development and building process helps to ensure that applications are as secure as possible The post Cybernews Interview with Deepfence appeared first on Deepfence ... Read More
SecretScanning in ThreatMapper 1.3.0

ThreatMapper 1.3.0: Now with Secret Scanning, Runtime SBOMs, and More

We are pleased to announce the general availability of ThreatMapper 1.3.0! Highlights from this latest release include: Secret scanning at runtimeRuntime Software Bill of Materials (runtime SBOM)A new approach to vulnerability scanningEnhanced Attack Path Visualizations Continue reading to learn all The post ThreatMapper 1.3.0: Now with Secret Scanning, Runtime SBOMs, ... Read More
ThreatMapper Attack Path Visualization

New Release: Deepfence ThreatMapper 1.2.0 – Attack Path Visualization, AWS Fargate Support, and More

We are pleased to announce the release of Deepfence ThreatMapper 1.2.0, which offers significant feature upgrades since the first open source release in October 2021. ThreatMapper 1.2.0 adds the following capabilities: Attack Path Visualization, with a more sophisticated and representative The post New Release: Deepfence ThreatMapper 1.2.0 – Attack Path ... Read More
detectives cybersecurity analysis

Elementary, My Dear IT Pros: Solving Cybersecurity Mysteries 

Sherlock Holmes, Hercule Poirot and Miss Marple, Phillip Marlowe, Sam Spade, Nancy Drew and the Hardy Boys … These great (albeit fictional) detectives had two things in common: They always got the culprit, and they did so by staying at least one step ahead. Today, IT and security professionals are ... Read More
Security Boulevard