ThreatMapper Integrates with AWS Security Hub for Improved Security Observability

ThreatMapper Integrates with AWS Security Hub for Improved Security Observability

We’re excited to announce a new integration with AWS Security Hub at the 2022 AWS:ReInvent conference. Deepfence ThreatMapper is a rapidly growing and widely adopted open-source Cloud Native Application Protection Platform (CNAPP) ...
Deepfence at Black Hat USA 2022

Deepfence Open Source Community Update – August 2022

We’ve seen some tremendous momentum since our last open source community update and are excited to share our most recent milestones. Recapping the launch of ThreatMapper 1.4 Last week we joined the ...
ThreatMapper Integrates Steampipe to Enhance Security Observability

ThreatMapper Integrates Steampipe to Enhance Security Observability

Editor’s Note: This post originally appeared on Steampipe’s blog. Deepfence is excited that two of the fastest growing open source projects, ThreatMapper and Steampipe, were able to partner together to offer deep ...
Introducing the Shared Security Model for Cloud Native

Introducing the Shared Security Model for Cloud Native

Launching ThreatMapper 1.4: A framework for defense against the evolving threat landscape – built by the community, for the community When public clouds first came into existence, cloud providers had to educate ...
Deepfence at Black Hat 2022

Deepfence at Black Hat 2022

We’re heading to Black Hat USA 2022, and if you are too – let’s meet! We’d love to show you the exciting new features in open source ThreatMapper and how Deepfence can ...
Aya: your tRusty eBPF companion

Aya: your tRusty eBPF companion

Aya is a library that makes it possible to write eBPF programs fully in Rust and is focused on providing an experience that is as friendly as possible for developers. In this ...

Introducing YaRadare

Deepfence YaRadare (“Ya-Radar”) scans container images, running Docker containers, and filesystems to find indicators of malware. It uses a YARA ruleset to identify resources that match known malware signatures, and may indicate ...
🙌

Deepfence Open Source Community Update — April 2022

Application security is a public good. Everyone benefits from building, operating, and using applications that are more secure. That principle led us to open source ThreatMapper in October 2021. Since the initial ...
Deepfence: 3 Reasons Why I am Excited about Building the Future of Cloud Native Security

Deepfence: 3 Reasons Why I am Excited about Building the Future of Cloud Native Security

Editor’s note: This article was originally published on Writing by Ryan, the personal blog of Deepfence’s Head of Strategic Solutions. We’ve crossposted Ryan’s blog here to share with the Deepfence community. Recently ...
SecretScanning in ThreatMapper 1.3.0

ThreatMapper 1.3.0: Now with Secret Scanning, Runtime SBOMs, and More

We are pleased to announce the general availability of ThreatMapper 1.3.0! Highlights from this latest release include: Secret scanning at runtimeRuntime Software Bill of Materials (runtime SBOM)A new approach to vulnerability scanningEnhanced ...

Secure Guardrails