Cobalt strike malware

Identification and Classification of Crypto-Malware Using ThreatMapper

In addition to classifying malware, the sensors deployed as a part of ThreatMapper provide useful runtime context, which is used to automatically prioritize the malware that needs immediate attention. The post Identification ...
ThreatMapper Integrates with AWS Security Hub for Improved Security Observability

ThreatMapper Integrates with AWS Security Hub for Improved Security Observability

We’re excited to announce a new integration with AWS Security Hub at the 2022 AWS:ReInvent conference. Deepfence ThreatMapper is a rapidly growing and widely adopted open-source Cloud Native Application Protection Platform (CNAPP) ...
monitoring, observability, process monitoring Barracuda Open XDR monitoring DNS threat

Process Monitoring: Detect Malicious Behavior in Your Containers

The default pod provisioning mechanism in Kubernetes has a substantial attack surface, making it susceptible to malevolent exploits and container breakouts. To achieve effective runtime security, your containerized workloads in Kubernetes require ...
Security Boulevard

What Is Container Security, and How Can You Boost Yours?

Containers have definitely become a popular way to deploy applications. Which is great because they have a huge number of advantages over deploying to a virtual machine. Some of those advantages include ...
Synopsys and ESG report points to prevalence of software supply chain risks

Synopsys and ESG report points to prevalence of software supply chain risks

New research shows organizations are significantly increasing efforts to secure their supply chains in response to software supply chain attacks like Log4Shell, SolarWinds, and Kaseya. The post Synopsys and ESG report points ...
Aya: your tRusty eBPF companion

Aya: your tRusty eBPF companion

Aya is a library that makes it possible to write eBPF programs fully in Rust and is focused on providing an experience that is as friendly as possible for developers. In this ...

Deepfence FAQ – June 2022

Welcome to our first FAQ blog post where we recap popular questions we’ve received along with the answers to them. What is the inspiration for this particular post? While on the road ...
Capabilities critical to the success of your AppSec program

Capabilities critical to the success of your AppSec program

In the 2023 Gartner® Magic Quadrant™ for Application Security Testing, Synopsys placed highest and farthest right for the fifth consecutive year for our Ability to Execute and Completeness of Vision ...
Owen Garrett, Deepfence | Kubecon + Cloudnativecon Europe 2022

What a Week! KubeCon + CloudNativeCon Europe 2022

This year’s KubeCon + CloudNativeCon Europe was an incredible, electrifying event! We hope you had as much fun engaging with new people and ideas as we did. In this post, we’ll share ...
BSides Sofia 2022

Security BSides Sofia 2022 – Anton Sankov’s ‘Securing Kubernetes With Open Policy Agent’

Our thanks to Security BSides Sofia for publishing their Presenter’s Security BSides Sofia 2022 superb security videos on the organization’s’ YouTube channel. Permalink ...