Why CNAPP is the Future of Cloud Protection

Why CNAPP is the Future of Cloud Protection

As more organizations move to the cloud, there is a growing need for cloud security solutions that can keep up with the constantly evolving threat landscape. Traditional security solutions, such as firewalls ...
 Cobalt strike malware

Identification and Classification of Crypto-Malware Using ThreatMapper

In addition to classifying malware, the sensors deployed as a part of ThreatMapper provide useful runtime context, which is used to automatically prioritize the malware that needs immediate attention. The post Identification ...
ThreatMapper Integrates with AWS Security Hub for Improved Security Observability

ThreatMapper Integrates with AWS Security Hub for Improved Security Observability

We’re excited to announce a new integration with AWS Security Hub at the 2022 AWS:ReInvent conference. Deepfence ThreatMapper is a rapidly growing and widely adopted open-source Cloud Native Application Protection Platform (CNAPP) ...
Deepfence at Black Hat USA 2022

Deepfence Open Source Community Update – August 2022

We’ve seen some tremendous momentum since our last open source community update and are excited to share our most recent milestones. Recapping the launch of ThreatMapper 1.4 Last week we joined the ...
Introducing the Shared Security Model for Cloud Native

Introducing the Shared Security Model for Cloud Native

Launching ThreatMapper 1.4: A framework for defense against the evolving threat landscape – built by the community, for the community When public clouds first came into existence, cloud providers had to educate ...
Securing the Future: Helping Companies Innovate at the Edge

Securing the Future: Helping Companies Innovate at the Edge

Innovating at the Edge and the Constraints of Traditional IT Security As companies are undergoing the metamorphosis of digital transformation in today’s era of cloud computing, they are often using technologies at ...
Security Observability: The Missing Link in Your Cloud Native Security Toolset

Security Observability: The Missing Link in Your Cloud Native Security Toolset

The cybersecurity industry is a complex landscape populated by many different tools that solve many different problems: managing vulnerabilities, preventing misconfigurations, protecting workloads, detecting ransomware, and so on. For these known issues, ...

Deepfence FAQ – June 2022

Welcome to our first FAQ blog post where we recap popular questions we’ve received along with the answers to them. What is the inspiration for this particular post? While on the road ...
We’re on the Way to RSA

We’re on the Way to RSA

Carrying forward the incredible experience we had recently at KubeCon + CloudNativeCon Europe, the Deepfence is thrilled to be part of this year’s RSA Conference in San Francisco, June 6 – 9 ...
Owen Garrett, Deepfence | Kubecon + Cloudnativecon Europe 2022

What a Week! KubeCon + CloudNativeCon Europe 2022

This year’s KubeCon + CloudNativeCon Europe was an incredible, electrifying event! We hope you had as much fun engaging with new people and ideas as we did. In this post, we’ll share ...