Home » Computer & Software » Internet » New Twistlock Runtime Combats Active Threats Targeting Containerized Apps
Ihren XING-Kontakten zeigen

New Twistlock Runtime Combats Active Threats Targeting Containerized Apps

SAN FRANCISCO, CA — (Marketwired) — 05/12/16 — , the leading provider of container security solutions, today announced the release and immediate availability of , a set of automated capabilities that defend against active threats targeting container environments. This is the market–s first completely automated threat protection capability, designed specifically to detect and stop sophisticated runtime attacks — including APTs and zero-day exploits — against containerized applications.

Leveraging the immutable nature of containers, Twistlock Runtime utilizes a declarative security model to build runtime protection. It performs static and dynamic analysis of container images and derives a set of declarative “DNA” profiles for the containers. The profiles fuel both container-specific and global smart rules to protect the production environment from active threats. One example of a declarative profile is a set of whitelisted processes that should run inside a particular container, which Twistlock Runtime can build automatically from image analysis and use that to enforce the correct runtime behavior for protected environments.

“Declarative security is the only way to execute predictable and accurate runtime protection,” said John Morello, CTO of Twistlock. “Twistlock Runtime represents a brand new way of approaching runtime security — declarative, measurable and with minimal false positives. APTs and active threats invariably trip the profiles and the corresponding rules, and therefore can be detected by us. As more and more critical applications move to the container environment, Twistlock Runtime gives organizations a proactive defense layer that allows them to get ahead of the threat curve, while enabling the adoption of container technologies.”

With Twistlock Runtime, system administrators, security and operations teams can declaratively stipulate security policies applied to hosts, container engines, containers and applications, while having the confidence that these policies are carried out in the production environment with minimal required manual overhead.

Twistlock Runtime offers many runtime defense features and benefits, including:

: A feature that automatically builds runtime “DNA” profiles for each container based on static and dynamic analysis of the container image, and serves as the baseline for runtime anomaly and threat detection.

: The smart rules are derived from the profiles directly to enforce policies and desired behavior in runtime. They also respond to changing threats and environments, leading to adaptive and targeted protection.

This includes leading commercial threat feeds as well as Twistlock–s own threat research and is added on top of open source threat and vulnerability feeds that already power Twistlock–s products.

The industry–s first known approach — which takes static analysis knowledge of container images and from that, directly derives runtime protection rules, as opposed to traditional security measures that involve disparate code analysis and runtime protection.

Twistlock Runtime doesn–t require admins or Ops teams to manually administer defense mechanisms, tune policies, or play catch-up to the latest threats.

“Twistlock has once again carved a new path for developers innovating in container environments,” said Ben Bernstein, CEO of Twistlock. “The launch of Twistlock Runtime, which follows the General Availability release of the Twistlock Container Security Suite and the free Developer Version, represents the next step in creating a comprehensive multi-layer security environment for containers, giving organizations the peace of mind they need to safely innovate in this space.”

Twistlock–s Container Security Suite, which was announced and released in November, is the only dev-to-protection security product available on the market today. Twistlock Runtime is a component within the Container Security Suite. Existing Twistlock customers can enable Twistlock Runtime as part of the product refresh. Twistlock–s technology has been adopted by organizations across many industry verticals, including financial services, healthcare, media, hospitality, consumer technology services and government agencies. Many of these customers have deployed Twistlock in both development and mission-critical production environments, leveraging the solution to protect live services and valuable customer data.

To learn more about Twistlock Runtime, see

To learn more about Twistlock Container Security Suite, see .

For a 30-day free trial of the enterprise container security suite, see .

Follow us on Twitter:

Follow us on LinkedIn:

Twistlock provides market–s first known solution for container security. Twistlock–s technology addresses risks on the host and within the application of the container, enabling enterprises to consistently enforce security policies, monitor and audit activity and defend against threats in container environments. Twistlock–s mission is to provide an enterprise-grade security stack for containerized applications, so organizations can confidently adopt and maximize the benefits of container technologies. For more information, please visit

10Fold
Travis Anderson

925.271.8227

You must be logged in to post a comment Login


Blogverzeichnis - Blog Verzeichnis bloggerei.de Blog Top Liste - by TopBlogs.de Bloggeramt.de blogoscoop