TMCnet News

Virsec Security Platform Adds Runtime Container Workload Protection from the Inside
[April 15, 2021]

Virsec Security Platform Adds Runtime Container Workload Protection from the Inside


Virsec, the industry leader in application-aware workload protection, today announced the release of the Virsec Security Platform (VSP) 2.0, a powerful solution for container workload protection with runtime visibility and zero-dwell-time defense throughout running container images, and including binaries, libraries, interpreted code and memory. The new solution enhances the already deep cybersecurity capabilities of the Virsec platform, adding contextual awareness and delivering precise, automated protection that stops known and evolving cyberattacks within containerized application workloads deployed and running in production.

Containerized workloads used in production are a moving target that leads to a wide array of cybersecurity challenges and risk. Traditional approaches to security and risk management often fall short, failing to consider containers inherently insecure and lacking the means to continuously and automatically monitor runtime data flow and code execution throughout workloads to stop exploits early to prevent dangerous attacks from materializing.

Virsec's approach strengthens and automates protection for vulnerable running container images, minimizing risk and reducing the attack plane, where threat actors have compromised the application environment. It stops attacks from known and unknown vulnerability exploits without learning, modeling, custom rules, or service packages. Host-centric controls and zero-trust runtime enhance protection focus on the host, memry, kernel, and container workloads while streamlining cybersecurity with rapid deployment, automation, and controls that impose self-defending protections against software errors.



"With the Virsec Security Platform, we gained assurance that our container images are protected from the inside with runtime visibility and zero dwell-time down to the Operating System level, which minimized both our risk and cost," said Sam Tyagi, CEO and Founder, KlearNow. "Additionally, the platform automated protections to ensure the integrity of our most critical workloads, so no exploits compromise our execution. With Virsec, we are confident that we are well equipped to stop the most aggressive and sophisticated attacks without the typical resource dependencies. Virsec has truly provide the most comprehensive protection out there."

Virsec is the only solution to stop attacks using application-aware runtime visibility inside the container and automatically prevents the most dangerous exploits, providing protection for any application in any IT environment. Managed within a single console, there is no need to monitor systems, audit logs, manage rules and policies, and sort through false positives. VSP also monitors and protects aspects of the Kubernetes infrastructure like container registries that may present a risk to a trusted application running.


"Organizations have become painfully aware that the conventional security tools at their disposal are not enough to provide adequate protection," said Dave Furneaux, CEO, Virsec. "Our approach is to secure application workloads against runtime attacks and exploits across all the application layers - host, memory, web, processes, and file systems - in any environment, without fail."

Learn more about how Virsec's application-aware workload protection ensures memory and runtime protection.

About Virsec

Based in San Jose, California, Virsec is the leading provider of application-aware workload protection. Virsec's unique technology defends against the widest range of attacks, both known and unknown, with no signature or prior knowledge required. The solution secures any and all critical business applications, from legacy to COTS to custom, in any environment. Virsec is led by industry veterans with extensive leadership experience at multiple leading cybersecurity and technology companies and a long list of high-growth startups. More information is available at www.virsec.com.


[ Back To TMCnet.com's Homepage ]