Deepfence Streamlines Remediation for Real-Time Cloud Native Application Protection in the Enterprise

Deepfence Streamlines Remediation for Real-Time Cloud Native Application Protection in the Enterprise

GlobeNewswire

Published

ThreatRx delivers real-time guidance so enterprise security teams can take swift and precise action to neutralize cloud native threats

SAN FRANCISCO, March 21, 2024 (GLOBE NEWSWIRE) -- Deepfence, the open source company disrupting cloud native security, today announced new capabilities that streamline remediation for enterprise security teams. ThreatRx empowers users to utilize AI to neutralize and remediate threats in runtime environments faster and more effectively. This addition is coupled with Deepfence’s runtime prioritization technology, which helps organizations identify meaningful risks to their environment and extend protection mechanisms into the point of attack to neutralize threats. Together, these capabilities make Deepfence a powerful security platform for organizations and have contributed to significant market momentum for the company.Cloud native environments are attractive targets for malicious actors, who often need a dwell time of less than five minutes to accomplish what is necessary to compromise an environment. It is crucial for security teams to minimize mean time to detection (MTTD) and mean time to response (MTTR) in order to protect their organizations.

Deepfence solves this challenge with ThreatRx, an AI-powered remediation solution that extends the industry-leading runtime protection capabilities of ThreatStryker, the company’s enterprise-grade cloud native application protection platform (CNAPP). ThreatRx uses advanced integrations with leading LLMs (OpenAI’s ChatGPT, Amazon’s Bedrock, etc.) to provide immediate remediation suggestions for security findings such as vulnerability, malware, and cloud security posture management, as well as runtime incidents. By acting in real time, Deepfence can dramatically accelerate threat detection and response for defenders.

“It's not just about identifying threats; it's about taking swift and precise action to neutralize them,” said Sandeep Lahane, co-founder and CEO of Deepfence. “ThreatRx is the AI copilot teams need to keep pace with fast-moving threat actors in the cloud.”

ThreatRx is the most recent example of Deepfence’s leadership in AI. Unlike other CNAPP providers that have just begun adding AI-based capabilities, Deepfence was an early adopter of AI and machine learning, leveraging the technology since the company’s inception. The company’s open source first strategy makes cloud native security more accessible and offers unprecedented transparency that builds trust across its growing customer base.

Deepfence has emerged as a disruptor in cloud native application protection, driven by surging market demand in response to this approach. Demonstrating unparalleled growth, Deepfence's open-source products have reached a cumulative 14,500 stars. This rapid accumulation signifies growing market traction and reinforces the company’s stature and influence within the tech community, reflecting a surge in popularity and engagement.

The momentum extends beyond community acclaim, translating into tangible business outcomes. Deepfence's open source solutions now serve 3,500 organizations worldwide, showcasing the trust in and adoption of its products. In a testament to its commercial success, Deepfence's flagship commercial product, ThreatStryker, achieved an extraordinary 320% annual recurring revenue growth last year. This dual thrust in open source and commercial realms underscores the company’s rapid market penetration and solidifies its position as an industry powerhouse, poised for continued expansion and impact.

Deepfence continues to double down on innovation, bringing to market industry-leading solutions that provide enterprise security teams with real-time threat detection and response capabilities purpose-built for cloud native environments. With Deepfence, teams can focus on the 3% of alerts that truly matter, eliminating alert fatigue and substantially improving MTTD and MTTR.

Find out more about how Deepfence is protecting enterprise cloud infrastructure and applications on the company website or request a free trial.

*About Deepfence*
Deepfence provides essential security observability and protection for cloud native and container environments. Its industry-leading CNAPP measures, maps, and visualizes your runtime attack surface, highlighting the most exploitable risk and providing comprehensive protection from known and unknown threats. Its flagship solutions, ThreatMapper and ThreatStryker, provide extensive security observability and robust runtime protection, capturing risk from vulnerabilities, exposed secrets and sensitive data, misconfigurations, and malicious software; prioritizing by exploitability; and allowing organizations to utilize this context to neutralize threats in real time. With Deepfence, safeguard your digital assets and stay ahead of evolving threats in a dynamic digital landscape, ensuring a resilient, high-performance, and secure cloud native ecosystem. To learn more, visit deepfence.io.

*Contact:*
Jennifer Tanner
Look Left Marketing
deepfence@lookleftmarketing.com

Full Article