Artificial Intelligence | News | Insights | AiThority
[bsfp-cryptocurrency style=”widget-18″ align=”marquee” columns=”6″ coins=”selected” coins-count=”6″ coins-selected=”BTC,ETH,XRP,LTC,EOS,ADA,XLM,NEO,LTC,EOS,XEM,DASH,USDT,BNB,QTUM,XVG,ONT,ZEC,STEEM” currency=”USD” title=”Cryptocurrency Widget” show_title=”0″ icon=”” scheme=”light” bs-show-desktop=”1″ bs-show-tablet=”1″ bs-show-phone=”1″ custom-css-class=”” custom-id=”” css=”.vc_custom_1523079266073{margin-bottom: 0px !important;padding-top: 0px !important;padding-bottom: 0px !important;}”]

Orca Security Solidifies Innovation Leadership with Patent Grant for Pioneering SideScanning Technology

Continuous Innovation of Comprehensive, Agentless Cloud Security Platform Expands Cloud Risk Coverage and Drives Company and Customer Growth

Orca Securitythe pioneer of agentless cloud security, announced that it has secured a patent for its agentless SideScanning technology, providing visibility and risk coverage across the entire cloud estate. The company also announced new platform capabilities for improved visibility, customization, and contextual analysis, continuing its history of first-to-market innovations that provide enterprise customers with the industry’s most comprehensive cloud security platform.

Latest NaturalAI Insights: InspireXT Announces Acquisition Of NaturalAI – A Conversational Artificial Intelligence Platform To Expand Its Solution Portfolio

“The patent award for Orca’s SideScanning technology confirms our position as the innovator in the space, pioneering a unique approach that enables truly comprehensive cloud security”

Orca revolutionized cloud security by inventing SideScanning technology in 2019, which many competitors have since tried to imitate. Unlike traditional agent-based solutions, Orca utilizes cloud infrastructure rather than traditional network structure to identify or track assets. The platform collects data directly from cloud workloads’ runtime block storage without the need to install an agent.

This enables customers to deploy the Orca Cloud Security Platform and perform comprehensive cloud security scans in a matter of minutes, identifying cloud risks without the gaps in coverage, performance degradation, and operational costs typical of traditional agent-based solutions. The combined intelligence from cloud workloads, configurations and identities delivered via a single platform yields wide and deep contextual insights, allowing customers to understand how different types of risks can be combined to create dangerous attack paths, rather than looking at each threat in silo.

The ease of use and comprehensive nature of the Orca Cloud Security Platform has generated significant customer, company, and product momentum. Orca tripled its customer base and doubled its employee base in 2022. The company also added four major capabilities to its platform to further deliver on its promise to provide the most comprehensive cloud security platform with the widest and deepest cloud risk visibility, including Attack Path Analysis, Shift Left Security, Cloud Detection & Response, and API Security.

“The patent award for Orca’s SideScanning technology confirms our position as the innovator in the space, pioneering a unique approach that enables truly comprehensive cloud security,” said Avi Shua, CEO and Co-Founder, Orca Security. “We are proud of how far we have come since we first had the idea for SideScanning, delivering complete cloud workload security without agents or network scanners. We are excited that this innovation is now being used by hundreds of enterprises, reducing their cloud security costs and complexity while empowering them to innovate securely in the cloud.”

AI News: Infobip Creates AI-powered Chatbot for Uber

Orca also announced significant new platform capabilities:

  • Graph visualization enables improved understanding of interconnected cloud assets. The graph visualization UI automatically stitches interconnected assets and workloads together so security teams can best understand configuration status, risks, alerts, and other vital telemetry across the cloud environment.
  • Custom Risk Dashboard with pre-built widgets allows security teams to customize the Orca Cloud Security dashboard based upon their own unique business goals, security needs, and compliance requirements. The platform comes with 50+ pre-built widgets for creating security, alerting, inventory, and compliance views.
  • Updated alert scoring and alert queries deliver improved context, helping security teams prioritize the alerts that mean the most to their business. The Discovery Search UI provides the ability to query alert findings, each of which is also scored based on Orca’s proprietary Alert Score, helping security teams quickly and easily identify the most critical issues within their cloud infrastructure.
  • Support for Alibaba Cloud expands Orca’s unmatched cloud coverage. With the new support, users can view security findings covering the AliCloud control plane as well as vulnerability information, compliance status, and more for virtual machines (VMs).

“Before Orca’s SideScanning innovation the only option for protecting cloud environments was to install an agent on every single asset,” said Ty Sbano, Chief Information Security Officer, Vercel. “This is not scalable or sustainable and leads to significant blind spots due to partial deployments. Orca’s comprehensive, consumable, context-rich security has been a critical enabler, allowing my current and past teams to securely embrace cloud at scale.”

Latest Aithority Insights : NVIDIA Raises the Standard of Low Code DevOps with the NVIDIA AI Enterprise 2.1

 [To share your insights with us, please write to sghosh@martechseries.com] 

Comments are closed.