Cloud App Development, Cloud Security, Cloud Deployment Models

New Wiz Runtime Sensor Pioneers a Unified Approach to Cloud Security

New Wiz Runtime Sensor Pioneers a Unified Approach to Cloud Security

Wiz, the leading cloud security platform, today announced the public preview for the Wiz Runtime Sensor, which helps organizations further protect cloud workloads by detecting and responding to potential threats in real-time. The Runtime Sensor deepens the value of Wiz’s top-ranked Cloud Native Application Protection Platform (CNAPP) by eliminating blind spots and siloes to provide better visibility, risk assessment and protection.

To best secure cloud environments, security teams need to both proactively remove exploitable attack paths into their cloud and have a last line of defense in the event of an incident. By extending its platform with the Wiz Runtime Sensor, Wiz gives organizations a way to do this without having to rely on multiple, fragmented tools. Furthermore, organizations that rely exclusively on an agent-based workload protection approach leave as many as 80% of workloads unprotected with undiscovered vulnerabilities and attack paths, according to Wiz research1. The new Runtime Sensor extends Wiz��s existing agentless visibility with agent-based real-time detection, for the best of both worlds.

"We promised the board world-class Cloud Security Posture Management and real time threat detections,” said Joel Bork, CISO at DoubleVerify. “Between what Wiz already brought to the table with agentless visibility, risk assessment and the rollout of the new Sensor, Wiz exceeds that promise and delivers additional forensics features as well. After months of robust review, it is by far the best offering on the market and enables us to drive our hybrid and multi-cloud security strategy from a single platform."

“Wiz enables us to combine the reactive and proactive aspects of cloud security in a single source of truth,” said Joel Cardella, Director, Cybersecurity Engineering at Dexcom. “We rely on the visibility that Wiz provides to surface the unknowns and provide actionable signals from noise. With the Wiz Runtime Sensor, we are adding active, real-time telemetry that gives my team intelligent insight to drive better actions. Dexcom has a strategic goal of pushing hard and fast to scale our business. By leveraging Wiz, we can support and accelerate our cloud transformation without doubling the security team. My team is more efficient and able to focus on strategic work. Wiz simplifies our security challenges and will allow us to more than double our cloud environment over the coming years without scaling complexity.”

The Wiz Runtime Sensor is a lightweight eBPF-based agent that can be deployed within Kubernetes clusters. It provides real-time visibility into cloud-native environments, full detection and threat mapping, enhanced remediation and prioritization, and helps organizations chase down the threats that matter to minimize disruptions to the business. Key benefits include:

  • Real-time monitoring and detection of threats and malicious behavior: Wiz detects known and unknown threats including remote code execution, malware, cryptomining and other forms of resource theft, lateral movement or worms, rootkits seeking persistence or privilege escalation and container escape.
  • Full end-to-end visibility into attacks for faster, more efficient response: Wiz extends its Cloud Detection & Response capabilities by correlating threats across real-time signals, cloud activit, and audit logs in a unified, contextual view to uncover attacker movement within a cloud environment so cloud defenders can rapidly respond to limit the impact of a potential incident.
  • Extended attack path analysis for better risk prioritization: Enriches Wiz’s agentless vulnerability assessment using runtime workload signals to identify vulnerabilities affecting active packages that are being used by the workload, so security teams can focus remediation efforts on vulnerable active packages.
  • Out-of-the-box detections to ensure readiness for the latest attacks: The Wiz Threat Research team constantly adds coverage for the latest cloud and Kubernetes attacks seen in the wild. The Wiz detection engine is updated with heuristics-based rulesets that provide transparent and consistent detections, including complex detections that require correlation across cloud layers.

“Today’s launch is instrumental in our quest to simplify cloud security” said Yinon Costica, Co-Founder and VP Product, Wiz. “The Wiz Runtime Sensor expands Wiz to a ‘defense in depth’ approach, which spans prevention to real-time detection and response. We are committed to continue to innovate our CNAPP so that it supports customers across their cloud security journey, particularly as they look to consolidate and optimize value from technology investments."

Read our blog to learn more about the Wiz Runtime Sensor.

About Wiz

Wiz secures everything organizations build and run in the cloud. Founded in 2020, Wiz is the fastest-growing software company in the world, scaling from $1M to $100M ARR in 18 months. Wiz enables hundreds of organizations worldwide, including 35 percent of the Fortune 100, to rapidly identify and remove critical risks in cloud environments. Its customers include Salesforce, Slack, Mars, BMW, Avery Dennison, Priceline, Cushman & Wakefield, DocuSign, Plaid, and Agoda, among others. Wiz is backed by Sequoia, Index Ventures, Insight Partners, Salesforce, Blackstone, Advent, Greenoaks, Lightspeed and Aglaé. Visit https://www.wiz.io/ for more information.

Spotlight

Other News

Dom Nicastro | April 03, 2020

Read More

Dom Nicastro | April 03, 2020

Read More

Dom Nicastro | April 03, 2020

Read More

Dom Nicastro | April 03, 2020

Read More