Aqua Security launches CNDR capabilities to detect patterns and respond with granular runtime controls

Aqua Security adds a new detection and response capability (CNDR) to its Cloud Native Application Protection Platform (CNAPP), using real-time behavioral indicators to identify zero-day attacks from low-level eBPF events surfaced by Aqua’s open source project Tracee.

CNDR capabilities

The new detection capabilities, combined with Aqua’s runtime security controls, make Aqua the only vendor that can both detect and granularly prevent malicious activity from spreading without disrupting the production environment.

Newly identified behavioral indicators

CNDR leverages continually updated, runtime behavioral indicators that are based on thousands of real-world attacks observed in the wild on cloud native environments, including Linux, Containers, Serverless and Kubernetes workloads. For example, a rootkit tactic that involves loading a malicious kernel, execution of fileless malware, reverse shell, etc.

In addition to behavioral indicators, Aqua’s threat intelligence includes IP and DNS reputation intel and a malware database, giving CNDR and Aqua’s customers access to the most complete threat intelligence feed for Cloud Native Application security.

“The cloud native threat landscape is constantly evolving. Adversaries are advancing their techniques to craft more sophisticated and targeted attacks at a rate faster than enterprises can track, which makes the cloud native cyber research performed by Team Nautilus so important,” said Amir Jerbi, co-founder and CTO, Aqua Security. “By incorporating the output of this research and intelligence with industry-leading detection capabilities and surgical runtime policies, Aqua delivers the industry’s most comprehensive protection for cloud native environments.”

Built on eBPF-based open source technology

Aqua CNDR is built on the open source project Tracee, which uses Linux eBPF technology to surface suspicious application behavior at runtime. Tracee uniquely takes advantage of eBPF features that prevent circumvention by evaders and exploits, ensuring accurate detection of suspicious behavior. Since its creation in 2019, Tracee has evolved from an open source system tracing tool into a robust runtime security solution for DevOps that includes a powerful eBPF engine, easy deployment, and a list of behavioral indicators to also identify malicious patterns and attacks from eBPF events.

A pioneer in cloud native detection and response

The addition of CNDR is a significant milestone for Aqua Security. While a small number of solutions leverage eBPF for observability and monitoring, they lack a broad set of continuously updated behavioral intelligence specific to novel attacks in cloud native environments. Aqua goes beyond mere detection to stop the detected attacks using its granular, highly focused runtime controls.

“It is absolutely critical for application development and security teams to keep the business and production environment running while at the same time maintaining an effective security posture. This is impossible if runtime controls are binary — let the container run with security issues or kill the container. That is why we focus on the most granular, least intrusive enforcement capabilities available, so the business can continue running securely,” said Ehud Amiri, VP Product Management at Aqua Security.

Additional releases

Aqua is also adding new capabilities to its CNAPP, featuring:

  • New Kubernetes assurance policies that provide coverage for a variety of vulnerabilities, including known CVEs involving services, secrets in ConfigMaps, and overly permissive access to sensitive resources.
  • Maximum platform flexibility with an option for increased cost/performance benefits with Kubernetes Security and scanning support for the new Power10 architecture on Red Hat OpenShift.
  • More locality and compliance options as Aqua Dynamic Threat Analysis (DTA) sandboxes can now be run from multiple hosted locations around the globe.
  • Lightweight, holistic, and streamlined visibility and management of cloud VMs.
    • Manage, segment, filter, and group VM workloads from the new VM workload screen using cloud provider attributes, tags, and labels.
    • Increase protection, visibility, and compliance for both containers and cloud VMs in one place with lightweight runtime malware scanning (based on pattern matching).

The Aqua API can now be leveraged to gain awareness of new security risks affecting previously scanned images (e.g., new vulnerabilities, change in severity) and to identify images that have been modified since their last scan.

Don't miss