Wire Stories

Orca Security Provides Industry�s Most Comprehensive Agentless Cloud Security Platform with Expanded CIEM Capabilities and Multi-Cloud Security Score

Pioneering Cloud-Native Application Protection Platform (CNAPP) expands cloud infrastructure entitlement management capabilities, adds cloud security benchmarking, and support for Kubernetes compliance frameworks

PORTLAND, Ore.--(BUSINESS WIRE)--Orca Security, the cloud security innovation leader, today announced new product capabilities that further simplify cloud security and compliance operations. For the first time, security teams can manage their cloud security configuration, protect workloads, manage infrastructure entitlements, achieve broad regulatory compliance, and benchmark their cloud security from a single agentless multi-cloud platform. Orca Security's context-aware engine unifies the intelligence collected from deep inside the workload with cloud configuration and infrastructure entitlement details to immediately surface risks and their root cause. Further updates to Orca Security include support for over forty compliance frameworks and Orca Security Score � the first-ever benchmark to help organizations compare their multi-cloud security posture to industry peers and across their own business units.

�Identity is a key component in cloud security,� said Avi Shua, co-founder and CEO of Orca Security. �Unlike other cloud security solutions that take a siloed approach to identity risk, Orca Security gives practitioners a complete view of their security posture together with contextualized risks, such as vulnerabilities, misconfigurations, malware infections, and sensitive data. Orca Security also goes beyond native cloud identities, to also consider unmanaged identities that are provisioned as SSH keys and passwords residing on the workloads themselves. This allows our customers to have the full coverage they need to innovate securely in the cloud.�

According to Gartner�, �by 2024, organizations running cloud infrastructure services will suffer a minimum of 2,300 violations of least privilege policies, per account, every year.� This report also states that, �the vast majority of granted entitlements in IaaS are unnecessary. More than 95% of accounts in IaaS use, on average, less than 3% of the entitlements they are granted, which greatly increases the attack surface for account compromises.�*

Orca Security CIEM capabilities go well beyond identity hygiene

Cloud infrastructure entitlements management (CIEM) is an essential capability within modern cloud security platforms. Orca Security monitors all identities, roles, groups, permissions, and policies deployed in a public cloud environment, and alerts teams when there are violations in identity management best practices, such as the principle of least privilege access. Unlike traditional CIEM solutions, which are limited to cloud-managed identities, Orca Security maps unmanaged identities, such as private SSH keys, cloud provider keys stored in files, environment variables containing secrets, and improperly stored passwords that could be used for lateral movement. By combining CIEM, CSPM, and CWPP capabilities into a single CNAPP platform and data model, Orca Security can flag attack chains containing risky combinations. For example, an infected workload that can assume a high privileged instance role allowing access to a database with PII is prioritized for immediate remediation.

Industry�s first multi-cloud security score

Orca Security Score helps security and compliance teams demonstrate the state of their security controls and progress to auditors, top management, the board, investors, and cyber insurance companies. Organizations can now benchmark their cloud security against industry peers or across business units, as well as measure their progress over time. The Orca Security score is based on factors such as suspicious activity, lateral movement risk, data at risk, vulnerable assets, and time-to-remediate critical security issues.

Built-in compliance for over forty frameworks and benchmarks

In addition to HIPAA, GDPR, PCI-DSS, SOC 2, NIST, CCPA, FedRamp, ISO, CIS Docker, and others, Orca Security now supports CIS Kubernetes Benchmarks, and the New Zealand Information Security Manual Framework (NZISM).

Additional Resources:

*Gartner, �Innovation Insight for Cloud Infrastructure Entitlement Management�, Henrique Teixeira, Michael Kelley, Abhyuday Data, June 15, 2021.

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

Note: All of the mentioned features will be available in Q1, 2022.

About Orca Security

Orca Security provides instant-on security and compliance for AWS, Azure, and GCP ? without the gaps in coverage, alert fatigue, and operational costs of agents or sidecars. Simplify cloud security operations with a single CNAPP platform for workload and data protection, cloud security posture management, vulnerability management, and compliance. Orca Security prioritizes risk based on the severity of the security issue, its accessibility, and business impact. This helps you focus on the critical alerts that matter most. Orca Security is trusted by global innovators, including Databricks, Autodesk, NCR, Gannett, and Robinhood. Connect your first account in minutes: https://orca.security or take the free cloud risk assessment.

Contacts

Brendan Hughes

RH Strategic for Orca Security

[email protected]
206-264-0246

To Top