Tigera Extends Calico Commercial Editions’ Capabilities to Simplify Security Operations for Runtime Threat Detection for Cloud-Native Applications

Tigera

Tigera, the creator of Project Calico, the most adopted technology for container networking and security, launched new features for Calico Enterprise and Calico Cloud, extending the products’ Runtime Threat Defense capabilities.

Through Calico, Tigera equips security, DevOps, and platform engineering teams with the deep visibility and monitoring required to bolster the security of their container platforms and containerized applications. The latest updates to Calico build on this, with improved capabilities to observe and secure workload communication with Calico policies, deploy and operationalize runtime threat detection, and monitor workloads for potentially malicious activity.

Improved Visibility and Faster Troubleshooting

Observability is a foundational aspect of troubleshooting and securing containerized applications, and a vital component of Calico’s observability is network flow logs. With the updates to Calico, Tigera has added new entry points to view flow logs directly from the endpoints listing as well as View Policy pages within the product’s user interface. Instead of switching between different dashboards, users can now easily visualize which endpoints are involved in denied traffic, filter these workloads, and view associated flows.

Also Read: Billtrust Leads Enterprise and Mid-Market Categories in G2’s Spring 2024 Accounts Receivable Automation Software Grid®

Enhancements to the View Policy pages also offer users a comprehensive visualization of the flows that have recently been evaluated by that policy, to help make sense of denied traffic or updates to rules. These visualization improvements will help users shorten troubleshooting time and speed up resolution.

Simplify Security Operations for Runtime Threat Detection

Security events are generated from runtime threat detection features, such as intrusion detection and prevention (IDS/IPS), workload-centric Web Application Firewall (WAF), network and container-based anomaly detection. These security events contain contextual metadata that helps facilitate the analysis and response to potential threats. This Calico update introduces enhancements to security events that help operationalize runtime threat detection.

Tigera is launching a new dashboard, which summarizes and correlates security events, helping practitioners understand how events map across namespaces, MITRE techniques, event types, and attack phases. Overall, this allows users to quickly make sense of potential threats, engage the right stakeholders, and start the incident response and investigation process.

Managing ‌alert fatigue for security events has also been bolstered. Calico has new features that allow users to create custom exceptions with varying levels of scope, from excluding an entire namespace to a specific deployment or workload. These capabilities enable operators to fine-tune their runtime threat detection mechanisms currently deployed and focus investigations and response on their critical applications and infrastructure.

In addition, Calico now automatically performs a geolocation lookup for security events that contain external IP addresses to quickly distinguish between legitimate and malicious traffic. With this release, security events are also available via a webhook, enabling quick and easy direct integration with 3rd-party tools such as Jira and Slack, as well as supporting integration with other HTTP endpoints preferred by organizations.

Improvements to Workload-Centric WAF to Protect Your Entire Cluster from OWASP Top 10 attacks

As more cloud-native applications adopt a microservices-based architecture, the number of services exposing application-layer APIs has exponentially proliferated. In such distributed applications, detecting lateral movement of threats is crucial. Traditional web application firewalls (WAFs) are insufficient, enabling some threat actors to bypass perimeter-only  inspection. Calico’s distributed workload-centric WAF was built to address this attack vector and protect service-to-service communication.

Calico’s workload-centric WAF can now be deployed to the ingress gateway at the edge of the cluster to protect your entire cluster from OWASP Top 10 attacks. This enhancement delivers the industry’s most comprehensive WAF solution for containers and Kubernetes.

“Modern organizations rely on containerized applications to run business operations and deliver core products and services,” said Amit Gupta, Chief Product Officer at Tigera. “These latest updates to Calico underpin our ongoing commitment to providing organizations with a unified view of their containerized environments. We continue to innovate to provide comprehensive monitoring, analysis and visibility into potential threats to enable quick identification and mitigation of risks, and proactively enhance container and Kubernetes security posture.”

SOURCE: PRNewsWire

We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.