Concept: American startup Tigera has launched an active cloud-native application protection platform (CNAPP) called Calico Cloud which is built on the container networking and security solution Calico Open Source. It enables enterprises of all sizes to secure their containers and cloud-native workloads across multi-cluster, multi-cloud, and hybrid deployments. During the build, deploy, and runtime of containers and Kubernetes, the platform prevents, detects, troubleshoots, and automatically mitigates security vulnerabilities.

Nature of Disruption: Calico Cloud is built on the Kubernetes platform with native extensions that provide security and observability as code for simple and fast implementation across multi-cloud and hybrid environments. It assists security and DevOps teams in maintaining the security posture required to comply with standards such as PCI DSS (Payment Card Industry Data Security Standard), SOC 2 (Service Organization Control 2), HIPAA (Health Insurance Portability and Accountability Act), GDPR (General Data Protection Regulation), FIPS (Federal Information Processing Standards), and custom frameworks. To establish proof of compliance, the platform generates audit reports on a scheduled or on-demand basis. It enables organizations to protect their Kubernetes cluster by implementing zero-trust workload access rules for traffic to and from individual pods to external endpoints on a per-pod basis. With identity-aware micro-segmentation for both container and VM (Virtual Machine) workloads, the platform can limit the blast radius when a security breach results in an APT (advanced persistent attack). Calico Cloud has probes that can capture data across network traffic, processes, file system activity, and binaries. Its threat defense system matches data from these probes to known harmful threats in real-time. To provide a comprehensive threat protection solution against zero-day threats, the platform employs ML to generate a behavioral baseline of the workload, as well as Tigera’s own curated ruleset based on prior attacks.

Outlook: Several businesses are moving to the cloud to allow staff to work from home, a trend that accelerated during the COVID-19 pandemic. While CNAPPS improves the detection of vulnerabilities and zero-day threats, security personnel are still under severe pressure to limit exposure risks and resolve issues. Tigera CNAPP addresses this issue with Calico Cloud, which uses zero-confidence principles to lower application attack levels and ML to handle known and zero-day threats to runtime security issues, ensuring continuous compliance. In December 2018, the startup raised $30M in a Series B financing round led by Insight Venture Partners. It plans to use the money to expand its technical, marketing, and customer success teams, as well as to establish a larger office in Vancouver, Canada.

This article was originally published in Verdict.co.uk