There were 1,103 press releases posted in the last 24 hours and 400,902 in the last 365 days.

RapidFort Launches Agentless Kubernetes and VM Scanning at KubeCon + CloudNativeCon, North America 2022

Cybersecurity startup that automatically secures modern cloud workloads and reduces the burden on developers extends its SCA scanning capabilities

DETROIT, MI, UNITED STATES, October 24, 2022 /EINPresswire.com/ -- RapidFort, the provider of the industry's first Software Attack Surface Management (SASM) platform, announced today the launch of their agentless SCA scanner for container registries, Kubernetes clusters, and virtual machines.

"RapidFort's mission is to automate OSS management completely, empowering developers to focus on building great software instead of chasing OSS vulnerabilities endlessly," said Chief Executive Officer Mehran Farimani. "Our extended scanning capabilities help security teams gain accurate, fast, and continuous visibility into their entire software infrastructure. We also provide powerful insights to help prioritize remediation efficiently and reduce toil on developers."

"Complete and reliable SCA scanning is the first step in building a robust OSS vulnerability management program," said JP Bourget, President of Blue Cycle. "RapidFort's platform already removes all the noise in container vulnerability reports by finding code that's actually in use. This approach materially lowers the burden and cost on security and dev teams. Container registry, Kubernetes, and VM scanning features are a great addition to their platform. Security teams can get a full view of what code is actually running in their production and significantly lower the pool of addressable vulns by removing software that's not needed. I recommend getting started by scanning one of your registries to see how easily it can generate an SBOM and uncover easy-to-fix vulns."

RapidFort is a seed-funded startup that provides a platform to harden and secure containerized workloads automatically. The platform enables organizations to monitor and minimize their software attack surface continuously. RapidFort's platform accurately identifies the packages that are in use in workloads and optimizes the workloads by removing unnecessary components before production deployment. By providing detailed visibility and powerful optimization tools, RapidFort enables teams to significantly reduce vulnerability remediation and patch management backlog and improve the security posture of their applications.

For media inquiries, contact media@rapidfort.com.

About RapidFort
RapidFort is a cloud-native cybersecurity company that provides a platform to optimize and secure modern cloud infrastructures. It is led by experienced technology professionals and serial entrepreneurs. The company is backed by leading investors, including Felicis Ventures, Forgepoint Capital, Bloomberg Beta, and Plug and Play Ventures.

media@rapidfort.com
RapidFort Inc.
+1 650-888-6248
email us here
Visit us on social media:
Twitter
LinkedIn