ARMO Launches Expanded Version of Kubescape, World’s First Open-Source Kubernetes Testing Tool Compliant with NSA & CISA Hardening Guidance

Kubescape to now add the MITRE ATT&CK® framework and a free SaaS version, putting enhanced security checks and controls in the hands of developers via innovative open-source Kubernetes DevOps tool

(Graphic: Business Wire)

(Graphic: Business Wire)

TEL AVIV, Israel--()--ARMO, the developer and creator of pioneering Kubernetes security solutions for developers, DevOps and DevSecOps teams, today announced the release of a new, expanded version of its industry-first Kubescape tool. Kubescape is the world’s first open-source testing tool for Kubernetes environments that is compliant with the standards set forth in the Kubernetes Hardening Guidance released by the NSA and CISA.

Kubescape is one of the fastest-growing Kubernetes security tools among developers due to its easy-to-use CLI interface and flexible output formats. Just weeks after launching, Kubescape has become an immensely popular tool in the Kubernetes community, with more than 4000 stars and tens of thousands of downloads on Github, and thousands of active developers embracing the solution. Kubescape scans K8s clusters, YAML files, and HELM charts, providing hyper accurate results and enabling the detection of misconfigurations and software vulnerabilities at early stages of the CI/CD pipeline. It also integrates natively with other DevOps tools, including Jenkins, CircleCI and Github workflows.

The expanded version of Kubescape has been updated with new Kubernetes configuration scanning, based on the MITRE ATT&CK® framework. Kubescape is now the first-ever open- source Kubernetes product to leverage the MITRE framework for testing and marks the first time that teams can test Kubernetes against multiple frameworks in one single tool.

The new registration-based SaaS Kubescape solution, which is free to use, offers additional benefits including:

  • User-friendly UI for streamlined scans and test management, providing teams the ability to choose which framework to use according to their organization’s structure and specific vulnerabilities.
  • An instantly calculated risk score based on the current scan, giving stakeholders the ability to make quick, smart decisions based on their organization’s real-time standing.
  • Easy access to a history of past scans for quick review of total risk scores trends from one scan to the next. Stakeholders can track their organization’s progress with hyper-accuracy, determine whether their risk has changed for better or worse over time, and manage configuration drifts.
  • Exceptions management, allowing Kubernetes admins to mark acceptable risk levels within specific resources and select which tests to perform in order to avoid alert fatigue. Users no longer have to contend with multiple alerts on failed tests which internal stakeholders have determined to be of low priority to the organization.
  • Build and create customized compliance frameworks, empowering stakeholders with the ability to test according to their organization’s unique requirements. Users can test organization’s Kubernetes environments using their custom framework, ensuring that all workloads deployed within an organization's networks are compliant with the same standard.

“Developers look at security as a design and architectural problem that needs to be managed from the earliest stages of the development pipeline. Kubescape’s seamless integration with Kubernetes’ tech stack and practical, simple output make it a high-value, go-to solution that’s extremely appealing to developers,” said Shauli Rozen, CEO and Co-Founder of ARMO. “We’re thrilled to see that Kubescape is resonating with developers all over the globe, and our vision is to build on that momentum to continue solidifying Kubescape as the tool of choice for Kubernetes users, as an integral part of their daily routines and organization-wide security strategies.”

“Kubescape detects highly dangerous security weaknesses before they reach production, and our updated version provides an even deeper level of visibility and protection for Kubernetes users,” said Leonid Sandler, CTO and Co-Founder of Armo. “With the new expanded version of Kubescape, they can continuously examine their security controls and deployments to ensure the highest level of protection possible for their companies, leveraging the industry’s first open-source tool that provides Kubernetes testing against multiple frameworks.”

About ARMO:

ARMO is on a mission to create the future of Kubernetes workload security. We empower developers, DevOps, DevSecOps, and security teams with the confidence that their Kubernetes deployments are protected and that every workload, container, and microservice is born and remains secure. Based on our patented technology, the ARMO Kubernetes Fabric™ seamlessly infuses security, visibility, and control into every workload from the CI/CD pipeline and throughout its lifecycle.

Contacts

Media:
Jonathan Kaftzan
jonathan@armosec.io

Social Media Profiles

Contacts

Media:
Jonathan Kaftzan
jonathan@armosec.io