Orca Security Offers Best-in-Class Approach to Secure Cloud-Native Applications, Expanding with ThreatOptix’s Agent-Based Runtime Protection

Strategic partnership with ThreatOptix, started by SentinelOne co-founder, provides runtime protection and enforcement for mission critical workloads

PORTLAND, Ore.--()--Orca Security, the pioneer of agentless cloud security, today announced that the Orca Cloud Security Platform will include ThreatOptix’s agent-based runtime protection and enforcement for cloud-native applications, including virtual machines, containers, and Kubernetes applications. While Orca remains committed to agentless cloud security, this new capability builds on Orca's industry leadership in delivering the most comprehensive coverage and visibility across the cloud estate and offers customers a choice in how they want to secure their applications.

New capabilities from ThreatOptix, whose technology provides comprehensive Linux security with an emphasis on cloud workload protection, will enhance the runtime detection and enforcement within the Orca Cloud Security Platform. The new features in the Orca Platform will be delivered via a strategic partnership with ThreatOptix, where all agent deployments and policy management, as well as data, will be fully integrated into the Orca Platform and sold as a single platform.

Security teams have many challenges in securing modern workloads, including vulnerability management, compliance monitoring, and advanced threat detection and prevention. Orca has been solely focused on delivering best-in-breed agentless capabilities to address these concerns. Yet there are specific mission critical applications where organizations may require an agent for advanced runtime protection and enforcement.

According to Enterprise Strategy Group*, “The growing footprint of Linux-based workloads, both virtual machine instances and application containers, has become a more prominent facet of the attack surface. Because these assets are temporal, they are often not running when security analysts are conducting investigations. As such, capturing system activity with an EDR offering that is purpose-built for Linux workloads is required.”

“At Orca Security, we have a mission to continually innovate cloud security and push the limits of what’s possible to be your key partner for securing the entirety of your cloud environments now and in the future,” said Avi Shua, CEO and co-founder of Orca Security. “As we expand our Cloud Security Platform, we are strategically partnering with ThreatOptix due to their core focus on delivering runtime protection and enforcement for cloud-native applications.”

ThreatOptix was founded by Ehud (“Udi”) Shamir and Sameet Mehta. Udi co-founded the XDR pioneer SentinelOne, where Sameet served as CFO, and both bring years of experience in workload runtime protection.

“At ThreatOptix, we have focused on cloud workload protection from inception,” said Udi Shamir. “The existing EDR solutions are not optimized to address the dynamic and ephemeral nature of modern cloud-native applications that run on containers and Kubernetes. Partnering with Orca, the leader in agentless cloud security, will strengthen an already innovative solution to better address the use cases for deploying an agent for cloud workload protection.”

Upon this integration, Orca Cloud Security Platform customers will be able to immediately deploy and manage the ThreatOptix agent as well as configure policies from the Orca UI. All agent-based runtime telemetry will be fully available within the Orca Unified Data Model to ensure ease-of-use and operation.

“Many partnerships in the cybersecurity ecosystem lack a deep integration strategy. This leads to duct-taped solutions that are inefficient and lack value for their users,” said Gil Geron CPO and co-founder of Orca Security. “We believe this strategic partnership and integration will be transformative for securing the cloud in a purpose-built way to deliver a seamless solution sold under a single SKU. Once integrated, Orca customers will have a seamless experience with the agent acting similarly to a native Orca capability. The Platform will support all cloud environments secured by us today, including highly regulated environments like FedRAMP.”

To learn more about how Orca is focused on securing cloud environments and addressing cloud risks, visit the Orca Blog. Additionally, organizations interested in trialing the Orca Platform can sign up for a free, 30-day cloud risk assessment.

Availability
The integrated solution will be available in the second half of 2023.

About Orca Security
Orca Security is the pioneer of agentless cloud security that is trusted by hundreds of enterprises globally. Orca makes cloud security possible for enterprises moving to and scaling in the cloud with its patented SideScanning™ technology and Unified Data Model. The Orca Cloud Security Platform delivers the world's most comprehensive coverage and visibility of all risks across the cloud. With this continuous first-to-market innovations and expertise, the Orca Cloud Security Platform ensures security teams quickly identify and remediate risks to keep their businesses secure. Connect your first account in minutes: https://orca.security or take the free cloud risk assessment.

About ThreatOptix
ThreatOptix provides peerless server protection architected from the ground-up to defend Linux, with a technology that makes it easy for large enterprises and government agencies to detect, classify and mitigate threats with greater efficacy than any existing offering.

* ESG: The Maturation of Cloud-native Security 2021

Contacts

Media
Emily Townsend
fama PR for Orca Security
orca@famapr.com

Kirtee Londhe Mehta
PR for ThreatOptix, Inc.
kirtee@threatoptix.ai

Release Summary

Through a strategic partnership with ThreatOptix, Orca expands industry-leading cloud security coverage to include agent-based runtime protection

Contacts

Media
Emily Townsend
fama PR for Orca Security
orca@famapr.com

Kirtee Londhe Mehta
PR for ThreatOptix, Inc.
kirtee@threatoptix.ai