Cybersecurity startup Intezer launches community edition of Intezer Protect

Cybersecurity startup Intezer launches community edition of Intezer Protect

Published: 08-12-2020 12:59:00 | By: Pie Kamau | hits: 4203 | Tags:

Cybersecurity startup, Intezer, launched the free community edition of Intezer Protect, a runtime Cloud Workload Protection Platform (CWPP).

Intezer Protect defends cloud environments against unauthorized and malicious code. The platform provides full visibility over all types of compute resources—including Linux servers, VMs and containers, ensuring only trusted code is running round-the-clock.

After a few months in Beta, the community edition is now self-service and available to everyone. It takes just a few minutes to get started and users are not subject to a slowdown in performance or increased resource costs.

As the cloud revolution continues at full speed, attacks on the cloud are increasing, especially those on the Linux OS, which already powers 90% of all cloud infrastructure. Threat actors like TrickBot, Lazarus, and Turla are adapting their traditional Windows tools to target Linux-based servers in the cloud. Stantinko and IPStorm are recent examples of this transition.

With strong Linux threat detection, low overhead and no impact on production performance, Intezer Protect is designed to overcome some of the challenges typically associated with runtime cloud workload protection solutions.

Itai Tevet, CEO and Co-founder, Intezer: "Intezer has always valued giving back to the community with free and transparent access to our products. I'm excited for security and DevOps teams to see firsthand how Intezer Protect suits the needs of modern cloud infrastructure."

Intezer was recently named one of CRN's 10 Hottest Cloud Security Startups. The company was also recognized as a key player in Gartner's Market Guide for Cloud Workload Protection Platforms, just four months after being introduced to the market.

www.intezer.com