DevOpsNewsOpen Source

Portshift’s Security Platform Isolates Vulnerable Containers

0

With an aim to enable more secure workload communications, Portshift has announced a new capability that delivers runtime policies for vulnerability remediation.

Portshift said its risk mitigation engine connects Kubernetes network policies with discovered vulnerabilities in production workloads. This would help mitigate the risk potential of vulnerable containers till its replacement with new version that remove the vulnerable component.

The platform, as the company puts it, connects identified vulnerabilities with the identity of the workload, providing a measured balance that prevents workload communications based on the risk level and the potential threat to certain applications.

The technology is also said to block traffic based on the vulnerability level discovered, providing a single picture for complete visualization of these processes during runtime. This provides protection that is matched to the DevOps applications in production.

Available as part of the company’s identity-based cloud native workload security and risk management platform, the technology ensures that Kubernetes environments are protected from development to runtime.