Skip to main content

Upwind CNAPP

What is CNAPP?

CNAPP - Cloud Native Application Protection Platform

Gartner defines CNAPP as the unified and tightly integrated set of security and compliance capabilities designed to secure and protect cloud-native applications across development and production.

CNAPP_Detailed_View.png

Upwind CNAPP

Upwind is the runtime-powered CNAPP, enabling enterprises of all sizes to secure their cloud-native infrastructure from runtime to code.

Upwind’s capabilities center around the following pillars, as shown in the image below: vulnerability management, CSPM, DSPM, container security, CWPP, CDR, API security and identity security.

  • Vulnerability Management: discover vulnerabilities across your cloud workloads- VMs, Containers, Serverless
  • CSPM: detect and remediate misconfigurations from build time to runtime
  • DSPM: monitor for sensitive data and secrets exposure and proactively prevent data breaches
  • Container Security: holistically secure container and kubernetes across cloud and on-premises data centers
  • CWPP: detect and prevent threats across your cloud infrastructure
  • CDR: contextualize and streamline cloud security threats and incidents for root cause analysis, automatic response and prevention
  • API Security: protect APIs & Layer 7
  • Identity Security: discover and analyze human and machine entitlements in the cloud to detect, prioritize and remediate identity (IAM) risks and achieve least privilege

Upwind combines all of these pillars to offer a single, consolidated CNAPP offering that utilizes the right-to-left method of cloud security, leveraging infrastructure and application runtime insights as the core data to prioritize and inform security decisions.

Advantages

This runtime-based approach gives users three primary advantages.

Real-time Security & App-Layer Identity

Get API & DNS awareness and correlate those insights with real-time network flows and process-level identity.

Automated Response

Detect and respond to malicious software, ransomware and attempts at data exfiltration in real-time by leveraging Upwind’s eBPF sensor.

img4.png

Cloud Runtime to Code Visibility

View the entire path from a running service all the way to your Git repository.

By making DevOps insights available to security teams, both teams improve their efficiency and give organizations the opportunity to improve these teams' interface, increase agility, and strengthen their overall security presence.

img5.png