Aqua Security Announces First Consumption-Based Container Security Solution Available on AWS Marketplace for Containers

Expanded offerings on AWS Marketplace address customer demand for workload protection on Amazon Elastic Container Service and Amazon Elastic Container Service for Kubernetes clusters LAS VEGAS – 27 Nov. 2018 – AWS re:Invent 2018 – Aqua ...
| | Aqua Security

Aqua Security Achieves AWS Container Competency Status

Establishes Aqua as having specialized technical proficiency and proven customer success in securing container workloads on AWS BOSTON – 27 Nov. 2018 – Aqua Security, a leading platform provider for securing container-based and cloud ...
| | Aqua Security
Aqua Security Partners with Pivotal

Aqua Security Partners with Pivotal on Container Security

IT organizations that have embraced Pivotal Cloud Foundry (PCF) now can download container security software from Aqua Security to scan containers running on the platform-as-a-service (PaaS) environment for vulnerabilities. Now generally available ...
AtomicJar Aqua Security Container Pen Test

Aqua Security Open Sources Container Pen Test

Aqua Security is trying to level the container security playing field by making available an open source edition of a penetration testing tool designed specifically for container clusters. Rani Osnat, vice president ...
Aqua Security Strengthens Container Security

Aqua Security Strengthens Container Security

Aqua Security this week updated its Aqua Container Security Platform to make it possible to limit the types of system calls a container can make to the underlying operating systems. Rani Osnat, ...
Container Security into Jenkins

Aqua Security Plugs Container Security into Jenkins

As more organizations shift the responsibility for securing application code onto the shoulders of DevOps teams, a need has arisen to more tightly integrate container cybersecurity with continuous integration/continuous deployment (CI/CD) platforms ...
Pose Security Challenges

IBM’s Container Efforts Powerful, But Pose Security Challenges

IT organizations may not have the requisite security controls to take advantage of new container-related tools and services IBM announced this month. Traditional on-premises security tools, even those configured to ward off ...
Aqua Security Advances Container

Aqua Security Advances Container Security

Aqua Security today updated its container security platform to add support for Kubernetes and the ability for developers to embed security controls directly in a container image. In addition to support for ...
Aqua Security Bolsters Container Security

Aqua Security Bolsters Container Security

Now that containers are showing up with increased frequency in production environments, the challenges associated with securing those containers are becoming more apparent to developers and IT security teams alike. The latest ...
Aqua Security Rises to PCI DSS Challenge for Containers

Aqua Security Rises to PCI DSS Challenge for Containers

Containers present many unique compliance challenges in terms of both visibility and the rate at which containers come and go in a production environment. To help address that issue, Aqua Security is ...