UPDATED 01:04 EDT / MAY 20 2016

NEWS

Aqua Security intros a layered approach to container security & compliance

The container security landscape has seen some significant developments over the last year, with Docker Inc. releasing its Docker Security Scanning tool and CoreOS Inc. launching its own Clair security tool. Now, a new player is entering the container security game, aiming to go further than just scanning containers for known vulnerabilities.

Aqua Security Software Ltd., formerly known as Scalock, has just launched the Aqua Container Security Platform, a tool for securing containerized environments while offering users greater control over the security and compliance needs of their software containers.

Aqua’s platform gives developers the ability to automate and improve container security and compliance posture, monitor usage and control user access. It offers granular controls over container security, supports both Docker and Windows container, and can be deployed on-premises. The platform gives users full visibility into container activity, allowing them to detect and prevent attacks and suspicious activity in real-time. By integrating with the container’s lifecycle and orchestration tools, Aqua says its platform can even automate security processes while helping to enforce regulatory compliance.

Aqua’s image vulnerability scanning tools are similar to Docker’s own approach in that the platform looks through all the binaries in a container image, including the programming language components, said Amir Jerbi, co-founder and CTO of Aqua Security, in an interview with eWeek. However, Aqua goes further because it supports Amazon ECS, CoreOS Quay, JFrog Artifactory and private registries, in addition to Docker’s registries.

“We also offer a free SaaS scanner called Peekr that lets developers scan images in public or private registries,” Jerbi added. “It’s something that we will continue to develop and enhance as the market evolves.”

But Aqua’s biggest selling point is that it goes beyond simple application vulnerability scanning, Jerbi said. Aqua also provides users with a degree of runtime protections thanks to its use of a layered security approach. That layered approach begins with running container images in learning mode during functional testing. There, Aqua is able to examine a container’s behavior and use the knowledge it gains to automatically set granular runtime parameters based on the files, executables and network connections that container uses.

Aqua also providers a user access control policy specific to each container or app, and it applies network controls for each application. Additionally, it also monitors containers for malicious behavior such as port scanning and socket bombing, Jerbi said.

Aqua Security is a member of the Open Container Initiative (OCI), which aims to create industry standards for containers. Jerbi told eWeek that the OCI is still a nascent body, but stressed that it’s important the industry agrees upon a set of standards and interoperable technologies as soon as possible.

“Docker the container format is obviously the most popular today, but we are seeing others in use,” Jerbi said. “Currently, we support Docker, but we are planning to support runc-compliant engines.”

Photo Credit: Ted’s photos – Foe Me & You via Compfight cc

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU