https://store-images.s-microsoft.com/image/apps.47761.a72644e4-f6f2-41ef-82af-87eb69a1b3c2.5051f4ab-a5a3-4fa4-9d55-3ce225728da6.a29018bf-6a0e-466f-af0d-c13c21a6695f

Calico Cloud: Container and Kubernetes Security and Observability Platform

Tigera, Inc.

(15 оценки)

Calico Cloud: Container and Kubernetes Security and Observability Platform

Tigera, Inc.

(15 оценки)

Fully managed, active security platform with full-stack observability for containers and Kubernetes.

Calico Cloud enables organizations to prevent attacks using zero trust and to detect, troubleshoot, and automatically mitigate exposure risks from security breaches across multi-cloud and hybrid deployments. Calico Cloud is built on Calico Open Source, the most widely adopted container networking and security solution. It supports multiple dataplanes, including eBPF, Windows, and Linux.

With Calico Cloud, you get a fully managed pay-as-you-go SaaS platform for active build and runtime security of cloud-native applications running on containers, Kubernetes, Microsoft Azure, and AKS.

Calico Cloud addresses your cloud-native application security issues with the following:

  • Strengthening your cluster’s security posture

  • Runtime security controls for known threats

  • Runtime detection for zero-day attacks

  • Incident response and mitigation

Click the Get It Now button above on the left to get started with Calico Cloud in a few minutes.


ABOUT TIGERA:

Tigera provides the industry’s only active security platform with full-stack observability for containers and Kubernetes. The company is the creator and maintainer of Calico Open Source, the most widely used container networking and security solution. Tigera's active security platform is used by leading companies, including AT&T, Discover, Merck, NBCUniversal, HanseMerkur, Allstate, Box, Siemens Healthineers, Playtech, Royal Bank of Canada, and Bell Canada.

  1. Security posture management:

    1. Security Score and Recommended Actions

    2. Image scanning and admission controller

    3. KSPM

    4. Identity-aware microsegmentation

    5. Egress access controls

    6. Application-layer policies

  2. Runtime security controls for known threats

    1. Workload-centric IDS/IPS

    2. Workload-centric WAF

    3. DDoS protection

    4. Universal firewall integration

    5. Malware detection

  3. Runtime threat detection for zero-day attacks

    1. Detect suspicious container activity

    2. Detect network-based attacks with honeypods

  4. Incident response and mitigation

    1. Dynamic Service and Threat Graph

    2. Contextual alerts

    3. SIEM integration

    4. Deep packet inspection

    5. Quarantine workloads

For custom pricing, EULA, or a private contract, please contact partners@tigera.io for a private offer.

https://store-images.s-microsoft.com/image/apps.63435.a72644e4-f6f2-41ef-82af-87eb69a1b3c2.57f259f8-8ab5-4012-868b-105245d8b2f7.161b69f5-f6e7-4e2b-ad74-b7b14d28b608
https://store-images.s-microsoft.com/image/apps.63435.a72644e4-f6f2-41ef-82af-87eb69a1b3c2.57f259f8-8ab5-4012-868b-105245d8b2f7.161b69f5-f6e7-4e2b-ad74-b7b14d28b608
https://store-images.s-microsoft.com/image/apps.18018.a72644e4-f6f2-41ef-82af-87eb69a1b3c2.57f259f8-8ab5-4012-868b-105245d8b2f7.b65550c6-7271-4364-ba7a-d78ce5f0e428
https://store-images.s-microsoft.com/image/apps.17183.a72644e4-f6f2-41ef-82af-87eb69a1b3c2.57f259f8-8ab5-4012-868b-105245d8b2f7.ed88eea3-7349-4eb0-b2f8-58a7a51ebdfe