Topic: threatmapper

Deepfence announces ThreatMapper 1.4

Deepfence, a security observability and protection company, today announced the 1.4 release of ThreatMapper, its open-source cloud-native offering that expands attack path visualization, adds enterprise-grade cloud security posture management, and includes a cloud-native YARA-based malware scanner. ThreatMapper offers users the ability to scan, map, and rank vulnerabilities in running pods, images, hosts, and repositories. The … continue reading

DMCA.com Protection Status