Deepfence, the open source company disrupting cloud native security, today unveiled new capabilities for its cloud native application protection platform (CNAPP), ThreatStryker. Leveraging advanced eBPF technology, ThreatStryker is the first and only platform to provide full traffic and application layer visibility to large language models (LLMs) along with detection and response based on industry-standard frameworks, including OWASP Top 10 and MITRE ATLAS TTPs. Customers gain the ability to secure and protect workloads across generative AI and API security use cases. This enables them to substantially reduce MTTD and MTTR and write proactive security policies that keep their environment secure.

As businesses rely more on generative AI technology, the demand for robust security solutions to protect this rapidly expanding attack surface has increased exponentially. ThreatStryker addresses this demand by offering real-time detection and response to adversarial threats targeting GenAI applications. While other solutions are limited to AI Security Posture Management (AISPM), Deepfence is the industry’s first CNAPP to provide deep traffic analysis on full encrypted payloads entering and exiting LLM applications and then map to existing frameworks, ensuring the integrity and confidentiality of sensitive data across networks.

“Generative AI is transforming business landscapes at a rapid pace, making these applications prime targets for cyberattacks. Deepfence is uniquely positioned to address the complex security challenges posed by these technologies,” said Ryan Smith, head of product at Deepfence. “With deep visibility and standards-based threat detection, ThreatStryker empowers organizations to better secure their digital assets against emerging and sophisticated threats.”

New capabilities include:

  • Advanced Monitoring with eBPF Technology: Real-time inspection and analysis of encrypted traffic between LLMs and applications.
  • Alignment with Industry Standards: Alignment with frameworks such as MITRE ATLAS and OWASP, including a specific focus on the OWASP LLM Top 10 risks.
  • Comprehensive Protection: Enhanced detection capabilities for traditional web threats under OWASP Top 10, alongside novel threats to LLM applications.
  • Rapid Detection and Response: Organizations can rapidly detect and respond to the most common LLM attacks, ensuring robust security for cloud applications and APIs.

"We are excited to collaborate with Deepfence on the launch of their newest ThreatStryker release. As market demand for robust cloud solutions grows, particularly in the realms of generative AI and cloud applications, this advanced CNAPP emerges as a critical response. Together with Deepfence, Lightstream is addressing this urgent need by extending our cloud security solutions to meet today's and tomorrow’s challenges in the enterprise. Deepfence was the only partner that made sense for this solution, as it’s the only CNAPP with cloud, traffic, and application context to make sense of the emerging GenAI threat landscape." — Joe Vadakkan, Chief Revenue Officer, Lightstream

"The eBPF technology offers profound insights into system operations, yet leveraging it effectively has always posed significant challenges for security teams. With the latest advancements in Deepfence's ThreatStryker, we can now not only inspect encrypted traffic but also analyze it for active threats, providing detailed, actionable plans. This transforms ThreatStryker into an essential detection and response tool for emerging use cases, such as GenAI security and workload protection of those Kubernetes clusters. This empowers security teams to execute precise, high-confidence actions. It’s a game changer for those tasked with safeguarding complex environments." — Pathik Patel, Head of Cloud Security, Informatica

As generative AI becomes more important than ever in the industry, Deepfence is committed to utilizing the technology to defend against threats, as seen in its recent announcement of the availability of ThreatRx, and securing generative AI applications and cloud infrastructures.

Visit the website to learn more information or sign up for a free trial of Deepfence’s ThreatStryker to experience the future of application security.

About DeepfenceDeepfence provides essential security observability and protection for cloud native and container environments. Its industry-leading CNAPP measures, maps, and visualizes your runtime attack surface, highlighting the most exploitable risk and providing comprehensive protection from known and unknown threats. Its flagship solutions, ThreatMapper and ThreatStryker, provide extensive security observability and robust runtime protection, capturing risk from vulnerabilities, exposed secrets and sensitive data, misconfigurations, and malicious software; prioritizing by exploitability; and allowing organizations to utilize this context to neutralize threats in real time. With Deepfence, safeguard your digital assets and stay ahead of evolving threats in a dynamic digital landscape, ensuring a resilient, high-performance, and secure cloud native ecosystem. To learn more, visit deepfence.io.

Contact:Jennifer Tanner Look Left Marketing deepfence@lookleftmarketing.com