Aqua Blog

Ariel Shuper

Ariel Shuper
Ariel was a Senior Director at Aqua Security. l
Performance-Optimized Runtime Protection for Serverless Functions

Performance-Optimized Runtime Protection for Serverless Functions

In order to protect serverless functions while they are running, you need to consider the very short execution times and ensure that you’re not slowing down applications or increasing cloud usage costs. In Aqua CSP 4.2, we’ve now introduced advanced runtime protection that does just that, while complementing our …

Continue reading ›
Knative: The Serverless Environment for Kubernetes Fans

Knative: The Serverless Environment for Kubernetes Fans

Knative is the newest member of serverless environments that is gaining significant interest and generating a great deal of hype in the Kubernetes/Cloud Native community. It’s an open source framework that was designed to enable the development and deployment of container-based serverless applications that are easy to …

Continue reading ›
Securing AWS App Mesh With Aqua

Securing AWS App Mesh With Aqua

We’re excited to be launch partners for AWS App Mesh, officially announced today at the Santa Clara AWS Summit. Aqua provides fine-grained protection to microservices-based applications that use AWS App Mesh, by ensuring that the microservices infrastructure conforms to the organization’s security policy, and by …

Continue reading ›
Securing Serverless Functions with Aqua

Securing Serverless Functions with Aqua

Serverless is generating significant interest and hype, backed up by real-world adoption, and creating a need for better security controls. I've been working with our customers to create the right approach and tooling to protect their FaaS environments ,and from this research, given the extremely short duration of …

Continue reading ›
Severe Privilege Escalation Vulnerability in Kubernetes (CVE-2018-1002105)

Severe Privilege Escalation Vulnerability in Kubernetes (CVE-2018-1002105)

Earlier this week, a severe vulnerability in Kubernetes (CVE-2018-1002105) was disclosed that allows an unauthenticated user to perform privilege escalation and gain full admin privileges on a cluster. The CVE was given the high severity score of 9.8 (out of 10) and it affects all Kubernetes versions from 1.0 onwards, …

Continue reading ›
Serverless Security: The Importance of FaaS Risk Assessment

Serverless Security: The Importance of FaaS Risk Assessment

In my previous blog, I discussed the serverless services spectrum and the unique security considerations of serverless functions. In this post, I’d like to elaborate on the importance of preliminary risk assessment checks and their contribution to an effective security strategy, based on lessons learned in …

Continue reading ›
Securing Serverless: Persistent Security for Ephemeral Environments

Securing Serverless: Persistent Security for Ephemeral Environments

Cloud native workloads terminology is used a lot these days to describe new technologies and deployment models of applications in the cloud universe. Serverless is a notable example of such cloud native-workloads: it prioritizes simplicity and agility over compatibility, control, and performance SLAs. It’s a …

Continue reading ›
Securing Container Workloads on AWS with Aqua

Securing Container Workloads on AWS with Aqua

Many of our customers run container workloads on AWS - hardly surprising given Amazon’s lead position in the cloud market. But AWS also offers some distinct advantages to those running containers, including a set of highly-integrated services that take the pain away from managing deployments.

Continue reading ›
Announcing Aqua CSP 2.5: Multi-Tenant Security Management for Containers

Announcing Aqua CSP 2.5: Multi-Tenant Security Management for Containers

We’re glad to announce version 2.5 of the Aqua Container Security Platform, which includes hundreds of improvements and new features. Our main focus has been on making the platform more scalable for our customer deployments, which include some of the world’s largest container setups.

Continue reading ›
HIPAA Compliance for Containers: Impact Analysis and Best Practices

HIPAA Compliance for Containers: Impact Analysis and Best Practices

Since 1996, the HIPAA act has mandated how personal health information (PHI) should be secured and protected from prying eyes. HIPAA requirements changed how companies in the healthcare industry treat patient data, as well as the processes governing it, the applications that handle it, and the infrastructure that runs …

Continue reading ›