Dynatrace enters the cloud application security market

Dynatrace enters the cloud application security market
Dynatrace announced its entry into the cloud application security market with the addition of a new module to its Software Intelligence platform, known as Dynatrace Application Security.

This provides Runtime Application Self-Protection (RASP) functionality ) continuous for applications in production as well as in pre-production and is optimized for Kubernetes architectures and DevSecOps approaches.

The module also inherits the automation, artificial intelligence, scalability and robustness of enterprise level of the Dynatrace Software Intelligence platform and extends it to modern cloud RASP use cases.

Dynatrace customers can launch this module with a simple command, enabling the world's leading organizations currently using the platform Dynatrace to instantly increase security coverage and accuracy. "Dynatrace Application Security offers full runtime detection," said Julien Bourteele, Stelliant Chief Information Security Officer.

"This makes us feel much safer because it ensures we have no blind spots and we don't waste time on hunt for false positives. This helps us innovate faster and with greater security. ”

Dynatrace Application Security was also created to allow DevSecOps teams to innovate at the speed required by business needs. while ensuring security.

Using automated RASP capabilities, Dynatrace Application Security enables organizations to accurately identify vulnerabilities in production and pre-production environments, including their impact and priority for the business , and eliminate false positives with real-time topology mapping provided by Smartscape and distributed tracking with programmatic analytics provided by PurePath.

But also to obtain complete coverage of vulnerabilities and never miss a code change or a new implementation, thanks to the continuous and automatic discovery and instrumentation capabilities provided by OneAgent.

greatly accelerate risk and impact analysis, remediation and collaboration with assistance provided by Davis AI to automatically and continuously identify changes, prioritize alerts, and provide accurate responses on source, nature and severity of vulnerabilities.

Finally, provide detailed, high-quality information about vulnerabilities and ensure access to the information needed to correct potentially compromised code through integration with Snyk Intel.

Dynatrace Application Security, our DevSecOps teams finally get 100% visibility into the production runtime they need to defend from vulnerabilities in our Kubernetes environment, "said Jürgen Plasser, Application Security Management at Raiffeisen Software GmbH.

" Dynatrace's precise, topology-based, real-time risk assessment allows us to focus our energies where it matters to the company, eliminating the wasted time spent working on thousands of false positives ".

Based on a proven webscale platform, the new Dynatrace Application Security module is already available for platform customers Dynatrace. Application Security joins Infrastructure Monitoring, Application and Microservices Monitoring, Digital Experience Monitoring, Business Analytics, and Cloud Automation as part of the Dynatrace Software Intelligence platform.





Powered by Blogger.