Lightspin, a pioneer in contextual cloud security protecting native Kubernetes and microservices from known and unknown risks, announced the availability of enhanced contextual security for cloud environments.

Lightspin provides a quick, in-depth visualization of the cloud stack and advanced detection capabilities to proactively secure cloud environments, including dynamic remediation, smart alerting, real-time end-to-end monitoring, and risk analysis over the DevOps lifecycle.

To stay ahead in the new online economy, various organizations shift their data to the cloud to improvise their IT infrastructure and implement digital transformation projects.

However, according to a recent McAfee report, the risk of cloud computing is also rising, with a 630% increase in cloud attacks since January 2020. Lightspin defends valuable assets from the inside out, using real-time monitoring of attack paths to prevent and prioritize attacks and provide the best data breach security possible.

“Today, many security teams are challenged by complex and highly dynamic cloud environments, with workloads moving in and out of public and private clouds resulting in an alert avalanche,” said Vladi Sandler, Co-founder and CEO at Lightspin. “We provide real-time monitoring, prioritization of threats and automatic adjustments of security permissions, enabling IT to find the balance between speed, agility and control.”

Lightspin v2.0 holds the following capabilities:

  • Dynamic remediation – Lightspin suggests initial tailored security settings before running real-time scans to dynamically reassign permissions, like AWS access guardrails, based on the rapidly evolving cloud environment.

    Lightspin offers an out-of-the-box patch on the spot with a single click when security engineers need to act.

  • Real-time end-to-end monitoring – Lightspin constantly scans the cloud ecosystem in real-time, offering a detailed and thorough view of the entire cloud stack, as well as a straightforward action plan.

    For each attack scenario, in-depth, actionable insights are thoroughly illustrated, with the option to convert to an intuitive graph-based visualization to save time and allow better use of technical resources.

  • Smart prioritization – For fast detection and remediation, Lightspin assigns a priority and marks each attack path based on the intensity and the contextual risk ranking.

    Lightspin protects the cloud environment from the inside out by blocking attack paths to the essential properties, unlike systems that scan traffic for irregularities to detect intrusions.

  • DevOps capabilities – Lightspin issues warnings early in the development cycle before cloud configurations are deployed to avoid vulnerabilities. This capability improves security cooperation across the enterprise for improved safety by breaking down information silos between developers, security, and operations teams.

About 500 companies in North America and Europe are willingly using Lightspin to secure their cloud environment since Lightspin came into action last November.