Portshift’s Security Platform Isolates Vulnerable Containers

468

With an aim to enable more secure workload communications, Portshift has announced a new capability that delivers runtime policies for vulnerability remediation. Portshift said its risk mitigation engine connects Kubernetes network policies with discovered vulnerabilities in production workloads. This would help mitigate the risk potential of vulnerable containers till its replacement with new version that remove the vulnerable component.

Available as part of the company’s identity-based cloud native workload security and risk management platform, the technology ensures that Kubernetes environments are protected from development to runtime.

[Source: TFiR]