Expanding coverage with Linux runtime

Wiz announces its Runtime Sensor for Linux, expanding coverage of threat detection and response for cloud workloads.

2 minutes read

Today marks an exciting milestone as we unveil the public preview launch of the Wiz Runtime Sensor for Linux, expanding coverage of threat detection and response for cloud workloads. 

The rapid pace of innovation in cloud-native applications has introduced novel attack vectors, posing challenges to conventional threat detection tools not specifically built for the cloud. As a result, cloud defenders often find themselves struggling with manual investigations to bridge these gaps. Traditional tools, while effective at monitoring workload activity, often lack the contextual insights necessary for understanding the full impact of threats — leaving defenders without answers to difficult questions like which resources were accessed and which access keys might have been compromised. 

Moreover, attackers' actions in the cloud span numerous layers, from the infrastructure control plane to Kubernetes control planes and individual workloads. This complex architecture further complicates efforts to piece together the puzzle of cloud-native attacks, hindering the ability to detect and respond quickly. 

With the expanded coverage of the Wiz Runtime Sensor, organizations can now bolster their defense mechanisms by detecting and contextualizing threats affecting their cloud workloads in real-time. This lightweight eBPF-based agent, deployable on any Linux host, offers unparalleled visibility into running processes, network connections, file activity, system calls, and more — empowering organizations to swiftly identify and neutralize malicious behavior. 

Key features of the Wiz Runtime Sensor

  1. Custom Runtime Rules and Response Policies: Users can create custom detection rules, evaluated in real-time on the sensor to inform responses ranging from informational alerts to automated blocking of known malware and malicious processes. 

  2. Real-time Monitoring and Detection: Wiz ensures comprehensive coverage against known and emerging threats, including cryptocurrency miners, ransomware, remote shells, and various techniques employed by threat actors. 

  3. End-to-End Visibility into Attacks: By correlating threats across workload runtime signals, cloud activity, and audit logs, Wiz furnishes defenders with a unified, contextual view — facilitating swift response and mitigation. 

  4. Built-in Detections for Cloud-Native Attacks: The Wiz Threat Research team continuously updates the detection engine with rule sets targeting the latest cloud and Kubernetes attacks. 

  5. Enhanced Risk Prioritization: Leveraging runtime workload signals, Wiz enriches its agentless vulnerability assessment, enabling security teams to prioritize remediation efforts effectively. 

Traditional, disjointed approaches often yield disconnected alerts, making it next to impossible to identify sophisticated cloud-native attacks. Wiz shows the blast radius of these attacks, giving organizations the insights needed to mitigate risks effectively. 

Existing Wiz customers will find familiarity in our unified approach, which extends beyond post-breach analysis to proactive risk reduction. By consolidating prevention and real-time detection capabilities, organizations greatly improve their overall security posture, while simplifying their security infrastructure. 

With Wiz, organizations can navigate the complexities of cloud security with confidence, armed with unparalleled visibility, contextual insights, and real-time threat detection and response — all within a single, cohesive platform. 

Continue reading

What does "democratizing cloud security" mean?

Due to the unprecedented growth of cloud technology, the democratization of cloud security -- making everyone in an organization a stakeholder in security practices -- has become a necessity. But how do organizations undertake this mission?

Get a personalized demo

Ready to see Wiz in action?

“Best User Experience I have ever seen, provides full visibility to cloud workloads.”
David EstlickCISO
“Wiz provides a single pane of glass to see what is going on in our cloud environments.”
Adam FletcherChief Security Officer
“We know that if Wiz identifies something as critical, it actually is.”
Greg PoniatowskiHead of Threat and Vulnerability Management