Home

Articles from Orca Security

Orca Becomes First Cloud Security Platform to Deliver Universal Access to Any GenAI Model Through Support for Model Context Protocol
Orca Security, the pioneer of agentless cloud security, today announced that Orca is the first cloud security platform to support the Model Context Protocol (MCP), created by Anthropic. Through the new Orca MCP Server, security teams can now gain instant access to deep cloud telemetry from the Orca Unified Data Model without directly engaging in the Orca Platform. This makes it easier than ever to use Claude and any other GenAI chatbot to quickly and easily understand cloud security risks and compliance gaps.
By Orca Security · Via Business Wire · April 3, 2025
Orca Security Integrates with monday.com to Streamline Security Remediation
Orca Security, the pioneer of agentless cloud security, today announced an integration with monday.com, the multi-product platform that runs all core aspects of work, to streamline security remediation and automate the entire alert lifecycle process. The new API integration enables security and development teams to transfer critical security data directly from the Orca Platform into monday.com’s work management platform for precise prioritization of security issues—from code to cloud.
By Orca Security · Via Business Wire · March 6, 2025
Orca Security Usage Skyrockets, Fueled by More Than 320% Increase in Developers Protected by Platform
Orca Security, the pioneer of agentless cloud security, today announced record platform growth driven by a 323% year-over-year (YoY) increase in developers using the Orca Security Platform. The explosive increase reflects significant demand to connect development risk and production more closely than ever and contributed to a more than 55% YoY increase in platform users overall and a greater than 10% YoY increase in platform users per customer.
By Orca Security · Via Business Wire · March 3, 2025
Orca Security Achieves FedRAMP Authorized Status to Help U.S. Government Agencies and Contractors Strengthen Cloud Security
Orca Security, the leader in agentless cloud security, today announced that it has earned FedRAMPⓇ Authorized status to help federal agencies, departments and contractors manage and maintain their complex cloud security challenges. With this designation, the Orca Cloud Security Platform is now listed as FedRAMP Authorized on the FedRAMP Marketplace after demonstrating that it meets and maintains stringent data and security requirements.
By Orca Security · Via Business Wire · February 12, 2025
Orca Security Enhances Cloud-Native Application Protection by Revolutionizing Application Security (AppSec)
Orca Security, the pioneer of agentless cloud security, today announced new application security capabilities that unify security, DevOps and development teams to enable a full lifecycle approach to securing cloud native applications. New capabilities that include Static Application Security Testing (SAST), open-source license detection, and remediation actions driven by artificial intelligence (AI), introduce a revolutionary approach to cloud security by connecting development risk and production more closely than ever before.
By Orca Security · Via Business Wire · February 4, 2025
Orca Security Offers Customers Highest Levels of Privacy and Cost Savings of Any Cloud Security Platform with Flexible Deployment Models
Orca Security, the pioneer of agentless cloud security, today unveiled new, flexible deployment models that combine the highest levels of privacy and cloud security with cost savings for customers. Organizations now have the choice of scanning cloud assets, data and workloads in SaaS, In-Account or Bring Your Own Cloud (BYOC) Mode, giving them the most choice for enabling and scaling cloud security of any platform on the market.
By Orca Security · Via Business Wire · January 22, 2025
Orca Security Unveils Orca Sensor, Extending Cloud Detection and Response with Integrated Runtime Visibility
Orca Security, the leading provider of agentless cloud security, today announced the launch of Orca Sensor, an advanced light-weight security solution that seamlessly integrates runtime visibility and protection with the Orca Cloud Security Platform. This enhancement significantly bolsters Orca’s Cloud Detection and Response (CDR) capabilities, offering real-time visibility, detection, investigation, and prevention optimized for cloud-native architectures and modern DevOps workloads.
By Orca Security · Via Business Wire · January 15, 2025
Orca Security Drives Hypergrowth in India with Partner-First Strategy and AI-Driven Demand for Comprehensive Cloud Security
Orca Security, the pioneer of agentless cloud security, today announced 100% year-over-year customer growth and expansion of its partner base in India. Fueled by AI-driven demand for a comprehensive, integrated cloud security platform, Orca has experienced 500% customer growth since opening its data center in 2023 and grew its team to dozens of employees across the major cities in India. Its hypergrowth in India illustrates the company’s accelerating presence across the Asia-Pacific (APAC) region and in more than 20 countries around the globe.
By Orca Security · Via Business Wire · January 8, 2025
Orca Security Adds Support for Snowflake to Significantly Bolster Data Security Posture Management (DSPM) for Customers
Orca Security, the pioneer of agentless cloud security, today announced a significant expansion of its comprehensive Data Security Posture Management (DSPM) capabilities with support for Snowflake. The Orca Cloud Security platform now detects and alerts customers to sensitive data in Snowflake data lakes, from the same platform that they use to secure their cloud provider environments.
By Orca Security · Via Business Wire · December 10, 2024
Orca State of AI Security Report Reveals Majority of Companies are Deploying AI Without Regard for Security
Orca Security, the leading provider of agentless cloud security, today released the inaugural 2024 State of AI Security Report, providing insights into current AI utilization trends, how it impacts organizations’ security postures, and recommendations to mitigate risk. The report highlights that, as organizations invest in AI innovation, most of them are doing so without regard for security.
By Orca Security · Via Business Wire · September 18, 2024
Coalfire Selects Orca Security as a Preferred Partner for Cloud Risk Assessments
Orca Security, a leader in agentless cloud security, and Coalfire, an industry-leading cybersecurity services and solution company, today announced a new partnership for empowering more organizations to strengthen the security postures of their cloud estates. Under the agreement, the Orca Cloud Security Platform becomes a tool of choice for conducting cloud risk assessments. Recognized for providing 100% coverage and visibility across multi-cloud environments—the Orca Security Platform provides Coalfire experts with the most comprehensive and accurate insights on misconfigurations, vulnerabilities, malware, overprivileged identities, unsecured sensitive data, API exposure, suspicious activity, and AI risks within customer cloud operations.
By Orca Security · Via Business Wire · August 20, 2024
Orca Security Expands Cloud Threat Detection and Response Capabilities to Enable Security Teams to Level Up Speed and Performance of Threat Investigations
Orca Security, the pioneer of agentless cloud security, today announced new enhancements to its Cloud Detection and Response capabilities to expedite threat investigation and response for organizations. The expanded, integrated set of capabilities within the Orca Cloud Security Platform, including an upgraded user experience, enriched insights and new functionalities, empower organizations to accelerate cloud security incident investigation, response and remediation.
By Orca Security · Via Business Wire · August 5, 2024
Orca Security Expands Global Footprint with Launch of Brazil Data Center
Orca Security, a leader in agentless cloud security, today announced the launch of its newest data center in Brazil. By opening its latest global data center, Orca Security is strengthening its presence and commitment to the Brazilian market. With this launch, Orca Security aims to meet the growing demand for cloud security solutions and offer more comprehensive support to its customers in Brazil.
By Orca Security · Via Business Wire · August 1, 2024
Orca Security Achieves StateRAMP™ Authorization
Orca Security, the pioneer of agentless cloud security, announced today that the Orca Cloud Security Platform is now authorized for the State Risk and Authorized Management Program (StateRAMP). The achievement builds on Orca’s FedRAMP “In Process” status earned in August 2023, together meeting the highest standards for helping state and federal agencies protect sensitive government data through improved security visibility across multi-cloud environments.
By Orca Security · Via Business Wire · July 17, 2024
Orca Security Appoints Former Zscaler and Dell Technologies Channel Leader John Tavares to Advance Partner-First Business Model
Orca Security, the pioneer of agentless cloud security, today announced the appointment of John Tavares as Senior Vice President of Worldwide Partner and Alliances Sales. In this role, Tavares will be responsible for advancing Orca Security’s 100% channel-led go-to-market strategy. Key priorities include evaluating partner enablement opportunities, evolving the channel program to be even more beneficial and profitable for partners, and scaling the company’s market ecosystem.
By Orca Security · Via Business Wire · July 9, 2024
Orca Security Adds Source Code Posture Management Capabilities, Delivering Visibility for the Entire Cloud Lifecycle
Orca Security, the pioneer of agentless-first cloud security, today announced new source code posture management capabilities, adding full visibility into source code management (SCM) platforms to the Orca Cloud Security Platform. With integrations for popular SCM tools GitHub and GitLab, Orca is expanding its cloud security footprint, providing end-to-end coverage from source code platforms to the cloud and defending against cloud native risks for the entire development lifecycle.
By Orca Security · Via Business Wire · June 25, 2024
Orca Security Named to Redpoint 2024 InfraRed 100 for Second Consecutive Year
Orca Security, the pioneer of agentless cloud security, announced today that it has been named to the Redpoint 2024 InfraRed 100, a comprehensive list of the 100 top private companies in Cloud Infrastructure. This curated selection of transformative companies honors the latest leaders that have excelled in setting new standards for reliability, scalability, security, and innovation—enabling businesses to thrive in the cloud and ushering a new paradigm of building cloud infrastructure solutions.
By Orca Security · Via Business Wire · June 18, 2024
Orca Security Named to Notable Capital’s Rising in Cyber 2024
Orca Security, the pioneer of agentless cloud security, announced today that it has been named to Rising in Cyber 2024, an independent list launched by Notable Capital to recognize the most promising cybersecurity companies in the eyes of Chief Information Security Officers (CISOs), venture capital investors, and other security leaders.
By Orca Security · Via Business Wire · June 4, 2024
Orca Security Launches Cloud Digital Forensics and Incident Response Service to Empower Rapid Investigation of Cloud Incidents
Orca Security, the leader in agentless cloud security, today announced significant new capabilities and services that enable rapid investigation and response to cloud-native infrastructure attacks. With the general availability of cloud digital forensics and incident response services through a new partnership with ModePUSH, organizations can now triage, investigate, and respond to security incidents using intelligence from the Orca Cloud Native Application Protection Platform.
By Orca Security · Via Business Wire · April 29, 2024
Orca Security Recognized on the First-Ever CRN AI 100 List
Orca Security, the pioneer of agentless cloud security, announced today that it has been recognized by CRN®, a brand of The Channel Company, on the inaugural 2024 AI 100 list in the AI For Cybersecurity category.
By Orca Security · Via Business Wire · April 9, 2024
Orca Security Named Google Cloud Generative AI Partner
Orca Security, the pioneer of agentless cloud security, today announced it has joined the Google Cloud Generative AI Partner Initiative, following the integration of Google Cloud’s Vertex AI into the Orca Cloud Security Platform. As a generative AI Partner, Orca is recognized as one of the most innovative organizations leveraging Vertex AI to significantly accelerate and improve enterprises’ cloud security postures.
By Orca Security · Via Business Wire · April 8, 2024
Orca Security and Carahsoft Partner to Bring Orca’s Cloud Security Solutions to the Public Sector
Orca Security, the leader in agentless cloud security, and Carahsoft Technology Corp., The Trusted Government IT Solutions Provider®, today announced a partnership. Under the agreement, Carahsoft will serve as Orca Security’s Public Sector Distributor, making the company’s innovative and award-winning cloud security and compliance platform more readily available to the Public Sector through Carahsoft’s reseller partners and NASA Solutions for Enterprise-Wide Procurement (SEWP) V, Information Technology Enterprise Solutions – Software 2 (ITES-SW2) and National Association of State Procurement Officials (NASPO) ValuePoint contracts.
By Orca Security · Via Business Wire · March 28, 2024
Orca Security Adds AI Security to Cloud Security Platform
Orca Security, the pioneer of agentless cloud security, today announced that the Orca Cloud Security Platform now offers integrated AI Security Posture Management (AI-SPM) and more, enabling organizations to leverage AI with high velocity without incurring undue risk. With Orca’s new AI Security capabilities that cover 50+ AI models and software packages, organizations can maintain visibility and security for their entire tech stack without having to add another point solution, allowing them to confidently adopt AI tools while reducing overhead and integrating with existing workflows.
By Orca Security · Via Business Wire · March 19, 2024
Orca Security Report Reveals 81% of Organizations Have Vulnerable, Neglected Public-Facing Cloud Assets with Open Ports
Orca Security, a pioneer of agentless cloud security, today released the 2024 State of Cloud Security Report, which provides important insights into current and emerging cloud risks captured by the Orca Cloud Security Platform. Among the report’s key findings is that 81% of organizations have public-facing neglected assets with open ports—prime targets for attackers who routinely perform reconnaissance to detect exposed ports and known vulnerabilities.
By Orca Security · Via Business Wire · February 27, 2024
Orca Security Appoints Raf Chiodo as Chief Revenue Officer
Orca Security, the leader in agentless cloud security, today announced the appointment of Raf Chiodo as chief revenue officer. In this role, Chiodo will be responsible for all revenue-generating activities, including global sales, customer success, and channel partner teams, to manage the strong market demand for the company’s industry-leading cloud-native application protection platform (CNAPP). Under Chiodo’s leadership, Orca Security remains committed to executing on a 100% channel-led go-to-market strategy.
By Orca Security · Via Business Wire · January 10, 2024
Orca Security Achieves AWS Built-in Competency
Orca Security, a pioneer of agentless cloud security, today announced that the Orca Cloud Security Platform has achieved the Amazon Web Services (AWS) Built-in Competency. This designation recognizes Orca as an AWS Partner that accelerates time to value for customers with a solution that installs, configures, and integrates with key AWS foundational services using a well-architected Modular Code Repository (MCR) in an automated deployment package validated by AWS experts.
By Orca Security · Via Business Wire · November 30, 2023
Orca Security Expands AI Portfolio with Google Cloud Vertex AI Integration
Orca Security, the pioneer of agentless cloud security, today announced a new integration with Google Cloud’s Vertex AI platform for automated code generation. The expanded partnership with Google Cloud provides organizations with an intelligent security assistant that can rapidly generate remediation code for identified risks, lowering skill thresholds, enhancing productivity, and enabling security professionals to quickly and efficiently secure cloud assets at scale.
By Orca Security · Via Business Wire · November 8, 2023
Orca Security Announces Generative AI Integration With Amazon Bedrock
Orca Security, a pioneer of agentless cloud security, today announced that it has enhanced its relationship with Amazon Web Services (AWS) by becoming one of the first cloud security companies to integrate with Amazon Bedrock, a fully managed service that provides access to industry-leading foundation models via an API to build and scale generative AI applications.
By Orca Security · Via Business Wire · November 1, 2023
Orca Security Integrates with Google Workspace to Strengthen Visibility and Security
Orca Security, the pioneer of agentless cloud security, today announced that it has deepened its partnership with Google Cloud by integrating with Google Workspace. Through this integration, the Orca platform now ingests rich data and context about Google Cloud user policies — including vital security settings and usage history — giving security teams a comprehensive solution to reduce their cloud attack surface. Building on Orca’s partnership with Google Cloud and previously announced integrations, Orca supports a wide range of Google Cloud services to address customers’ needs.
By Orca Security · Via Business Wire · October 19, 2023
Orca Security Appoints Oded Edri as Chief Financial Officer
Orca Security, the pioneer of agentless cloud security, today announced the appointment of two key executives to its leadership team. Oded Edri joins the company as chief financial officer, effective Nov. 1, 2023. In addition, the company promoted Arie Teter to chief product officer to succeed co-founder Gil Geron in the role following his appointment to CEO earlier this year. The two executives join the leadership team at a time of overwhelming demand for Orca Security's industry-leading cloud-native application protection platform (CNAPP).
By Orca Security · Via Business Wire · October 5, 2023
Orca Security Delivers First AI-Driven Cloud Asset Search to Further Enable Cloud Security Democratization
Orca Security, the pioneer of agentless cloud security, today announced the launch of AI-driven cloud asset search in the Orca Cloud Security Platform. With this launch, Orca is now the first cloud security provider to offer AI-powered cloud asset search that is as intuitive as asking a question, allowing not only security practitioners, but also developers, DevOps, cloud architects, and risk governance and compliance teams to quickly and intuitively understand exactly what is in their cloud environments.
By Orca Security · Via Business Wire · September 7, 2023
GigaOm Recognizes Orca for Leadership in Cloud Security Posture Management
Orca Security, the pioneer of agentless cloud security, today announced it has been named a Leader in the 2023 GigaOm Radar Report for Cloud Security Posture Management (CSPM). GigaOm evaluated 10 vendors for their ability to identify risks and compliance in cloud infrastructure as well as adjacent architectures and applications and recognized Orca as an Outperformer due its continued innovation and strategy.
By Orca Security · Via Business Wire · August 14, 2023
Orca Security Named to 2023 Forbes Cloud 100
Orca Security, the pioneer of agentless cloud security, today announced it has been named to the Forbes 2023 Cloud 100. The annual list serves as the definitive ranking of the top 100 private cloud companies in the world, published by Forbes in partnership with Bessemer Venture Partners and Salesforce Ventures.
By Orca Security · Via Business Wire · August 8, 2023
Orca Security Achieves CIS Benchmarks Certification Across 24 Cloud Frameworks
Orca Security, the pioneer of agentless cloud security, today announced that the Orca Cloud Security Platform has been certified by the Center for Internet Security® (CIS®), attesting that the platform accurately identifies any configurations that deviate from recommended best practices in over 60 CIS Benchmarks. Orca Security’s agentless approach provides comprehensive cloud security scans in a matter of minutes, identifying cloud risks without the gaps in coverage, allowing organizations to securely move to and scale in the cloud.
By Orca Security · Via Business Wire · August 1, 2023
Orca Security Named to Inaugural Redpoint InfraRed 100 List
Orca Security, the pioneer of agentless cloud security, today announced it has been named to the inaugural Redpoint InfraRed 100, a comprehensive list of the next 100 promising private companies in Cloud Infrastructure. This curated selection of companies represents the next generation of leaders in the industry, poised to make a significant impact in the cloud infrastructure market.
By Orca Security · Via Business Wire · July 17, 2023
Orca Security Expands Partnership with Google Cloud to Comprehensively Secure Organizations’ Cloud Estates
Orca Security, the pioneer of agentless cloud security, today announced an expansion of its partnership with Google Cloud to safeguard cloud workloads, data, and users across multi-cloud development and runtime environments. The two companies collaborated to integrate the Orca Cloud Security platform with several Google security products, including Google Chronicle, Security Command Center and VirusTotal.
By Orca Security · Via Business Wire · June 21, 2023
Orca Security ‘2023 Honeypotting in the Cloud Report’ Reveals Attackers Weaponize Exposed Cloud Secrets in as Little as Two Minutes
Orca Security, the pioneer of agentless cloud security, today released the results of the 2023 Honeypotting in the Cloud Report, detailing what attackers look for when scanning cloud environments and how efficient and effective they are in identifying and exploiting exposed cloud assets. The results of more than six months of research, The 2023 Honeypotting in the Cloud Report reveals that attackers typically find exposed “secrets” – pieces of sensitive information that allow access to an enterprise cloud environment -- in as little as two minutes and, in many cases, begin exploiting them almost instantly, highlighting the urgent need for comprehensive cloud security.
By Orca Security · Via Business Wire · June 20, 2023
Orca Security Named to 2023 CNBC Disruptor 50 List
Orca Security, the pioneer of agentless cloud security, today announced it has been named to the CNBC Disruptor 50 List for 2023. The annual list recognizes the fast-growing, innovative private startups advancing breakthrough technology for tackling some of society’s biggest challenges across channels.
By Orca Security · Via Business Wire · May 15, 2023
Orca Security is First CNAPP to Integrate with Microsoft Azure OpenAI GPT-4
Orca Security, the pioneer of agentless cloud security, today announced its full integration with Microsoft Azure OpenAI GPT-4. The integration builds on the ChatGPT implementation in the Orca Cloud Security platform announced in January and makes it the first cloud-native application protection platform (CNAPP) to support GPT-4 through the Azure OpenAI Service. In addition to the integration, Orca announced several new features for its ChatGPT integration.
By Orca Security · Via Business Wire · May 4, 2023
Orca Security Appoints James Love as President of Field Operations
Orca Security, the pioneer of agentless cloud security, today announced the appointment of James Love as president of field operations. In this role, Love will be responsible for all revenue-generating activities including global sales, customer success, and channel partner teams, to support the overwhelming demand for the company’s industry-leading cloud-native application protection platform (CNAPP). Under Love’s leadership, Orca Security will implement a 100% channel-led go-to-market strategy.
By Orca Security · Via Business Wire · April 10, 2023
Orca Security is First CNAPP to Launch Cloud to Dev Capabilities, Enabling Security Teams to Close the Loop for Faster Remediation of Production Alerts
Orca Security, the pioneer of agentless cloud security, today announced first-to-market Cloud to Dev capabilities that automatically trace cloud security risks found in production to the origin code and the developer that owns it. Building upon Orca’s commitment to continuous innovation, Cloud to Dev reduces the effort needed to remediate cloud security issues by an estimated 80% by automatically identifying the source artifact and owner, even down to the exact line of code that is at the root of the identified risk.
By Orca Security · Via Business Wire · April 5, 2023
Orca Security Appoints Co-Founder Gil Geron as CEO
Orca Security, the pioneer of agentless cloud security, today announced the appointment of co-founder Gil Geron as CEO. With this move, Orca co-founder Avi Shua will transition to the newly-created position of chief innovation officer and will remain on the board of directors. The strategic changes align both co-founders with their passions for customer success and continuous innovation, respectively, and position the company to maintain its leadership and rapid growth in the Cloud-Native Application Protection Platform (CNAPP) market.
By Orca Security · Via Business Wire · March 22, 2023
Orca Security Recognized by Forbes as One of America’s Best Startup Employers in 2023
Orca Security, the pioneer of agentless cloud security, today announced it has been named to the Forbes 2023 America’s Best Startup Employers list. The annual list recognizes the top startup companies that are committed to maintaining a strong reputation, investing in employee satisfaction, and experiencing steady growth.
By Orca Security · Via Business Wire · March 7, 2023
Orca Security Launches Full Cloud Data Security Posture Management (DSPM) on Industry’s Most Comprehensive Cloud Security Platform
Orca Security, the pioneer of agentless cloud security, today announced the launch of new comprehensive Data Security Posture Management (DSPM) capabilities as part of the Orca Cloud Security Platform. Building upon its comprehensive approach to cloud security, the new offering significantly expands on Orca’s existing capabilities and provides enhanced data discovery and management that enables organizations to identify, prioritize, and mitigate sensitive data at risk across multi-cloud estates, including shadow data and misplaced data that organizations may not have been aware of.
By Orca Security · Via Business Wire · February 28, 2023
Orca Security Offers Best-in-Class Approach to Secure Cloud-Native Applications, Expanding with ThreatOptix’s Agent-Based Runtime Protection
Orca Security, the pioneer of agentless cloud security, today announced that the Orca Cloud Security Platform will include ThreatOptix’s agent-based runtime protection and enforcement for cloud-native applications, including virtual machines, containers, and Kubernetes applications. While Orca remains committed to agentless cloud security, this new capability builds on Orca's industry leadership in delivering the most comprehensive coverage and visibility across the cloud estate and offers customers a choice in how they want to secure their applications.
By Orca Security · Via Business Wire · February 21, 2023
Orca Launches New Capabilities to Optimize Cloud Security and Cloud Spend from a Single Platform
Orca Security, the pioneer of agentless cloud security, today announced that the Orca Cloud Security Platform now includes a Cloud Cost Optimization framework that helps organizations reduce unnecessary cloud consumption and optimize their cloud costs while providing unmatched security with the deepest and widest visibility. Leveraging its patented SideScanning™ technology, Orca is now applying its unparalleled insights into cloud environments to help organizations track, manage and reduce their cloud spend. Unlike other cloud cost management tools, Orca has deep visibility into cloud workloads and what they are running, allowing the platform to identify more opportunities for cloud cost savings.
By Orca Security · Via Business Wire · February 16, 2023
Orca Security Awarded 2022 Regional and Global AWS Partner Award
Orca Security, the pioneer of agentless cloud security, today announced it is a recipient of a 2022 Regional and Global AWS Partner Award, recognizing leaders around the globe playing a key role helping customers drive innovation and build solutions on Amazon Web Services (AWS).
By Orca Security · Via Business Wire · November 28, 2022
Orca Security, Powered by Snowflake, Brings Context-Rich Cloud Security to the Data Cloud
Orca Security, the pioneer of agentless cloud security, today announced a go-to-market partnership with Snowflake, the Data Cloud company, via the Powered by Snowflake program. The partnership brings Orca’s comprehensive coverage and visibility of cloud risks to the Snowflake Data Cloud.
By Orca Security · Via Business Wire · November 10, 2022
Orca Security Solidifies Innovation Leadership with Patent Grant for Pioneering SideScanning Technology
Orca Security, the pioneer of agentless cloud security, today announced that it has secured a patent for its agentless SideScanningTM technology, providing visibility and risk coverage across the entire cloud estate. The company also announced new platform capabilities for improved visibility, customization, and contextual analysis, continuing its history of first-to-market innovations that provide enterprise customers with the industry’s most comprehensive cloud security platform.
By Orca Security · Via Business Wire · November 10, 2022
Orca Security’s FedRAMP Ready Platform Brings Improved Security to U.S. Government Agency and Contractor FedRAMP Cloud Estates
Orca Security, the pioneer of agentless cloud security, today announced that it achieved the FedRAMP Ready designation. With this designation, Orca now provides a fully agentless Cloud Security Platform for Federal Risk and Authorization Management Program (FedRAMP) environments within the U.S. Federal Government, its agencies and contractors. The Orca Platform is now listed on the FedRAMP Marketplace, the official online repository for FedRAMP Cloud Service Offerings (CSOs).
By Orca Security · Via Business Wire · October 27, 2022
Orca Security Expands Coverage of Industry’s Most Comprehensive Cloud Security Platform with First Agentless API Security Solution for Multi-Cloud Environments
Orca Security, the pioneer of agentless cloud security, today announced the industry’s first agentless API Security solution to secure customers against more cloud risks with its unified Cloud Security Platform. The new capabilities provide full inventory of external APIs, API security posture, and API drift detection, allowing security teams to identify, prioritize, and address API-related risks and misconfigurations across cloud environments.
By Orca Security · Via Business Wire · October 18, 2022
Orca Security Report Finds Cloud Security Gaps Expose Business Critical Assets in Just Three Hops
Orca Security, the cloud security innovation leader, today released the 2022 State of the Public Cloud Security Report, which provides important insights into the current state of public cloud security and where the most critical security gaps are found. One of the report’s key findings is that the average attack path is only 3 steps away from a crown jewel asset*, which means an attacker only needs to find three connected and exploitable weaknesses in a cloud environment to exfiltrate data or hold an organization to ransom.
By Orca Security · Via Business Wire · September 13, 2022
Orca Security Adds Agentless Cloud Detection and Response to Stop Attackers from Exposing Sensitive Data
Orca Security, the cloud security innovation leader, today added Cloud Detection & Response (CDR) capabilities to its agentless Cloud Security Platform to help organizations detect, investigate, and respond to in-progress attacks. The Orca Platform analyzes cloud provider logs and threat intelligence feeds using machine learning and rules-based heuristics, while also providing automated remediation to prevent security issues from progressing across the software development lifecycle (SDLC).
By Orca Security · Via Business Wire · July 19, 2022
Orca Security Unveils Industry’s First Context-Aware Shift Left Security to Identify and Prevent Cloud Application Security Issues Earlier in the Development Cycle
Orca Security, the cloud security innovation leader, today announced the industry’s first cloud security solution to provide context-aware Shift Left Security for cloud infrastructure and applications. Orca Security helps DevOps teams understand the potential impact of security issues on cloud application production environments, and fix those issues earlier in the software development lifecycle (SDLC), while also providing security teams with automated remediation to prevent security issues from progressing across the SDLC.
By Orca Security · Via Business Wire · May 11, 2022
Orca Security Launches First Attack Path Analysis and Business Impact Score for Cloud-Native Applications
Orca Security, the cloud security innovation leader, today announced the industry’s first Attack Path Analysis and Business Impact Score for Cloud-Native Applications. The new capability automatically combines cloud risks and insights, including vulnerabilities, misconfigurations, and trust privileges, to surface the most critical attack paths leading to an organization’s crown jewels.
By Orca Security · Via Business Wire · March 31, 2022
Orca Security Survey Finds Cloud Security Tool Sprawl Increasing the Flood of False Positive Alerts, Missed Critical Issues, and Team Burnout
Orca Security, the cloud security innovation leader, today released the Orca Security 2022 Cloud Security Alert Fatigue Report, the industry’s first research report on public cloud security alert fatigue. The survey, held among over 800 IT professionals across five countries and ten industries found that more than half (55%) of respondents use three or more cloud providers and 57% have five or more cloud security tools. This combination of multi-cloud adoption and disparate tooling is overwhelming security teams with a flood of inaccurate alerts. For example, 59% of respondents receive more than 500 public cloud security alerts per day, and 38% receive more than 1,000 per day.
By Orca Security · Via Business Wire · March 15, 2022
Orca Security Now Available in the Microsoft Azure Marketplace
Orca Security today announced the availability of the Orca Cloud Security Platform in the Microsoft Azure Marketplace, an online store providing applications and services for use on Azure. Orca Security customers can now gain the comprehensive cloud security they need while taking advantage of the productive and trusted Azure cloud platform, with streamlined deployment and management.
By Orca Security · Via Business Wire · February 24, 2022
Orca Security Provides Industry’s Most Comprehensive Agentless Cloud Security Platform with Expanded CIEM Capabilities and Multi-Cloud Security Score
Orca Security, the cloud security innovation leader, today announced new product capabilities that further simplify cloud security and compliance operations. For the first time, security teams can manage their cloud security configuration, protect workloads, manage infrastructure entitlements, achieve broad regulatory compliance, and benchmark their cloud security from a single agentless multi-cloud platform. Orca Security's context-aware engine unifies the intelligence collected from deep inside the workload with cloud configuration and infrastructure entitlement details to immediately surface risks and their root cause. Further updates to Orca Security include support for over forty compliance frameworks and Orca Security Score – the first-ever benchmark to help organizations compare their multi-cloud security posture to industry peers and across their own business units.
By Orca Security · Via Business Wire · February 10, 2022
Orca Security Launches Industry’s First Cloud Risk Encyclopedia to Provide Ongoing Education for Cloud Security Best Practices
Orca Security, the cloud security innovation leader, today launched the Orca Cloud Risk Encyclopedia to serve as a global resource for practitioners and researchers throughout the InfoSec community. Rapid cloud adoption, increased multi-cloud complexity, and a shortage of cloud security professionals have contributed to a widening cloud security knowledge gap. Orca Security believes in education and transparency and is sharing the same collection of public cloud risks and remediations found in the Orca Security platform, including new discoveries like Superglue and BreakingFormation.
By Orca Security · Via Business Wire · February 2, 2022
Orca Security Extends Series C Round to $550M, Boosting Valuation to $1.8 Billion, to Further Accelerate Transformation of Cloud Security Industry
Orca Security, the cloud security innovation leader, today announced that it has raised $550 million in its extended Series C fundraising round led by Temasek, an investment company headquartered in Singapore. The round boosted its valuation 50 percent in just seven months to $1.8 Billion. Orca Security’s C round also includes substantial participation from venture capital firms CapitalG (Alphabet’s independent growth fund), Redpoint Ventures, GGV, ICONIQ Capital, Lone Pine Capital, Stripes, Adams Street Partners, Willoughby Capital, and Harmony Partners.
By Orca Security · Via Business Wire · October 5, 2021
Orca Security Appoints Andy Ellis to Join Company as Advisory CISO
Orca Security today announced that Andy Ellis, famed cybersecurity leader, has joined the company as an advisory CISO. Ellis will harness his broad security expertise from product development to industry awareness building, and even supporting HR, leadership, and talent management to further catapult the rapidly growing cloud security innovator forward.
By Orca Security · Via Business Wire · September 1, 2021
Orca Security Announces Global Partner Program to Bring Instant-On Security and Compliance to More Customers’ AWS, Azure, and GCP Estates
Orca Security today announced a robust global partner program to further extend the reach of its SaaS-based platform for workload and data protection, cloud security posture management, and vulnerability management to enable customers across all markets to safely innovate on Amazon Web Services (AWS), Microsoft Azure, and Google Cloud Platform (GCP).
By Orca Security · Via Business Wire · August 11, 2021
Orca Security Spearheads Effort to Elevate Transparency in the Cybersecurity Industry
Orca Security today announced the launch of TransparencyInCyber.org, a new initiative to elevate transparency and drive open discussion in the cybersecurity industry. Backed by industry leaders including BeyondTrust, Lucidum, IT Central Station, and Andy Ellis, the initiative shines a light on the 42 percent of cybersecurity companies that restrict their customers’ abilities to post reviews and benchmarks and challenges them to enable more open conversations about their products to support greater security for all.
By Orca Security · Via Business Wire · August 4, 2021
Orca Security Named A 2021 Gartner Cool Vendor in Cloud Security Posture Management (CSPM)
Orca Security, the cloud security innovation leader, today announced that it has been named a 2021 Cool Vendor in Cloud Security Posture Management by Gartner.
By Orca Security · Via Business Wire · June 21, 2021