Innovation Insight: What Is A Cloud-Native Application Protection Platform (CNAPP) Really?

Dec 15, 2022

Cloud security posture (CSPM) incumbents launched traditional approaches leaving huge gaps, as they don’t understand the needs of modern DevOps pipelines or developers.


Gartner released a report in 2021, "Innovation Insight for Cloud-Native Application Protection Platforms" in which all the CSPM vendors rebranded to, and glazed over what Gartner said. We'll address it here because it is important to clear the industry confusion.


Cloud Security Posture Management (CSPM) platforms won the last huge funding rounds. Wiz, Orca, and Wazuh are very good at what they do, which is to secure infrastructure and the cloud. But what they don't see and keep safe is the code and application layer. Additionally, without automated data science and analytics capabilities using machine learning (ML) algorithms, it is impossible for humans to find potential security threats when they have to rely on manual analysis.



Where's The Gap


All the mature CSPM vendors repositioned their marketing around CNAPP and it has confused the market. The gap is that cloud-native apps are built using CI/CD pipelines, which are made up of many code repositories for one app, several developers, frameworks, languages, third-party components and dependencies, APIs, and services, etc., which could add up to 40+ tools in each product team. These pipelines are highly automated, and a portfolio of applications can have hundreds or thousands of third-party tools and several active CI/CD pipelines. This means that the growing number of organizations that use modern CI/CD development methods are vulnerable to several tools and applications that could be weak, as well as threats from insiders who have access to source code. Yet, it is very hard for security teams to see what they have, how they are set up, and whether or not they are secure.


There's More To The Frankenstack Than Just Cloud Security Posture


Uncontrolled and insecure DevSecOps has taken a tool-based approach to fix security, leaving teams swimming in complexity and drowning in static reporting and scan data. CSPM platforms shifted left from the firewall...a tiny bit. They sit at the Run & Operate phases.


But the industry is talking Shift Left, again, something CSPM to CNAPP branders just glazed over. What about all the other phases in the SDLC DevOps process: Design, Code, Build, & Deploy? CSPMs aren't focused on these challenges. What is missing is continuous and automated analytics providing contextual risk insights into: code, build process hardening, developer activity and behavior, access, delivery risks, and other application and HUMAN related risks. This is a holistic approach to shifting completely left, then back right, and providing continuous monitoring over the entire stack. "Shift Everywhere". Duh, right?

Gartner Even Called Out The Risks (Which Are Being Ignored By So-Called CNAPPs):


  • Enterprise IT departments and development teams simply do not have the necessary expertise. An internal lack of security knowledge was rated as the biggest obstacle to securing cloud-native applications in a DevSecOps pipeline in a recent survey by Gartner.
  • Adoption may be stymied by an organization's lack of maturity in regards to the development of cloud-native applications.
  • Existing enterprise security protection vendors (e.g., CWPP, WAF, and WAAP vendors) aren't always great at integrating into development, and they often don't understand the requirements of today's DevOps-style development pipelines or developers.
  • Security tooling that generates false positives or low-risk findings wastes the developer's time and is therefore unacceptable.
  • Open Source Software (OSS) tools may have been adopted by developers to accomplish some of the goals of CNAPP, but not all, leaving the security team with blind spots in terms of visibility and control.
  • There may be blind spots in visibility and control if cloud-native application security strategies don't cover all forms of development artifacts (see Building Sustainable Ecosystems for Cloud-Native Software, The Cloud Native Computing Foundation (CNCF).
  • In some companies, the group responsible for managing runtime protection of workloads isn't involved in the selection of application security testing tools, which can lead to siloed purchases. Recent research by Gartner found that unclear boundaries between applications and infrastructure ranked as the third greatest obstacle to successfully securing cloud-native applications. Cloud-native app creators are largely responsible for the growing similarity between these two (see Figure 2 below).


What A Comprehensive CNAPP Platform Looks Like (HINT: CSPM + ASPM)


A cloud native application protection platform (CNAPP) is a platform that offers a variety of security tools and services to protect cloud-native applications from different threats and vulnerabilities without stopping developers from building and deploying applications in a cloud environment.


  • Traditional Cybersecurity Approach + Incomplete Zero Trust = "security gates" with vulnerability scans at end of processes, disrupting workflows, and is rifled with too many point solutions. Many of which still remain shelfware, meaning there are often tools are bought and are sometimes not being used at all or used less than their full capabilities. Essentially a "Trust-No-Verify" approach. That's not Zero Trust. Which in turn, makes the CISO's Zero Trust strategy and implementation.... incomplete.
  • Modern Agile Cloud-Native Application Security Approach = "security guardrails" in one platform that consolidates point solutions with automated analytics, vulnerability scans, accountability, and governance down to every product team tied to measurable policies...a process that is rapid and fluid is what developers want (and drives better adoption)!


A modern CNAPP aligned with Agile and DevOps has a set of tools, frameworks, and services that SecOps, DevOps, Engineering and Compliance can use to make cloud-native apps that are scalable, reliable, and able to use the cloud's benefits. A complete CNAPP platform shouldn't just focus on the underlying infrastructure as it relates to production (containers, workloads, OS, etc.). It should also include all the people, processes, and technologies across the entire lifecycle for every application or product. Combining the most important parts of an emerging platform category, Application Security Posture Management (ASPM), with CSPM.


Some of the most important parts of a true, comprehensive cloud-native application platform are:


  • Support for modern architectures and frameworks for building applications, like microservices and containers.
  • Integration with ASPM Security to facilitate risk insights on cloud-based CI/CD tools and services, like code repositories, build servers, ticketing, SCA, and tools for security monitoring and reporting (SAST, DAST, RASP, IAST, etc.) that show how secure cloud-native applications are and help teams find potential security holes and deal with threats.
  • Application Security Posture: OSS/Code Vulnerabilities, Application CVEs, Hardcoded Secrets, Vulnerable APIs, Unencrypted Data Flows, Application Misconfiguration or Code Rot, Data Leakage
  • Integration with CSPM Security: cloud infrastructure and services, like storage, networking, and computing, so that cloud-native applications can be deployed and managed.
  • Cloud Security Posture:  OS Vulnerabilities, IAM/Role/Permission Changes, Infrastructure Misconfiguration, Unauthenticated S3 Buckets, Anomalous Clients/Traffic, Suspicious OS Processes, Cloud API/Service Usage
  • Automated deployment and scaling features that make it easy and fast to move applications to the cloud and adapt to changes in demand.
  • Automated security controls and policies that can be set up quickly and easily to protect cloud-native applications.
  • Monitoring and management tools to help developers and operations teams keep track of how well their applications are running and how healthy they are.
  • Threat detection and response capabilities, such as the use of machine learning and other advanced technologies to find and deal with potential threats in real time.
  • Security features, such as authentication, authorization, and encryption, to protect apps and data in the cloud.
  • Collaboration between SecOps, DevOps, and Engineering using integrated tools to help teams work together and connect their applications to other systems and services.
  • Compliance and regulatory support to help organizations meet the requirements of different security standards and regulations.


Deliver Comprehensive Software Supply Chain Security With ASPM + CSPM (CNAPP):

Benefits Combining Tauruseer ASPM + CSPM Data Into A Single, Unified Platform

  • Better visibility and oversight: With a unified platform, security teams can get a more complete picture of the organization's security posture and find potential vulnerabilities more easily.
  • Increased efficiency and automation: A unified platform can simplify security processes, letting teams automate routine tasks and focus on more complex threats.
  • Better coordination and collaboration: A unified platform can make it easier for different security teams to talk to each other and work together, making it easier for them to stop threats and respond to them.
  • Less money and work: By putting all of an organization's security technologies and processes on a single platform, organizations can lower their costs and make it easier to manage their security posture.
  • Better threat detection and response: A unified platform that combines threat predictions and behavioral analytics can help organizations find potential threats faster and take steps to stop them.


Tauruseer doesn't compete with point solutions or CSPM platforms. Instead, it improves correlation and prioritization by tying cloud security and resources to development and build pipelines and automatically spotting malicious behavior earlier to alert the right teams of applications and products that are currently being actively targeted (see Figure 3 below).

Why Tauruseer CNAPP? Risk Modeling + ML-Driven Analytics In Our Cognition Engine

Tauruseer's patented Cognition Engine and PIRATE™ risk model uses proprietary real-time machine learning (ML) to predict threats. Cognitive security analytics uses algorithms and models that have already been built to look at a lot of data and find risks, security threats, and security holes. The Cognition Engine sends out what we call "Cognitions," which are dynamic risk insights as alerts.


The main reason to use the CERM method is the context. Context sends cognitive security actions to the right people so that they can help organizations take steps to prevent or lessen risks in a more collaborative, effective, and efficient way.


The goal of Tauruseer's CERM is to help an organization speed up the Project-to-Product (P2P) Transformation while also improving the organization's overall security posture.


One of the main benefits of using ML-driven cognitive security analytics is that it can find potential security threats by watching for risk scenarios and risk combinations combined with threat data and making suggestions for how to deal with those threats. The Cognition Engine in Tauruseer can find patterns and trends that humans might not notice right away. The Cognitions provide information that drives a CISO and CTO knowledge base as content for remediation guidance to help the rest of the organization make better security decisions.


Overall, combining historical data with real-time machine learning cognitive security analytics helps people proactively respond to security risks more quickly and effectively, limiting the damage they cause.

SHARE!

More news and blogs

27 Jun, 2023
Gula Tech Adventures, Lytical Ventures, and Dasein Capital lead Seed investment in Start Left™ Security, supported by other strong investors: DeepWork Capital, Florida Opportunity Fund, and Bootleg Advisors. JACKSONVILLE, FL, June 27, 2023—Start Left™ Security, powered by the patented Tauruseer Application Security Posture Management (ASPM) Platform and SPACE™ Behavioral Analytics, today announced that it has oversubscribed and closed $3.0 million Seed financing led by notable cybersecurity, data analytics, and artificial intelligence (AI) venture capitalists and industry experts. This demonstrates the market’s confidence in Start Left™ Security's vision and its ability to deliver innovative solutions that address evolving security threats.
20 Jun, 2023
Introducing Start Left™ Security: Embracing a New Name, a New Perspective in Security
23 Feb, 2023
Achieve SOC 2 Compliance and Security Posture Management Maturity with Minimal Spend Leveraging Tauruseer's differentiated Cloud-Native Application Protection Platform (CNAPP): Security Posture Analytics + Cognition Engine (SPACE ™ ), Purpose-Built for Growth SaaS Startups and Small to Midsize Businesses.
06 Feb, 2023
Designed to enable cloud-native innovators to quickly scale, become enterprise-ready, and transact on the Azure marketplace.
01 Dec, 2022
Business Leaders: Is your DinoCISOaur holding your company back, slowing innovation, upsetting developers, and placing business at risk?
01 Dec, 2022
JACKSONVILLE, FL, June 9, 2020 – Tauruseer is the proud official presenting partner for SAE International's 2020 Government and Industry virtual conference! This conference is an opportunity to explore how technology, regulations, and legislation will affect the design of aerospace and defense solutions in terms of software, hardware, and product integrity. Tauruseer co-founders have been invited to present at the SAE G-33 to the entire Configuration Management Committee on how a model-based enterprise, adopting concepts such as " Shift Left ", the Product Centric Risk Model ™ , Inventory of Intelligence ™ , Centralizing Monitoring , and Continuous Assurance drives the way DevOps is supposed to be. Tauruseer will demonstrate what true DevOps looks like and how Tauruseer's platform can provide demonstrable evidence of DevOps done right. Furthermore, they will walk through how Continuous Assurance enables organizations to fully embrace DevOps through holistic change, resulting in quantifiable benefits: Enhanced Situational Awareness across product portfolio Enterprise Visibility (human, product, and process threats) Efficiency gains (productivity on the right things) Decreasing costs (intentionally designed controls) Reduced complexity (robust decision support) VERIFIED Governance, Risk, and Compliance "GRC" (Continuous Assurance) Tauruseer will highlight real-world examples that shine a light on how technology that we depend on everyday can make a difference between life and death. While DevOps seeks to balance throughput, stability, quality, and speed, Tauruseer assures organizations there is not compromise in security, performance, and compliance while doing so- especially when lives are at stake. Sharing stories enables better collaboration when standards, regulations, and legislation needs updating to align with continuously evolving product development practices. JOIN THE CONFERENCE! TAURUSEER PRESENTATIONS TIME: 1:55pm EDT TOPIC: Software SecDevOps and Configuration Management (CM) – Understanding the Challenges Speakers: Larry Gurule, Jeremy Vaughan & Alex Borhani TIME: 3:10pm EDT – 4:00 pm EDT TOPIC: Software SecDevOps and Continuous Assurance (CA) – Achieving Management’s Goals and Continuous Improvement through appropriate Configuration Management (CM) Speakers: Larry Gurule, Jeremy Vaughan & Alex Borhani Virtual Details: WebEx G33 Meeting Meeting number: 622 476 853 Meeting password: June2020 Call-in number: 1-866-469-3239 INFO: SAE International's G33 standards are adopted and enforced by NATO, NASA, FAA, DOE, DOD, aspects of the European Union, and the European Space Agency for large federal suppliers contracted to provide tamper-proofed audit trails, traceability, and trusted reporting of managed compliance as it relates to Software Configuration Management and Continuous Assurance. Visit Tauruseer's website and ask for a demo to showcase a variety of GRC for DevOps use cases: Proactive Security Continuous Compliance Conduct & Culture Insider Threat Reporting
28 Oct, 2021
Part 1 in this series: “ Risk Enabled Growth: Business Strategies to Leveraging Risk & Capitalizing on Digital Growth Opportunities " included the perspectives of cybersecurity and integrated risk management expert Jeff Sauntry of Risk Neutral, privacy, risk, and compliance experts Rob Harvey and Greg Kraft of Online Business Systems, and business strategy, product innovation, and product security expert Jeremy Vaughan from Tauruseer Inc. Watch if your role involves: - Maximizing value creation achieved at the synergy of talent, tangible, and intangible assets - Enabling trusted digital experiences for employees, partners, and customers - Oversight for Strategic, Operational, Financial, Compliance or Reputation Risk as part of your organization's 3-Lines of Defense (3LoD) - Mitigating the potential disruptive impact of events and unlocking the economic potential of your organization's resources and assets
04 Oct, 2021
JACKSONVILLE, FLORIDA; ATLANTA, GEORGIA; TAMPA, FLORIDA; PORTLAND, OREGON; MINNEAPOLIS, MINNESOTA; CALGARY, ALBERTA; TORONTO, ONTARIO, WINNIPEG, MANITOBA; LONDON, ENGLAND ( PRWEB ) - OCTOBER 4, 2021 Online Business Systems (Online) and Tauruseer announce a partnership to deliver compliance sustainability through a robust SaaS solution that enables DevSecOps and CI/CD engineering, along with essential cybersecurity, cloud, and compliance services. With recent high-profile attacks driving U.S. Executive Orders for Critical Infrastructure Cybersecurity Performance and Software Bill of Materials (SBOM)-powered software supply chain security , this partnership comes at a pivotal moment in time as organizations and boards look to understand software risk and compliance on a portfolio basis. “ We are focused on helping our clients quickly discover, manage, and reduce the threats that pose some of the largest risks to their business ,” said Rob Harvey, Managing Director, Risk Security & Privacy, Online . “ By partnering with Tauruseer, our clients have access to a single platform for understanding and addressing security, governance, and compliance goals. Separating signal-from-noise across silos with the use of their cognitive engines — especially when a product team may require 20 to 50 tools — is something no point tool can do. We haven’t seen these capabilities before .” Solving Security and Compliance Sustainability Together DevSecOps is a combination of tools and workflows making software development and deployment faster, more reliable, and more secure. Tauruseer unifies all the risk data from all the tools, connecting people, processes, technologies, and behaviors. The platform allows end-users, operators, and analysts to configure product-centric software and infrastructure in a no-code manner that helps monitor and troubleshoot systems. The solution provides complete visibility across the DevSecOps infrastructure and allows users to analyze every layer of their operation. Online wraps their proven, robust risk, security, and privacy domain knowledge around the tooling, and its findings, to address the operational process needs and attestation tasks. Their portfolio of services is designed to solve cybersecurity and risk challenges the right way, the first time. This partnership solves critical challenges for clients. Whether it’s reducing the cost of compliance reporting, monitoring, measuring and analyzing every step of CI/CD pipelines, supporting security audits or developing custom dashboards and KPIs/KRIs for customers—the partnership provides an out-of-the-box solution. Organizations in various vertical markets such as financial services, payments, digital commerce, healthcare, energy, and government contractors will benefit from: Faster, more agile delivery and reduced time to market Improved security posture and reduced risk Reduced operational and development costs Improved customer experiences and satisfaction Environment-agnostic builds to avoid vendor lock-in Maintained audit ready compliance for less operational disruption “ Everyone wants to “shift left,” yet the reality is the tools and processes are built for developers, leaving cybersecurity out of the conversation. Online is a very exciting opportunity, already proving incredible expertise in solving cybersecurity problems and staying ahead with innovation. With our ‘no-code’ approach, security leaders are able to ramp up Product Security programs quickly without having to be a developer. Online’s ability to seek out solutions like this prove they go above and beyond to ensure customer success makes this a tremendous partnership ,” said Jeremy Vaughan, CEO Tauruseer . Using a shared support model, Online and Tauruseer provide value long after initial deployment through a service level agreement (SLA), defined professional services, and a commitment to future product innovation. The pricing is simple for end users wishing to purchase a single bundle with the option to include a SaaS subscription. The partnered offerings are available today. To discuss, please contact rsp@obsglobal.com or sales@tauruseer.com . About Online Business Systems Online Business Systems (Online) is a digital transformation and cybersecurity consultancy. Since 1986 Online has been using technology to deliver dramatic business results for companies throughout Canada, USA and EMEA. Their unsurpassed delivery, people, and the Online culture of loyalty, trust and commitment to mutual success set them apart. Today Online has over 350 business and technical consultants throughout Canada, US and EMEA. Online has been recognized on the “Best Workplaces in Canada” list for 15 consecutive years. For more information about Online or their services please visit https://www.obsglobal.com/ About Tauruseer Tauruseer is the Security Posture Analytics + Cognition Engine (SPACE) Platform. Powered by the patented Cognition Engine and PIRATE™ risk model, the platform was purpose-built to optimize DevSecOps performance, security, and compliance – enabling Security and IT professionals to intelligently adapt software delivery in real-time based on proactive insights across products, infrastructure, and development. Tauruseer helps product-led businesses establish and scale risk-based Application Security Posture Management , Software Supply Chain Security and Cloud-Native Application Protection Programs automatically and continuously—company-wide. The result is significantly reduced costs and risks — speeding up the business without sacrificing compliance needs or compromising security. Tauruseer was built by enterprise CTOs, CISOs, and a former Unit Chief for FBI Cyberterrorism. For more information, please visit https://www.tauruseer.com/ Media Contacts: Online Business Systems media@obsglobal.com Tauruseer Inc. media@tauruseer.com Links - Jacksonville Business Journal: Jax-based Tauruseer announces Canadian partnership
11 Aug, 2021
Jacksonville, Florida ( PRWEB ) – August 11, 2021 – The US Patent Office (USPO) has issued patent number US 11,080,162 August 3, 2021 that covers “The System and Method for Visualizing and Measuring Software Assets.” With software risk now a board-level discussion, and a topic of major concern, the patented invention comes in a perfect storm opportunity. Recent, highly targeted ransomware and malware attacks have showcased a common misconception: that if products and software delivery processes were considered "compliant” by a consultant, they were also secure. These incidents highlight that just being compliant has most organizations woefully unprepared to detect and prevent such threats, resulting in U.S. President Biden’s Executive Orders for Critical Infrastructure Cybersecurity Performance and Securing Critical Software Supply Chains , then NIST’s response with two key publications . Companies, board members, regulators, and cyber insurers now require continuous awareness of software assets, potential breach paths, and real-time cybersecurity performance. Tauruseer’s well-timed patented system powers intelligent infrastructures for proactive, continuous and integrated risk management and assurance via API connections, enabling organizations to monitor their product portfolio risks at every change. The access and activities performed by tool users, with the oversight by the system, helps prevent unknown risks, compromise, and insider threats from going unnoticed, provides a clear audit trail, and ensures secure software development and delivery to critical systems, applications, and data. Monitoring of the API connections, user actions, and non-user actions is especially important in regulated industries such as finance, payments, banking, healthcare and devices, energy, and insurance as well as in applications where users are accessing highly sensitive data. The patented system allows a unique combination of an integration engine, analytics engine, and correlation engine using machine learning to discover risks and provide the user real-time intelligence regarding the software applications to develop risk maturity. Frustrated with software development security being driven by consultants and manual assessments, Tauruseer’s motivation was to help organizations break free of these traditional, costly, and time-consuming assessments. Predicting markets would change, Tauruseer sought to help organizations match their real-world needs of environments changing several times a day, every day. The patented invention provides real-time feedback, metrics, insights and anomaly detection of an organization at all levels on what software there is, how software is being used, and software management options to securing the environment from code to cloud. “The number of cyber breaches in organizations has risen dramatically because of the high adoption rate of software processes and security tools (SaaS-based DevSecOps) that are not fully-operationalized, have insecure configurations, and remain siloed within one area of an organization as potentially unmanaged Shadow IT or rogue development. We are pleased that the US Patent Office has recognized the uniqueness of the underlying technology of Tauruseer and granted this patent,” said Jeremy Vaughan, CEO of Tauruseer. “The patent further strengthens the differentiation of Tauruseer against its competitors and provides our company a sustainable competitive advantage in next-generation big data analytics, DevSecOps, controls monitoring, and cybersecurity markets. The patented system is especially important for highly regulated and security-conscious industries which are our key markets.” Tauruseer is on its way to having an extensive portfolio of patents with its newly filed patent applications covering all key capabilities and creates shareholder value by giving Tauruseer the freedom to operate with significant product differentiation. For more information: media@tauruseer.com About Tauruseer Inc. Tauruseer is the first proactive, continuous and product-centric risk management and assurance platform purpose-built for ProductOps. One lightweight platform enables proactive intelligence that helps discover, manage, and prevent risks, allowing teams to focus on optimizing speed and delivering business value without compromise. With Tauruseer, leadership operationalizes their "trust-and-verify" environment and IT teams rely on automated IT analytics, processes, and policies across their product portfolio. With intelligent infrastructure, constant management of contextual problems, insider threats, supply chain, and anomalies results in scaling risk avoidance, agility, and efficiencies across the organization, reducing costs of software engineering and compliance reporting. For more information, please visit https://www.tauruseer.com/ Links - Jacksonville Business Journal: "Jax-based cybersecurity firm awarded patent" - Tauruseer technology granted US patent in 'perfect storm' of cyber-attacks, regulation and insurance - DARKReading: Security firm granted US patent
Show more
Share by: