JupiterOne and Orca Security partner to improve cloud security

by

Our new partnership helps security teams combine cloud application and workload telemetry with cyber asset information from the entire tech stack to secure cloud environments.  

Add deep contextual intelligence to cloud security

Knowing what's running in your applications and workloads is critical to cloud security. Combining that data with cyber asset intelligence from your organization helps your team identify, understand, and remediate cloud security issues faster. 

The Orca Cloud Security Platform provides a centralized view of your cloud environments with deep insights about misconfigurations, vulnerabilities, malware, exposed PII, lateral movement risks, and more. This detailed security information about your applications and cloud workloads gives teams essential data on prioritizing time and resources and keeping their cloud environments secure. 

The JupiterOne Platform provides a complete cyber asset inventory, adding visibility across your entire technology stack. Integrating Orca Security with JupiterOne allows Security teams to add deep insights and contextual intelligence from applications and cloud workloads to bolster their cyber asset inventory. Use this information to enhance Vulnerability and Threat Management, Incident Response, Compliance, and Security Operations.

"We are incredibly excited about our partnership with Orca Security and the upcoming joint activities. Because we work together to help customers focus on what matters, Orca is a very important strategic partner for JupiterOne."

Erkang Zheng, Founder and CEO, JupiterOne

By using Orca Security integrated with JupiterOne, teams can: 

  • Gain cloud workload visibility. View risks associated with your cloud applications and workloads, both stopped and running, together with a complete inventory of all your cyber assets.
  • Reduce vulnerabilities, misconfigurations, and potential attacks. Better data means greater visibility for faster decision-making when mitigating risks.
  • Accelerate vulnerability management and incident response. Get your teams the info they need to triage and remediate vulnerabilities and threats with speed.

"We are excited about the partnership between JupiterOne and Orca Security. Our shared customers are now able to feed the full visibility and comprehensive cloud security context from Orca's SideScanning and Unified Data Model into JupiterOne's centralized security platform, providing more cloud security telemetry and context for users."

Brian Laing, Vice President Of Strategic Alliances, Orca Security

A single view to manage risk in your cloud environments

JupiterOne collects data through API integrations with over 180+ cloud and on-premise applications, as well as with custom integrations that you can easily set up in the platform.

With this new integration, security risks discovered in the Orca Cloud Security Platform are ingested and mapped directly to asset entities in the JupiterOne Platform. Since assets and findings from Orca Security may have relationships to other entities outside of cloud infrastructure, we use a graph data model to aggregate and correlate the telemetry and findings from your applications and cloud services with other cyber assets in your security and IT stack. 

Security teams using both platforms get greater visibility of risks, and a simple way to prioritize and remediate incidents with the added contextual intelligence that JupiterOne provides.

This partnership is a signal that customers demand integrated solutions that provide rapid answers about cloud security assets, context, and vulnerabilities. Time management is crucial for security these days.

Didi Dayton, Growth and Strategy Executive, JupiterOne

How it works: 

  • The Orca Platform uses an agentless scanning approach to scan your cloud applications and workloads.
  • JupiterOne uses an API-based approach to ingest accounts, users, assets, and findings from Orca.
  • JupiterOne aggregates this data and correlates it to reveal connections between cyber assets.
  • This centralized view allows teams to triage incidents, track down vulnerabilities, assess the impact or blast radius across an organization, and ensure your cloud and the workloads or applications stopped or running, are properly configured and secured. 
JupiterOne and Orca Security Asset Mapping

 

Focus on the issues that matter and secure your hybrid and multi-cloud environments

With over 180 integrations, JupiterOne pulls data from all of your existing security, infrastructure, user management, and other tools. Then, we aggregate and consolidate this data and present the combined results so your team can find them with a few simple queries. 

Use these two technologies together to: 

  • Secure your cloud-native applications. Quickly identify and remediate cloud workload misconfigurations, application vulnerabilities, PII exposure, and other issues.
  • Optimize Vulnerability Management and Incident Response. Triage vulnerabilities and incidents with a consolidated view of your cyber assets and in-depth information about what's running in your cloud estates.
  • Achieve continuous Compliance. Automate evidence collection, and ensure your compliance frameworks have the most comprehensive information from Orca and JupiterOne.

Learn more about our new partnership and schedule a demo to see our joint solution in action.

Jenn Cardamone
Jenn Cardamone

Jenn Cardamone is Senior Manager of Partner Marketing at JupiterOne. She likes to say she was 'born in the channel.' With over a decade of experience in cybersecurity partner marketing at leading companies like FireEye, ProofPoint, Cisco, and Skybox Security. Her most recent accomplishment was being named one of CRN's Women of the Channel. She is passionate about driving results for our global partner ecosystem.

Keep Reading

Why Your Business Needs Cloud Asset Management
April 10, 2024
Blog
Why Your Business Needs Cloud Asset Management

Organizations are transitioning to the cloud faster than ever to keep up with the changing consumer and business climate. According to Gartner, by 2023, 40% of all

‘Type and go’ - New JupiterOne search bar enhancements
October 30, 2023
Blog
‘Type and go’ - New JupiterOne search bar enhancements

JupiterOne aggregates and normalizes data from hundreds of different sources so you can identify and triage security risks easily.

Identify and eliminate endpoint device security gaps using the new JupiterOne Unified Device Matrix
October 6, 2023
Blog
Identify and eliminate endpoint device security gaps using the new JupiterOne Unified Device Matrix

It seems like a simple question. “Are any of our deployed user endpoint devices missing an endpoint detection and response agent?”

15 Mar 2022
Blog
One line headline, one line headline

Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud eiut.

15 Mar 2022
Blog
One line headline, one line headline

Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud eiut.

15 Mar 2022
Blog
One line headline, one line headline

Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud eiut.