March 23, 2022

Now Available: Deepfactor v2.3

Deepfactor v2.3 Enhancements Include Automated Namespace Instrumentation and License Alerts

Vikas Wadhvani, Director of Engineering—Product, Deepfactor

SANS 2022 DevSecOps Survey

Create a culture to significantly improve your organization’s security posture.

Download Now >

Two of the core values of the Deepfactor developer security platform are simple and automated cloud native instrumentation and deep insights into application risks. Deepfactor v2.3 introduces several enhancements to further improve the platform’s ability to deliver on these values.

Most notably, the Deepfactor Mutating Admission Controller for Kubernetes has been enhanced to automatically instrument every application container within a given namespace, drastically improving time-to-insights for a given application. In addition, Deepfactor v2.3 extends dependencies insights to cover license-related applications risks such as outdated OS distributions that are End-of-Life (EOL) or disallowed licenses being used as an application dependency.

 

Continue reading after the matrix to learn more about the latest version of Deepfactor!

FeaturesEnhancements
Core Platform
  1. Language detection
  • Better load times due to performance improvements in the backend and UI
Instrumentation
  • Namespace instrumentation support in the K8s admission webhook
  • Improved handling of containers running mixed libc environments and better reporting
  • Liveness and readiness probes will not be observed by Deepfactor, reducing noise.
Insights
  • New alerts added:
    • License alerts
    • End-of-Life OS alert
    • Use of chmod +x or creation of new binaries
    • Unexpected UID promotion/change
    • Unexpected GID promotion/change
    • Weird params detection
  • Vulnerabilities view of OS packages and dependencies
  • License information for Alpine and CentOS packages
  • Fixed alert handler for detecting sensitive information in environment variables
  • Fixed alert handler for detecting deletion/truncation of files in system directory (e.g./var)
  • Alert policy now supports a configurable list of suspicious paths in LD_LIBRARY_PATH and LD_PRELOAD environment variables

 

Release Details

Key Features Added

  1. Namespace Instrumentation: Users can now seamlessly instrument entire namespaces without manual configuration changes. Read how to enable this for your cluster here.
  2. License Alert: Deepfactor can now be configured to alert on the various licensing types being used by your dependencies. This is important for catching and mitigating license risks, an essential requirement for software compliance. (See the screenshot below)
    License Alert Screenshot 23
  3. Language Detection: Deepfactor Runtime can now automatically detect the software programming language (e.g. C/C++, Java, Python and nodejs/javascript) used in the application process. This information can be used to automatically inject the appropriate Language Specific Agent (LSA) to enable the capture stack traces.

 

Key Enhancements

  1. Enhanced Deepfactor Dashboard:
    Dashboard screenshot for blogc23
  2. Noise Reduction in K8s Environments: The Deepfactor Runtime Library has been tuned to no longer observe liveness, readiness probes and any process executed inside a container using kubectl exec or docker exec command. This helps reduce noise and enables developers to focus only on the insights discovered for their application.
  3. Performance Improvements: Introduced improved backend queries and frontend caching to increase responsiveness in the Deepfactor Portal.

 

Visit our Release Notes for more information about our latest releases. And, as always, for those interested in learning more about Deepfactor and the improvements introduced in v2.3, you can request a demo.

 


Deepfactor is a developer security platform that enables engineering teams to quickly discover and resolve security vulnerabilities, supply chain risks, and compliance violations early in development and testing. Requiring no code changes, the Deepfactor runtime observability technology seamlessly plugs into cloud native architectures, enabling developers to identify, prioritize, and remediate application risks. The platform integrates into developers’ existing toolchains to deliver application-aware security insights with detailed information about application behavior, system calls, and stack traces that help pinpoint vulnerable code. Deepfactor simplifies and accelerates DevSecOps by empowering engineering teams to develop secure and compliant cloud native applications.

SANS 2022 DevSecOps Survey

Create a culture to significantly improve your organization’s security posture.

Download Now >

About the Author

Vikas Wadhvani, Director of Engineering—Product, Deepfactor

Vikas is a seasoned engineer and product management professional who has been at the trifecta of product, UX and technology at several startups, transforming ideas to products.

Subscribe to our monthly eNewsletter and stay up-to-date on everything Deepfactor has to offer!