Cloud Security, Risk Assessments/Management

Wiz Unveils Secure Cloud Development Capabilities

Wiz has updated its Cloud Native Application Protection Platform (CNAPP) to help developers apply security best practices across the software development lifecycle (SDLC).

Developers can use Wiz's new CNAPP extension to analyze software risks from the Amazon Web Services (AWS) Console, the company said. They can also integrate security insights into their workflows to minimize the risk of security issues during software development.

Wiz Drives Secure Cloud Development

Along with the CNAPP extension, Wiz is offering the following new platform capabilities to promote secure cloud development:

  • Code scanning to detect vulnerabilities and misconfigurations.
  • Image integrity to protect against image tampering and verify who is authorized to deploy containerized images.
  • Cloud to code remediation, which provides insights into an organization's cloud inventory and detects anomalies.  
  • In-cloud software bill of materials (SBOM) that shows developers every software component that makes up an application.

Wiz Helps Organizations Scale Their Cloud Security Programs

A secure cloud development process is key to scale a cloud security program, Wiz co-founder Yinon Costica stated.

With Wiz's new CNAPP extension and capabilities, developers can address risks faster than before and prevent costly production issues, Costica noted.

Furthermore, the extension and capabilities highlight Wiz's commitment to help its customers "fully embrace the concept of DevSecOps with a simple, intuitive platform," Costica said.

Wiz Secures Artificial Intelligence Infrastructure Against Cloud Attacks

The new CNAPP extension and capabilities announcement comes after Wiz in August 2023 started offering support for the Google Cloud Vertex AI platform.

Developers can use Wiz's technologies with Vertex AI to build, deploy and scale machine learning models, the company stated. They can also simultaneously develop, train and implement ML models and monitor the security risks associated with these models. This helps developers minimize the risk of attacks as they create and launch new apps.

Organizations can use Wiz's CNAPP to identify and address risks across their cloud environments, the company indicated. In addition, Wiz manages a partner ecosystem and has established partnerships with Fortinet, SentinelOne and other globally recognized technology providers.  

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.