Lacework

Lacework

Verified

Cloud Security

Cloud-native application protection platform for security and compliance

1,000+ employees
San Jose, CA
Founded 2015
Visit Website

Work at Lacework?

Claim this profile to update your company information and connect with buyers

0

Product Overview

Lacework FortiCNAPP

Lacework FortiCNAPP is a cloud-native application protection platform that provides automated threat detection, compliance, and security for cloud workloads and containers. It uses behavioral analytics to detect anomalies and secure cloud environments from build to runtime.

Unique Value Proposition

Lacework FortiCNAPP leverages patented Polygraph technology to automatically learn normal behavior patterns, detect anomalies without rules, and provide automated security from code to cloud with minimal false positives and no manual tuning required.

Categories

Cloud Security
CNAPP
Cloud Workload Protection
Container Security

Target Market

Industries

Technology
Financial Services
Healthcare
E-commerce
Media & Entertainment
Government

Company Size

500 - 10000 employees

Reviews (0)

No reviews yet. Be the first to review!

Pricing Information

Pricing Model

per_workload

Free Trial Available

14-day trial period

Typical Contract Length

12 months

Key Features

Behavioral Anomaly Detection
Cloud Compliance Monitoring
Container Security
Kubernetes Security
Vulnerability Management
Configuration Assessment
File Integrity Monitoring
Runtime Protection
Cloud Activity Monitoring
Threat Intelligence
Attack Path Analysis
CIEM Capabilities
Infrastructure as Code Scanning
Compliance Reporting
Host Intrusion Detection

Integrations

AWS
Microsoft Azure
Google Cloud Platform
Kubernetes
Docker
GitHub
GitLab
Jenkins
Terraform
Slack
PagerDuty
Jira
ServiceNow
Splunk
Datadog
API Available
View Docs

Security Features

End-to-End Encryption
Role-Based Access Control (RBAC)
Single Sign-On (SSO)
Multi-Factor Authentication (MFA)
API Security
Zero Trust Architecture
Audit Logging

Security & Compliance

SOC 2 Type II
ISO 27001
ISO 27017
ISO 27018
PCI DSS
HIPAA

Implementation & Support

Implementation Time

1 weeks (7 days)

Deployment Options

Cloud

Support Hours

24/7

Implementation Support Included
Training Resources Available