#Product

Wiz CDR and Amazon GuardDuty: Contextualize and prioritize threat detection

Wiz leverages its leading Cloud Security Graph to help Cloud Defenders quickly understand, with the click of a button— what happened, where it happened, and how to respond.

Wiz extends CNAPP leadership with protection for Alibaba Cloud

Support for Alibaba Cloud follows just weeks after launch of Oracle Cloud Infrastructure (OCI) integration, providing organizations the broadest coverage of any cloud native application protection platform (CNAPP)

A new vision for cloud security unites builders and defenders

Our introduction of attack path analysis (APA) and Cloud Detection and Response (CDR) further enriches the context provided by our foundational Wiz Security Graph.

Wiz now integrates with Oracle Cloud Infrastructure, bringing a graph-based cloud security approach to all major providers

Fortune 500’s Avery Dennison among enterprises that operate securely on OCI and other cloud infrastructure with Wiz

Wiz and ServiceNow VR: Prioritize and respond to cloud vulnerabilities faster

Wiz is excited to announce its new integration with ServiceNow Vulnerability Response (VR), creating a combined vulnerability management workflow that eliminates blind spots and prioritizes risks.

Detect and prioritize CISA Known Exploited Vulnerabilities in the cloud with Wiz

For each CVE, the Wiz Research team maintains data from multiple threat intelligence sources and our own independent research. Now that we’ve added support for the new CISA KEV catalog, learn how you can use it in your cloud environment.

Wiz and RegScale: Cloud security compliance management at scale

Learn how to achieve compliance security at scale with Wiz and RegScale, supporting a variety of compliance framework controls.

Wiz magic shifts left

Fixing vulnerabilities and misconfigurations in the pipeline before deployment makes perfect sense - it reduces the overall threat footprint and saves time. Wiz offers customers a straightforward way to operationalize a Shift Left strategy.

Assess your cloud compliance posture in minutes

With Wiz, you can assess your compliance posture across industry standards and business units at a glance to immediately pinpoint your weak spots.

Agents are not enough: Why cloud security needs agentless deep scanning

In this post, we’re going to dive into the role and limitations of security agents in the cloud, and put forth a different approach for cloud infrastructure security: agentless deep scanning.

What is a Cloud-Native Application Protection Platform (CNAPP)?

CNAPP stands for Cloud-Native Application Protection Platform. The term was coined by Gartner, who recognized the expanding needs that go into securing applications in the cloud.

New 451 Research report analyzes Wiz and the cloud security market

The report breaks down the current state of the cloud security market and provides an analysis of Wiz’s product strategy, technology, competitors, and more. It’s essential reading for anyone looking for an objective third-party perspective on Wiz and the rapidly developing cloud security market.