Rezilion Launches Breakthrough Agentless Runtime Monitoring Solution for Vulnerability Management 

Learn more about Rezilion's Agentless Runtime Monitoring Solution

NEW YORK, June 14, 2023 – Rezilion, an automated software supply chain security platform, today announced the release of its Agentless Runtime Monitoring solution. This new capability allows user connection and access to Rezilion’s full feature functionality across multiple cloud platforms. It enables security teams to monitor exploitable attack surfaces in runtime without using an agent to simultaneously minimize security and operational risk.

Many reports and analyses confirm that organizations spend extraordinary time prioritizing and remediating software vulnerabilities. Research conducted by Ponemon Institute underscores that vulnerability management is time-consuming, costly, and often too overwhelming. Nearly half (47%) of survey respondents reported backlogs ranging from  100,000 to 1.1 million vulnerabilities still awaiting patches. 

Yet, many vulnerabilities are not exploitable in runtime. Armed with this knowledge, Rezilion first introduced vulnerability prioritization using runtime data. This data reveals which vulnerabilities are exploitable depending on the user’s unique environment and reduces 85% of the noise because most do not require patching. However, an agent is needed to get this visibility into the runtime – formerly an unchallenged assumption.  

While some organizations feel comfortable with agents, it represents an operational risk and overhead, leading Rezilion to release the first agentless solution that can see into the runtime execution of the software and determine not only which components are vulnerable but know if they are exploitable in the runtime context. After years of research and significant breakthroughs, the Rezilion team discovered that achieving true non-agent-based runtime analysis is possible. 

“Four years ago, we understood that too much time was wasted patching vulnerabilities that weren’t actually exploitable in runtime. This insight drove us to start Rezilion,”  said Shlomi Boutnaru, Co-Founder and CTO at Rezilion. “But achieving this kind of visibility came at the cost of deploying agents. Over these years, we kept asking ourselves, ‘is there an alternative to direct access to memory, OS and interpreters?’ After years of research, we now have such an alternative: use cloud APIs’ indirect access to instances to reconstruct the execution of code along the life-cycle of hosts and containers. This means we can now look at a snapshot of a host or a container, and use proprietary forensic methods to reverse-engineer from it the entire code loading and execution history – without actually needing to be there with an agent as it happened.”

Unlike some agents limited to precise mechanisms such as eBPF, Rezilion’s approach covers all versions of Windows and Linux across 12 code languages. The platform’s agentless solution empowers customers to ensure their software security in production and continuous integration from the convenience of a single platform and with no maintenance overhead or operational risk. 

With Rezilion, organizations can detect, aggregate, prioritize, and remediate without maintenance overhead. Rezilion allows customers to remove interference with product performance without additional code or agent execution. Unlike other agentless solutions that only offer a static understanding, Rezilion provides a Dynamic SBOM, which reveals both software components and how they’re being executed in runtime. Organizations receive the necessary tools to identify bugs – and potential exploitation by attackers.

Rezilion can now be deployed through a seamless workflow managed entirely from Rezilion’s platform user interface. For more information about securing the software supply chain without the hindrance of an agent, please visit https://info.rezilion.com/lp/demo-agentless-runtime-free-risk-assessment.

About Rezilion:
Rezilion’s software supply chain security platform automatically assures that the software you use and deliver is free of risk. Rezilion detects third-party software components on any layer of the software stack and understands the actual risk they carry, filtering out up to 95% of identified vulnerabilities. Rezilion then automatically mitigates exploitable risk across the SDLC, reducing vulnerability backlogs and remediation timelines from months to hours, while giving DevOps teams time back to build.

Media Contact:
Danielle Ostrovsky
Hi-Touch PR
410-302-9459
ostrovksy@hi-touchpr.com 

 

Reduce your patching efforts by
85% or more in less than 10 minutes