Threat Stack Announces Ruby Support for Application Security Monitoring

Threat Stack Application Security Monitoring and the Threat Stack Cloud Security Platform continue to expand availability of full stack security observability

BOSTON--()--Threat Stack, the leader in cloud security and compliance for infrastructure and applications, today announced Ruby on Rails support for Threat Stack Application Security Monitoring. As part of the Threat Stack Cloud Security Platform, Threat Stack Application Security Monitoring extends security throughout the entire software development life cycle and provides Threat Stack’s customers with full stack security observability in a single, unified platform.

Threat Stack Application Security Monitoring provides security professionals with insight into applications deployed on their cloud infrastructure and enables them to identify risk throughout the entire software development life cycle for both third-party and native code. At runtime, Threat Stack Application Security Monitoring detects and blocks cross site scripting, SQL injection, remote code execution, and other attacks in real time. You can learn more about how Threat Stack protects against runtime attacks here.

When combining Threat Stack Application Security Monitoring with the rest of the Threat Stack Cloud Security Platform, customers can achieve full stack security observability with contextual insights pulled from the cloud management console, host, containers, orchestration, managed container services, and applications presented in a single, unified platform. Full stack security observability provides Security and DevOps teams with the actionable intelligence needed to proactively reduce risk within their cloud environment and effectively respond to attacks in real time.

"Threat Stack is a firm believer that security teams need unified visibility into their entire cloud ecosystem and throughout the entire software development life cycle," said Brian M. Ahern, CEO, Threat Stack. "The addition of Ruby support will enable our customers to deploy Threat Stack Application Security Monitoring more broadly and extend full stack security observability to more applications."

Threat Stack Application Security Monitoring support for Ruby on Rails is available today. To learn more about Threat Stack Application Security Monitoring, visit https://www.threatstack.com/application-security-monitoring.

About Threat Stack
Threat Stack is the leader in cloud security and compliance for infrastructure and applications, helping companies securely leverage the business benefits of the cloud with proactive risk identification and real-time threat detection across cloud workloads. The Threat Stack Cloud Security Platform® delivers full stack security observability across the cloud management console, host, container, orchestration, managed containers, and serverless layers. Threat Stack provides the flexibility to consume telemetry within existing security workflows — or manages it with you through the Threat Stack Cloud SecOps Program℠ so you can respond to security incidents and improve your organization’s cloud security posture over time.

For more information or to schedule a free demo, visit threatstack.com.

Contacts

Tim Morin
fama PR for Threat Stack
(617) 986-5009
threatstack@famapr.com

Contacts

Tim Morin
fama PR for Threat Stack
(617) 986-5009
threatstack@famapr.com