Nucleus Release Spotlight Orca Connector (1)
  • January 18, 2024
  • Gil Azaria

Release Spotlight: Orca Connector

Imagine navigating the vast, unpredictable ocean, where every wave and current brings a new challenge. This turbulent navigation experience mirrors the journey of companies navigating the complex world of cloud environments, filled with hidden dangers such as security vulnerabilities, misconfigurations, and compliance violations. In these deep digital seas, where threats lurk unseen, it’s crucial to have vigilance, a sophisticated understanding, and a guiding tool to illuminate the path ahead.

Kicking off the year, we’re thrilled to announce a new beacon in these waters: the integration of Nucleus Security with Orca Security. This connector serves as your beacon in the deep sea of cloud security, unifying potential risks within your cloud assets alongside security risks from the rest of your technology landscape. By integrating with Nucleus, you gain the power to detect these dangers with Orca and address them effectively, prioritizing and contextualizing each threat against the backdrop of your entire security program. This addition to our Nucleus connector family ensures your organization can fully leverage cloud technology’s potential while securely guarding your invaluable digital assets.

Combine Orca with Nucleus for a Complete Picture of Your Risk

Orca is a comprehensive security solution designed for modern cloud environments. Its agentless approach provides security coverage across major cloud providers such as Amazon Web Services (AWS), Azure, Google Cloud Platform (GCP), Oracle Cloud Infrastructure (OCI) and Alibaba Cloud.

One of Orca’s core strengths is its ability to provide deep visibility into cloud assets. The platform continuously scans for vulnerabilities in cloud environments, including identifying outdated or unpatched software, exposed sensitive data, and potential entry points for cyber threats. It also assists in ensuring compliance with various industry standards and regulations by automatically checking for compliance violations, which surface as alerts.

With this new integration, vulnerabilities and alerts identified by Orca on virtual machines and container images can now be ingested into Nucleus and visualized alongside insights derived from other asset and vulnerability sources.

Nucleus Connector: Orca

Thanks to Nucleus Security’s flexible data model and industry-leading unified dashboard, vulnerabilities and alerts from Orca appear in a way that aligns with each customer’s specific needs. Within the Nucleus platform, Orca vulnerabilities consistently appear as vulnerabilities, and alerts consistently appear as compliance findings. However, based on their category in Orca, some alerts may be displayed as both vulnerabilities and compliance findings. This dual categorization streamlines the triage process, making reviewing findings and understanding risks intuitively and relevantly more straightforward. Overall, it enhances the experience of managing and assessing risks within Nucleus, ensuring clarity and efficiency in navigating security data.

Put it to use

The Orca connector is currently in beta release and available to customers on an opt-in basis. If you want to explore its capabilities within your Nucleus organization, please get in touch with support or your dedicated account representative. Once enabled for your organization, setting up the Orca connector and ingesting data is straightforward:

Step 1 – Configure your Orca Security connector

Login to your Nucleus Project. Visit the connector setup screen. Select Orca, add your API Token, verify the connection, and hit Save.

Orca connector setup in Nucleus
Orca connector setup in Nucleus

Step 2 – Ingest Assets and Findings

Navigate to your Orca connector in the Import via Connector page. Select Import All Virtual Machines or Import All Container Images, choose your desired schedule, and select Save & Finish.

Once data is ingested into Nucleus, browse the Active Vulnerabilities and Compliance Active Findings pages to see findings detected on assets within your cloud environments.

Active Vulnerabilities in Nucleus
Active Vulnerabilities in Nucleus

Detailed Insights to Drive Remediation

We built the Orca Security connector with remediation efforts in mind. System misconfigurations and compliance findings are enriched with detailed information to help you triage and remediate findings across your environment.

Compliance Finding in Nucleus
Compliance Finding in Nucleus

Of course, a connector is only complete with the ability to automate at scale, and this one won’t disappoint! Each asset’s additional metadata is chock full of asset and environmental insights to enrich your situational awareness of the asset’s risk. Leveraging Asset Processing rules with Dynamic Fields, you can make powerful choices to categorize each asset according to the contexts that make the most sense for your business.

Additional Metadata in Nucleus

What’s next

We’re excited for Orca Security to be the first new connector of 2024 and can’t wait to see customers leverage the integration to drive risk mitigation activities across their organization. But that’s not all – there’s much more on the horizon for the rest of 2024. We are gearing up to introduce native support for cloud resources and configuration compliance findings, expand our support for CNAPP platforms, and much more! These enhancements will further streamline your security processes and provide comprehensive coverage for your evolving cloud environment.

Stay tuned for these exciting updates to elevate your approach to cloud security and risk management significantly.