Spyderbat Platform Architecture

Faster than a speeding bullet... More powerful than a locomotive! The Spyderbat Platform’s architectural components track all runtime container and VM activities at speed and scale.

  • eBPF Nano Agents

    Using eBPF to record ground-truth data, the Nano Agent captures process details, network connections, and file access in real time.

  • Automatic Continuous Causal Context (A3C) Engine

    A3C assembles eBPF data into a living temporal map based on causal relationships for immediate and historic visibility and analysis.

  • Spydertraces

    Automatically monitor traces of causally-related activities to shut down emerging attacks with Spyderbat Labs provided Shields and Detections.

  • Guardrail Fingerprints

    Prevent misconfigurations and attacks with auto-generated workload fingerprints that capture process and network behavior with their causal connections and user permissions.

Through Spyderbat’s supported integrations, automated actions, and documented APIs, weave Spyderbat’s workload behavior monitoring and blocking into your existing build practices and notification channels.

Cloud Native Runtime Security

Accuracy, Speed, Completeness

Spyderbat's architecture enables a new level of visibility based on causal context. This novel perspective creates new methods for intrusion prevention and workload behavior analysis.

Solutions

Use cases