Orca’s new LLM tool to help detect Log4j-like exploits

To help enterprise users dig up hidden cloud misconfigurations so as to avoid log4j-like catastrophic vulnerabilities, Orca Security has introduced a new cloud asset search option on its cloud security platform backed by large language models.

The new feature, which borrows capabilities from Orca’s existing Azure andOpenAI integration and combines it with Elasticsearch and other in-house AI technology, will enable users to ask natural language questions like “Do I have any public facing Log4j vulnerability?” or “Do I have any unencrypted databases exposed to the internet?”

“Orca’s AI-driven search now allows users of any skill level to perform searches in their cloud environment and allows advanced users to craft complex and granular queries much faster than any human can,” said Gil Geron, chief executive officer and co-founder of Orca Security.

The AI-driven search capabilities are currently available to Orca customers by feature request without any additional cost. It will soon be made generally available through the Orca cloud security platform.

Existing tools have tech-heavy asks

Existing tools, according to Geron, perform cloud asset searches through coding in a query language, or using a query builder, which requires a specific skill set.

“These methods often require users to read lengthy documentation or receive training in order to create accurate and granular searches,” Geron said. “The more difficult it is to create search queries, the more chance there is that they aren’t configured properly, resulting in low-quality data.”

This means that cloud search is only available to skilled users, making other less technical users such as compliance and risk governance teams dependent on these users, leading to teams underutilizing cloud search and making uninformed decisions.

New capability streamlines cloud asset discovery

Cloud environments house a collection of business-critical assets including virtual machines, databases, storage instances, containers, networking components, applications, etc. It is important to have a simple yet scalable cloud asset discovery tool that can identify, categorize, and map all digital assets.

Orca’s agentless, AI-driven search is designed to identify and respond to zero-day risks, optimizing cloud assets, and understanding exposure to threats to facilitate data-driven decisions.

“Orca has made strong efforts in providing a platform simplifying cloud security, so it makes sense that they address the visibility need for security teams to scale to support rapidly scaling cloud-native development,” said Melinda Marks, analyst at ESG Global. “Applying generative AI is also helpful to make it easier for security teams or those responsible for security (including developers, DevOps, site reliability engineers) to easily make queries that can generate the information they need to speed remediation.”

Orca also claims 100% visibility for asset discovery delivered through its patented SideScanning technology, which combined with the new AI-driven search, is expected to affect a complete cloud asset protection.

Cloud Security, Configuration Management