Skip to main content

Deepfence Community

ROSS Index - Fastest Growing Open-Source Startups | Runa Capital

Open Source is at the core of what we do, trusted by 1,000's of community users.

100% Open Source
Deepfence open source projects are completely open source. No phone-home, no limits, no hidden features.
Multi Cloud, Multi Modality
Deepfence ThreatMapper finds threats hidden in thousands of production platforms - Cloud, Serverless, Containers.
Be Part of the Wave
Across multiple repos, Deepfence projects are amongst the fastest adopted security solutions for cloud-native apps.
Hunt for threats in production platforms, and rank them based on their risk-of-exploit.
Find unprotected secrets, tokens and authentication keys in containers and file systems.
Use YARA rules to scan builds, containers and filesystems to find indicators of malware.
A lightweight packet collector, supporting distributed hosts, clouds and kubernetes.
Employ machine learning techniques to classify network flows based on packet headers.
Aya is an eBPF library built with a focus on operability and developer experience. It does not rely on libbpf nor bcc - it's built from the ground up purely in Rust, using only the libc crate to execute syscalls.
Ebpfguard is an Aya based library for seamless utilization of LSM BPF hooks

Deepfence Enterprise Products

Observe, correlate, learn, and act to protect your cloud-native applications, across clouds and on-prem locations. Built on ThreatMapper, ThreatStryker adds runtime telemetry, attack storyboarding, and targetted protection.
A self-service portal where you can deploy dedicated, fully-managed ThreatStryker instances. Empower your teams to secure and protect their cloud-native applications, at scale and across clouds and on-prem locations.