Aqua Security has announced version 3.5 of its cloud-native security platform with new risk assessment controls for a range of cloud-native technologies. According to the company, this release addresses the need for runtime visibility and multi-application, multi-team policy management.

A key feature of 3.5 is the ability to deploy end-to-end security for containers, serverless containers and serverless functions, the company explained.

“As the adoption of containers and serverless continues to expand within a greater number of enterprises, and to greater numbers of applications within those enterprises, there is a growing need for scalable security that is easy-to-manage across multi-cloud and hybrid cloud deployments, covering both containers and serverless functions,” said Amir Jerbi, CTO and co-founder of Aqua Security. “Our customers now run multiple cloud native applications, and require a unified platform to manage security across teams, while providing security and DevOps teams segregation of duties coupled with the control they require.”

Risk assessment for serverless functions ensures function privileges are secure and minimized by checking for any known vulnerabilities, embedded secrets and cloud permissions, according to Aqua.

Container encryption enables users to encrypt the entire contents of a container image. “This feature enables companies with sensitive intellectual property embedded in their container images to protect them against unauthorized use, and prevents unauthorized access to code in case of a registry breach or when code is given under license to partners and customers,” Aqua stated in its announcement.

Other features include improved visibility through workload explorer, contextual runtime policies, and fine-grained administrative access control.