VED (Vault Exploit Defense)

VED is a Linux kernel threat detection and prevention system to protect your digital asset from both unknown (0day) and known (Nday) vulnerablity

Try Hardened Linux and SIEM/XDR with VED-LTS version
VED (Vault Exploit Defense)

VED (Vault Exploit Defense) is cutting-edged security solution,
for Linux systems

VED brings the layered security defense for the diverse types of computing node in your production, e.g: On-premise, VM (Virtual Machine), Cloud native, etc.

LKM (Linux kernel module) version

LKM (Linux kernel module) based implementation

  • Community version is open source. Hardened Linux is based on VED community version with long-term maintenance.
  • Easy to deploy at scale in Devops environment.
  • Immune to the most of public public Linux kernel vulnerablity PoC/exploits, e.g: privilege esclation, container escape, post-exploitation (rootkit) prevention, etc.
  • SIEM/XDR integration: Extend the visibility to Linux kernel runtime.
  • Long-term maintenance for both x86_64 and arm64 architectures.
  • To gain more reliable/stable delivery by choosing the specific kernel version for QA by VaultFuzzer (State-based Linux kernel fuzzer)
  • VED offers some advanced features against secret attacks (e.g: xz/liblzma backdoor in the premium version, e.g: process integrity protection (alpha), lockdown mode for APT containment, etc.

Cloud native version

eBPF based implementation

  • Deeper inspection to support more comprehensive situational awareness
  • Easy to integrate with SIEM/SOC solution
  • Flexible to distribute the detection policies across user and kernel space.

Beyond compliance

Hardened Linux image with security hardening by default: 1, simplify compliance (PCI-DSS, GDPR, etc) by CIS/STIG benchmark. 2, SIEM/XDR integration 3, VED (Linux kernel threat mitigation). 4, AppArmor for mandatory access control. 5, AIDE for file integrity protection. and more features.
Try Hardened Linux server and SIEM/XDR