Best 12 Container Scanning Tools Every DevOps & Security Professional Should Know in 2025
Kubernetes is a revolutionary technology for orchestrating containerized applications, enabling organizations to deploy and manage...
Jan 5, 2025
In this blog post, we will introduce the concept of behavioral Cloud Application Detection & Response (CADR). In case this is the first time you have heard of CADR, we’ll start by explaining that concept and explain why it’s essential for protecting modern applications. Let’s go.
The transition to cloud-native applications has brought about new cybersecurity challenges. The core of this shift has been how applications are developed: static monoliths have been replaced by containerized services deployed across numerous surfaces. Applications and infrastructure have never been more tightly bound together, creating a sprawling attack surface that pushes security operations and development teams to the limit of what they can monitor.
As organizations increasingly adopt these architectures, they encounter expanded attack surfaces with novel threats that traditional runtime security measures find difficult to manage. Security teams often struggle to respond promptly to cloud attacks due to a lack of real-time context and visibility. This issue is compounded by the challenges of tool sprawl, escalating cloud security costs, and an overwhelming number of false positives, leaving security teams stretched thin and forced to prioritize which breaches they can realistically defend against.
CADR offers a solution to these challenges. By integrating advanced detection methods and sensors, CADR provides comprehensive protection for dynamic and ephemeral cloud infrastructure, workloads and applications. This approach focuses on continuous, real-time threat detection that can quickly adapt to evolving attack strategies. Unlike legacy security solutions, CADR delivers proactive risk identification and mitigation in cloud-native environments. Its holistic methodology goes beyond simple monitoring, enabling security teams to stay ahead of novel cyber threats.
CADR combines multiple detection methods to provide a holistic view of threats across cloud infrastructure, Kubernetes environments, containers, and applications. It leverages data from cloud API events, Kubernetes API events, operating system-level events, container and workload events, and application-level insights. This multilayered approach empowers security teams to:
To quote James Berthoty in WTF is Cloud Application Detection Response (CADR)?: “CADR solves problems I’ve experienced for years on the front lines – from working with a SOC to working with developers – runtime application alerts are full of false positives, don’t provide enough context to understand what happened, and almost always need to be escalated to a DevOps team. As an early adopter of Kubernetes (K8s) and trying to secure it, we’ve had to settle with big blind spots into nodes, pods, and the workloads running on them. It’s almost impossible to get enough information to accurately put together the complete story of the attack.”
CADR will replace the point solutions listed below. Some of these solutions are familiar and are in place in many organizations, as they are useful for protecting legacy applications and infrastructure. Some may sound new to you, due to the still evolving nature of runtime security of applications running on cloud infrastructure, which in itself is infrastructure managed as code.
Before CADR, SOC teams required an overwhelming amount of telemetry to secure their web applications, after CADR, the entire software stack is presented to them in a single actionable attack story.
In the preceding paragraphs, we built the case that current cloud security solutions are fundamentally fragmented and inadequate. The key problems CADR solves include:
Let’s illustrate this with the following example of a Server-Side Request Forgery (SSRF) attack:
This attack is a perfect example of the complexity of modern cloud attacks. The attacker first sends a request to the web application with an attack payload, exploiting a vulnerability in either first or third party code. The payload of that attack then uses the application’s privileged trust relationship with AWS to create a new privileged user in AWS. Finally, the attacker uses that new privileged account to steal confidential data.
If this sort of complicated attack sounds far fetched, it’s unfortunately the nature of modern attacks. As recently as December 16th 2024, a PHP backdoor was used to gain access and exfiltrate data. On December 2nd, Ransomware was deployed via a code level vulnerability in Apache ActiveMQ. Modern attacks make clear that applications are a growing attack surface, and those applications have never been more closely connected to their underlying infrastructure. Isolated contexts are no longer enough, as initial access vectors span supply chain, credentials, or web exploits.
To detect any of these modern attacks, any of the isolated detection and response tools don’t give security teams all of the necessary context to put together and respond to what happened.
The ADR might detect the attack at either stage 1 or 2 depending on how it’s implemented, and detect either the malicious payload itself, or application library doing something anomalous.
This is true, but is it enough?
The EDR or CWPP might detect the attack at stage 2 – and alert on either a new process being created, or a container anomaly.
This is true, but is it enough?
The CDR might detect the attack at stage 3 – and alert on a new admin user created.
This is true, but is it enough?
In terms of alerts this is MORE than enough. That is 3 alerts, to at least 2 teams on 1 security event. Which is a stark, painful and expensive reminder that attacks within cloud infrastructure are hardly ever single dimensional. Furthermore, these alerts are being sent to very expensive teams! Ones that require deep application, container, and cloud specialities to fully understand even a single event.
CADR addresses this by integrating these disparate data streams into a unified detection and response framework. It offers a multitude of benefits for organizations looking to strengthen their cloud runtime security:
Now that we’ve reviewed the basics there is one more perspective to consider. Security best practices and frameworks, such as the MITRE ATT&CK framework, are invaluable resources created by leading cybersecurity experts. However, they have one significant limitation: they lack your specific context. These guidelines cannot account for the unique applications you’re developing or the particular goals your organization aims to achieve. Only you possess this crucial insight.
One critical example of this is the OWASP Top Ten for API Vulnerabilities. Most of these vulnerabilities have to do with broken or incorrect access controls for gating access to specific content. These types of exploits are contextual to your specific application, so they can never be detected or stopped by static rules that are unaware of context.
Moreover, attempting to create hundreds of static rules to cover the entire MITRE ATT&CK framework is not only daunting but also impractical for most organizations. Even leveraging crowd-sourced rule libraries, like those in Falco or CrowdStrike Falcon, is prone to blind spots. Furthermore, the rules-based approach can generate a high volume of false positives, as it cannot adapt to the specific behaviors of your applications and infrastructure.
This is where behavioral anomaly detection becomes a game-changer. Automated behavioral analysis adds a tailored dimension to security insights. This is why ARMO CADR creates a profile of an application’s expected behavior and cross-references it with other security insights. This approach helps distinguish between genuine security threats and normal application or cloud infrastructure behavior. As a result, security teams can significantly reduce the number of false positives and gain a deeper understanding of the root cause of security events.
By combining industry best practices, such as those provided by the MITRE ATT&CK framework, with automated behavioral analysis, organizations can create a more effective, context-aware security strategy. This hybrid approach aligns with their unique needs and goals, ensuring that security practices are both comprehensive and adaptable.
Runtime security isn’t just about detection; it’s equally about response. In runtime environments, the speed of response is even more critical than in posture management. An effective CADR system should include automated responses to attacks, aiming to halt threats as early as possible, even if it doesn’t immediately address the root cause. Automation of responses can include activities on the container, which include “Stop”, “Kill”, “Pause” or “Report” (which implies manual action should be taken).
ARMO CADR also offers the option of “Soft Quarantine”. In this case the potentially compromised process is separated from other processes and resources to prevent contamination or unauthorized access. It is also subject to additional logging and analysis to understand its behavior and for potential forensics.
Before CADR, companies were hesitant to deploy response actions in their cloud environments, because the risk of stopping a production web application is just too high. Because ARMO has always been a leader in securing containerized environments, we understand how to stop ongoing attacks without harming the application itself.
Behavioral CADR represents a significant advancement in cloud security, integrating diverse detection methods to offer a comprehensive view of threats across cloud environments. This approach empowers security teams to proactively identify, investigate, and respond to attacks, playing a critical role in safeguarding mission-critical applications and data as cloud adoption continues to rise.
ARMO’s Cloud Application Detection and Response (CADR) offering addresses the evolving security challenges in cloud-native environments. By combining multiple detection strategies and sensors, including cloud API events, Kubernetes API events, operating system-level events, and application-level insights, ARMO provides a holistic approach to threat detection and mitigation. This multifaceted strategy not only improves detection capabilities with better signals and fewer false positives but also enhances explainability and context. The addition of behavioral analysis in ARMO’s CADR solution further refines its effectiveness. By creating a benchmark of expected application behavior, ARMO CADR can distinguish between genuine security threats and normal application activities. This context-aware approach significantly reduces false positives and helps security practitioners understand the root cause of security events more efficiently.
As cloud-native architectures continue to evolve, behavioral CADR will become an essential tool for organizations seeking to maintain robust security while driving innovation in their cloud environments. By automating the process of understanding application behavior and cloud infrastructure dynamics, as well as responses to attacks, ARMO’s solution enables security teams to focus on higher-value activities, leading to improved overall security posture, cost savings, and a better return on investment in cloud security.
ARMO’s Behavioral CADR can transform your cloud security with a holistic, explainable and traceable security story. Book a demo to see how ARMO Platform’s advanced detection methods provide real-time insights and reduce false positives, empowering your security team to respond swiftly and effectively to modern threats.
The only runtime-driven, open-source first, cloud security platform:
Continuously minimizes cloud attack surface
Secures your registries, clusters and images
Protects your on-prem and cloud workloads
Kubernetes is a revolutionary technology for orchestrating containerized applications, enabling organizations to deploy and manage...
Explore the essential Kubernetes security tools that detect misconfigurations, vulnerabilities, and enforce best practices to...
Cloud Security Posture Management (CSPM) has become essential for monitoring cloud infrastructure, identifying risks, and...