Project Trinidad: Zero Day Attack Detection in…

We Live in the Cloud

Project Trinidad: Zero Day Attack Detection in…

30th August 2023 vSphere 0

Project Trinidad: Zero Day Attack Detection in Modern Applications

Project Trinidad: Zero Day Attack Detection in…

Project Trinidad detects zero-day attacks by applying Machine Learning to layer 7 East-West traffic in modern applications, leveraging eBPF to passively collect traffic in kernel. Studies show that API communication between deployed microservices is highly regular. Project Trinidad leverages […]


VMware Social Media Advocacy