Stories

The Rise of Wiz & How They’re Shaking up Cloud Security

Written by The Instillery | 9/10/2024 9:00:00 PM

Wiz has been making waves in the cloud security market, and for good reason. Wiz has not only achieved remarkable growth but also brought significant innovations to the table. Let's dive into what makes Wiz stand out and why their platform is worth a closer look.

This blog has been created from Jeremy’s video overview of Wiz’s platform, which you can watch above.

Wiz's Meteoric Rise

Wiz's market performance has been exceptional:

  • Achieved $100 million in annual recurring revenue (ARR) within 18 months of launch
  • Currently exceeds $500 million in ARR
  • Accomplished this growth within four years of inception

Wiz is More Than Just Another Security Tool

You might be thinking, "Great, another security tool to add to the pile." But Wiz isn't just another Cloud Security Posture Management (CSPM) product. They've stuck to their guns and kept pushing the envelope. 

Unlike other CSPM platforms that have largely stagnated after being acquired, Wiz has maintained its innovation trajectory by:

  • Continuously developed and expanded its platform
  • Evolving into a comprehensive Cloud Native Application Protection Platform (CNAPP)
  • Demonstrating an ongoing commitment to its product development 

Under the Hood: What Makes Wiz Tick?

Here’s a quick overview of what impressed us the most with Wiz:

  • Smart Data Model: They're using a graph database that lets you drill down into your data without writing complex queries from the get-go. You can start simple and refine as you go.
  • Context is King: Wiz pulls in data from all over - vulnerability scans, third-party platforms, you name it. It's not just about config management anymore.
  • Visuals That Are Actually Useful: Their visualisations are top-notch. Our favourite view shows what's exposed to the internet, including the stuff hiding behind your public-facing assets.
  • Breaks Downs Silos: They acquired a company called GEM Security, which is now part of Wiz Defend and amongst other things provides alerting for your SOC,  reducing more silos between cloud and security folks.
  • Toxic Combinations: This was what stood out the most. Wiz spots when you've got multiple issues piling up on a single asset, making it a prime target - enabling easy and natural prioritisation.

Why You Should Care

If you've tried CSPM tools before and found them lacking, Wiz and their broader CNAPP platform might change your mind. It's not just about spitting out a list of misconfigurations anymore. Wiz helps you figure out what really matters and where to focus your efforts.

Conclusion

Wiz has come a long way in just four years, and they're not showing any signs of slowing down. Whether you're a security pro or just trying to keep your cloud environment locked down, Wiz is worth a look.

At The Instillery, we're always on the hunt for tools that can give our clients an edge. Wiz fits the bill nicely, matching our goal of providing top-shelf security services without getting bogged down in the process.

We'll be keeping a close eye on Wiz and how it can help businesses stay secure in the cloud without sacrificing speed or innovation.