EstateSpace is leading the charge in financial technology by delivering a market-leading experience for families, individuals, and businesses to more efficiently understand, manage, and grow their portfolio of physical assets in the same way as they do their financial investments.

The Company recognized that it needed to think beyond traditional perimeter defense approaches to meet its clients’ security requirements for its application infrastructure.

The company had deployed a modern application architecture leveraging containerized microservices to support its solution, and a significant portion of the underlying infrastructure was built on open source software. With Alkemist:Repo, EstateSpace’s open source IT infrastructure was pre-hardened with RunSafe’s immunization protections built in.

EstateSpace is a fast-paced company focused on the continuous delivery of new features and improvements. On a tight timeline to launch its latest release, they couldn’t afford to be slowed down. While robust security was a top requirement, it needed to be delivered without interrupting their product release schedule.

The deployment process was simple and straight forward. Instead of pulling the Node.js and NGINX images from a public repo, they simply pointed their deploy scripts to RunSafe’s container registry. The integration took minutes.  Once the new pre-hardened images were deployed, robust testing confirmed that all functionality was preserved with no impact to application performance or health.

With RunSafe’s Alkemist:Repo solution, I can confidentally tell our clients they have the most cutting-edge security protecting their sensitive data.

Jonathan Fishbeck, CEO, estatespace