Welcome to the RapidFort Community

Learn, connect, and collaborate with talented engineers all over the world.

Latest blog

Read the latest from RapidFort

Introducing Community Containers

RapidFort's engineering team has created 60+ optimized containers for the community to use. Each container is based on a popular service, but is significantly smaller, faster, and more secure!

Request a project to be minified

Let us know what containers you want to see minified next!

Upcoming events

Meet us in person at upcoming events!

In-Person

RapidFort at the Austin OSS 2022 summit

Austin, US
September 7, 2022
3:55 pm

View RapidFort's presentation at the Austin OSS 2022 summit

Learn more
Learn more
Virtual

Docker Community All-Hands

September 7, 2022
3:15 pm

See RapidFort's Vinod and Rajeev's presentation at the Docker community All-Hands #6

Learn more
Learn more
Virtual

Vulnerability Management. Current Landscape

August 31, 2022
12:00 pm

Webinar from Sept 1: Recorded video on how you can automatically eliminate unused software components and deploy smaller, faster, more secure workloads.

Learn more
Learn more
In-Person

RapidFort at Plug and Play

Silicon Valley, US
July 25, 2022
3:59 pm

Watch Vinod Gupta's 4-minute RapidFort presentation

Learn more
Learn more

Customer testimonials

Lorem ipsum dolor sit amet, consectetur adipiscing elit.

"RapidFort is a great solution for engineering teams to get a handle on OSS issues and help their security teams keep on top of them. Otherwise, the process is very time-consuming and ineffective. We also use RapidFort to identify and fix gaps in our tests, and the smaller workload sizes make our deployments more efficient."

Masa Karahashi

SVP OF ENGINEERING, AVALARA

“RapidFort's new runtime capabilities are a game changer for the CISO’s organization. It has created a new paradigm for the management of software vulnerabilities. Now empowered with new and actionable insights, the productivity of security professionals will be dramatically improved while developers will spend way more of their time innovating and not chasing CVEs."

Ed Amoroso

CEO, Tag cyber

"Scaling the remediation of software vulnerabilities has historically been an intractable problem to solve. Security professionals have been burdened by an overabundance of vulnerabilities and developers have been asked to chase CVEs instead of focusing on innovation and new product features. RapidFort Runtime Protection is a quantum leap forward. Now security professionals are empowered to solve up to 90% of software vulnerabilities automatically without involving developers. Through their innovative technology, RapidFort has taken the complex and made it simple, ushering in a whole new way of managing the risk associated with software vulnerabilities at enterprise scale."

Dave Neuman

Senior Analyst, TAG Cyber

"I recommend getting started by scanning one of your registries to see how easily it can generate an SBOM and uncover easy-to-fix vulnerabilities."

JP Bourget

PRESIDENT, BLUE CYCLE

Promote your blog!

RapidFort is launching a new content program to help promote blog posts from our community.

Join Slack

Slack is where our community thrives! Join the conversation here.

Request a container

We're always interested in hearing from the community. Tell us which container you want to see next!

Report a bug

Found an issue with one of our community containers? Report it to us as a Github Issue or on Slack!

Sign up for our mailing list!

Sign up for our community mailing list.

By clicking Sign Up you're confirming that you agree with our Terms and Conditions.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.