Sysdig

In the News

Read the latest Sysdig news coverage.

All News Coverage

Showing 301-315 of 441

Falco Founder: Kubernetes Security has to do Better than “Don’t Worry – OH MY GOD”

It’s almost a year since Sysdig’s behavioral activity monitoring tool Falco entered the sandbox of the Cloud Native Computing Foundation (CNCF). We talked to the company’s new chief open source advocate Kris Nova and co-founder Loris Degioanni to check in about the project’s progress and talk about the state of Kubernetes security and open source licensing in general.
September 17, 2019 | DevClass
Go to website

Sysdig Makes Container Security Case for Falco

Sysdig is doubling down on its efforts to make its open source Falco project the de facto means for pulling security metrics for runtime security and intrusion detection. The company has already contributed Falco to the Cloud Native Computing Foundation (CNCF) and has hired Kris Nova, a CNCF ambassador who worked for Heptio (now part of VMware) and Deis (now part of Microsoft).
September 09, 2019 | Container Journal
Go to website

Sysdig Adds Anomaly Detection and Runtime Profiling to Its Cloud Native Security Platform

The latest release by cloud-native security company Sysdig is an effort to wrangle the complexity of modern distributed software architecture. Version 2.4 of Sysdig Secure — part of the company’s Visibility and Security Platform (VSP) — includes runtime profiling and anomaly detection, which builds on previous updates to VSP announced earlier this year that provided visibility improvements based on the “context-rich and deep performance and security data from hosts, containers, orchestrators, network, process, and files” provided by its use of the enhanced Berkeley Packet Filter (eBPF).
August 07, 2019 | The New Stack
Go to website

Sysdig Secure Turns 2.4 and Celebrates with New UIs and Profiling Options

The team behind Sysdig Secure has released version 2.4 of the container security product, sprinkling runtime profiling and a new policy editor into the mix.
August 07, 2019 | DevClass
Go to website

Sysdig Injects More AI into Container Security

At the Black Hat USA conference, Sysdig today announced it has extended the capabilities of Sysdig Secure to include runtime profiling and anomaly detection enabled by machine learning algorithms with Kubernetes environments. At the same time, Sysdig unveiled Falco Rule Builder, a more flexible user interface (UI) for creating runtime security policies, which integrates tightly with Sysdig Secure.
August 06, 2019 | Container Journal
Go to website

Sysdig Secure 2.4 Announced

Today Sysdig announced a new update to their Cloud Native Visibility and Security Platform, with the release of Sysdig Secure 2.4. The new version of the Secure product includes some pretty nifty enhancements.
August 06, 2019 | The IT Hollow
Go to website

Sysdig adds machine learning-based runtime profiling to improve Kubernetes monitoring

Container security company Sysdig Inc. is beefing up its Kubernetes monitoring system with a couple of new capabilities that leverage its latest advancements in machine learning. They include runtime profiling as well as a new user interface called Falco Rule Builder that makes it easier to create runtime security policies. Sysdig adheres to what it calls a “unified approach” to container security, which involves monitoring for threats and also providing forensic tools to investigate any potential issues.
August 06, 2019 | SiliconAngle
Go to website

Set Up Runtime Container Security Monitoring With Sysdig Falco And Kubernetes

Falco works by looking at file changes, network activity, the process table, and other data for suspicious behavior and then sending alerts through a pluggable back end. It inspects events at the system call level of a host through a kernel module or an extended BPF probe. Falco contains a rich set of rules that you can edit for flagging specific abnormal behaviors and for creating allow lists for normal computer operations.
July 08, 2019 | IBM Blog
Go to website

Sysdig — Why Good Tools Really Matter

Sysdig sees into the Linux kernel via a kernel module or eBPF. It can therefore see everything that is happening on a Linux box. All processes. All IO. All users, all commands, all args. All containers.
July 08, 2019 | Medium
Go to website

Amazic and Sysdig: a lot of training needed to work with containers

Falco works by looking at file changes, network activity, the process table, and other data for suspicious behavior and then sending alerts through a pluggable back end. Falco contains a rich set of rules that you can edit for flagging specific abnormal behaviors and for creating allow lists for normal computer operations.
July 08, 2019 | Dutch IT Channel
Go to website

Containers With Kubernetes Are More Secure: Loris Degioanni (video)

In this interview, conducted at KubeCon + CloudNativeCon (Barcelona), we discussed the state of security in the cloud-native world.
July 08, 2019 | TFiR
Go to website

The New Open Source Security Stack

Recognizing that there is no such thing as perfect security, practitioners like to layer up to increase the chances of keeping the bad guys at bay, so-called defense in depth strategies. Container environments present some new challenges, so require a few additional security layers.
June 08, 2019 | The New Stack
Go to website

Container security is dead (at least as you probably know it)

The container realm requires new thinking about security. Legacy tools that enterprises try to bring forward to secure their new container environments simply are not up to the challenge. And worse yet, many of the new container-specific security products are limited in scope, which means organizations that go that route will end up with a parcel of new siloed tools that require too much manual correlation.
May 16, 2019 | Container Journal
Go to website

IC venture arm backs automation, cloud security tech firms

In-Q-Tel -- the intelligence community’s venture capital arm -- this week disclosed another pair of investments in commercial technology outfits to determine how those companies’ offerings can be deployed to defense and IC agencies.
May 15, 2019 | Washington Technology
Go to website

Analyze logs and monitor the health of a Kubernetes application with LogDNA and Sysdig

Applications deployed to a Kubernetes cluster in IBM Cloud will likely generate some level of diagnostic output (i.e., logs). As a developer or an operator, you may want to access and analyze different types of logs—such as worker logs, pod logs, app logs, or network logs—to troubleshoot problems and preempt issues.
April 29, 2019 | IBM Blog
Go to website
1 19 20 21 22 23 30

Stay up to date! Sign up to receive our newsletter.