Sysdig Closes the Cloud-Native Visibility Gap with the Industry’s First Unified Cloud-Native Visibility and Security Platform.

APRIL 9, 2019

SHARE:

Sysdig Visibility and Security Platform 2.0

SAN FRANCISCO, Google Cloud Next ‘19 — April 9, 2019 — Sysdig, Inc., the cloud-native visibility and security company, today announced its vision for reliable and secure cloud applications in a multi-cloud world. Every enterprise today has software powering its innovation, which makes every business a software business. Fueling this imperative, enterprises are transforming their approach to software development by making a generational shift from monolithic applications to highly distributed, cloud-native microservices. Today, Sysdig unveils its data-first platform approach that closes the cloud-native visibility gap, enabling enterprises to adopt modern infrastructure faster, with less risk, and at a lower cost.

Click to Tweet .@Sysdig closes cloud-native visibility gap with intro of its data-first visibility + #security platform – VSP 2.0! Now enterprises can adopt modern infrastructure faster, with less risk + at lower cost. http://bit.ly/2OWmd1f

The Key Challenge for Enterprises: The Cloud-Native Visibility Gap
The Global 2000 recognize the advantages that come with cloud native and are rapidly making the move to containers, Kubernetes, and microservices. Gartner predicts “that by 2020, more than 50% of global organizations will be running containerized applications in production, up from less than 20% today.”1 Yet, DevOps and security teams tasked with translating cloud-native architectures into operational reality struggle with ensuring reliable, secure, performant applications. The key challenge they face is a loss of visibility into their clouds, containers, and applications. This is especially painful because existing security, monitoring, and APM tools simply lack the in-depth visibility and rich context needed to be relevant in cloud-native environments.

Sysdig blog: Visibility and Security Platform (VSP) 2.0

Analysts at 451 Research agree. According to a new report, “Tools that were designed for monolithic applications running on a relatively simple, vertical stack no longer suffice in increasingly complex environments, comprised of containers, microservices, third-party services, and multiple clouds. The modern, cloud-native world requires an entirely new perspective, enabled by new organizational models and tools designed to deliver visibility into this dynamic environment.”2

451 Report: “A Single Source of Truth for Cloud-Native Development, Operations and Security.”

A Data-First Approach to Secure, Reliable Applications: Sysdig’s Cloud-Native Visibility and Security Platform
Sysdig was born in the cloud with a maniacal focus on enabling enterprises to adopt modern, cloud-native architectures. Sysdig’s founder and Chief Technology Officer, Loris Degioanni, started Sysdig with the unique insight that securing, monitoring, and troubleshooting complex cloud-native applications requires a radically new approach.

Sysdig pioneered the industry’s first platform that unifies cloud-native visibility and security, enabling enterprises to operate reliable and secure containerized cloud-native applications. The Sysdig approach starts from a completely new way to instrument and collect granular data in real-time, and an innovative approach to enriching data with extensive and rich context that is needed in the cloud-native world. This is delivered through a massively scalable data engine, upon which, Sysdig delivers applications and workflows for securing, monitoring, and troubleshooting cloud-native applications.

Sysdig’s approach starts with an open source core: leveraging well-known Cloud Native Computing Foundation® projects such as Falco and Prometheus, combined with Sysdig’s original eponymous project, the platform provides open source with enterprise management, security, and support.

“Eighty percent of Sysdig’s business comes from global enterprises including some of the world’s largest financial institutions, consulting firms, technology companies, and media organizations,” said Suresh Vasudevan, chief executive officer at Sysdig. “As these companies transition to cloud native, they recognize that their legacy security and monitoring tools leave them flying blind in this new world. That’s why they choose Sysdig. Our data platform gives DevOps and security teams insight, control, and greater security as they move to cloud-native architectures–mitigating the risk of cloud-native transformation while allowing the business to get into production sooner and gain competitive advantage.”

The Sysdig Cloud-Native Visibility and Security Platform 2.0 – Launched Today
To make this vision a reality, today Sysdig has launched version 2.0 of the Cloud-Native Visibility and Security Platform (VSP). The detailed VSP 2.0 product announcement can be found here. In this release, Sysdig provides enterprises with the first unified view of risk, health, and performance across their entire cloud-native infrastructure. That gives DevOps teams, security teams, and service owners a single place to get visibility into operational status of the software and infrastructure that they manage, but at the massive scale that enterprises require.

By leveraging Sysdig’s platform, enterprises see up to three times faster transformation to cloud-native, 67 percent increase in DevOps efficiency, and a 95 percent reduction in risk.

Please visit us at Google Cloud Next booth S1715 to learn more about the VSP 2.0. Also join us during our Tech Field Day live stream presentation on Wednesday, April 10 from 2-3:30 p.m. PT.


MEDIA CONTACT

280blue,Inc.
Amanda McKinney
[email protected]


1 Gartner, How to Prepare Your Enterprise for a Docker Container Initiative, Anna Belak November 10, 2017

2 Source: 451 Research, March 2019, All Rights Reserved.

Sysdig Logo

About Sysdig In the cloud, every second counts. Attacks move at warp speed, and security teams must protect the business without slowing it down. Sysdig stops cloud attacks in real time, instantly detecting changes in risk with runtime insights and open source Falco. Sysdig, rated #1 for CSPM in the Gartner Peer Insights “Voice of a Customer” report, correlates signals across cloud workloads, identities, and services to uncover hidden attack paths and prioritize real risk. From prevention to defense, Sysdig helps enterprises focus on what matters: innovation.

Sysdig. Secure Every Second.