Sysdig Announces Global Channel-First Approach

FEBRUARY 2, 2022

SHARE:

Sysdig channel first partner

Company puts stake in the ground: sales outside of the Global 500 to transact through channel partners

SAN FRANCISCO — February 2, 2022 — Sysdig, Inc., the unified container and cloud security leader, today announced a channel-first approach to doing business. The company has put a stake in the ground, stating sales outside of the Global 500 will transact through partners. Sysdig is investing in its channel partners, including CDW, Trace3, Optiv, ePlus, EVOTEK, GuidePoint Security, Presidio, Sorint.lab, and SVA by providing more training and incentives, along with increasing go-to-market funding and support. In addition, Sysdig is building out its dedicated channel partnership team which is expected to grow 200 percent by the end of March to address both channel and cloud partners. This channel-first approach will give partners the tools needed to bring Sysdig cloud and container security to their customers.

Read the blog: Backed by $2.5B valuation, Sysdig goes channel first

Companies are increasingly adopting modern cloud applications to power innovation. While this increases the speed, scalability, and automation of cloud-native application development, it also introduces new security challenges. The old paradigm of protecting four walls of a data center shifted to a wide-open attack surface that traditional tools cannot address.

Sysdig understands the critical role partners play in building modern tech stacks and educating customers. Sysdig’s channel-first approach will enable a holistic and collaborative approach for customers as they build and implement their cloud-native stacks. The program will provide partners with virtual, in-person, and self-service training, co-marketing opportunities, as well as integration frameworks, all designed to support partners’ go-to-market strategies and deliver cloud security to customers around the globe.

With Sysdig, partners can offer customers a way to find software vulnerabilities, detect and respond to threats, and manage cloud configurations, permissions, and compliance. The 2022 Sysdig Cloud-Native Security and Usage Report found that 75% of running containers have high or critical vulnerabilities. Sysdig pioneered cloud-native runtime threat detection and response, by creating Falco and Sysdig as open source standards and the foundation for the Sysdig platform. Sysdig provides a single view of risk from source to run with no blind spots and no black boxes.

Market Momentum
The cloud and container security market continues to expand and as organizations rush to operate in the cloud, adopting cloud-native security is inevitable. According to Gartner®, “By 2023, 70% of all enterprise workloads will be deployed in cloud infrastructure and platform services, up from 40% in 2020.” [1]

Sysdig had an impressive 2021. The company’s annualized revenue run rate from security more than tripled in the last 12 months and there was a strong pattern of expansion by customers demonstrated by annual net revenue retention of 149%. Sysdig’s customer base increased 140% year on year. The company also has an average annual recurring revenue of more than $875,000 across the top 50 purchasing customers. After announcing its latest funding round of $350 million in December 2021 and a valuation of $2.5 billion, Sysdig is aggressively expanding globally, with a goal of doubling headcount and expanding SaaS locations in 2022.

What People are Saying
“We are committed to working hand in hand with the channel partners our customers trust and transacting in the marketplaces customers choose,” said Keith Joseph, Vice President Worldwide Channels & Corporate Sales at Sysdig. “By allocating people and financial resources to our partner program, we will engage with the top channel and cloud partners to ensure customers around the globe can secure their cloud from source to run.”

“Cloud-native problems need cloud-native security. As organizations move to the cloud, it’s a great opportunity to do it right, with the right tools, partners, and processes from the start,” said Calvin Vass, Senior Manager, Public Cloud Marketplaces at CDW. “With Sysdig, organizations are set up to succeed with visibility across cloud, containers, and Kubernetes.”

“Legacy tools can’t see inside containers and cloud and slows application delivery, which has created a massive new market,” Steve Wylie, Senior Vice President/General Manager – East Majors at Trace3. “As companies feel the pressure to deliver apps to market quickly and securely in order to stay competitive, securing the application lifecycle is becoming ever more important. Sysdig has proven itself as a leader in cloud and container security and it can do it at scale, something their impressive customer expansion proves.”

[1] Gartner, “Hype Cycle ™ for Cloud Security, 2021,” Tom Croll, Jay Heiser, 27 July 2021.

Gartner Disclaimer: GARTNER and HYPE CYCLE are registered trademarks and service marks of Gartner, Inc. and/or its affiliates in the U.S. and internationally and are used herein with permission. All rights reserved. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

Resources


Media Contacts

Amanda McKinney Smith
(703) 473-4051
[email protected]

Sysdig Logo

About Sysdig In the cloud, every second counts. Attacks move at warp speed, and security teams must protect the business without slowing it down. Sysdig stops cloud attacks in real time, instantly detecting changes in risk with runtime insights and open source Falco. Sysdig, rated #1 for CSPM in the Gartner Peer Insights “Voice of a Customer” report, correlates signals across cloud workloads, identities, and services to uncover hidden attack paths and prioritize real risk. From prevention to defense, Sysdig helps enterprises focus on what matters: innovation.

Sysdig. Secure Every Second.