Sysdig Raises $25 Million in Series C Funding to Expand the Container Intelligence Platform.

OCTOBER 12, 2017

SHARE:

Announces new product to secure Docker and Kubernetes-based environments

San Francisco, CA – October 12, 2017 – Sysdig announces that it has completed its $25 million series C financing through Accel Partner’s Growth Fund. Sysdig also announced today that it has launched Sysdig Secure, designed to offer enterprises run-time security and forensics for their containerized environments based on Docker, Kubernetes, OpenShift, Amazon ECS, and more. Like the rest of the Sysdig product family, Sysdig Secure is based on Sysdig’s industry-leading Container Intelligence Platform.

Sysdig plans to use the funds to continue implement its vision, expand its product portfolio,  and scale out its customer support capabilities.

“Hundreds of enterprises now depend on Sysdig to secure and monitor millions of containers in production,” said Loris Degioanni, founder and CEO of Sysdig. “By leveraging our experience and deep datasets, enterprises get a leg up on the challenging task of operating their new container-based environments.”

“We’re excited to invest further in Sysdig,” said John Locke, partner at Accel. “Not only has the company created ground-breaking technology, but its focus on making enterprises successful with their container and microservices transition is unparalleled. With Sysdig and its Container Intelligence Platform, enterprises have a strategic partner that can help propel their development initiatives to productivity.”

Sysdig Container Intelligence Platform – The foundation of Sysdig Secure, Sysdig Monitor, and more.

Sysdig’s vision is to provide a single, unified platform to operate containers in production.

“Enterprises are typically forced to deploy separate products and instrumentation to monitor, secure, and troubleshoot their applications,” notes Apurva Davé, VP of marketing at Sysdig. “This sprawl is a drain on enterprises, both in compute resources and more importantly in human capital. Sysdig leverages the benefits of containers to eliminate this sprawl with a single, transparent, high performance point of instrumentation and a unified set of workflows.”

Sysdig’s product portfolio includes Sysdig Monitor for monitoring and alerting, Sysdig Secure for runtime protection and forensics, and Sysdig Inspect for deep troubleshooting. All of these products share the same underlying technology, The Sysdig Container Intelligence Platform, which consists of:

  • ContainerVision: Sysdig’s patented data collection technology provides deep, request‐level visibility inside containers without invasive instrumentation. This approach succeeds for instrumentation where legacy approaches fails, and at the same time unifies monitoring,  security, and troubleshooting instrumentation for containers and microservices.
  • ServiceVision: Sysdig transparently enriches metrics and events with metadata from orchestrators like Kubernetes, Docker, Amazon ECS and Mesos as well as clouds like AWS and Azure. This gives operators unparalleled flexibility and operational insight into their physical infrastructure as well as logical applications.
  • Deep analytics: Auto-discovery of applications, metric-to-event correlation, anomaly detection, data suggestions, pre-built security policies and default alerts ensure that the right data is being surfaced to operators at the right time.
  • Integrated interface: Consistent, purpose-built user interfaces that expose detailed data in workflows specific to monitoring, security, and forensic tasks.

  • Run anywhere: Ideal for cloud, on-premise and hybrid environments. Available as both cloud and on-premise software offerings.

Sysdig Logo

About Sysdig In the cloud, every second counts. Attacks move at warp speed, and security teams must protect the business without slowing it down. Sysdig stops cloud attacks in real time, instantly detecting changes in risk with runtime insights and open source Falco. Sysdig, rated #1 for CSPM in the Gartner Peer Insights “Voice of a Customer” report, correlates signals across cloud workloads, identities, and services to uncover hidden attack paths and prioritize real risk. From prevention to defense, Sysdig helps enterprises focus on what matters: innovation.

Sysdig. Secure Every Second.