Sysdig introduces Sysdig Secure: run-time security for containers and microservices


SAN FRANCISCO, Oct. 12, 2017 (GLOBE NEWSWIRE) -- Sysdig announces the availability of Sysdig Secure, a new offering that enables enterprises to implement powerful run-time security and forensics for containers and microservices in production. Sysdig Secure, part of the Sysdig Container Intelligence Platform, comes out-of-the-box with unmatched container visibility and deep integrations with container orchestration tools, including Kubernetes, Docker, AWS ECS, and Mesos.

A photo accompanying this announcement is available at http://www.globenewswire.com/NewsRoom/AttachmentNg/2ab14e91-bc78-4a38-8a67-1aca18db79f3

A video accompanying this announcement is available at http://www.globenewswire.com/NewsRoom/AttachmentNg/575ea00c-74f2-4b67-8088-38040032add9

Sysdig also announced today that it has completed a $25 million Series C financing.

“Having millions of containers under management at Sysdig, we see that the fundamental architecture of containers and microservices actually offers a better opportunity to secure and monitor your applications,” said Loris Degioanni, Founder and CEO of Sysdig.  “By using Sysdig Secure and the Sysdig Container Intelligence Platform, enterprises can leverage our deep experience and data to more effectively secure, monitor and troubleshoot their applications.”

"Sysdig Secure gives us a unique, services-oriented way to effectively protect our containerized applications in production," said John Hovell, Software Architect at Sunrun. "The unified instrumentation for Sysdig Secure and Sysdig Monitor is fast and low overhead, and the consistent interfaces allow us to be more productive. Now we can see all of our critical operational data through Sysdig."

About Sysdig Secure - The first comprehensive run-time security product for the container ecosystem

Sysdig Secure’s run-time security approach includes the capabilities of endpoint security, network security, host intrusion detection/prevention within one interface. It has a single, unified instrumentation point that is leveraged across Sysdig Secure and Sysdig Monitor.

Sysdig Secure, part of the Sysdig Container Intelligence Platform, allows you to:

  • Implement service-aware policies. Leveraging deep integrations with Kubernetes, Docker, AWS ECS, Mesos, Azure and others, Sysdig can detect security violations across a distributed, dynamic, and ephemeral container environment on a service-by-service basis.
  • Block attacks. Run-time defense allows enterprises to see real-time, anomalous behavior in their applications, containers, hosts, and networks, and stop or quarantine it automatically.
  • Analyze command histories. Whether for incident response, auditing, or compliance, enterprises can see every single command and its arguments executed by an operator.
  • Capture deep forensics. Automatically record 100% of pre- and post-attack activity, correlated with policy violations.  Drill down from policy violation, to user activity, system call, and even down to the actual data written to file. Sysdig Secure forensics allow you inspect data outside of production, even if the containers are long gone.
  • See full performance data. Using Sysdig Monitor, enterprises also see all performance data of their system. This gives enterprises additional early indicators of potential security problems.

About The Sysdig Container Intelligence Platform - The foundation of Sysdig Secure, Sysdig Monitor, and more.

Sysdig’s vision is to provide a single, unified platform to operate containers in production.

Enterprises are typically forced to deploy separate products and instrumentation to monitor, secure, and introspect their applications. This sprawl is a drain on enterprises, in compute resources, and more importantly in human capital. Sysdig is the only platform that eliminates this sprawl with a single point of data collection and a unified set of workflows.

Currently Sysdig offers Sysdig Monitor, Sysdig Secure, and Sysdig Inspect on top of the Container Intelligence Platform, and plans to grow this offering over time.

Customer Quote - WayBlazer
“We run Kubernetes on top of AWS,” said Kevin Cashman, DevOps Engineer at WayBlazer. “When we deployed Sysdig Monitor, we didn’t have to teach it anything about our environment. Once we instrumented our hosts we saw a service-level view of our performance metrics, command histories, and security policy violations. Turning on Sysdig Secure was just a flip of a flag.”

Partner Quote - IBM
The use of containers has become pervasive in the enterprise, yet many organizations' existing security policies and toolsets haven't caught up with the unique security aspects of running their services in containers. "Sysdig Secure provides a real-time behavioral activity monitor that can integrate into customers' container environments to detect, report and take action on suspicious activity in their applications," said Mike Desens, Vice President, IBM Z and LinuxONE Offering Management. "The combination of IBM Z's Secure Service Container with pervasive encryption complemented by Sysdig Secure technology for protection at the application layer is a unique solution that can provide customers unmatched levels of container security in their enterprise environments."

Partner Quote - Azure Container Service
“Both security and monitoring are essential for enterprises as they move to containers, whether in the cloud or on premise,” said Gabe Monroy, PM Lead, Azure Container Service. “Sysdig’s ability to unify run-time security and performance monitoring is a powerful new approach for organizations everywhere.”

Availability
Sysdig Secure and Sysdig Monitor are available as Cloud and On-Premise Software offerings. Sysdig Secure is generally available as of today. For detailed information, specifications, and packages, visit www.sysdig.com

About Sysdig

Sysdig (Twitter: @sysdig) is the container intelligence company. We have created the only unified platform to deliver monitoring, security, and troubleshooting in a microservices-friendly architecture. Our open source technologies have attracted a community of over a million developers, administrators and other IT professionals looking for deep visibility into systems and containers. Our container intelligence platform monitors and secures millions of containers across hundreds of enterprises, including Fortune 500 companies and web-scale properties. Learn more at www.sysdig.com

 


            
Sysdig Secure Image

Contact Data