Sysdig: NIST 800-53 Compliance in Containers & Kubernetes

Sysdig: NIST 800-53 Compliance in Containers & Kubernetes

 PT
Online

Your applications are now starting to run on containers in the cloud. This means meeting regulatory compliance requirements is a top priority. Your security teams understand NIST 800-53 guidelines, but the challenge is a clear mapping of those NIST 800-53 controls to container/Kubernetes environments. Ultimately, you need to ensure compliance is not blocking your code from going into production.

Join this webinar to learn:

  • the changes to NIST 800-53 compliance processes for containers and Kubernetes
  • how to continuously validate NIST 800-53 compliance across the lifecycle
  • ways customers are reducing the operational burden of NIST 800-53 requirements for their cloud applications

For Sysdig’s live webinars during the month of November, we’re donating $10 per live attendee in support of Feeding America.

Feeding America is a United States–based nonprofit organization that is a nationwide network of more than 200 food banks that feed more than 46 million people through food pantries, soup kitchens, shelters, and other community-based agencies.