Sysdig

San Francisco, CA, USA
2013
  |  By Crystal Morin
Enterprises today face significant challenges in managing, governing, and securing corporate data. Data moves and is shared more ubiquitously than we likely recognize. Through the use of large language models (LLMs), shared with third-party vendors, or exposed on the dark web, there are blind spots that hinder the security and IT teams’ visibility into where data resides and how and by whom it’s accessed.
  |  By Fede Barcelona
Containerized applications deliver exceptional speed and flexibility, but they also bring complex security challenges, particularly in managing and mitigating vulnerabilities within container images. To tackle these issues, we are excited to introduce Layered Analysis — an important enhancement that provides precise and actionable security insights.
  |  By Stefano Chierici
The Sysdig Threat Research Team (TRT) is on a mission to help secure innovation at cloud speeds. A group of some of the industry’s most elite threat researchers, the Sysdig TRT discovers and educates on the latest cloud-native security threats, vulnerabilities, and attack patterns. We are fiercely passionate about security and committed to the cause. Stay up to date here on the latest insights, trends to monitor, and crucial best practices for securing your cloud-native environments.
  |  By Miguel Hernández
The Sysdig Threat Research Team (TRT) continued observation of the SSH-Snake threat actor we first identified in February 2024. New discoveries showed that the threat actor behind the initial attack expanded its operations greatly, justifying an identifier to further track and report on the actor and campaigns: CRYSTALRAY. This actor previously leveraged the SSH-Snake open source software (OSS) penetration testing tool during a campaign exploiting Confluence vulnerabilities.
  |  By ashish chakrabortty
On July 1st, the Qualys’s security team announced CVE-2024-6387, a remotely exploitable vulnerability in the OpenSSH server. This critical vulnerability is nicknamed “regreSSHion” because the root cause is an accidental removal of code that fixed a much earlier vulnerability CVE-2006-5051 back in 2006. The race condition affects the default configuration of sshd (the daemon program for SSH).
  |  By Mazen Lawand
For the Sysdig Customer Success team, our mission is simple: ensuring that our customers get the most value from our product. Usually that means helping them use the product, answering questions, and requesting feature enhancements. In our line of work, sometimes you have to throw out the usual playbook to make things happen. This particular story started when we noticed a change in a customer’s agent usage.
  |  By Crystal Morin
In the last decade, outsourcing to third parties–especially in the gig economy–has taken over key functions that enterprises used to handle internally. Today’s companies are frequently virtual–using third-party services that span the likes of application development, back-office corporate functions, contract manufacturing and research, marketing, and core IT services.
  |  By Sysdig Team
This is an analysis of the impacts and implications on cybersecurity practices, benefits, challenges, and how to deal with the transition to the new NIST CSF 2.0 framework. NIST released an update to its Cyber Security Framework (CSF) in February 2024. Two of the most obvious takeaways from this version are the addition of a new pillar and the expansion of its application beyond critical infrastructure.
  |  By Crystal Morin
How long does it take your security teams to detect a potential threat, correlate relevant data, and initiate a response action? The 555 Benchmark for Cloud Detection and Response challenges organizations to detect a threat within 5 seconds, correlate data within 5 minutes, and initiate a response within 5 minutes. It is not just something you can implement or use to solve your cloud security struggles. It is about testing and improving your cloud security operations and processes.
  |  By ashish chakrabortty
Cloud breaches continue to rise unabated as organizations adopt hybrid cloud strategies. Many organizations have tried to simply extend their preexisting on-premises security into the cloud, but the cloud is a fundamentally different environment for security. It’s faster, more complex, and more dynamic, with an ever-increasing attack surface. Striking first means adversaries have a head start by default, leaving organizations only a fraction of time to investigate and initiate a response.
  |  By Sysdig
Loris Degioanni, CTO and Founder of Sysdig, stopped by the Ticker News studio to discuss the major cybersecurity concerns of 2024. In the cloud, attacks are fast. Companies have 5 seconds to discover an attack, 5 minutes to investigate, and 5 minutes to respond. How can companies secure their environment when keeping pace with the speed of the cloud?
  |  By Sysdig
AI usage has exploded. In just a few years, it's gone from something the enterprise should track to a powerful technology set we rely on. This sharp rise has created a world of opportunity and a new set of security challenges that we need to be aware of, but not scared of. And that's why I'm excited to share our new AI workload security feature. By understanding where they are running, Sysdig helps you control shadow AI and active AI risk and keeps you ahead of emerging AI regulations because you'll know what AI workloads you have, where they are, and what risks are associated with them.
  |  By Sysdig
AI usage has exploded. In just a few years, it's gone from something the enterprise should track to a powerful technology set we rely on. This sharp rise has created a world of opportunity and a new set of security challenges that we need to be aware of, but not scared of. And that's why I'm excited to share our new AI workload security feature. By understanding where they are running, Sysdig helps you control shadow AI and active AI risk and keeps you ahead of emerging AI regulations because you'll know what AI workloads you have, where they are, and what risks are associated with them.
  |  By Sysdig
In under five minutes, SCARLETEEL exploits an unpatched vulnerability to access credentials, escalate privileges, and move to other accounts, potentially stealing proprietary software. To defend against this threat, sophisticated layers of defense and speed are necessary. The 555 benchmark is one way to keep your team ready to act at the speed of the cloud.
  |  By Sysdig
Join David Quisenberry, Senior Manager of Information Security, and Cat Schwan, Security Team Lead, to learn how Sysdig’s powerful runtime insights empower Apree Health to identify, visualize, and eliminate Kubernetes vulnerabilities, threats, and misconfigurations in real time, and how automated evidence gathering and reporting helped them achieve both SOC 2 and HITRUST compliance. Interested in learning more about Sysdig Secure?
  |  By Sysdig
Cybersecurity breaches are becoming more frequent and more impactful. Adversaries continue to grow stronger, and defenders aren’t always keeping pace. On July 26th, 2023, the U.S. Securities and Exchange Commission issued new regulations on cybersecurity risk management, strategy, governance, and incident disclosure, leaving many companies concerned about how to ensure compliance with these new rules, and what changes they may need to make to get up to speed.
  |  By Sysdig
Join us for a LinkedIn Live panel discussion between industry experts Matt Stamper (CEO, Executive Advisors Group LLC), Colleen Lam (General Counsel, Sysdig), and Andrew Thorpe (Partner at Gunderson Dettmer and former Special Council at the SEC), as they dissect the seismic shifts in the cybersecurity landscape post the SEC's updated guidelines and the Solarwinds complaint.
  |  By Sysdig
Discover "Risk Prioritization" and "Attack Path Analysis" - a powerful solution designed to tackle the challenges of protecting against modern cloud attacks head-on, and provide invaluable insights into cloud security. Powered by the Cloud Attack Graph, the new Risks page shows a prioritized list of the potential risks in your cloud infrastructure. The risks in the page are not merely just another list of prescriptions: they are periodically re-evaluated and re-prioritized based on the findings in your infrastructure.
  |  By Sysdig
Join Dan Holden, VP of Cybersecurity, and other members of the BigCommerce team to hear how their cloud-based e-commerce platform relies on real-time insights from Sysdig to secure and strengthen its cloud environment from end-to-end.
  |  By Sysdig
Discover how Sysdig Secure’s new “Agentless Vulnerability Management” approach helps you streamline the onboarding of new deployments, while significantly cutting down complexity and setup time. Agentless security tools generally rely on leveraging existing interfaces and APIs provided by the cloud service providers to collect information and perform vulnerability assessments.
  |  By Sysdig
Based on our understanding of the Gartner report, security and risk management leaders should develop a strategy for addressing the unique and dynamic requirements for protecting hybrid cloud workloads. Gartner's recommendations for cloud workload security include: Sysdig is listed by Gartner® as a Representative Vendor for Cloud Workload Protection Platforms. Gartner also notes Sysdig in the list of companies building or acquiring CSPM capabilities.
  |  By Sysdig
For Dummies Series - Best practices, insights and recommendations.
  |  By Sysdig
How containers change your compliance lifecycle.
  |  By Sysdig
Get your containerized apps production-ready.
  |  By Sysdig
A unified approach for security, monitoring, and forensics in containerized and microservice environments.

Sysdig is the first unified approach to monitor and secure containers across the entire software lifecycle.

Sysdig was born out of the belief that open source tools will be at the foundation of your next generation infrastructure. See our projects for system visibility, and container security, as well as partner projects we’ve embraced.

Accelerate your transition to containers, and then have confidence in your ongoing operations. We've built the cloud-native intelligence platform to create a single, more effective way to secure, monitor, and assure your critical applications:

  • Container security (Sysdig Secure): Protect and assure your applications. Bring together image scanning and run-time protection to identify vulnerabilities, block threats, enforce compliance, and audit activity across your microservices.
  • Enterprise-grade Docker monitoring (Sysdig Monitor): Enhance software reliability and accelerate problem resolution with advanced Kubernetes integration and built-in Prometheus monitoring capabilities.
  • Automatic orchestrator integration (Sysdig ServiceVision): We use Sysdig ServiceVision to dynamically map services using metadata from Kubernetes, OpenShift, AWS, Azure, Google, Mesos, or Docker EE, and more. With this insight, you can isolate and solve problems faster.

Our container intelligence platform monitors and secures millions of containers across hundreds of enterprises, including Fortune 500 companies and web-scale properties.