Cloud Native ComputingDevOpsNewsSecurity

Sysdig CSPM Adds Unified Threat Detection Across Cloud And Containers

0

Sysdig, Inc. has announced the addition of unified cloud and container security with the launch of continuous cloud security posture management (CSPM).

Threat research conducted by Sysdig shows that having a single view across cloud, workloads, and containers speeds the time to both detect and respond to lateral movement attacks, a common technique used in the majority of cybersecurity breaches.

By pairing the Sysdig cloud security capabilities announced today with its container security features, teams can identify the entire attack chain and respond to threats faster.

Introduced as a free tier, Sysdig CSPM capabilities are indefinitely free for one cloud account. The free tier includes a daily check against CIS benchmarks and continuous threat detection to ensure the cloud environments remains in a secure, compliant, and hardened state at all times.

It also includes inline scanning for Fargate and ECR images, up to 250 images a month.

Sysdig adds cloud asset discovery, cloud services posture assessment, and compliance validation. Cloud security teams can manage their security posture by automatically discovering all cloud services, as well as flagging misconfigurations and violations of compliance and regulatory requirements. These new features are based on Cloud Custodian, an open source tool for securing cloud infrastructure.

Sysdig adds support for cloud threat detection via GCP audit logs, in addition to the AWS CloudTrail integration last year.

Sysdig uses open source Falco, the Cloud Native Computing Foundation de facto runtime security project, and alerts based on continuously inspecting cloud audit logs. It performs the analysis within the user’s cloud account, which protects sensitive data and eliminates costs tied to exporting logs.

Sysdig CSPM is available now, including the free tier. Sysdig is also launching a new game, Cloud Chaos, to introduce it.