CloudCasa Sysdig containers CommVault

Sysdig Report Surfaces Major Container Security Challenges

A cloud-native security report from Sysdig found 91% of runtime scans fail and only 2% of granted permissions are being used in container environments ...
SBOM Audit Docker Container Security

Sysdig Allies with Docker Inc. on Container Security

Sysdig and Docker announced the integration of Sysdig runtime insights into Docker Scout to help developers prioritize remediation efforts ...
CloudCasa Sysdig containers CommVault

Sysdig Report Surfaces Major Lack of Container Security

A new Sysdig report finds 87% of container images have high-risk vulnerabilities of which 15% make their way into runtime environments. The report also finds that 71% of those vulnerabilities have a ...
container Sysdig Volterra

Sysdig Adds Kubernetes Cost Monitoring Tool to Portfolio

Sysdig today adds a Cost Advisor module for Kubernetes clusters to its portfolio of tools for managing and securing container environments. Aaron Newcomb, director of product marketing for Sysdig, says as an ...
Ensuring Container Security

Container Images: The Next Software Supply Chain Concern? 

Containers not only provide a mechanism for packaging code in deployable and manageable units, but containers are also a downloadable resource that can speed up infrastructure and app configurations, rapidly creating development ...
Sysdig APIs container security Apiiro CrowdStrike kubernetes Unit 42 container containerization security

Sysdig Report Reveals True Cost of Container Security Breaches

A Sysdig report published today finds that for every dollar cybercriminals generate through a cryptomining attack against a cloud container environment, victims end up paying a $53 bill. As a result, an ...
ingress Sysdig SUSE Siloscape security-as-code Docker

Sysdig Simplifies Container Security Remediation

Sysdig today announced it is adding a guided remediation tool along with a checklist to help organizations better prioritize their container remediation efforts. Alba Ferri, senior manager for product marketing at Sysdig, ...
container Sysdig Volterra

Sysdig Employs AI to Thwart Container Cryptojacking Attacks

At the Black Hat USA 2022 conference, Sysdig today revealed it is adding machine learning algorithms capable of detecting cryptojacking attacks to its cloud service for securing container applications. The algorithms are ...
Sysdig's Falco Container Security Runtime

Sysdig Adds Ability to Make Container Runtimes Immutable

Sysdig today added a Drift Control capability to its container security platform that makes it possible to lock down runtime environments. Daniella Pontes, senior manager for product marketing at Sysdig, says IT ...
Sysdig Containers Report Details

Sysdig Extends Portfolio of Container Management Tools

At the KubeCon + CloudNativeCon Europe 2022 event, Sysdig today added Sysdig Advisor, a Kubernetes troubleshooting tool, and extended the reach of the Sysdig Open Source incident response tool to add support ...