Sysdig's Falco Container Security Runtime

Sysdig Adds Ability to Make Container Runtimes Immutable

Sysdig today added a Drift Control capability to its container security platform that makes it possible to lock down runtime environments. Daniella Pontes, senior manager for product marketing at Sysdig, says IT ...
Tigera zero-trust GitOps DevSecOps Kubernetes

CNCF Moves Falco Kubernetes Security Platform Forward

The Cloud Native Computing Foundation (CNCF) announced today it has advanced the open source Falco project for securing Kubernetes runtime environments using an intrusion and abnormality detection tool. Falco employs the Extended ...
containers Falco

Sysdig Makes Container Security Case for Falco

Sysdig is doubling down on its efforts to make its open source Falco project the de facto means for pulling security metrics for runtime security and intrusion detection. The company has already ...
Sysdig's Falco Container Security Runtime

CNCF Embraces Sysdig’s Falco Container Security Runtime

The Cloud Native Computing Foundation (CNCF) has embraced Falco, an open source container security runtime developed by Sysdig, as a Cloud Native Sandbox project. Falco taps into the Linux kernel and creates ...
Container Security: Who's Doing It and How It Will Evolve

Container Security: Who’s Doing It and How It Will Evolve

As Docker has grown in popularity, so has the number of container security platforms available to help harden Docker environments against attack. Here’s an overview of the container security landscape today and ...