Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

May 2023

Who's Who in Cloud Security? CSPM, CIEM, CWPP & CNAPP Explained

Cloud Native Application Protection Platforms – or CNAPP solutions – are steadily gaining traction as the best solutions to address Cloud Native security. Regardless of your cloud adoption maturity (whether you’re PoC-ing some services in the cloud, running a few applications, or fully embracing this new era), We’re sure you have likely already noticed that cloud-native security is different from IT-managed data center security. But how exactly is it different?

Sysdig Training series - Introduction to Sysdig Secure

Kicking off our training series, this video offers an overview of the Sysdig Secure product, highlighting its capabilities in meeting compliance standards, managing vulnerabilities, and detecting threats within cloud and Kubernetes environments. Learn how Sysdig Secure's real-time visibility and automation aid in enhancing security posture and efficient incident handling in your infrastructure.

Track Risk Trends in your Container Images with Sysdig Risk-based Vulnerability Management

The number of detected common vulnerabilities and exposures (CVEs) has significantly increased in the past decade. In the last five years, security researchers reported over 100,000 new CVEs. The highest reported annual figure was in 2022, with over 25,000 new CVEs. This number can overwhelm any security team if it’s not managed correctly between assessment, reporting, remediation, and monitoring.

Day 2 Falco Container Security - Tuning the Rules

In the world of cybersecurity, noise is a critical issue associated with Day 2 operations. The complex nature of noise and its impact on detection accuracy and false positives make it a challenging topic to address when creating detection rules, including in tools like Falco. This article will provide some guidelines on tuning Falco container security rules to eliminate noise.

Cloud Security: Turns Out We Needed Another Acronym (CNAPP)

Gartner’s 2023 “Market Guide for Cloud-Native Application Protection Platforms” (CNAPP) caused some security leaders to question whether they need yet another tool to protect the complex beast that is the cloud. Procuring yet another shiny security product is probably not how you earn the envy of your peers, but if your organization relies on shipping secure applications fast, then CNAPP should be on your radar. What exactly is CNAPP?

Securing Cloud, Containers, and Kubernetes

Sysdig's Cloud Protection and Response platform bridges the gap between the cloud tenant, the Kubernetes workloads that run in that cloud provider, as well as the processes that are actually executed within containers running in Kubernetes. In this video, Sysdig Senior Technical Marketing Manager takes us through the platform and the best practices to secure your environment!

Run Faster, Runtime Followers

Recently, there has been a flurry of announcements claiming to have what we call Runtime Insights, the ability to prioritize vulnerabilities. Here are two examples: I can confirm that this approach works, and it works very well. It substantially decreases the number of vulnerabilities that a team has to manage, sometimes by a factor of 100 or more! How do I know it? Because Sysdig invented this approach.