Highlights –

  • The addition of Microsoft Azure will provide organizations with a full multi-cloud security solution.
  • Open-source security will enhance security by allowing for quicker innovation.

Sysdig Inc, a cloud-native visibility and security company, announced the launch of cloud security for Microsoft Azure, built on Sysdig’s runtime security technology, including its configuration risk management and threat detection capabilities.

The Sysdig platform combines new continuous cloud security and compliance controls with existing vulnerability management, compliance, and threat detection for containers and Kubernetes for Microsoft Azure.

This new cloud security service will allow businesses to detect assets with configuration drift or suspicious activities, as well as identify cloud misconfigurations and compliance breaches automatically. The addition of Microsoft Azure will provide organizations with a full multi-cloud security solution as they benefit from Sysdig’s cloud security for Amazon Web Services (AWS) and Google Cloud Platform (GCP) currently.

Teams already feel the impact in their security, compliance, and risk posture due to limited visibility into cloud usage, settings, and activities. Businesses are in danger due to a lack of insight into unsafe settings and cloud activity.

More recently, lateral movements have become more common in attacks, where attackers acquire access to a system at one point and then travel about the environment until they locate something important to exploit. According to a threat study conducted by Sysdig, having a single view across cloud, workloads, and containers can reduce the time it takes to identify and respond to lateral movement strategies. By integrating the Sysdig cloud security capabilities with its container security features, companies can detect the whole attack chain and respond to threats quicker.

Continuous cloud security for Azure cloud

  • Cloud Configuration Management: Cloud security teams can manage and audit their security posture by automatically finding all cloud services and detecting misconfigurations and regulatory compliance issues.
  • Multi-Cloud Threat Detection:Using Azure Activity Logs, Sysdig can deliver continuous detection for GCP, AWS, and now for Azure about suspicious activity and configuration changes across infrastructure and services. This feature provides continuous threat detection in real time, identifies assaults and malicious activities that static configuration checks can miss.
  • Cloud Risk Insights:Sysdig offers new visual insights on interconnected cloud and container security issues, which are prioritized based on risk levels. Sysdig lowers warning noise while providing immediate visibility into the whole cloud attack chain. By categorizing incidents based on severity levels, teams can prioritize which issues to investigate and respond to first.

“As companies transition to the cloud, the reality is that most will have environments that span more than one cloud, along with containers,” said Omer Azaria, Vice President of Research and Development at Sysdig. “Having a single tool that unifies threat detection across environments is what will keep companies out of the news as the next major breach victim. A single pane of glass is the most effective way to implement security in such environments.”

Open-Standards approach to cloud security

According to Sysdig, the future of security is open. Open-source security will enhance security by allowing for quicker innovation. Sysdig chose Falco, Sysdig open source, and Open Policy Agent as the foundation for its cloud security capabilities (OPA). Because of its high adoption momentum, a fast-increasing database of rules, policy enforcement, and multi-cloud capabilities, Sysdig chose the OPA open-source project.