Sysdig Introduces Real-Time Cloud Security SaaS Platform – NDTV Profit

1 minute, 57 seconds Read

Cloud security company Sysdig has expanded its cloud-native security platform with a new software-as-a-service region in a localised Amazon Web Services data centre in India. The company is expanding the SaaS version of its cloud-native application protection platform to support Indian organisations as they pursue secure and sovereign cloud development.

The new SaaS region will join the six others Sysdig has globally, as well as in-region customer support and partnerships with the country’s consulting firms and resellers.

India’s public cloud services market grew to $3.8 billion during the first half of 2023, and it is expected to exceed $17 billion in cloud spending over the next three years. More than 84% of large organisations have adopted SaaS applications and 53% of enterprises have increased their adoption of cloud-native services such as containers and Kubernetes over the last two years.

The transition to cloud offers Indian organisations the opportunity to capitalise on greater speed and automation for application development and delivery. This speed, however, comes at the expense of faster attacks. While dwell time on-premises is 16 days, attacks can happen in just 10 minutes in the cloud, and AI puts additional pressure on the speed of attacks.

Sysdig approaches cloud security using runtime insights, which enables security teams to move faster and make better-informed decisions. By focusing on what is exploitable at runtime, the company can aid decisions made across the entire software development lifecycle. Open-source Falco also helps detect changes across environments, aiding security.

By removing the bottlenecks caused by legacy security tools, Sysdig also aligns visibility across cloud-native environments, including containers, Kubernetes, cloud logs and trails, Linux and Windows servers, and serverless (FaaS).

By uncovering hidden risks and attack paths, paired with runtime insights, security teams can prioritise the fixes—from vulnerabilities and misconfigurations to permissions and runtime threats—that impose the greatest risk and filter out noise.

“As India continues to experience meteoric growth, the need for real-time cloud security will surge, and as our current India-based customers know, Sysdig is committed to being a true partner and working together to defeat adversaries,” said Sysdig chief executive officer Suresh Vasudevan.

“Our expansion and investment in India will significantly accelerate our customer footprint while empowering the country’s government and enterprises to innovate in the cloud with confidence and enhanced security,” added Gavin Selkirk,vice president and general manager of Asia-Pacific and Japan, Sysdig.

This post was originally published on the 3rd party site mentioned in the title of this this site

Similar Posts