Sysdig launches new SaaS region in AWS data centre in India to enhance real-time cloud security – Business Today

2 minutes, 24 seconds Read

When dealing with cyberattacks, speed is crucial. The quicker an organization can respond, the better it can reduce the risk of damage. Cloud security provider Sysdig promises that. 

With its ‘5/5/5 Benchmark for Cloud Detection and Response,’  it promises that it can help firms detect threats in 5 seconds, investigate and correlate alerts within 5 minutes, and respond to confirmed attacks in 5 minutes after the correlation phase.

Meanwhile, the company has announced the expansion of its cloud-native security platform with a new Software-as-a-Service (SaaS) region in India. This expansion is in response to growing customer demand and the rapidly developing cloud economy in the region, Sysdig said in a press note.

Sysdig’s new SaaS region is located in an AWS data center in India. This new region joins six others that Sysdig has globally, providing localized support and partnerships with major consulting firms and resellers in India.

India is currently experiencing a significant transformation in its cloud services market. In the first half of 2023, the public cloud services market in India grew to $3.8 billion. This market is projected to exceed $17 billion in cloud spending over the next three years. With over 84% of large organizations adopting SaaS applications and 53% increasing their use of cloud-native services like containers and Kubernetes, India’s cloud adoption is expected to create 14 million new jobs by 2026.

The shift to the cloud offers Indian organizations opportunities for greater speed and automation in application development and delivery. However, this speed also comes with increased risks of faster attacks. While on-premises attacks have a dwell time of 16 days, cloud attacks can occur within just 10 minutes. The rise of AI further accelerates the speed of these attacks. This makes real-time cloud detection and response crucial for protecting cloud environments.

Sysdig offers several key benefits:

  • Stopping Attacks in Real-Time: Sysdig can detect and alert on threats anywhere in the cloud within two seconds, allowing it to stop attacks instantly. Using open-source Falco, Sysdig detects changes across environments immediately.

  • Visibility Across Cloud Environments: Sysdig provides comprehensive visibility across cloud services, including containers, Kubernetes, cloud logs, Linux and Windows servers, and serverless functions. This visibility helps eliminate bottlenecks caused by legacy security tools.

  • Prioritizing Threats: Sysdig helps enterprises focus on the most critical threats in their cloud environments, from vulnerabilities and misconfigurations to permissions and runtime threats. By uncovering hidden risks and attack paths, Sysdig enables security teams to prioritize the greatest risks and filter out 95% of unnecessary alerts.

Although Sysdig’s new Indian SaaS region operates within AWS, it secures customer workloads and environments across AWS, Google Cloud Platform (GCP), Microsoft Azure, and other global platforms, the company said in a statement.

Suresh Vasudevan, CEO of Sysdig, emphasized the importance of real-time cloud security as India continues its rapid growth. “As India experiences meteoric growth, the need for real-time cloud security will surge. Sysdig is committed to partnering with Indian companies to defeat adversaries together,” he said.

This post was originally published on the 3rd party site mentioned in the title of this this site

Similar Posts