Cloud Security

New Sysdig CNAPP integrates real-time detection, response

Sysdig has unveiled a new cloud-native application protection platform featuring end-to-end cloud detection and response, which it touts to be the first of its kind, reports SecurityWeek. Cloud logs are being processed by the Falco threat detection tool integrated into the platform to facilitate the realtime identification of various cloud, identity, and software supply chain threats, including those targeted at Okta systems and the GitHub software supply chain. "The beauty is that you're able to react in a matter of seconds. This is a necessity for cloud protection tools, because without that, things change so rapidly that by the time you detect it, the damage is already done," said Sysdig founder and Chief Technology Officer Loris Degioanni. Such CNAPP has also been praised by Fuel50 Platform Tech Team Lead Karl Maire. "[This CNAPP] enables us to quickly detect and respond to cloud attacks at cloud speed by knowing what is happening, the exact container or location in the cloud, and what is causing it, versus hours to detect and understand what needs to be done," Maire added.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.