Sysdig’s realtime security aims to protect cloud from cyberattacks

Update: 2024-07-15 14:28 GMT
Gavin Selkirk, Vice President and General Manager of Asia-Pacific and Japan, Sysdig and Simarpreet Singh, Regional Director, India, Sysdig during the company's press conference in Bengaluru.

Hyderabad: “It’s been a pretty big game changer. We see tremendous momentum today when it comes to cloud adoption. The more and more I talk to my partners and customers here, I get excited about doing even the unique things that are happening in India using the cloud and that’s really a real departure from the previous era,” said Satya Nadella last year.

Many people in India have been using the cloud without realising it. For example, every time you access your documents or photos through apps through DigiLocker or any other applications, you are using the cloud.

For the last few years, companies have been shifting towards cloud adoption in an attempt to be agile, efficient and profitable. In the three years, the overall Indian public cloud services market is expected to reach $17.8 billion by 2027, growing at a CAGR of 22.9 per cent for 2022-27, according to an estimate of the International Data Corporation (IDC) Worldwide Semiannual Public Cloud Services Tracker.

Cloud has become an essential component of the business strategy for almost every company. However, “the speed comes with the cost. Unlike physical servers, the cloud is more prone to cyberattacks, which require faster identification, faster analysis and faster resolution.”

“Whereas dwell time on-premises is 16 days, attacks can happen in just 10 minutes in the cloud. AI continues to put additional pressure on the speed of attacks. While prevention is necessary, it leaves companies operating in the cloud needlessly vulnerable — cloud detection and response that alerts users when an attack is happening in real time has become mandatory,” said Suresh Vasudevan, CEO, Sysdig, the leader in real-time cloud security, while announcing the expansion of his company’s cloud-native security platform with a new SaaS region in India.

The company counts prominent government agencies to the subcontinent’s largest banks among its marquee customers.

Sysdig, which has taken a unique approach to cloud security by using open source Falco, can detect threats anywhere in the cloud using runtime insights. The company pivots its offering around its '5/5/5 Benchmark for Cloud Detection and Response', which means Sysdig can detect threats in five seconds, investigate and correlate alerts within five minutes, and respond to confirmed attacks in the next five minutes, the Sysdig CEO said.

Tags:    

Similar News