Sysdig 'redefines' Cloud Detection and Response

Attack chain visualization and real-time identity correlation equip security teams to outpace attacks.

  • 1 week ago Posted in

Sysdig has introduced enhanced cloud-native investigations designed to cut incident analysis time to 5 minutes. This acceleration is made possible by automating the collection and correlation of events, posture, and vulnerabilities to identities for even the most complex cloud attacks. When an attack happens in less than 10 minutes in the cloud, investigations must move fast. Sysdig’s real-time cloud investigation gives

organizations back precious time, reduces their skill gaps, and grants security and platform teams the ability to make better-informed, faster decisions.

The cloud is different — faster, more complex, and more dynamic than on-prem environments — with an ever-increasing attack surface due to AI and rapidly changing cloud supply chains. Organizations have just 5 minutes to investigate cloud incidents. Legacy EDR/XDR solutions and SIEM platforms lack crucial cloud context, slowing down investigations and limiting their scope. Additionally, SIEM queries may not even yield results before an attacker has the keys to the castle. To effectively detect, investigate, and respond in the cloud, teams must be able to monitor and analyze cloud and log events in real time — capabilities only afforded to them by a truly cloud-native solution. Sysdig simplifies investigations and, therefore, limits the blast radius for teams that have historically been tasked with correlating, contextualizing, and evaluating threats across fragmented data feeds from disparate and complex domains.

According to Forrester Research, "Investigations in the cloud must be timely. Attackers can access and kill an instance before an analyst can respond to the attack, losing valuable time and data on the incident... Cloud response cannot happen effectively without investigators having situational awareness of just-in-time, dynamic permissions." [1]

What’s New

- Attack Chain Visualization: By visualizing a given incident in the Sysdig Cloud Attack Graph, security analysts gain a dynamic view of the relationships between resources for a better understanding of the killchain and potential lateral movement across a cloud environment. Overlays of detections, vulnerabilities, and misconfigurations help responders discern where a

threat may have originated and how a threat actor was able to perpetuate an attack.

- Real-time Identity Correlation: By automatically correlating cloud and workload events to identities, Sysdig has unlocked a more powerful way to enhance real time monitoring for complete incident context. Automatic correlation between cloud events and location-aware identities highlights unusual logins, impossible travel scenarios, and malicious IP addresses. Users gain a clearer understanding of what threat actors are doing in their infrastructure, as well as how they have and can leverage associated policies, permissions, and roles to advance an attack.

- Investigation Workflow Optimization: By centralizing, enriching, and correlating identities to events, security, and platform teams can break silos and readily share findings to expedite investigations, improve preventative controls, and give prescriptive guidance for response actions.

Why it Matters

- 5-Minute Cloud Investigations: Siloed and limited data dramatically slows investigations. It forces teams to manually collect and correlate findings across tools which delays response times and weakens security posture. Sysdig delivers enriched, comprehensive forensic data correlated across activity audits, syscall captures, process trees, and beyond. This accelerates cloud-native investigations by automating correlation across environments between resources, events, identities, posture, and vulnerability data so security and platform teams can deliver 5-minute incident investigations and respond confidently

- Tell the Right Story: Most solutions lack meaningful multi-cloud detection and response insights, leading to ineffective threat prioritization and unclear attack context. So while an EDR tool may detect lateral movement across EC2 instances, for example, it will likely miss data exfiltration in multi-cloud and container environments. By coupling real-time runtime insights with automatic cross-cloud context and correlation, Sysdig helps security and development teams understand the “Five Ws” of a cloud investigation so they can construct a rich context-driven attack narrative in 5 minutes.

- Unify Cloud-Native Lines of Business: Effective cloud security requires teams to work cross-functionally within the security and platform team spectrum. Sysdig unifies lines of business through a shared platform, enabling teams to speak the same language and accelerate collaborative actions across protection, detection, and response controls.

“When it comes to outpacing attacks in the cloud, anything less than real-time detection and automated correlation across multiple domains puts organizations at a grave disadvantage,” said Jamie Butler, Head of Runtime Protection and Response Strategy at Sysdig. “Enhanced cloud-native investigation enables enterprises to quickly assess real-time threats, easily explore deep context-driven attack narratives, and precisely respond at cloud speed.”

Virtual Production studio behind “Masters of the Air”, “Those About to Die” and “Here”...
Leaseweb has announced the availability of its Public Cloud service. It offers a highly competitive...
OVHcloud has introduced new state-of-the-art dedicated Bare Metal Advance servers powered by the...
VCF accelerates customer innovation by delivering public cloud scale and agility with private cloud...
Projected growth driven by large number of ransomware attacks and acceleration of the use of AI...
To solve for rising IT costs, IT and finance leaders collaborate to scrutinise technology spend and...
The software-enabled professional and managed services company to lead the migration of one of the...
Nerdio has launched new research showing that the UK has surpassed the US in DaaS adoption — with...