Sysdig Delivers India’s First Real-Time Cloud Security SaaS Platform

Sysdig, the leader in real-time cloud security, announced the expansion of its cloud-native security platform with a new SaaS region in India. Sysdig is expanding the SaaS version of its cloud-native application protection platform to the Indian subcontinent in response to growing customer demand and the region’s rapidly expanding cloud economy.

Several marquee customers, from prominent government agencies to the subcontinent’s largest banks,
currently rely on Sysdig for end-to-end cloud security. By launching a new public cloud software-as-a-service region in a localized AWS data center, Sysdig delivers on its promise to support India’s most innovative companies as they pursue secure and sovereign cloud development. The new SaaS region will join the six others Sysdig has globally, as well as in-region customer support and partnerships with some of the country’s biggest consulting firms and resellers.

India is in the midst of a transformative era. The country’s public cloud services market grew to $3.8
billion during the first half of 2023, and it is expected to exceed $17 billion in cloud spending over the
next three years. With more than 84% of large organizations adopting SaaS applications and 53% of
enterprises increasing their adoption of cloud-native services such as containers and Kubernetes over
the last two years, the country’s cloud adoption is on pace to create 14 million new jobs by 2026.


The transition to the cloud offers Indian organizations the opportunity to capitalize on greater speed and
automation for application development and delivery. This speed, however, comes at the expense of
faster attacks. Whereas dwell time on-premises is 16 days, attacks can happen in just 10 minutes in the
cloud. AI continues to put additional pressure on the speed of attacks. While prevention is necessary, it
leaves companies operating in the cloud needlessly vulnerable — cloud detection and response that
alerts users when an attack is happening in real time has become mandatory.

Real-Time Cloud Security
Sysdig has taken a unique approach to cloud security using runtime insights, which enables security
teams to move faster and make better-informed decisions. By focusing on what is exploitable at runtime,
Sysdig can inform decisions made across the entire software development lifecycle.

● Stops attacks in real time: By detecting and alerting on threats anywhere in the cloud fabric within two seconds, Sysdig can stop attacks instantly. Using open source Falco, Sysdig instantly detects changes across environments.
● Gain visibility across cloud-native environments: Sysdig aligns visibility across cloud services containers, Kubernetes, cloud logs and trails, Linux and Windows servers, and serverless.By removing the bottlenecks caused by legacy security tools, Sysdig unlocks the visibility necessary to effectively protect organizations’ entire cloud estates.
● Focus on the threats that matter: With Sysdig, enterprises can prioritize the fixes that matter most in their cloud environments — from vulnerabilities and misconfigurations to permissions and runtime threats. By uncovering hidden risks and attack paths, paired with runtime insights, security teams can prioritize the threats that impose the greatest risk and filter out 95% of the
noise.
Although the company’s new Indian SaaS region runs in AWS, Sysdig secures customer workloads and
environments in AWS, GCP, Azure, and beyond across the globe.

What People Are Saying
“Enterprises are increasingly relying on public cloud services as they drive digital transformation, and
seek agility and operational efficiency,” said Harish Krishnakumar, Senior Market Analyst, Enterprise IT
Services & Cloud, IDC India. “A growing emphasis on cost optimization continues to accelerate the shift
to an ‘as a service’ consumption model, driving the demand for cloud infrastructure services. Public
cloud services [are] expected to have robust demand in the upcoming years as GenAI gains traction, and
enterprises focus on implementing workloads that leverage next-gen technologies, while migrating their
existing workloads over to a cloud environment.”

“Last month, the United States released a list of ‘critical and emerging’ technologies that it plans to
develop in partnership with India, recognizing the country’s tech talent and technological advancements.
As India continues to experience meteoric growth, the need for real-time cloud security will surge, and
as our current India-based customers know, Sysdig is committed to being a true partner and working
together to defeat adversaries,” said Suresh Vasudevan, CEO, Sysdig.

“Our expansion and investment in India will significantly accelerate our customer footprint while
empowering the country’s government and enterprises to innovate in the cloud with confidence and
enhanced security,” said Gavin Selkirk, Vice President and General Manager of Asia-Pacific and Japan,
Sysdig.

Share on