UPDATED 09:00 EDT / SEPTEMBER 12 2018

CLOUD

Container monitoring and security firm Sysdig raises $68.5M round

Container security startup Sysdig Inc. today announced a beefy $68.5 million late-stage round of funding that brings its total capital raised to $121.5 million.

Insight Venture Partners led the Series D round, which also saw participation from previous investors, Bain Capital Ventures and Accel.

Sysdig’s backers are betting on the company’s “unified approach” to container security, which involves monitoring for threats and also providing forensic tools to investigate any potential issues. The company sells what it calls a “cloud native intelligence platform” based on two open-source projects it leads: its namesake “Sysdig” forensics platform and the “Sysdig Falco” security project. The software is meant to secure deployments of application containers, which are used by developers to build apps just once that can then run on any platform.

The company launched with its forensics and monitoring platform back in 2013. It’s designed to ease the management of large-scale container deployments, and works by listing the different network connections to each instance in a cluster, displaying the traffic each one is handling, and the bandwidth being used. Offering a broad set of activity monitoring tools that span the entire application stack, it comes with a graphical dashboard that allows administrators to monitor their container infrastructure in real time for any issues with performance or security.

Sysdig also offers a second product called Sysdig Secure that’s based on its open-source Falco project. Sysdig Secure works by tapping into the data produced by system calls generated in a container environment, which are requests that application components send to the operating system on which they run when certain key actions need to be performed.

Oftentimes, suspicious calls can be indicative of an intrusion. Sysdig Secure looks for breaches by comparing activity data against a set of policies on what actions should and shouldn’t be performed. When a violation is detected, Sysdig Secure quarantines or stops the offending process entirely, depending on the severity of the action. It also generates a detailed log of the incident that captures what files were modified, the user accounts involved and other relevant information.

Venture capitalists believe there will be a huge demand for these kinds of security capabilities in the near future, citing the expected massive growth in adoption of containers. For instance, 451 Research Inc. predicts the “cloud-enabling technology market,” of which containers are a part, will be worth $39.6 billion a year by 2020, while Gartner Inc. says more than 50 percent of global organizations will be using containerized apps in production by then.

“As enterprises accelerate their move to cloud-native applications, they recognize the need for a new breed of solutions that will enable them to meet performance, reliability, security and compliance requirements,” said Richard Wells, managing director at Insight Venture Partners.

Sysdig reckons it has already gained lots of traction in the space, with downloads of the Sysdig Falco platform tripling in the last three months and its active user base up by six times in the last year. The company has also made some notable hires in recent months, including its new Chief Executive Officer Suresh Vasudevan, who was hired in April, and Larry Castro, who signed on as vice president of finance and corporate operations in August.

With the new funding, Sysdig will be “pushing on all fronts,” according to its Chief Marketing Officer Apurva Davé. The company is planning to make a “stream” of announcements in the coming months regarding new product updates, including the release of Sysdig Monitor 3.0 that’s slated for this month. “It’ll have a major new feature set based on a couple of the key container-native projects from the Cloud Native Computing Foundation.”

He also promised more announcements later this year focused on Sysdig Secure, Sysdig Falco and the company’s partnerships with IBM Corp. and Amazon Web Services Inc., without providing any details on what they might be.

“The longer-term road map is focused on this convergence of security and monitoring and making our rich dataset as powerful and as easy to consume as possible,” Davé said.

Sysdig is also planning to expand its support and technical account management teams for customers, in order to provide global coverage with as much in-field support as possible.

Image: Sysdig

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU