Sysdig Closes $70M In Series E Funding To Enable Enterprises To Confidently Secure Cloud-Native Workloads In Production By CIOReviewIndia Team

Sysdig Closes $70M In Series E Funding To Enable Enterprises To Confidently Secure Cloud-Native Workloads In Production

CIOReviewIndia Team | Thursday, 27 February 2020, 09:14 IST

  •  No Image

                                   Sysdig Closes $70M In Series E Funding To Enable Enterprises To Confidently Secure Cloud-Native Workloads In Production

Sysdig, Inc., the secure DevOps leader, today announced it raised $70 million in Series E funding led by Insight Partners with participation from previous investors, Bain Capital Ventures and Accel. Glynn Capital also joined this round, along with Goldman Sachs, who joined after being a customer for two years. Sysdig’s total funding to date is $206 million. Sysdig will use the funds to extend market presence and leadership in enabling enterprises to confidently run cloud-native workloads in production. The Sysdig Platform addresses both DevOps security and IT operations spaces. IDC forecasts the worldwide DevOps software tools market will reach $15 billion in 2023. 

“Containers and Kubernetes development is disrupting the way organizations deploy and run containers, but when you look at the history of major technological changes, Kubernetes is still early. We invest in high-growth companies that are disrupting the old way of doing things, companies that will lead this decade-long transition. Sysdig’s novel approach of providing a single source of truth for both security and monitoring for container-based applications has proven more effective, more scalable, and higher ROI,” said Richard Wells, Managing Director at Insight Partners. 

“As a customer, we are impressed with Sysdig’s technology and the company’s open source approach to security. We look forward to Sysdig joining our investment portfolio and seeing their continued growth as a leading Kubernetes security vendor,” said Soumya Rajamani, Vice President of Merchant Banking at Goldman Sachs and Sysdig Board Observer.

International expansion is a key priority for the company and will be bolstered by this investment. Sysdig also announced today the launch of a Japanese subsidiary, Sysdig Japan GK.

Kubernetes is the de facto operating system of the cloud; however, as organizations move workloads into production, security and visibility are the biggest barriers. Traditional tools and processes leave enterprises blind because they do not provide visibility with application context for these environments. To reap the benefits of the agility that containers and Kubernetes provide, enterprises need an approach that integrates security and compliance into DevOps workflows. This approach is often referred to as secure DevOps or DevSecOps. 

According to Gartner, “By 2021, DevSecOps practices will be embedded in 60% of rapid development teams, as opposed to 20% in 2019. By 2023, more than 70% of enterprise DevSecOps initiatives will have incorporated automated security vulnerability and configuration scanning for open-source components and commercial packages, which is a significant increase from fewer than 30% in 2019.”

To date, Sysdig is the only security company to support a secure DevOps approach by integrating monitoring and security into a single platform. Cloud teams can embed security, maximize availability, and ensure compliance. By integrating security into the DevOps process, teams can realize the business goals in their transition to cloud native. Open by design, Sysdig provides the scale, performance, and usability enterprises demand. Sysdig customers include: Goldman Sachs, Steelcase, and Worldpay from FIS.

This announcement comes on the heels of a monumental 2019

The company made several significant updates to the Sysdig Secure DevOps Platform in 2019. At the beginning of the year, the company introduced extended Berkeley Packet Filter (eBPF) instrumentation to extend the Sysdig secure DevOps approach for container-optimized Linux platforms. During the summer, the company announced the addition of machine learning for runtime profiling and anomaly detection. With the Sysdig Secure 3.0 update in November, Sysdig became the industry’s first runtime threat prevention, incident response, and audit tool for Kubernetes. 

Business milestones

  • Sysdig more than doubled revenue from Fortune 500 banks and financial institutions. 
  • 96 percent of new enterprise accounts in 2019 purchased the complete Sysdig Secure DevOps Platform, validating the secure DevOps approach.
  • The Sysdig office count grew to six with the addition of two offices: Spain and Italy.
  • The company made several key hires, including Janet Matsuda who joined as Chief Marketing Officer from Palo Alto Networks, and Kubernetes expert, Kris Nova, who joined as Chief Open Source Advocate from Heptio/VMWare and Microsoft.
  • The company won several Best Places to Work Awards, including awards from Inc., Glassdoor, and the San Francisco Business Times. 

Partnership milestones

  • IBM expanded its global IBM Cloud Service agreement that designates Sysdig Monitor as the default monitoring service, to include the entire Sysdig Secure DevOps Platform. Sysdig Secure was added to the IBM Cloud Paks for Multi-Cloud Manager.
  • Sysdig joined several cloud launches, including Google Anthos and Google Cloud Run for Anthos serverless technology.
  • Sysdig expanded integrations with the leading container and cloud platforms: Red Hat OpenShift, IBM Public Cloud, IBM Cloud Paks for Multi-Cloud Manager, VMware, AWS, Google Cloud, and Azure.
  • Sysdig was elevated to Red Hat Strategic Partner status and invited as an inaugural member of the Red Hat Software Partner Advisory Council. 

Open source milestone

  • Falco, the open source cloud-native runtime security project originally created by Sysdig, was accepted as an incubation-level hosted project within the Cloud Native Computing Foundation®. 

“Containers and Kubernetes will take over the world. Over the last year, we have seen competitors partner in an attempt to deliver capabilities similar to ours, but the reality is, these approaches cannot provide the level of visibility and security that we can, even when they use multiple tools. As Kubernetes adoption increases, CISOs will continue to recognize that their IT teams and security tools need to adapt. In 2020, we look forward to partnering with more Global 2000 organizations in their cloud-native journeys,” said Suresh Vasudevan, Chief Executive Officer at Sysdig. 

CIO Viewpoint

Winning The Cyberwar: Are You Well-Equipped?

By Manikant R Singh, Chief Information Security Officer, DMI Finance

Enterprise Security? No Easy Talk

By Yogendra Singh, Head-IT, Barista

Security At The Initial Stage

By Ashok Tiwari, Head IT, Varroc Lighting Systems (India) Pvt. Ltd

CXO Insights

The Path To Managing Data As An Asset

By Lenin Gali, VP, Data Engineering, Quotient Technology

The Benefits Of Cloud Email Security

By Murali URS, Country Manager - India, Barracuda Networks

Is Secure Access Service Edge(SASE) Part Of...

By Archie Jackson, Senior Director and Head of IT & IS, Incedo Inc

Facebook