Visibility and Security for Google Cloud + Anthos

By Eric Carter - APRIL 9, 2019

SHARE:

Today we announced support for Google Cloud’s Anthos, bringing the advantages of the Sysdig Secure DevOps Platform to Google Cloud users across on-prem data centers and the cloud. Anthos, formerly known as the Cloud Services Platform, featuring Google Kubernetes Engine (GKE) and GKE On-Prem, lets users build and manage modern containerized applications powered by Kubernetes. It includes industry-leading open-source technologies from Google, and now enables running Google Cloud technology on third-party clouds as well, including AWS and Azure. Sysdig now enables a unified view of the risk, health, and performance for hybrid, cloud-native applications running on Anthos anywhere.

Sysdig supports Google Cloud’s #Anthos: Visibility and security for #containers on #kubernetes Click to tweet

In addition to Anthos support, we also announced that our solutions, including the Sysdig Platform, Sysdig Monitor, and Sysdig Secure, along with open source project Falco, are now featured on the Google Cloud Platform (GCP) Marketplace. As a result, it is even easier for enterprises using Google Kubernetes Engine (GKE) and Anthos to get started with Sysdig.

As a launch partner for Google Cloud’s Anthos, we were able to pre-test and validate our visibility, security, and forensics capabilities across hybrid and multi-cloud environments. Whether you’re running in Google Cloud, a private cloud, or a combination of any clouds, our unique approach to container visibility will help you address operational use cases from development to production with Kubernetes on Anthos.

Sysdig and Google Cloud's Anthos

Visibility and security for Anthos users

Here is a snapshot of a few of the ways that Sysdig helps Anthos users operate secure and reliable containers across clouds:

Vulnerability management

Enterprises who are most successful with the transition to cloud-native bring application security closer to the developer. Sysdig enables developer teams to implement robust vulnerability management to avoid and resolve security issues before a builds are completed or containers are ever deployed onto Anthos. This helps raise awareness of the risk and compliance status of images in the build pipeline, stored in your container registry, and running in production.

Application health and performance monitoring

Your application may be made up of multiple microservices, which in turn can be made up of dozens or hundreds of containers running on Anthos. As a result, the simple act of monitoring service response time or performance of a given container becomes challenging. Sysdig, designed for cloud-native applications, gives you the insight and control you need to dramatically simplify monitoring microservice health and performance. Full-stack telemetry including host, container, and network metrics, custom metrics like Prometheus, JMX, StatsD, and application metrics along with orchestration events, give you a 360-degree view of the health and performance of your microservices and infrastructure.

Kubernetes monitoring

Anthos simplifies the deployment, scaling, and management of containerized applications and microservices. But, to identify and resolve underlying problems such as slow performance, failed deployments, and connection errors, you need the ability to gather and visualize in-depth information from across your environment with full Kubernetes context. Sysdig’s Kubernetes monitoring arms development and operations teams with the tools needed to proactively identify and resolve potential problems and issues with Kubernetes on Anthos. With Sysdig you can view real-time health and performance data and travel back in time to observe the state of any component of your environment.

Audit and compliance

Security teams and DevSecOps often struggle to successfully manage auditing and compliance requirements in Kubernetes and container infrastructure. Sysdig helps Anthos customers navigate the complexity of container auditing and container compliance with a robust record of all activity across your hosts, containers, and microservices. In addition, we provide controls to help you automatically enforce regulatory compliance standards.

Container runtime security

Container security is top-of-mind for any organization adopting containers and Kubernetes. Sysdig’s unique system call level instrumentation and runtime security helps Anthos users detect, alert and block suspicious and unwanted activities. Specifically, this includes unexpected outgoing connections, anomalous file access, or unauthorized process behaviors that occur in production and present a real threat to your business.

Container troubleshooting & forensics

Being able to see the health and performance of your containers in production is critical. But, once you see a problem, then what? Most administrators have experienced the moment when you know something’s wrong, even where, but not why. Sysdig’s automated alerting and built-in system call capture capability record all of the kernel-level and OS events from the time of a system event. These data-rich, in-context system captures give you all of the data you need – including system, network, application, user and file activity – to help you quickly drill down from an event or policy violation to perform container troubleshooting and container forensics investigations outside of production – even if your containers are long gone.

Overview PanelSysdig overview of performance, health, and security

How to learn more

We look forward to talking to and working with Anthos users!

Subscribe and get the latest updates