Channel Avatar

Sysdig @UCDbiexphNqm5BkSFpQuxRAA@youtube.com

3.2K subscribers - no pronouns :c

Sysdig is the company behind the open source project sysdig,


03:11
JP | Customer Corner: "How BigCommerce Achieved Real-Time Cloud Security"
02:51
Cloud identity insights - Detect at the edge in real time
03:01
Sysdig Sage™ for Cloud Detection and Response
04:17
Ticker News: Major 2024 Cybersecurity Concerns With Loris Degioanni, Sysdig
02:49
AI Workload Security
01:31
SCARLETEEL: A Highly Sophisticated Data Theft Attack
01:28
Women at Sysdig
03:23
Customer Corner: How Apree Health Gained Container Visibility and Achieved Compliance
59:48
Cybersecurity in the Age of Regulation - Sysdig
03:26
Sysdig Attack Path in action: A new way to visualize cloud security risks
03:11
Customer Corner: "How BigCommerce Achieved Real-Time Cloud Security"
02:49
Strengthening Your Security with Agentless Vulnerability Management
01:31
Rethinking Cloud Security with Sysdig’s CNAPP
01:30
Sysdig. Secure Every Second.
03:06
Unparalleled Cloud Visibility in Action with Sysdig's Enhanced Searchable Inventory
01:31
Cloud Security Meets GenAI: Introducing Sysdig Sage™ (JP)
01:30
Cloud Security Meets GenAI: Introducing Sysdig Sage™
01:52
Vulnerabilities: The Gateway to Cloud Breaches
04:30
Introduction to Sysdig Monitor
03:09
Responding Instantly to Kubernetes Threats with Sysdig Live
02:37
Sysdig Enriched Process Trees, an Innovative Approach to Threat Detection
00:49
Celebrating 10 Years of Sysdig!
04:57
Sysdig Training series - Introduction to Sysdig Secure
15:27
Prioritize Cloud Risk and Accelerate Remediation with Sysdig & ServiceNow
11:03
Securing Cloud, Containers, and Kubernetes
17:05
What is Digital Forensics Incident Response? | Security Expert Reacts to DFIR
02:27
What is the ImagePullBackoff error in Kubernetes and how to fix it?
01:31
Cloud-Native Security and Usage Report 2023
09:37
What is a Container Image?
06:57
How to detect Crypto Mining with Sysdig Secure
03:48
How to secure Docker Containers - Container Security Best Practices
01:09
What does Sysdig do?
21:58
Escaping a Docker container
01:11
Sysdig @ Kubecon & CloudNativeCon NA 2022
04:53
Falco Plugins - Introduction to Falco Plugins
05:37
What is a Vulnerability? - The Log4Shell CVE story
01:53
Falco 101 - What is Falco?
01:41
What is a CrashLoopBackoff? - Understanding the Kubernetes error
02:51
How to Secure Amazon EC2 with Sysdig
04:37
Hunting AWS RDS security events with Sysdig
04:03
How to prepare for the next log4j
01:48
Vulnerable AWS Lambda function – Initial access in cloud attacks - Blog Article
01:01
Sysdig Welcomes Gerald and the Wireshark Community
01:29
Cloud-Native Security and Usage Report 2022
01:54
Exploiting and Mitigating CVE-2021-44228: Log4j Remote Code Execution (RCE)
01:58
Remediating Excessive IAM permissions in less than 2 minutes with Sysdig Secure
01:02
Securing Google Cloud Platform with Sysdig
02:55
Kubernetes monitoring with Sysdig
03:59
Vulnerability Management with Sysdig
03:01
Getting started with cloud security
06:51
Zero trust network security for Kubernetes with Sysdig
00:31
Quick Intro: Sysdig Secure DevOps Platform
31:21
Secure DevOps practices at Yahoo! Japan
02:00
Houdini vs. DevOps
54:04
Webinar: Exploring Kubernetes 1.18 with Alex Ellis
53:34
CNCF Webinar: Getting started with container runtime security using Falco
50:00
CNCF Webinar: Critical DevSecOps considerations for Multicloud Kubernetes
01:22:38
setns.live 006 - cgi-bin was kind of serverless - Kris Nóva & Spencer Krum
59:14
setns.live 005 - xinetd, the first serverless - Kris Nóva & Spencer Krum
01:05:20
Cards Against Containers for a Cause