Sysdig Secure Pros review quotes

SunilKumar28 - PeerSpot reviewer
Aug 30, 2023
The tool has the capability to conduct scans initially. It can perform scans on your virtual machines, physical machines, containers, and container images. A standout feature is its ability to scan offline container images stored in your container registry. Additionally, it can scan runtime images in your cluster or on your host machine. This allows for the detection of vulnerabilities in running containers, including loaded libraries. Notably, the tool can identify which library vulnerabilities are already present in your system. An added advantage is its capacity to take action beyond threat detection. It has the ability to block access and respond to encountered threats.
DS
Apr 17, 2024
The proactiveness of the support has been fantastic. Every time we mention something in a meeting that we're trying to do, he proactively takes that as an investigation topic and looks into it. He'll provide the solution even though we might not have asked him to investigate it.
Mario Simko - PeerSpot reviewer
Dec 14, 2023
We appreciate this feature, especially when combined with CD monitoring. The implementation of requested features has been remarkable, such as scanning for compliance in CRM processes for the US government. We heavily rely on this feature to assess compliance with federal requirements.
Find out what your peers are saying about Sysdig, Palo Alto Networks, Aqua Security and others in Cloud-Native Application Protection Platforms (CNAPP). Updated: March 2024.
768,857 professionals have used our research since 2012.
RT
Mar 28, 2023
From a container-based standpoint, it offers excellent scalability to its users...I would tell those planning to use the solution that, from a container standpoint, it's excellent.
SS
May 1, 2023
The log monitor is the most valuable feature.
Firat Y. - PeerSpot reviewer
Mar 9, 2023
I see Sysdig as the most comprehensive solution in comparison to its competitors.
Burak AKCAGUN - PeerSpot reviewer
Jan 3, 2024
Sysdig Secure has many strong foundational features like compliance and benchmark, security, network access management, and vulnerability management.
 

Sysdig Secure Cons review quotes

SunilKumar28 - PeerSpot reviewer
Aug 30, 2023
There was a security concern related to a specific feature. While the feature itself was promising, it posed a challenge. The situation revolved around code scanning. If your source code is hosted within your own premises, say on Bitbucket, you naturally wouldn't want your code to be accessible to external parties beyond your company. Keeping your code base private is a standard practice. However, in the case of code scanning using Sysdig Secure, they copy your code to their SaaS platform. This posed an issue for us. When we inquired about this, their response acknowledged the concern. In an upcoming release, they plan to enable code scanning within your on-premises environment through the assistance of an agent. This change is already in progress. While this tool stands out compared to existing solutions in the market, it's important to note that there are still some limitations to consider. Another drawback we encountered relates to our expertise with Kubernetes. The tool can monitor Kubernetes audit logs, triggering alerts and notifications. However, it falls short in terms of taking direct action based on these alerts. There are different methods of event capture, including through system labels and system calls, as well as via Kubernetes audit events. Notably, at the system level, Sysdig Secure can both detect and respond to events, allowing actions like blocking and warning. This proactive approach is effective at the system call level. However, when it comes to monitoring Kubernetes audit events, Sysdig Secure can only notify without being able to execute any further actions. It can't block access or containers. The vendor likened their role to that of a monitoring camera, observing events and sending notifications without the capacity to intervene. This limitation applies to Kubernetes audit events. Given that everything operates within our system, there is a workaround available: configuring system-level policies to block containers as necessary.
DS
Apr 17, 2024
Sysdig's biggest weakness is dashboarding and reporting. You have access to the data and can get everything you need, but we need the ability to summarize the information quickly in a format that senior leaders can understand. We report to the executive level and global board. I need to roll all that in-depth information into a quick summary, and their maturity level isn't there. I'm seeing that on the future road map, but it isn't there now.
Mario Simko - PeerSpot reviewer
Dec 14, 2023
Perhaps, it could support more custom implementations, as our company utilizes custom implementations rather than standard ones. Configuring it requires a deep understanding and adjustment to our specific needs, which took some time. Other than that, I'm unsure about potential improvements. We were considering the possibility of compartmentalizing their tools. Currently, in Sysdig Secure, they bundle multiple features, and we are unable to use them individually. For instance, if we only need compliance scanning, we have to deploy the entire secure package. This is because of the way their agent functions, but I can't delve into more details.
Find out what your peers are saying about Sysdig, Palo Alto Networks, Aqua Security and others in Cloud-Native Application Protection Platforms (CNAPP). Updated: March 2024.
768,857 professionals have used our research since 2012.
RT
Mar 28, 2023
The solution needs to improve overall from a CSPM standpoint since they can't compete with Wiz or Orca.
SS
May 1, 2023
The dashboard could be more simple and show the more important issues that are detected first. We'd like to be able to set it up so more important issues show up more prominently in the dashboard.
Firat Y. - PeerSpot reviewer
Mar 9, 2023
They should make it specific with a couple of features only.
Burak AKCAGUN - PeerSpot reviewer
Jan 3, 2024
Banks and financial institutions cannot use Sysdig Secure because it doesn't sell SaaS-hosted versions for under two hundred working nodes.