Sign In  |  Register  |  About Livermore  |  Contact Us

Livermore, CA
September 01, 2020 1:25pm
7-Day Forecast | Traffic
  • Search Hotels in Livermore

  • CHECK-IN:
  • CHECK-OUT:
  • ROOMS:

Sysdig Delivers the First AI Cloud Security Analyst Capable of Multi-Step Reasoning

Sysdig Sage uses a unique autonomous agents approach to go beyond simple AI summarization to thoroughly analyze incidents, control the UI, and accelerate human response

Sysdig, the leader in real-time cloud security, today announced AI-powered detection and response with Sysdig Sage™, the company’s generative AI security analyst. When organizations have only minutes to respond to cloud attacks, Sysdig Sage turns lengthy investigations into fast, meaningful conversations that focus security teams on what matters most, using multi-step reasoning and contextual awareness. Sysdig Sage transcends the basic data summarization offered by other AI tools to actually interact with users through humanlike conversations that consider previous context for more in-depth answers. Built on a unique autonomous agents architecture, Sysdig Sage knows where the user is in the product and provides rich context, while proactively suggesting next steps and even directing the user’s workflow. See Sysdig Sage in action.

This press release features multimedia. View the full release here: https://www.businesswire.com/news/home/20240731831134/en/

“Sysdig Sage has broken the mold of traditional AI security assistants,” said Loris Degioanni, Founder and CTO of Sysdig. “When the CISO’s biggest concern is risk and they are expected to do more with less, Sysdig Sage is their secret weapon to up-level teammates and proactively point them to the fix. Sysdig Sage is the team of SOC and Incident Response pros you wish you had in the heat of a fast-moving cloud attack.”

Accelerating Human Response With a Team of AI Agents

Architecturally, Sysdig Sage uses an autonomous agents approach, leveraging multiple specialized AI agents working collaboratively with a common goal: simplifying and accelerating security for a faster, better-informed human response. Equipped with specialized, domain-specific programming rather than predefined answers, the autonomous Sysdig Sage agents work together to dynamically address a wide range of cloud security challenges. In essence, Sysdig Sage enables human users to build an active defense against threats with a team of experts by their side.

  • Multi-step reasoning: Sysdig Sage helps security teams peel back the layers of sophisticated cloud threats through in-depth conversations. Using multi-step reasoning, Sysdig Sage responds to incident deep dives with straightforward answers that help security teams quickly understand the security implications and risks associated with a given threat.
  • Contextual awareness: Sysdig Sage is context aware – this means that it can both contextualize the data a user is currently observing to answer questions more precisely and move them across the platform to better visualize threats. Sysdig Sage explains what users are looking at, a novel capability that allows users to ask Sysdig Sage vague questions such as “Can you tell me more about this?” to better understand on-screen events. It also enables Sysdig Sage to seamlessly navigate the UI and show users other pages related to their queries.
  • Guided response: Beyond summarizing and explaining threats, Sysdig Sage suggests proactive response actions, prevention strategies, and process improvements. Sysdig Sage empowers security teams to capitalize on the real-time nature of Sysdig and the cutting-edge discoveries of the Sysdig Threat Research team to accelerate human response without leaving the platform.

“Sysdig Sage dramatically reduces the potential for human error and will save us hundreds of hours,” said a Vice President, Engineering, at a major U.S. bank. “A conversation with Sysdig Sage is like consulting a mentor; the conversation naturally builds on itself and everything happens within the UI. When the conversation pertains to a different UI page, Sysdig Sage will actually navigate me there. It's amazing how fast we can drill into runtime security issues and explore prevention strategies.”

Sysdig’s cloud-native application protection platform (CNAPP) customers will be able to leverage Sysdig Sage for free with a high usage cap; for those requiring additional capacity, flat-rate expanded access will be available.

Resources

About Sysdig

In the cloud, every second counts. Attacks move at warp speed, and security teams must protect the business without slowing it down. Sysdig stops cloud attacks in real time, instantly detecting changes in risk with runtime insights and open source Falco. Sysdig, rated No. 1 for cloud security posture management in the Gartner Peer Insights “Voice of a Customer” report, correlates signals across cloud workloads, identities, and services to uncover hidden attack paths and prioritize real risk. From prevention to defense, Sysdig helps enterprises focus on what matters: innovation.

Sysdig. Secure Every Second.

With Sysdig Sage, @Sysdig delivers the first AI cloud security analyst capable of multi-step reasoning. Learn more: https://sysdig.com/press-releases/sysdig-sage-the-first-ai-cloud-security-analyst

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.
 
 
Copyright © 2010-2020 Livermore.com & California Media Partners, LLC. All rights reserved.