Home Business Wire Sysdig Extends AI Workload Security to AWS AI Services

Sysdig Extends AI Workload Security to AWS AI Services

Security for Amazon Bedrock, Amazon Q, and Amazon SageMaker improves AI visibility, identifies active risk, and helps AWS customers meet AI compliance

PHILADELPHIA–(BUSINESS WIRE)–AWS re:Inforce – Sysdig, a leader in real-time cloud security, today announced the extension of AI Workload Security to Amazon Bedrock, Amazon SageMaker, and Amazon Q. In a world where security teams are challenged with staying ahead of attackers, AI workloads containing massive amounts of sensitive training data are ripe targets. AI Workload Security, an extension of the Sysdig cloud-native application protection platform (CNAPP), identifies and manages active AI risk giving security teams greater visibility into their environments, real-time identification of suspicious AI workload activity, and vulnerability prioritization powered by real-time runtime insights.


Amazon Bedrock, Amazon SageMaker, and Amazon Q simplify the development of generative AI-based applications by enabling customers with high-performing foundational models (FMs) and giving them the flexibility to innovate generative AI applications that are fully integrated into their AWS environment. As of last month, AWS claimed that more than 10,000 organizations worldwide have taken advantage of these AWS AI Services. Generative AI workloads, though, are not without security risk. The Sysdig Threat Research Team discovered that generative AI workloads are 35% more likely to be publicly exposed. A heightened risk of exposure paired with the lack of visibility not only slows the pace of software development, it increases risk by shipping particularly vulnerable applications into production.

Unlocking Faster, More Secure Innovation

The cloud is different — faster, more complex, and more dynamic than on-premises environments — with an ever-increasing attack surface. AI further complicates these security risks. Organizations have 5 seconds to detect an attack, 5 minutes to investigate, and 5 minutes to respond. Sysdig and AWS are innovating to help customers accelerate the adoption of AI in a secure manner. AWS streamlines the process of building and scaling AI and Sysdig, uniquely positioned with real-time detections and deep runtime visibility, helps detect suspicious activity within these workloads to address their most imminent threats.

By extending AI Workload Security to AWS AI services and ingesting real-time signals from AWS CloudTrail logs, Sysdig can mitigate and enable swift response to events such as:

  • Reconnaissance activity: Detect attempts to discover and exploit AI services, enabling security teams to outpace malicious activity.
  • Data tampering: Identify attempts to manipulate data, delete models or knowledge bases, and disable logging to help safeguard sensitive data and ensure the integrity of AI applications.
  • Public exposure: Highlight where AI applications are exposed to the internet, giving teams the visibility they need to limit the exposure of proprietary and sensitive information.

“Everyone is racing to embed AI into their software, but doing so without the right understanding of AI risk and the proper security controls applied could be costly. Together with AWS, we’re enabling mutual customers to securely capitalize on the efficiency and speed that AI unlocks,” said Loris Degioanni, CTO and Founder of Sysdig.

As the creator of Falco, the open source standard for cloud threat detection, Sysdig understands the importance of speed in attack response. By improving visibility into which applications are embedding AI clients to communicate with AI services, Sysdig allows teams to manage and control their AI usage – both legitimate and malicious. Sysdig streamlines triage and reduces response times by integrating real-time AI Workload Security with the company’s unified risk findings feature. This solution offers security teams a consolidated view of all correlated risks and events, facilitating a more efficient workflow for prioritizing, investigating, and mitigating active AI risks.

Resources

About Sysdig

In the cloud, every second counts. Attacks move at warp speed, and security teams must protect the business without slowing it down. Sysdig stops cloud attacks in real time, instantly detecting changes in risk with runtime insights and open source Falco. Sysdig, rated No. 1 for Cloud Security Posture Management (CSPM) in the Gartner Peer Insights “Voice of a Customer” report, correlates signals across cloud workloads, identities, and services to uncover hidden attack paths and prioritize real risk. From prevention to defense, Sysdig helps enterprises focus on what matters: innovation. Sysdig. Secure Every Second.

Contacts

Media Contact

Damon Weinhold

damon.weinhold@sysdig.com
+1 415-873-4772

Se questo articolo ti è piaciuto e vuoi rimanere sempre informato sulle novità tecnologiche
css.php