Tigera Releases State of Cloud-Native Security Report, Showcasing Key Challenges and Opportunities Associated with Rapid Cloud-Native Application Adoption

The report captures market insights around container and cloud-native adoption and highlights the need for advanced security and observation capabilities

SAN FRANCISCO, May 4, 2022 / PRNewswire/ – Tigeraprovider of cloud-native application protection platform (CNAPP) and creator of Project Calico, today released the findings of its first The State of Cloud-Native Security market report. The report presents key insights from security and IT professionals around the world, shedding light on the opportunities and challenges faced by businesses in container and cloud-native applications, with a particular focus on security, observation, and compliance.

The growth in cloud-native workloads has jumped in tandem with the rapid digitalization caused by the pandemic and the need for more agile, powerful development tools. By 2025, Gartner estimates that more than 95% of new digital workloads will be deployed on cloud-native platforms, up from 30% in 2021. This trend can be seen in the new Tigera report, which found that 75% of companies focuses on developing cloud-native applications. The increased development and deployment of cloud-native applications also creates a need for more advanced observation and security capabilities.

“Organizations are just beginning to unlock the potential of cloud-native applications,” said Ratan Tipirneni, President and CEO, Tigera. “At the same time, however, these unprecedented innovations have created unexpected challenges – which most IT professionals have identified who have named security as a top challenge when it comes to application deployment cycles. cloud-native.At Tigera, we are proud to provide today’s developers, DevOps engineers, platform engineers, and security teams with the solutions they need for full-stack observability for containers, Kubernetes, and the cloud, and we’re committed listening to our users and developing products to meet their needs. “

Key Survey Findings
The State of Cloud-Native Security the report’s results show an increase in cloud-native development while identifying barriers and areas where organizations need support as they begin or continue their cloud-native journey.

Cloud-native applications are gaining momentum but are also showing security, compliance, and surveillance issues.

  • 97% of companies reported observation challenges with cloud-native applications
  • 96% of companies said cloud-native application challenges lead to slower deployment cycles, with 67% naming security as the top challenge
  • 69% of companies identified container-level firewalls (IPS/ID, WAF, DDoS, DPI, etc.) as a key requirement for network security for cloud-native applications
  • 76% of organizations require runtime visualization for cloud-native applications

Organizations need security solutions for runtime, access, and networking for containers.

  • 99% of companies indicated that containers require access to other applications and services
  • 98% require container security, with runtime security topping the list
  • 99% of companies require network security for containerized applications

Cloud-native and container compliance requirements cause delays and challenges for organizations.

  • 87% of companies said meeting compliance requirements was important for their company, and 84% of respondents said meeting compliance requirements for cloud-native applications was difficult.
  • 95% said they have compliance requirements for cloud-native applications
  • 63% of companies must provide container -level information for compliance requirements
  • 90% said audit reports were difficult to do

Cloud-Native Security Solution Adoption in 2022
Using tools that increase visibility and provide security at the container, application, and network levels can help enterprises address cloud-native security, including threat prevention by reducing application attack surface; threat detection by monitoring for both known and unknown threats; and threat mitigation by quickly resolving risks from exposure. These tools eliminate barriers and delays during development and deployment while also reducing the risk of market time delays, security vulnerabilities, and compliance violations.

In accordance with market needs, the Tigera’s recent updates to Calico Cloud deliver a complete unified solution for active cloud-native application security at the build, deploy, and runtime stages. Calico Cloud is built for cloud-native architecture, maintenance and operation of infrastructure-as-code. Using its integrated policy engine, Calico Cloud mitigates the risk of exposure by deploying corrective security policies as code that can alert, pause, quarantine, or terminate pods. These native extensions enable security and observability-as-code for easy and consistent implementation in environments.

Survey Respondents
The report generated responses from 304 security and IT professionals around the world (those with direct responsibility for the container).

Click here to download the full report.

Click here to learn more about Tigera solutions or request a free trial.

ABOUT TIGERA
Tigera provides the industry’s only active Cloud-Native Application Protection Platform (CNAPP) with full-stack observability for containers, Kubernetes, and cloud. The company’s platform prevents, detects, troubleshoots, and automatically mitigates the risks of exposure to security issues at the build, deploy, and runtime stages. Tigera delivers its platform as a fully managed SaaS (Calico Cloud) or a self-managed service (Calico Enterprise). Its open-source offering, Calico Open Source, is the most accepted container networking and security solution. The Tigera platform defines security and observability as code to ensure consistent implementation of security policies, enabling DevOps, platform, and security teams to protect workloads, detect threats, achieve ongoing compliance, and troubleshoot service issues in real time.

Strengthens more than 100M container on 2M+ nodes in 166 countries, Calico software is supported on all major cloud providers and Kubernetes distribution, and it is used by leading companies including AT&T, Discover, Merck, ServiceNow, HanseMerkur, RealPage, L3Harris, and Mindbody.

CONTACT
Katherine Benfield
201-937-0609
[email protected]

SOURCE Tigera

.

#Tigera #Releases #State #CloudNative #Security #Report #Showcasing #Key #Challenges #Opportunities #Rapid #CloudNative #Application #Adoption #Source Link #Tigera Releases State of Cloud-Native Security Report, Showcasing Key Challenges and Opportunities Associated with Rapid Cloud-Native Application Adoption

Leave a Comment