A new report sheds light on the opportunities and challenges enterprises face with containers and cloud-native applications, focusing on security, observability, and compliance.


Growth in cloud-native workloads surged with the rapid digitalization caused by the pandemic and the need for more agile, powerful development tools. By 2025, Gartner estimates that over 95% of new digital workloads will be deployed on cloud-native platforms, up from 30% in 2021. This trend is reflected in Tigera’s The State of Cloud-Native Security market report, which found that 75% of companies are focusing development on cloud-native applications. The increased development and deployment of cloud-native applications also require more advanced observability and security capabilities. 


3 Survey Key Findings

1. Cloud-native applications are gaining momentum and present security, compliance and observability issues.

  • 97% of companies report observability challenges with cloud-native applications
  • 96% of companies said that cloud-native application challenges are leading to slower deployment cycles, with 67% naming security as the top challenge 
  • 69% of companies identified container-level firewalls (IPS/IDS, WAF, DDoS, DPI, etc.) as the top need for network security for cloud-native applications
  • 76% of organizations need runtime visualization for cloud-native applications


2. Organizations require security solutions for runtime, access, and networking for containers.

  • 99% of companies indicate containers require access to other applications and services
  • 98% need container security, with runtime security topping the list
  • 99% of companies require network security for containerized applications


3. Cloud-native and container compliance requirements are driving delays and challenges for organizations.

  • 87% of companies state meeting compliance requirements is critical for their company, and 84% of respondents stated that meeting compliance requirements for cloud-native applications is challenging 
  • 95% report they have compliance requirements for cloud-native applications
  • 63% of companies must provide container-level information for compliance requirements
  • 90% said audit reports are challenging to produce


Adopting tools that increase visibility and provide security at the container, application, and network levels can help enterprises address cloud-native security, including threat prevention by reducing the application attack surface; threat detection to monitor for both known and unknown threats; and threat mitigation to quickly resolve risks from exposure. These tools remove barriers and delays during development and deployment while reducing the risk of delayed time to market, security vulnerabilities, and compliance violations.


Click here to download the full report.