Compliance Legacy Versions

Customers running older versions of Sysdig Secure may encounter different interations of the Compliance UI and features, as well as the Benchmarks module, which in current versions has moved behind the scenes.

The documentation appropriate for your Compliance tools depends on the software version you are running.

History of Compliance Components

Migration Guide

For users migrating to the new Compliance module, released January, 2023:

  • Starting January 17th, SaaS customers that connect new data sources for Sysdig cloud accounts or Sysdig agents will automatically have the new Compliance module (previously known as “Actionable Compliance”) enabled. Resources of the connected data sources will be evaluated according to CSPM/Risk and Compliance policies that are applied on zones. Results are displayed about 5-10 minutes after connection, varying by the scale of the resources.

  • If you were using Unified Compliance:

    • For Existing Kubernetes clusters: please make sure that your applied helm charts are updated according to the KSPM Components guide.
    • For Existing GCP cloud accounts, please be sure to enable the Cloud Asset API
    • The new Compliance module will be auto-enabled on your existing Cloud accounts by January 26th.
  • Currently, the CSPM Compliance module is not available for OnPrem and IBM Cloud users; they could continue using Unified Compliance.

Topics in This Section
Compliance (Unified)