gVisor is an application kernel that provides an additional layer of isolation between running applications and the host operating system. This extra layer greatly improves the security of workloads, but can impede container visibility. Discover how Falco integrates with the gVisor runtime to continue isolating your containers while keeping an eye on behavior.Hear from the gVisor and Falco community developers that made it possible to leverage the powerful gVisor isolation and sandboxing capabilities while enjoying Falco’s deep visibility and flexible detection engine. You’ll learn how to:Implement runtime securityInstall and configure gVisor and FalcoExtend Docker configuration to enable gVisorForward your Falco events by leveraging Falco Sidekick