Uptycs Spotlight Series: Osquery@scale With Saurabh Wadhwa

Blog Author
Gabriela Silk

Along with workshops, speaker presentations, and O@S After Dark, Uptycs's very own Solutions Engineering Lead Saurabh Wadwha will be presenting at Osquery@scale with Raja Jasper. We caught up with Saurabh to learn more about what he’s excited about for the event and attendees. 

 

What are you excited about seeing and doing at osquery@scale in San Francisco?

This would be my first in person OSquery@scale conference. Having been at Uptycs for more than two years has given me a chance to experience first hand how OSquery can help mitigate threats and risks at scale.

 

There isn’t a one-size-fits-all recipe for delivering value using OSquery. Meeting the speakers and attending the sessions will give me an insight into how OSquery has helped them meet the security/visibility challenges their organizations have been facing.

 

Is there anything you are excited to learn more of?

I would love to learn more about how different organizations have leveraged OSquery to address the use cases of security, visibility and compliance not just on the endpoints but inside containers as well. Not every organization is the same when it comes to the maturity of their security program and as I mentioned before, there isn’t a one-size-fits-all recipe for delivering value using OSquery. It would be interesting to see how OSquery has been leveraged to better suit the needs of different organizations.

 

What do you think the largest benefit of using osquery is for organizations?

The depth of the data that OSquery provides is immense. The visibility it can provide inside your endpoints, servers can help solve use cases like Compliance, Threat Detection and Visibility.

 

OSquery is highly customizable and the developers can write their own extensions and deploy them alongside OSquery.Instead of having to learn a custom API or custom interface, users can just write SQL queries against tables to retrieve information about systems.

 

Learn more and register for osquery@scale

 

Is there anything you are most excited about in what you are presenting with Raja Jasper?

Raja is an industry expert. Getting a chance to partner with him will give me an opportunity to learn and pick his brains on how the security leaders in the industry leverage the power of OSquery to detect security incidents. I am looking forward to learning more from Raja.

 

To learn more about osquery register and join us on the 14th & 15th at the Exploratorium in San Francisco.

osquery@scale register now cta