Uptycs Blog | Cloud Security Insights for Linux and Containers

Uptycs Now Supports Amazon Graviton

Written by Ryan Mack | 9/2/21 2:30 PM

One of the most exciting recent developments for cloud workloads is the potential cost savings from migrating to Amazon's new Arm-based Graviton processors. It's not a surprise that many AWS customers are actively porting their application stacks to run natively on Graviton and capture the potential 40% improvements in price/performance. Uptycs has always been an early innovator for Cloud-Native security analytics and we are happy to announce that Uptycs now supports the AWS Graviton processors across Amazon EC2, ECS and EKS.

Uptycs for AWS Graviton EC2

Using Uptycs on your Graviton EC2 instances is as easy as downloading our Graviton native packages through the Uptycs cloud security UI for Amazon Linux 2, CentOS/RHEL 8, and Ubuntu 16.04 and later. If you are using ECS or EKS, our multi-platform container images mean a single task definition will automatically deploy the correct images for whichever CPU your node is running on. Uptycs is even ready to support AWS Fargate serverless computing on Graviton processors when it becomes available.

Graviton support is universal across our product, including:

  1. Uptycs Protect, our newly announced blocking & remediation EDR solution
  2. Our best in class eBPF-based host and container security detection framework*
  3. Our YARA-based APT malware detection
  4. Our comprehensive auditing and compliance tools.

All of that is supported with a single high performance osquery-based agent, leveraging our powerful cloud-based analysis tools and the ongoing research of the Uptycs Threat Research team.

*eBPF support on Graviton processors requires Linux Kernel 5.8 or later due to limitations of earlier Linux Kernels. For earlier Kernels we automatically rely on the Audit framework for security detection.

Uptycs for AWS Cloud Security

Uptycs is an Amazon AWS Partner, and offers unparalleled AWS cloud workload protection and cloud security posture management capabilities for organizations of all sizes. With support for AWS EC2 (including Graviton instances), AWS EKS, AWS Fargate and more, Uptycs provides a variety of capabilities across your AWS workloads. From threat detection, auditing and compliance, and CI/CD image scanning, Uptycs gives you unparalleled and actionable insight into what’s happening in your AWS accounts, so you can prioritize your cybersecurity resources in the right place and prioritize the right issues.

Comprehensive visibility across your cloud accounts

The single most important way to improve cloud security posture is to ensure resources are configured correctly. It’s a task that can be incredibly difficult without visibility across cloud accounts. The Uptycs cloud security offering provides IT and security teams instant insights for their entire cloud estate. At a glance, teams can inventory cloud assets and resources, identify non-compliant resources, and access evidence needed for remediation. Better yet, Uptycs analyzes cloud activity logs and flow logs so that you can enforce least-privilege policies, detect threats, and investigate incidents.

Want to learn more about what Uptycs can do for you? Sign up for a demo today.