Skip to content
Request Your Demo

    Comcast: Linux Efficacy @Scale

    Summary:

    The Compliance Team, Cyber Security teams, and System Engineers all have different requirements but do we need different agents? In this talk we will discuss how we decided to use osquery to solve diverse use cases. We’ll talk about how we discovered that a single agent could be used to provide visibility across the Linux footprint @scale.

    This presentation was delivered as part of the osquery@scale 2020 conference.

    Speakers:

    Erin Palmer, Director of Endpoint Security, Comcast

    Abubakar Yousafzai, Sr. Cyber Security Engineer, Comcast

    See Uptycs in Action

    Schedule your demo of Uptycs Unified CNAPP and XDR and see how Uptycs can help you protect and defend across modern attack surfaces.

    Schedule Your Demo