• Resources
  • Product Briefs
  • Webinars
  • Customer Stories
  • White Papers
  • More
    • Threat Research
    • Analyst Reports
    • Press and Media
    • Events
  • Resources Categories
    • Product Briefs
    • Webinars
    • Customer Stories
    • White Papers
    • Threat Research
    • Analyst Reports
    • Press and Media
    • Events
Product Briefs
Uptycs vs. Traditional EDR or XDR Solutions
Webinars
Unified EDR and Cloud Workload Protection with Upytcs
Webinars
Uptycs Live: Threat Detection and Malware Hunting with Uptycs
Customer Stories
Payments Technology Company PayNearMe Tames Asset Management with Uptycs
White Papers
Cloud Security Fundamentals
Product Briefs
Security Observability for Productivity and Server Endpoints
Customer Stories
SEI Uses Uptycs and YARA Rules for Malware Detection and Forensic Investigations
White Papers
Architecting a Cloud Security Strategy
White Papers
The Ultimate CNAPP Buyers Guide
Webinars
Uptycs Live: Vulnerability Management
Webinars
Uptycs Live: Shifting Up DFIR from XDR to the Cloud
Customer Stories
Uptycs CNAPP, XDR and MDR Help Crossbeam Reduce Risk, Meet Compliance Mandates and Lower SecOps Costs
Product Briefs
Uptycs Services & Support
White Papers
SIEM Optimization: How to cut costs without sacrificing endpoint security observability
Customer Stories
Security Observability at Scale for Payment Processor
Product Briefs
Uptycs for Cloud Infrastructure Security
Product Briefs
Cloud Identity & Entitlement Analytics
Product Briefs
The Uptycs CNAPP + XDR Platform
Product Briefs
Kubernetes and Containers Capabilities with Uptycs
White Papers
Continuous Endpoint, Container and Cloud Compliance with Uptycs
White Papers
4 Golden Rules of Linux Security
White Papers
5 Cloud Security Trends
Webinars
Threat Hunting with Osquery
Customer Stories
Cloud/Server Workload Protection Supporting FedRAMP Certification
Webinars
Breach → ATT&CK → Osquery
Customer Stories
Integrated Endpoint and Cloud/Server Workload Protection
Webinars
Uptycs for MITRE ATT&CK
Product Briefs
Uptycs for Cloud Native Applications
Product Briefs
Uptycs Managed Detection and Response (MDR) Services
Product Briefs
eBPF and Linux Container Security
Customer Stories
Flexport Empowers DevOps with Unified CNAPP and XDR
Webinars
Uptycs Live: Lessons Learned from Log4J
Webinars
SANS 2022 ATT&CK and D3FEND Report Panel
Threat Research
Quarterly Threat Bulletin #1
Threat Research
Uptycs Quarterly Threat Bulletin #2
Webinars
Uptycs Live: Container and Kubernetes Security Solutions
Webinars
Uptycs Live: Thinking Strategically About CNAPP
Threat Research
Uptycs Quarterly Threat Bulletin #6
Webinars
Uptycs Live: APT Threat Hunting & Toolkit Analysis
Analyst Reports
Gartner's 2023 CNAPP Market Guide
Webinars
CISA Shield's Up: Uptycs How-To Guide
Press and Media
Black Basta ransomware now supports encrypting VMware ESXi servers
Press and Media
Black Basta Ransomware Targets ESXi Servers in Active Campaign
Press and Media
Asking The Right Cybersecurity Questions with Ganesh Pai
Press and Media
Observability Is Key to Cloud Security
Webinars
SQL Basics for Osquery
Webinars
osquery@scale 2022 Channel
Webinars
Uptycs Cloud Security Overview
Webinars
Uptycs Container Security Overview
Webinars
Uptycs Live: WHO has access to WHAT in my Cloud?! Managing Human and Machine Identities in AWS at Scale
Webinars
Uptycs Endpoint Security Overview
Webinars
Uptycs FedRAMP Compliance Overview
Webinars
Uptycs PCI-DSS Compliance Overview
Press and Media
The Power of Osquery for Financial Technology
Webinars
Combatting the Top 30 Vulnerabilities Exploited
Webinars
Uptycs Live: How eBPF changes the game for Linux security observability
Webinars
Uptycs Live: Hunting Detections from the Control Plane and Data Plane
Webinars
Uptycs CIS Compliance Overview
Webinars
Uptycs SOC 2 Compliance Overview
Press and Media
The difficulty of scaling a Frankencloud
Webinars
The Future of Osquery
Press and Media
Three ways MITRE ATT&CK can improve your organizational security
Webinars
Uptycs Live: RBAC Security for Kubernetes
Webinars
Uptycs Live: MITRE ATT&CK vs Ransomware
Webinars
Uptycs Live: Anomaly Detection and What You Can’t See
Threat Research
Uptycs Quarterly Threat Bulletin #3
Threat Research
Uptycs Quarterly Threat Bulletin #4
Threat Research
Uptycs Quarterly Threat Bulletin #5
Events
KubeCon Europe 2023
Events
CSA Summit 2023
Events
RSA Conference 2023
Events
Gartner Security & Risk Management Summit 2023
Events
AWS re:Inforce 2023
Webinars
Uptycs Live: Lock Down Access to your Cloud Infrastructure
Webinars
Uptycs Live: When to use Agent-Based and Agentless Workload Security
Webinars
Uptycs Live: Abusing Short-term Credentials in AWS
Webinars
Uptycs Live: Building Trust and Privacy with SOC 2 Compliance
Analyst Reports
The Maturation of Cloud-native Security: Securing Modern Applications and Infrastructure
Analyst Reports
Partly Cloudy with a Bunch of DFIR
Analyst Reports
SANS 2022 ATT&CK™ and D3FEND™ Report
Analyst Reports
451 Research Market Report: Uptycs Offers Expanded Use Cases
Analyst Reports
SANS 2022 DevSecOps Survey Report
Analyst Reports
2022 Finserv Survey
White Papers
14 Kubernetes and Cloud Security Predictions for 2023
Customer Stories
Lumin Digital Deploys Uptycs as Premium Visibility Layer on Its macOS Workforce Endpoints
White Papers
Laptop to Cloud: 9 Ways to Secure Your Cloud App Dev Pipeline
Product Briefs
Uptycs for Audit, Compliance, and Governance
Webinars
Uptycs Live: The Golden Thread: Threat Correlation from Laptop to Cloud
Threat Research
Uptycs Quarterly Threat Bulletin #7
Customer Stories
Lookout relies on Uptycs for Workstation and AWS Infrastructure Security
Webinars
Efficient Malware Detection with YARA and osquery
Product Briefs
7 Reasons to Switch From Lacework to Uptycs
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
No Result Found