Get the latest tips for securing cloud-native applications. Download ESG Report →

Uptycs for Audit, Compliance, and Governance
Uptycs CNAPP, XDR and MDR Help Crossbeam Reduce Risk, Meet Compliance Mandates and Lower SecOps Costs
Uptycs Services & Support
SIEM Optimization: How to cut costs without sacrificing endpoint security observability
Security Observability at Scale for Payment Processor
Uptycs for Cloud Infrastructure Security
Cloud Identity & Entitlement Analytics
The Uptycs CNAPP + XDR Platform
Kubernetes and Containers Capabilities with Uptycs
Uptycs XDR Overview
Continuous Endpoint, Container and Cloud Compliance with Uptycs
4 Golden Rules of Linux Security
5 Cloud Security Trends
Efficient Malware Detection with YARA and osquery
7 Reasons to Switch From Lacework to Uptycs
Threat Hunting with Osquery
Uptycs vs. Traditional EDR or XDR Solutions
Cloud/Server Workload Protection Supporting FedRAMP Certification
Breach ? ATT&CK ? Osquery
Integrated Endpoint and Cloud/Server Workload Protection
Uptycs for MITRE ATT&CK
Uptycs Managed Detection and Response (MDR) Services
Unified EDR and Cloud Workload Protection with Upytcs
eBPF and Linux Container Security
Uptycs Live: Threat Detection and Malware Hunting with Uptycs
Flexport Empowers DevOps with Unified CNAPP and XDR
Payments Technology Company PayNearMe Tames Asset Management with Uptycs
Uptycs Live: Lessons Learned from Log4J
Cloud Security Fundamentals
Security Observability for Productivity and Server Endpoints
SEI Uses Uptycs and YARA Rules for Malware Detection and Forensic Investigations
SANS 2022 ATT&CK and D3FEND Report Panel
Quarterly Threat Bulletin #1
Uptycs Quarterly Threat Bulletin #2
Uptycs Live: Container and Kubernetes Security Solutions
Architecting a Cloud Security Strategy
Uptycs Live: Thinking Strategically About CNAPP
Uptycs Quarterly Threat Bulletin #6
Uptycs Live: APT Threat Hunting & Toolkit Analysis
The Ultimate CNAPP Buyers Guide
Uptycs Live: Vulnerability Management
Gartner's 2023 CNAPP Market Guide
Uptycs Live: Shifting Up DFIR from XDR to the Cloud
Black Basta ransomware now supports encrypting VMware ESXi servers
Black Basta Ransomware Targets ESXi Servers in Active Campaign
CISA Shield's Up: Uptycs How-To Guide
Asking The Right Cybersecurity Questions with Ganesh Pai
Observability Is Key to Cloud Security
Osquery with Ganesh Pai
SQL Basics for Osquery
osquery@scale 2022 Channel
Combatting the Top 30 Vulnerabilities Exploited
Uptycs Live: How eBPF changes the game for Linux security observability
Uptycs Live: Hunting Detections from the Control Plane and Data Plane
Uptycs CIS Compliance Overview
Uptycs Cloud Security Overview
Uptycs Container Security Overview
Uptycs Live: WHO has access to WHAT in my Cloud?! Managing Human and Machine Identities in AWS at Scale
Uptycs Endpoint Security Overview
Uptycs FedRAMP Compliance Overview
Uptycs PCI-DSS Compliance Overview
Uptycs SOC 2 Compliance Overview
The difficulty of scaling a Frankencloud
The Future of Osquery
The Power of Osquery for Financial Technology
Three ways MITRE ATT&CK can improve your organizational security
Uptycs Live: RBAC Security for Kubernetes
Uptycs Live: MITRE ATT&CK vs Ransomware
Uptycs Live: Anomaly Detection and What You Can’t See
Uptycs Quarterly Threat Bulletin #3
Uptycs Quarterly Threat Bulletin #4
Uptycs Quarterly Threat Bulletin #5
Uptycs Live: Building Trust and Privacy with SOC 2 Compliance
Uptycs Live: Lock Down Access to your Cloud Infrastructure
Uptycs Live: When to use Agent-Based and Agentless Workload Security
Uptycs Live: Abusing Short-term Credentials in AWS
451 Research Market Report: Uptycs Offers Expanded Use Cases
The Maturation of Cloud-native Security: Securing Modern Applications and Infrastructure
Partly Cloudy with a Bunch of DFIR
SANS 2022 ATT&CK™ and D3FEND™ Report
SANS 2022 DevSecOps Survey Report
2022 Finserv Survey
14 Kubernetes and Cloud Security Predictions for 2023
Uptycs Live: The Golden Thread: Threat Correlation from Laptop to Cloud
Uptycs Quarterly Threat Bulletin #7
Lumin Digital Deploys Uptycs as Premium Visibility Layer on Its macOS Workforce Endpoints
Laptop to Cloud: 9 Ways to Secure Your Cloud App Dev Pipeline
Lookout relies on Uptycs for Workstation and AWS Infrastructure Security
Stealers are Organization Killers
ESG Report: Stay One Step Ahead with Unified XDR and CNAPP
451 Research - Why CNAPP is Surging
Uptycs Quarterly Threat Bulletin #8
Uptycs Live: How (and Why) to Think Like a Threat Actor in the Cloud
Kuppingercole: Why Uptycs is a CSPM Technology Leader
Uptycs Live Webinar: Unifying Your Cloud & EDR Solutions
Shift up your security with Uptycs at InfoSec World 2023
  • 1
No Result Found