Learn more about Uptycs through customer use cases, product feature sheets, educational webinars and more.
Uptycs’ Ganesh Pai and Amit Malik will discuss the threat groups Carbanak and FIN7 which are the focus of the upcoming 4th round MITRE ATT&CK evaluations. They’ll also talk about how organizations are translating endpoint and cloud workload telemetry to most effectively support MITRE ATT&CK detections and investigations.
Watch Now
Uma Reddy shares Uptycs’ vision for extending the capabilities of osquery to include cloud provider, container orchestrator, and SaaS provider data.
Watch Now
Improve your cloud security posture with continuous monitoring of your AWS configurations.
Watch Now
Easily answer questions about your cloud workloads with Uptycs for AWS Security.
Download PDF
Go deep into the features and functions of osquery, a universal endpoint agent that exposes an operating system as a relational database.
Read Now
Uptycs CEO, Ganesh Pai, was invited to join Software Engineering Daily for an interview that digests why organizations love osquery, how it's being used, and where Uptycs fits into the picture.
Listen Now
We connected with Paul and Matt, of the Enterprise Security Weekly podcast, to discuss osquery, the problems it solves, and what osquery might look like in the future.
Watch Now
This four-minute video showcases how Uptycs handles MITRE ATT&CK mapping, detection visualizations, and threat scoring.
Watch Now
See how Uptycs makes it fast and easy to gather evidence for standards such as CIS, SOC 2, FedRAMP, PCI DSS, and more.
Watch Now
Get an understanding of the integration possibilities between Uptycs and Palo Alto Networks Cortex XSOAR.
Watch Now
See how Uptycs helps keep laptops configured safely, monitor activity outside of the corporate network, and maintain visibility both for workloads running in the cloud, as well as services and users accessing those cloud environments.
Watch Now
This eBook lays out the challenge of SIEMs value based pricing and outlines how organizations can contain SIEM costs without sacrificing security observability.
Read Now
Easily identify which, if any, of your systems are exhibiting behavior associated with known IOCs. By submitting different types of indicators, such as file hashes or IP addresses, you can quickly generate a summary report of any findings.
Watch Now
Having a source of truth that can universally collect endpoint telemetry with a single agent allows organizations to gracefully shift towards an integrated endpoint and server workload protection model.
Watch Now
Learn why osquery is popular for incident investigation, and how the Uptycs Flight Recorder is instrumental for historical recreation, even in ephemeral environments.
Watch Now
Fernando Montenegro, Senior Analyst at 451 Research offers his view of osquery, its potential and risk in the security market.
Download PDF
Learn more about the three major components of the Uptycs Osquery-Powered Security Analytics Platform: Collection, Aggregation and Analysis.
Read Now
Join SANS Analyst, Dave Shackleford and Uptycs CTO, Milan Shah as they explore the new ways CSIRT teams are using osquery & Uptycs to provide a comprehensive, high-fidelity data set for incident investigation and more.
Register Now
This 6 minute video explores 8 macOS security best practices, how to configure them properly, and how Uptycs works to monitor for compliance across your entire Mac fleet.
Watch Now
This major SaaS-based customer relationship management services provider achieved FedRAMP certification within a three-month window using Uptycs.
Read Now
A highly scalable way to detect and reconcile changes to files across macOS, Linux, and Windows. FIM is offered as a precisely configurable module of the Uptycs Osquery-Powered Security Analytics Platform.
Download PDF
Take the headaches and manual work out of compliance reporting and audit prep with ready-to-use, out-of-the-box reports that automate and dramatically improve the speed of evidence gathering.
Download PDF
Explore how Uptycs FIM can be used to monitor and investigate critical file changes across macOS, Linux, and Windows environments; controls that are required for PCI and other compliance standards.
Watch Now
Uptycs is a host based monitoring solution that enables complete visibility into what containers are running, where, and which processes.
Download PDF
Check out this 15-minute Demo of Uptycs for Incident Investigation. We'll walk through a scenario from detection to triage, plus real-time and historical investigation!
Watch Now
See how Uptycs is used to track software inventory, identify policy issues, monitor critical file changes, and reduce SIEM storage in Linux server environments. BONUS: Monitor Docker containers without installing anything on the container.
Watch Now
Learn macOS security best practices (that you can apply today!) and how to use osquery to monitor these configurations in support of a security policy.
Watch Now
This cloud native customer deployed osquery to over 400 Mac workstations and 4,000 Linux servers for end-to-end security and visibility.
Read Now
Uptycs offers an integrated Mac malware feed, 8-point Mac Security Health Check Report, and Mac EDR Dashboard.
Download PDF
Explore using osquery to hunt for:
Watch Now
Join Principal Product Manager, Guillaume Ross, as he moves through the Uptycs interface and showcases how to use osquery telemetry to simplify macOS security, and empower device owners.
Watch Now
Learn to detect malware with limited resources by using two powerful open source tools: YARA & osquery.
Watch Now
Register for this open source security webinar to learn how to detect malware and improve security monitoring using JA3 and osquery.
Watch Now
Connect insights across laptops, servers, containers and cloud workloads with robust threat detection and investigation capabilities including MITRE ATT&CK mapping, composite threat scores and historical state recreation for ephemeral assets.
Download PDF
We'll look at detailed reports from real breaches and map them to the MITRE ATT&CK framework. Then, we'll see how we can monitor our systems with the open-source and cross-platform tool Osquery in order to detect such breaches on Windows, Mac, and Linux.
Watch Now
This is an example of osquery being used to achieve Linux server security in a large, 100,000+ server deployment in a FinTech organization.
Read Now
Spend a few minutes and get a glance of Uptycs- all the way from deployment to detection and beyond!
Watch Now
No results found