UPTYCS


Associated tags: Cloud, XDR, CWPP, CSPM, Risk management, AWS

Locations: SAN FRANCISCO, WALTHAM, MA, US, SILICON VALLEY, CHICAGO, ILLINOIS, UNITED STATES, NORTH AMERICA, MASSACHUSETTS, ASIA, LATIN AMERICA

Kite and Uptycs Announce Strategic Partnership to Enhance Cloud Security in the UK

Retrieved on: 
Wednesday, May 29, 2024

This partnership will deliver advanced cloud security solutions to enterprises across the UK, enhancing their ability to secure critical workloads and ensure compliance.

Key Points: 
  • This partnership will deliver advanced cloud security solutions to enterprises across the UK, enhancing their ability to secure critical workloads and ensure compliance.
  • Kite and Uptycs are combining their strengths to address the growing demand for robust cloud security solutions.
  • This partnership allows enterprises to benefit from Uptycs’ comprehensive security coverage, from developer endpoints to cloud workloads, and ensures seamless integration with existing security infrastructure.
  • We look forward to the many opportunities this partnership with Kite will bring as we continue to grow and innovate in the field of cloud security.”

Uptycs Leads CNAPP Market; Addresses Critical Customer Needs with Risk Prioritization, Mitigation and AI Integration

Retrieved on: 
Tuesday, May 7, 2024

WALTHAM, Mass., May 7, 2024 /PRNewswire-PRWeb/ -- In an era dominated by evolving run-time and supply chain threats, Uptycs is revolutionizing cloud security, moving beyond traditional risk prioritization with comprehensive risk mitigation and an advanced AI vision. Our cloud-native application protection platform (CNAPP) not only identifies and stops critical threats but also actively safeguards enterprise AI infrastructure and AI workloads. Discover how Uptycs is shaping the future of Enterprise Hybrid Cloud Security at RSA Conference 2024, booth 427 in Moscone South.

Key Points: 
  • Our cloud-native application protection platform (CNAPP) not only identifies and stops critical threats but also actively safeguards enterprise AI infrastructure and AI workloads.
  • Discover how Uptycs is shaping the future of Enterprise Hybrid Cloud Security at RSA Conference 2024, booth 427 in Moscone South.
  • Shift Left Prevention: Uptycs reduces risk through shift left policies that only allow hardened artifacts into your cloud runtime.
  • Uptycs enhances teamwork and accelerates threat response, ensuring comprehensive protection for the enterprise digital landscape, going beyond other market solutions.

Uptycs Launches Channel Partner Program Upward™, Delivering Hybrid Cloud Security to the Global Market

Retrieved on: 
Tuesday, February 27, 2024

Uptycs , the leading cloud security platform for large hybrid cloud environments, has launched Upward , its channel-first partner program.

Key Points: 
  • Uptycs , the leading cloud security platform for large hybrid cloud environments, has launched Upward , its channel-first partner program.
  • Mark Fitzmaurice, Vice President of Worldwide Channel Sales, a cybersecurity veteran, and a 2024 CRN Channel Chief , recently joined Uptycs to launch and lead the development and company-wide execution of their channel partner program.
  • Beyond the many benefits of CPPO including leveraging the clients’ AWS cloud spend, Uptycs is an AWS SaaS Quick Launch partner.
  • “I’m impressed with Uptycs’ all-in commitment to the channel and their deep security coverage across hybrid cloud environments,” said Rich Douros, Vice President at Defy Security.

Uptycs Named a Notable Vendor in Leading Analyst Firm’s Cloud Workload Security, and Extended Detection and Response Platforms Landscape Reports

Retrieved on: 
Thursday, January 18, 2024

Uptycs , provider of the first unified CNAPP and workload security platform, today announced its recognition in two Forrester Landscape Research Reports, The Cloud Workload Security Landscape, Q3 2023 and The Extended Detection And Response Platforms Landscape, Q4 2023.

Key Points: 
  • Uptycs , provider of the first unified CNAPP and workload security platform, today announced its recognition in two Forrester Landscape Research Reports, The Cloud Workload Security Landscape, Q3 2023 and The Extended Detection And Response Platforms Landscape, Q4 2023.
  • These reports offer a comprehensive overview of vendors in each landscape, with Uptycs noted as a standout.
  • Uptycs is distinctively positioned in the market, as the only vendor to unify security capabilities from both landscapes into a single platform, UI, and data lake.
  • The Uptycs Detection Cloud is key to security unification, providing a single source of truth and normalizing security data across all collection points.

Uptycs Unveils Cross-Cloud Anomaly Detection Engine to Identify Potential Security Breaches Across Workloads Running on AWS and Hybrid Multicloud Environments

Retrieved on: 
Thursday, November 30, 2023

Detection methods based on rules, static threat intelligence, and signatures often lack the ability to see what’s coming next.

Key Points: 
  • Detection methods based on rules, static threat intelligence, and signatures often lack the ability to see what’s coming next.
  • As applications and data get distributed across multiple environments, Uptycs helps security teams maintain centralized security visibility and control from laptop to cloud.
  • AWS Security Competency: Uptycs achieved its AWS Security Competency underscoring Uptycs' capability to deliver advanced solutions and support customers in meeting their cloud security objectives.
  • Additionally, today it was announced that Uptycs is an AWS SaaS QuickLaunch Partner which makes it even easier to onboard Uptycs to secure AWS.

Uptycs is a Proud Participant in the Microsoft Security Copilot Partner Private Preview

Retrieved on: 
Wednesday, November 15, 2023

WALTHAM, Mass., Nov. 15, 2023 (GLOBE NEWSWIRE) -- Uptycs , provider of the first unified CNAPP and XDR platform, today announced its participation in the Microsoft Security Copilot Partner Private Preview.

Key Points: 
  • WALTHAM, Mass., Nov. 15, 2023 (GLOBE NEWSWIRE) -- Uptycs , provider of the first unified CNAPP and XDR platform, today announced its participation in the Microsoft Security Copilot Partner Private Preview.
  • Uptycs was selected based on their proven experience with Microsoft Security technologies, willingness to explore and provide feedback on cutting edge functionality, and close relationship with Microsoft.
  • “In the context of security, AI’s impact is likely to be profound, tilting the scales in favor of defenders and empowering organizations to defend at machine speed.
  • We are excited to be a part of Microsoft’s Security Copilot Partner Private Preview program,” said Ganesh Pai, co-founder and CEO at Uptycs.

Uptycs Ranked 183 Fastest-Growing Company in North America on the 2023 Deloitte Technology Fast 500™

Retrieved on: 
Wednesday, November 8, 2023

WALTHAM, Mass., Nov. 08, 2023 (GLOBE NEWSWIRE) -- Uptycs , provider of the first unified CNAPP and XDR platform, today announced it ranked 183 on the 29th annual Deloitte Technology Fast 500™ , a ranking of the 500 fastest-growing and most innovative technology, media, telecommunications, life sciences, fintech, and energy tech companies in North America.

Key Points: 
  • WALTHAM, Mass., Nov. 08, 2023 (GLOBE NEWSWIRE) -- Uptycs , provider of the first unified CNAPP and XDR platform, today announced it ranked 183 on the 29th annual Deloitte Technology Fast 500™ , a ranking of the 500 fastest-growing and most innovative technology, media, telecommunications, life sciences, fintech, and energy tech companies in North America.
  • This marks Uptycs’ first appearance on the list as the company’s revenue grew by 796% from 2019 to 2022.
  • To catch up with cloud adoption, security teams purchased a number of niche tools and now find themselves struggling with disconnected data silos that hurt productivity and weaken their security.
  • Uptycs offers a new approach that connects live insights across endpoints, cloud, and containers, and brings teams together to solve key security challenges around compliance, vulnerabilities, and threats.

Uptycs Provides Industry’s First Unified Supply Chain and Runtime Security for Kubernetes

Retrieved on: 
Tuesday, November 7, 2023

Uptycs also added Kubernetes Goat-based detections and incident response for critical Kubernetes security and misconfiguration scenarios, such as container escape and server-side request forgery (SSRF) exploitation.

Key Points: 
  • Uptycs also added Kubernetes Goat-based detections and incident response for critical Kubernetes security and misconfiguration scenarios, such as container escape and server-side request forgery (SSRF) exploitation.
  • With full image traceability from GitHub pull requests to Kubernetes runtime, customers can mandate flexible policies and incorporate CIS Software Supply Chain benchmarks to enforce source, build, and deployment integrity across their Kubernetes infrastructure.
  • Real-time detections and container remediations based on Kubernetes Goat: Uptycs provides real-world detections and container process remediations to address Kubernetes Goat use cases.
  • Unlike siloed endpoint and cloud security solutions, Uptycs protects the entire arc of cloud-native application development, from the developer's laptop to container runtime.

Uptycs Announces Mike Campfield as Chief Revenue Officer

Retrieved on: 
Tuesday, September 26, 2023

WALTHAM, Mass., Sept. 26, 2023 (GLOBE NEWSWIRE) -- Uptycs , provider of the first unified CNAPP and XDR platform, announced today the appointment of Mike Campfield as Chief Revenue Officer (CRO) to drive growth and help customers cost-effectively reduce cybersecurity risk.

Key Points: 
  • WALTHAM, Mass., Sept. 26, 2023 (GLOBE NEWSWIRE) -- Uptycs , provider of the first unified CNAPP and XDR platform, announced today the appointment of Mike Campfield as Chief Revenue Officer (CRO) to drive growth and help customers cost-effectively reduce cybersecurity risk.
  • In this role, Campfield will be responsible for driving the company’s revenue strategy, channel strategy, and developing a world-class sales team.
  • Campfield is a seasoned sales leader bringing more than 20 years of sales experience in the technology industry.
  • Uptycs was built to solve the problems that many organizations face today due to data sprawl across too many point solutions,” Campfield said.

Uptycs Demonstrates 100% Technique Level Detection at Every Stage in MITRE Engenuity ATT&CK® Evaluations of Enterprise Cybersecurity Solutions

Retrieved on: 
Monday, September 25, 2023

The ATT&CK Evaluations are part of MITRE Engenuity’s suite of programs to help government and industry combat cybersecurity attacks through threat-informed defense practices.

Key Points: 
  • The ATT&CK Evaluations are part of MITRE Engenuity’s suite of programs to help government and industry combat cybersecurity attacks through threat-informed defense practices.
  • Organizations can use the evaluations to determine if a vendor addresses their cybersecurity gaps and fit their particular business needs.
  • MITRE ATT&CK Evaluations tested 30 enterprise cybersecurity vendors by emulating the tactics, techniques and procedures (TTPs) of Turla.
  • Uptycs unified CNAPP and XDR mitigates risk at scale, and enables a faster response to potential threats and active attacks like Turla.