Uptycs Unveils Cross-Cloud Anomaly Detection Engine to Identify Potential Security Breaches Across Workloads Running on AWS and Hybrid Multicloud Environments

Anomaly detection engine one of several cloud security early warning systems showcased at AWS re:Invent 2023


WALTHAM, Mass., Nov. 29, 2023 (GLOBE NEWSWIRE) -- Uptycs, provider of the first unified CNAPP and XDR platform, today announced its Cross-Cloud Anomaly Detection Engine, capable of analyzing billions of events in near-real time to help security teams rapidly identify and respond to emerging threats. Utilizing machine learning techniques Uptycs correlates anomalies with MITRE detections to further minimize the time to detect real threat behavior.

Detection methods based on rules, static threat intelligence, and signatures often lack the ability to see what’s coming next. In addition, separate security tools for Linux workloads running in data centers, public clouds, and private clouds each have their own version of the truth, and can overwhelm SOCs with meaningless alerts, as well as miss the signals of an emerging multi-vector attack.

"The Uptycs shift up architecture including our detection cloud, which make capabilities like our Cross-Cloud Anomaly Detection Engine possible, help secure migrations to AWS by providing security and compliance consistency before, during, and after a migration,'' remarked Ganesh Pai, Co-founder and CEO of Uptycs. “Protecting today’s hybrid multicloud reality is complex. As applications and data get distributed across multiple environments, Uptycs helps security teams maintain centralized security visibility and control from laptop to cloud. You need to shift up from complexity in order to secure it.”

Today’s announcement comes on the heels of Uptycs’ launch of the industry’s first unified supply chain and runtime security for Kubernetes, which includes deep support for Amazon EKS, ECS, and connected assets.

2023 Uptycs and AWS partnership highlights include:

  • AWS Container Security Competency: Uptycs is proud to be among an exclusive group of nine vendors worldwide to achieve this validation.
  • AWS Security Competency: Uptycs achieved its AWS Security Competency underscoring Uptycs' capability to deliver advanced solutions and support customers in meeting their cloud security objectives.
  • AWS Public Sector Partner Program: This emphasizes Uptycs’ dedication to serving the public sector.
  • Integration with Amazon Security Lake: Uptycs announced an integration with Amazon Security Lake earlier this year.

Additionally, today it was announced that Uptycs is an AWS SaaS QuickLaunch Partner which makes it even easier to onboard Uptycs to secure AWS. “AWS SaaS QuickLaunch accelerates time to value for our customers because Uptycs is provisioned automatically across their AWS estate. Customers get instant-on agentless cloud security coverage, as well as accelerated deployment of the Uptycs Sensor for runtime protection and advanced remediation.” said Pai.

To learn more about Uptycs, please visit: https://www.uptycs.com/ or contact at: https://www.uptycs.com/about/contact/

Resources

  • Uptycs for AWS Solution Brief: Secure AWS and connected assets from a single console and data lake
  • Uptycs for Kubernetes and Container Security Solution Brief: Achieve DevSecOps excellence by aligning and simplifying how developers and SecOps work together to secure K8s infrastructure
  • Mastering Kubernetes Security eBook: A comprehensive guide to securing Kubernetes environments
  • Follow Uptycs on LinkedIn and X (formerly Twitter)

About Uptycs
Attackers don’t think in silos and neither should your security. Uptycs, the first unified CNAPP and XDR platform, protects the developer laptops that build your applications to the cloud workloads that run them—all from a single console and data lake. Uptycs helps drive DevSecOps excellence, bringing teams together to master threat operations, meet compliance mandates, and reduce risk across clouds, containers, and endpoints. Take back control of your security data, get the correlated insights you care about most, and take decisive action.

Shift up your cybersecurity with Uptycs. Learn how at: https://www.uptycs.com

Media Contact
Stephanie Schlegel
Offleash for Uptycs
uptycs@offleashpr.com