Please turn on your JavaScript for this page to function normally.
HNS
Uptycs provides unified supply chain and runtime security for Kubernetes

Uptycs has unveiled new automated code and runtime protections to help security and development teams align on policies, enforce them anywhere, and define remediation …

Kevin Paige
How CISOs break down complex security challenges

The role of the CISO has evolved into a critical position that encompasses many responsibilities aimed at safeguarding digital assets, preserving data integrity, and …

Black Hat
Black Hat USA 2023 video walkthrough

Help Net Security is in Las Vegas this week for Black Hat USA 2023, and this video provides a closer look at the event. The exhibitors featured in this video are: 1Password, …

Black Hat
Photos: Black Hat USA 2023

Black Hat USA 2023 returned to the Mandalay Bay Convention Center in Las Vegas and Help Net Security was on-site. The conference featured over 100 selected Briefings, …

ebook
eBook: 9 Ways to Secure Your Cloud App Dev Pipeline

Improve your cloud security with these 9 proven strategies. Uptycs, alongside renowned expert Lee Atchison, share their list of comprehensive tactics to mitigate risks facing …

HNS
Uptycs integrates with Amazon Security Lake to provide telemetry across workloads

Uptycs has integrated with Amazon Security Lake from Amazon Web Services (AWS). Amazon Security Lake automatically centralizes security data from across AWS environments, SaaS …

vault
Uptycs unveils cloud security early warning system

At RSA Conference 2023, Uptycs unveiled the ability to collect and analyze GitHub audit logs and user identity information from Okta and Azure AD to reveal suspicious behavior …

RSAC2023 entrance
Photos: RSA Conference 2023

RSA Conference 2023 is taking place at the Moscone Center in San Francisco. Check out our microsite for the conference for all the most important news. Here are a few photos …

Video lock
Uptycs CWPP adds agentless scanning

Uptycs added agentless scanning, offering customers more options to secure their cloud workloads. Customers can now use both deployment options, agent-based and agentless, to …

Uptycs
Here’s the deal: Uptycs for all of 2023 for $1

Customers are shifting their cybersecurity up with Uptycs. Now, for only a buck, you can shift up, too: Automate security and connect insights across your enterprise—cloud, …

security platform
Uptycs enhances threat detection capabilities to protect container-based applications

Uptycs announced enhanced Kubernetes and container security capabilities. These new features provide threat detection for container runtime correlated with the Kubernetes …

security platform
Uptycs releases new CDR functionality to help organizations detect malicious behaviors

Uptycs released new cloud detection and response (CDR) capabilities for detecting and remediating sophisticated attacks against cloud infrastructure. The new CDR feature will …

Don't miss

Cybersecurity news