4.7
Overall rating
Reviews

4.7
Overall rating
(6)
Reviews

About Uptycs

The Uptycs CNAPP + XDR Platform is a comprehensive security solution designed for modern attack surfaces. Uptycs enables organizations to reduce risk and respond to threats with a single, unified platform that covers the entire modern attack surface, including on-premises and cloud environments. With a single UI and data model Uptycs streamlines your response to vulnerabilities, sensitive data exposure, and compliance mandates. Uptycs ties together threat activity as it traverses on-prem and cloud boundaries, delivering a more cohesive enterprise-wide security posture. The unique differentiator of Uptycs is that it combines multiple security measures into one platform, so you can eliminate disparate tools. Shift up with Uptycs. KEY BENEFITS: 1. Unified Platform: Uptycs consolidates security functions across data centers, laptops, build pipelines, containers, and cloud environments, reducing complexity and tool sprawl. 2. Improved Risk Decisions: Uptycs helps make better risk decisions by providing extensive security and IT data, without relying on black boxes. 3. Broad Attack Surface Coverage: The platform supports hybrid cloud, containers, laptops, and servers, using standardized telemetry and open standards for extensibility. 4. Streamlined Detection and Response: Uptycs consolidates identity and policy management, and security intelligence, enabling faster Mean Time to Detection (MTTD) and Mean Time to Resolution (MTTR). 5. Comprehensive Cloud Security: Get best-in-class cloud security coverage with agent-based and agentless solutions including: Cloud Workload Protection (CWPP), Kubernetes Security Posture Management (KSPM), Cloud Security Posture Management (CSPM), Cloud Infrastructure Entitlements Management (CIEM), and Cloud Detection and Response (CDR). 6. eXtended Detection and Response (XDR): Uptycs offers industry-leading XDR for endpoint protection, detection, and investigation across macOS, Windows, and Linux endpoints. 7. Advanced Threat Detection and Response: The platform includes real-time threat detection, investigation and forensics, remediation and blocking, and additional security controls, providing a comprehensive security solution. DevOps teams love Uptycs! Uptycs offers significant benefits to DevOps teams by providing a comprehensive and unified solution for securing container and Kubernetes environments. With its enhanced capabilities in Kubernetes security posture management (KSPM), container governance, threat detection, and vulnerability scanning, Uptycs simplifies the process of securing container-based workloads at scale. It improves visibility and control over container assets and Kubernetes control planes, allowing teams to monitor and manage their container fleets effectively. Additionally, Uptycs streamlines policy enforcement, compliance management, and threat detection, while supporting both fully-managed and self-managed Kubernetes environments and various container runtimes. By integrating with the CI/CD pipeline, Uptycs ensures continuous security throughout the development lifecycle, enabling DevOps teams to build and deploy secure applications more efficiently.
Uptycs Software - K8s overview
Uptycs Software - CIEM identity relationships
Uptycs Software - Detection process graph
Uptycs Software - K8s overview - thumbnail
Uptycs Software - CIEM identity relationships - thumbnail
Uptycs Software - Detection process graph - thumbnail

Uptycs pricing

Uptycs does not have a free version but does offer a free trial.

Starting Price:
Not provided by vendor
Free Version:
No
Free trial:
Yes

Alternatives to Uptycs

Uptycs Reviews

Feature rating

Value for Money
4.7
Functionality
4.7
Ease of Use
4.5
Customer Support
4.5
5 reviews of 6 View all reviews
Sean
  • Industry: Financial Services
  • Company size: 201–500 Employees
  • Used Daily for 2+ years
  • Review Source
Value for Money
5
Functionality
5
Ease of Use
5
Customer Support
5

5
Reviewed on 05/05/2023

An incredibly useful tool in our arsenal

We've been a happy customer of Uptycs for years now. They have been super supportive of our deployment and have continued to add and improve features.

Pros

The breadth of their tool's features is wonderful. We also love having so much visibility into our endpoints without much work.

Cons

The breadth of features is wonderful but can be overwhelming. It may be better if they created a delineation of endpoint vs cloud features.

Alternatives Considered

Jamf Pro

Reasons for Switching to Uptycs

It was a lightweight solution that gives us just what we need on our endpoints.
Joseph
  • Industry: Information Technology & Services
  • Company size: 201–500 Employees
  • Used Daily for 1+ year
  • Review Source
Value for Money
5
Functionality
5
Ease of Use
5
Customer Support
5

5
Reviewed on 04/08/2023

Uptycs is a powerful up and coming EDR

Uptycs helps us meet SOC 2 and ISO requirements. Implementing Uptycs across a fully remote workforce was a breeze and we've always had a great partnership with Uptycs.

Pros

Lightweight on the systems, none of my devs complain about processor cycles. Continuous improvement of the product with new detections, new features, and fixes for bugs almost weekly. Low cost puts it in range of even smaller organizations.

Cons

Not super friendly for very junior analysts, you'll need to really understand what is happening on a machine to get the full value. Some detections could use better corresponding data for investigation.

Alternatives Considered

Falcon, Carbon Black EDR and SentinelOne

Reasons for Switching to Uptycs

Cost, features, ease of implementation
Ian
  • Industry: Banking
  • Company size: 1,001–5,000 Employees
  • Used Weekly for 1+ year
  • Review Source
Value for Money
3
Functionality
3
Ease of Use
2
Customer Support
2

3
Reviewed on 11/04/2023

Uptycs is still your best choice for managed osquery

Provides most of what the osquery open source solution offers (sans extensions). It, removes a lot of the burdens managing all of the assets. There are a LOT of gotchas however, and the GUI is awful.

Pros

Cloud based service that manages asset deployment and allows for cross-asset queries.

Cons

Documentation is largely taken from the open source osquery where they forked from. Unfortunately, the docs were never really fleshed out well. This gets worse because the Uptycs fork doesn't merge back with the open source osquery, and because the uptycs docs are behind a login portal, doing any kind of search engine query results in answers that may not apply.Support doesn't seem to know their own product that well (possibly because of the point I made above).

Alternatives Considered

Fleetio
Dan
  • Industry: Information Technology & Services
  • Company size: 5,001–10,000 Employees
  • Used Daily for 1+ year
  • Review Source
Value for Money
5
Functionality
5
Ease of Use
5
Customer Support
5

5
Reviewed on 05/05/2023

Uptycs provides greater business impact

Pros

We love the support from the Uptycs team and OSQuery-based rules are easier to tune and customize resulting in richer results for greater business impact.

Cons

No cons. Our experience with Uptycs has been outstanding.

Alternatives Considered

Cloudflare and SentinelOne

Reasons for Choosing Uptycs

Cost and relationship uncertainty with the acquisition of Mandiant/FireEye by Google.

Reasons for Switching to Uptycs

Cost and OSquery
Anwar
  • Industry: Financial Services
  • Company size: 501–1,000 Employees
  • Used Monthly for 2+ years
  • Review Source
Value for Money
5
Functionality
5
Ease of Use
5
Customer Support
5

5
Reviewed on 15/05/2023

Actionable runtime threat and vulnerability insights and threat hunting capability

Actionable runtime threat and vulnerability insights and threat hunting capability

Pros

The structured threat intelligence layered on top of system query interfaces (osquery, kubequery, and cloudquery). I also like the vulnerability detection on workstation operating systems and software.

Cons

For the osquery based solution, it would be great to be able to readily control the permissions the agent has on the endpoints.

Alternatives Considered

Falcon and Carbon Black EDR

Reasons for Switching to Uptycs

Flexibility

Related categories