Cloud Security, Channel partners, Content, Security Program Controls/Technologies

XDR Solution Provider Uptycs Adds Agentless Scanning for Cloud Workloads

Share
Credit: Getty Images

Uptycs, a cloud-native application protection platform (CNAPP) and eXtended detection and response (XDR) solution provider, now offers agentless scanning for cloud workloads.

Agentless scanning enables security teams to view their organizations' cloud workloads and identify misconfigurations, policy violations, exposed secrets, vulnerabilities and malware, Uptycs noted. As such, security teams can utilize agentless scanning to help their organizations maintain data sovereignty across their cloud workloads.

Agentless scanning also supports YARA malware scanning in Amazon Web Services (AWS) and Google Cloud Platform (GCP) environments.

What Uptycs' Agentless Scanning Offers

Agentless scanning provides security teams with a point-in-time snapshot across their organizations' cloud workloads, Uptycs said. It allows security teams to look for vulnerabilities, misconfigurations and malware across cloud workloads and verify they are running in compliance with industry standards.

In addition, agentless scanning ensures that "no data leaves the customer environment," Uptycs noted. Agentless scanning also normalizes security telemetry at the point of collection and allows security teams to use it for analysis, reporting and queries.

Security teams can deploy Uptycs' agentless scanning, in-agent scanning or both. These deployment options are available through a single user interface and can be customized based on YARA rules and other requirements.

Agentless workload scanning for AWS and GCP will be available to Uptycs customers by the end of 2022, with support for Microsoft Azure expected in the first quarter of 2023.

Uptycs Adds Cloud Detection and Response (CDR) Capabilities

The agentless workload scanning announcement comes after Uptycs in July 2022 unveiled CDR capabilities that organizations can use to identify and remediate cyberattacks in AWS environments. These capabilities help organizations detect privilege escalation, remote code execution, data exfiltration and other malicious behaviors in AWS environments, the company stated.

Uptycs offers a unified CNAPP and XDR solution that organizations can use to reduce risk and respond to threats, vulnerabilities and misconfigurations. The company provides a partner program that lets MSSPs, systems integrators (SIs) and other channel resellers integrate its CNAPP and XDR solution into their portfolios.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.