TMCnet News

Uptycs Launches First Osquery-Powered Security Analytics Platform
[June 19, 2018]

Uptycs Launches First Osquery-Powered Security Analytics Platform


Uptycs, provider of the first osquery-powered scalable security analytics platform, today steps out of stealth having raised $10M in a Series A investment led by ForgePoint Capital and Comcast Ventures. The Uptycs security analytics platform expands on osquery, a universal open source endpoint agent, to enable unified fleet visibility, intrusion detection, vulnerability management and compliance across Linux, macOS, Windows, containers, and cloud workloads.

This press release features multimedia. View the full release here: https://www.businesswire.com/news/home/20180619005102/en/

The Uptycs Overview provides at-a-glance visibility into the state of your entire fleet. (Graphic: B ...

The Uptycs Overview provides at-a-glance visibility into the state of your entire fleet. (Graphic: Business Wire)

"Organizations aren't Windows-centric anymore. There is an increasing mix of Windows, Linux, Mac and containers running across the enterprise, especially in cloud and hybrid environments," said Uptycs CEO and Founder, Ganesh Pai. "Security solutions have not kept pace to serve the needs of today's modern computing environments. Tere are growing blind spots especially for cloud workloads and macOS that osquery is uniquely capable of covering. Uptycs is helping companies leverage the benefits of osquery quickly, and at scale."



"The Uptycs osquery-powered security analytics platform represents an inflection point in the industry," said J. Alberto Yépez, Co-Founder and Managing Director of ForgePoint Capital. "The combination of open source software with carrier grade architecture design and development from the Uptycs team enables customers to solve a broad range of use cases at cloud-scale. It's a game-changer in simplifying security and compliance."

Uptycs drastically reduces the time-to-value when adopting osquery by taking on the heavy lifting required to derive meaning from the breadth of system activity data generated by osquery. Regardless of the number of endpoints to protect, whether 50 or 500,000, making sense and use of the data is a new challenge that companies are struggling with. The Uptycs security analytics platform stores and transforms that telemetry into context-rich dashboards, reports and alerts that help teams detect intrusions, discover vulnerabilities and manage compliance all from a comprehensive, common dataset. A free trial of Uptycs can be requested at www.uptycs.com/free-trial


"A challenge in the modern enterprise is juggling the numerous point security solutions - each with their own data collection strategy - especially across a diverse ecosystem of IT assets. Uptycs combines the universality of osquery with meaningful views of data," said Andy Ellis, Chief Security Officer at Akamai (News - Alert). "A team of any size or maturity benefits, taking action across a range of needs from compliance to incident response. As organizations grow, they will continue to benefit from the continuous monitoring and analytics Uptycs provides."

Uptycs plans to use the funds to fuel rapid hiring and continued product innovation, with plans to release additional dashboards for Vulnerability Management and Compliance in the coming weeks.

"Endpoint asset management and security are an increasing and technically challenging pain point for companies, especially across different operating systems and cloud environments," said Dave Zilberman, Managing Director of Comcast (News - Alert) Ventures. "Uptycs is solving that problem and we are excited to once again invest in the founding team on this next venture."

The Uptycs leadership team has decades of collective experience in building software systems that are highly reliable, efficient and scalable. That, coupled with many years on the front lines of cyber security and success in leading early stage companies, uniquely positions the team to execute on their transformative vision.

Comcast Ventures, Genacast Ventures and Founder Collective previously provided a $3M (News - Alert) seed round.

About Uptycs

Uptycs continuously monitors and records system activity transforming it into context-rich dashboards, reports and alerts for fleet visibility, intrusion detection, vulnerability management and compliance for modern computing environments. Uptycs offers the first scalable security analytics platform powered by osquery, an open source universal endpoint agent.

Learn more about Uptycs: www.uptycs.com

Try Uptycs Free: www.uptycs.com/free-trial


[ Back To TMCnet.com's Homepage ]