Uptycs enhances threat detection capabilities to protect container-based applications

Uptycs announced enhanced Kubernetes and container security capabilities. These new features provide threat detection for container runtime correlated with the Kubernetes control plane attacks alongside scanning of container images in registries for vulnerabilities, malware, credentials, secret keys, and other sensitive information.

According to the latest Cloud Native Computing Foundation survey, 96% of organizations are either using or evaluating Kubernetes—the highest percentage since the surveys began in 2016. Yet many organizations are not prepared to detect threats against these new deployments. “Kubernetes-orchestrated clusters are essentially ‘clouds within clouds.’ The monitoring and visibility of the Kubernetes logs, network flows and application behaviors within the cluster should be baselined and analyzed for indications of compromise,” recommends Gartner.

Organizations can detect attacks against their Kubernetes deployments by adopting a shift up approach to cybersecurity, in which telemetry emanating from Kubernetes clusters and containers, laptops, and cloud services is normalized at the point of collection, but processed, correlated, and analyzed in a data lake.

Unlike siloed endpoint and cloud security solutions, Uptycs protects the entire arc of cloud-native application development, from the developer’s laptop to container runtime. “Threat actors know a developer’s laptop is often just one hop away from cloud infrastructure,” said Ganesh Pai, co-founder and CEO of Uptycs.

“Uptycs correlates risk signals from the modern attack surface for lightning-fast, contextualized detection and response. We do this with our unique, telemetry-powered approach and Detection Cloud. It’s a shift up approach to cybersecurity that brings together multiple teams and types of IT infrastructure into a unified data model and UI.”

“Our security team is organized around six domains including threat detection and response, risk and compliance, application security, data security, infrastructure security, and enterprise security,” said Anwar Reddick, Director of Information Security at Greenlight Financial. “Having a single solution like Uptycs that traverses these domains, and contextualizes threat activity across multiple asset types like Kubernetes, cloud services, and laptops improves cross-domain collaboration and insights. As a result, we’ve dramatically shortened our threat investigation time.”

New Kubernetes and container runtime security features include:

  • Kubernetes threat detections – Combines anomalous Kubernetes actions with actions on a granular container lever, Uptycs is able to observe in real-time and store the behavior for investigation; this reduces mean time to detection (MTTD), collects forensic evidence for investigation, and determines the full scope of the incident as it happens
  • Registry scanning – Enables the ability to look for vulnerabilities in container images in a registry; Uptycs supports many registries including AWS ECR, Azure Container Registry, DockerHub, and jFrog Artifactory
  • Secret scanning – Provides the ability to look for private keys, credentials, and other secrets stored in container images
  • NSA/CISA hardening checks – Ensures that Kubernetes deployments are set up per the updated hardening guidance provided by the U.S. National Security Agency and Cybersecurity and Infrastructure Security Agency. For example, ensuring that pod security and network security policies are in line with guidance

Uptycs fills in security visibility gaps with a single solution to protect container-based applications, whether they are run on-premises or in the cloud, from bare-metal to a serverless deployment. With Uptycs, customers can identify vulnerabilities early in the process, verify secure configurations, ensure compliance posture against standards like CIS benchmarks for Linux and Docker, and continuously monitor the runtime in production.

Uptycs was recognized as a Sample Vendor for Container and Kubernetes Security in the Gartner Hype Cycle for Application Security, 2022 and the Gartner Hype Cycle for Network and Workload Security, 2022. In addition, Uptycs was recognized as a Sample Vendor in the report from Gartner, Emerging Tech: CIEM Is Required for Cloud Security and IAM Providers to Compete.

More about

Don't miss