Best Software for 2025 is now live!
Show rating breakdown
Save to My Lists
Paid
Claimed
Optimized for quick response

Uptycs Reviews & Product Details

Verified User in Financial Services
UF
Enterprise(> 1000 emp.)
Validated Reviewer
Verified Current User
Review source: Seller invite
Incentivized Review
What do you like best about Uptycs?

- Great for managing osquery on all kinds of assets

- Can forward telemetry to an s3 bucket for SIEM consumption

- Provides some active protection options like dns lookup blocking, or execution prevention (at an additional cost) Review collected by and hosted on G2.com.

What do you dislike about Uptycs?

- Uses a fork of osquery that has divergence issues now -- docs for osquery aren't 1:1 with the Uptycs version now.

-- Lack of extension support

- Docs are behind a login portal which prevents search engine indexing (or ChatGPT)

- The web portal GUI isn't well thought out and not very intuitive.

-- Lots of wasted empty space

-- Columns are unnecessarily truncated

-- Settings are all over the place

- Support doesn't seem to know their product well -- questions take days to get answered

- Documentation is sparse and often incomplete

-- especially around tables and their "gotchas"

- API lacks documentation and is incomplete

-- You can use it for queries at least Review collected by and hosted on G2.com.

What problems is Uptycs solving and how is that benefiting you?

Managing osquery on all of our assets

Central place to query that data

Detection / Alerting Review collected by and hosted on G2.com.

Uptycs Overview

What is Uptycs?

Uptycs unified CNAPP and XDR platform is a comprehensive security solution designed to protect the full spectrum of modern attack surfaces in your cloud, data centers, user devices, build pipelines, and containers. With a strong focus on DevSecOps, Uptycs offers a powerful combination of CNAPP capabilities, including Cloud Workload Protection Platform (CWPP), Kubernetes Security Posture Management (KSPM), Cloud Security Posture Management (CSPM), Cloud Infrastructure Entitlement Management (CIEM), and Cloud Detection and Response (CDR). With Uptycs you also get industry-leading eXtended Detection and Response (XDR) across macOS, Windows, and Linux endpoints, ensuring comprehensive protection, detection, and investigation. Uptycs delivers real-time threat detection, context-rich alerts, and maps detections to the MITRE ATT&CK framework for improved security insights. Uptycs performs scanning of containers for vulnerabilities throughout the CI/CD pipeline, promoting agile DevOps workflows, and reducing risk in production environments. Uptycs seamlessly integrates with existing tools and processes, streamlining operations and improving overall efficiency. Customers also benefit from the flexibility to choose between agent-based and agentless scanning options tailored to their unique cloud workload needs. Discover how Uptycs can transform your security posture with a comprehensive, flexible, and powerful security solution designed to meet the needs of today's complex and rapidly evolving cloud environments. Shift up with Uptycs. KEY DIFFERENTIATORS: 1. Unified & Comprehensive Platform: Uptycs offers a holistic security solution with CNAPP capabilities (CWPP, KSPM, CSPM, CIEM, and CDR) across data centers, laptops, build pipelines, containers, and cloud environments, reducing tool sprawl. 2. Advanced XDR: Industry-leading eXtended Detection and Response for endpoint protection across macOS, Windows, and Linux systems. 3. DevSecOps Focus: Enhanced security for container-based workloads and Kubernetes, supporting agile DevOps workflows. 4. Real-Time Threat Detection: Context-rich alerts and threat detection mapped to the MITRE ATT&CK framework for improved insights. 5. CI/CD Integration: Efficiently scan containers for vulnerabilities throughout the CI/CD pipeline, reducing risk in production. 6. Both agent-based and agentless scanning. Deploy agentless scanning for rapid, friction-free coverage to keep your data secure, and gain continuous runtime security, real-time investigations, and remediation with agent-based telemetry. 7. Rich API & Compatibility: Seamless integration with existing security tools and platforms, powered by osquery for broad compatibility. 8. Expert Support & Flexibility: Dedicated support from security experts and the best of both worlds with agent-based and agentless scanning options tailored to your needs.

Uptycs Details
Product Website
Languages Supported
English
Show LessShow More
Product Description

Uptycs is the first unified CNAPP and XDR platform. Your developer’s laptop is just a hop away from cloud infrastructure. Attackers don’t think in silos, so why would you have siloed solutions protecting public cloud, private cloud, containers, laptops, and servers? Uptycs reduces risk by prioritizing your responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates across your modern attack surface—all from a single UI and data model. This includes the ability to tie together threat activity as it traverses on-prem and cloud boundaries, thus delivering a more cohesive enterprise-wide security posture. Looking for acronym coverage? We have that, too, including CNAPP, CWPP, CSPM, KSPM, CIEM, CDR, and XDR. Start with your Detection Cloud, Google-like search, and the attack surface coverage you need today. Be ready for what’s next. Shift up your cybersecurity with Uptycs.

How do you position yourself against your competitors?

Uptycs is built from the ground up to analyze a wealth of telemetry at scale and meet multiple security controls in one solution. Here is a list of things to consider when deciding if Uptycs is a better fit for your organization than traditional solutions.

Many customers replace multiple agents with Uptycs. It provides threat detection and response, vulnerability scanning, security hygiene, compliance, asset management, and more in a single solution for macOS, Linux, and Windows. You gain a single console from which to manage the security posture of your entire laptop and server fleet. Your teams need to manage and learn fewer tools, and can answer more questions in one place.

With Uptycs you get:

Purposeful, rich security telemetry

Superior investigation and threat hunting

Sophisticated custom detections

Advanced YARA rule-based scanning

Preemptive blocking

Quick remediation (manual and automated)

Auditing and compliance support for many standards

Historical visibility for investigation


Seller Details
Seller
Uptycs
Company Website
Year Founded
2016
HQ Location
Waltham, US
Twitter
@uptycs
1,493 Twitter followers
LinkedIn® Page
www.linkedin.com
215 employees on LinkedIn®
Description

Uptycs is a cybersecurity vendor that specializes in cloud-native security and compliance solutions. Their platform provides comprehensive visibility and security for modern infrastructures, including endpoints, servers, and cloud environments. Uptycs leverages the power of cloud-based analytics to help organizations detect threats, monitor compliance, and respond to incidents in real-time. With a focus on integrating security into the DevOps process, Uptycs aims to enhance the security posture of businesses while promoting operational efficiency. For more information, visit their website at [uptycs.com](https://www.uptycs.com/).


Ashley S.
AS
Overview Provided by:

Recent Uptycs Reviews

Rajitha A.
RA
Rajitha A.Mid-Market (51-1000 emp.)
4.0 out of 5
"A unified solution to improve IT management and operations – all in one."
Uptycs is good for its comparitive feature. It can analyse several tools of the same category and assist in making the correct choice at the end. T...
Verified User
U
Verified UserSmall-Business (50 or fewer emp.)
3.0 out of 5
"Uptycs – an advanced security monitoring tool, albeit expensive."
Very good tool for monitoring security, compliant with CIS or PCI DSS standards. I like the ability to create your own SQL queries in network secur...
Bharath K.
BK
Bharath K.Enterprise (> 1000 emp.)
4.0 out of 5
"Uptycs OS Query"
The Detections are in detail with Process tree and Associated files are written in detail with their Hashes and the account used to execute.
Security Badge
This seller hasn't added their security information yet. Let them know that you'd like them to add it.
0 people requested security information

Uptycs Media

Uptycs Demo - Attack path analysis
Master your threat operations with real-time security graph and attack path analysis and monitoring across your entire cloud or hybrid environment including AWS, Google Cloud, and Azure. Full featured XDR (eXtended detection and response) solution for endpoint protection across macOS, Windows,...
Uptycs Demo - Kubernetes and container security
Get deeper visibility into your container security with Uptycs, including enhanced capabilities for Kubernetes security posture management (KSPM), container governance, threat detection, and vulnerability scanning from your code building through deployment.
Uptycs Demo - Cloud Early Warning System Threat Detection
Real-time, context-rich threat detection for endpoints and cloud, mapped to MITRE ATT&CK framework, to help analysts quickly triage and investigate detections.
Uptycs Demo - Cloud anomaly detection
Quickly identify and investigate anomalous behaviors in your cloud coming from both machine and user identities.
Uptycs Demo - Cloud asset overview
View all assets per CSP and per account in one place. Immediately identify problem areas and drill down to details.
Uptycs Demo - Identity mapping
Get visual and detailed mapping of identity relationships, roles, policies, permissions, and perform permission gap analysis.

Official Interactive Demo

Uptycs demo available

Try an interactive demo created by the software seller (right here on G2).

Official Downloads

Answer a few questions to help the Uptycs community
Have you used Uptycs before?
Yes

12 out of 13 Total Reviews for Uptycs

4.4 out of 5
The next elements are filters and will change the displayed results once they are selected.
Search reviews
Popular Mentions
The next elements are radio elements and sort the displayed results by the item selected and will update the results displayed.
Hide FiltersMore Filters
The next elements are filters and will change the displayed results once they are selected.
The next elements are filters and will change the displayed results once they are selected.
12 out of 13 Total Reviews for Uptycs
4.4 out of 5
12 out of 13 Total Reviews for Uptycs
4.4 out of 5

Uptycs Pros and Cons

How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Cons

Overall Review Sentiment for UptycsQuestion

Time to Implement
<1 day
>12 months
Return on Investment
<6 months
48+ months
Ease of Setup
0 (Difficult)
10 (Easy)
Log In
Want to see more insights from verified reviewers?
Log in to view review sentiment.
G2 reviews are authentic and verified.
Rajitha A.
RA
Cyber Security Consultant
Mid-Market(51-1000 emp.)
Validated Reviewer
Verified Current User
Review source: G2 invite
Incentivized Review
What do you like best about Uptycs?

Uptycs is good for its comparitive feature. It can analyse several tools of the same category and assist in making the correct choice at the end. This is particularly helpful for people like me who constantly flip between a few tools when I needed to select the best for cloud security. Review collected by and hosted on G2.com.

What do you dislike about Uptycs?

To facilitate a more rapid decision-making process, I suggest adding more concise and clear recommendations or summaries. Review collected by and hosted on G2.com.

What problems is Uptycs solving and how is that benefiting you?

As a security professional, it is important to me to have relevant non-compliance points and to decrease the risk of those non compliance points to the infrastructure. Uptycs is advantageous to me because I can see the compliance status of the cloud infrastructure and I can also enforce it with automated compliance checks. Review collected by and hosted on G2.com.

Verified User in Computer & Network Security
UC
Small-Business(50 or fewer emp.)
Validated Reviewer
Review source: G2 invite
Incentivized Review
What do you like best about Uptycs?

Very good tool for monitoring security, compliant with CIS or PCI DSS standards. I like the ability to create your own SQL queries in network security research. Review collected by and hosted on G2.com.

What do you dislike about Uptycs?

It's a pity that the price is high, I would gladly continue using this tool if it weren't for the high fees. Review collected by and hosted on G2.com.

What problems is Uptycs solving and how is that benefiting you?

Uptycs addresses issues with visibility across environments, maintaining compliance, excessive false positives, securing containers, and the lack of flexibility in customizing tools to meet individual needs. Review collected by and hosted on G2.com.

Joseph M.
JM
Mid-Market(51-1000 emp.)
Validated Reviewer
Verified Current User
Review source: Seller invite
Incentivized Review
What do you like best about Uptycs?

It's tought ot find an EDR with decent support for Macs, there's plenty of options for Windows but if you're in a hybrid environment you're likely to notice the difference between endpoint systems. Uptycs supports Windows/Mac/Unix equally with a full set of detections for each. Inplementing Uptycs is a breeze, and the continuous development means you remain on the cutting edge. Systems are easy to use and figure out, tuning is straigtforward Review collected by and hosted on G2.com.

What do you dislike about Uptycs?

Communications around bugs is lacking. The backend is constantly under development which means things will change, and not always in a way you may want them to. Removing Uptycs from a Mac remotely is challenging at best, although this is mostly due to Apple. Review collected by and hosted on G2.com.

What problems is Uptycs solving and how is that benefiting you?

Uptycs isa full suite EDR/XDR and can provide an MDR as well. We use the EDR and MDR capabilities to cover corporate assets for compliance, governance, and security purposes. Review collected by and hosted on G2.com.

Verified User in Internet
UI
Enterprise(> 1000 emp.)
Validated Reviewer
Verified Current User
Review source: Seller invite
Incentivized Review
What do you like best about Uptycs?

Uptycs is highly customizable and feature rich EDR agent, with the ability to decide what events are arriving from each asset group.

It allows you to auto accept alerts to ease onboarding, create custom rules, and provides you tons of information based on on both OSQuery from Uptycs and the community, that can help you gain full visibilty into your workloads at every for nearly every security task you'll be given. Review collected by and hosted on G2.com.

What do you dislike about Uptycs?

I do hope for the product to contain more features for blocking, and to automatically create models for similiar workloads, which I know should already be on the roadmap. Review collected by and hosted on G2.com.

What problems is Uptycs solving and how is that benefiting you?

Uptycs allows running safely within one of the largest cloud environments on the internet, serving hundreds of millions of sites from multiple data centers and with a myriad of technologies.

Uptycs is solving our initial problem of not being able to install a security-focused telemetry agent which catches every single event on our hosts.

Uptycs ability to allow the customer to configure EBPF collection profiles and select what not to collect is a major game changer for heavily used hosts (40k requsts per second). an example would be that we can allowlist a folder that is generates alot of file system events, thus causing the agent to burden the server. with uptycs we can identify these issues in advance and modify the collection profile seamlessly without affecting production stability.

This ability allows us to create meaningful alerts, perform threat hunting, collect information from these hosts regularly for compliance purposes and evaluate vulnerabilities and risks in our environments. Review collected by and hosted on G2.com.

Sean M.
SM
Chief Security Officer
Mid-Market(51-1000 emp.)
Validated Reviewer
Verified Current User
Review source: Seller invite
Incentivized Review
What do you like best about Uptycs?

Engaged, highly-capable team, thriving product and roadmap, great visibility and insight for macOS endpoints with highly customizable features in a cloud deployment. Review collected by and hosted on G2.com.

What do you dislike about Uptycs?

N/A. Uptycs has a lot of feature breadth added in the last few years - this has plugged a lot of gaps in the vision. Hard to think about what there would be to dislike about such an actively developed product. Review collected by and hosted on G2.com.

What problems is Uptycs solving and how is that benefiting you?

Uptycs provides fantastic visibility and insight into macOS endpoints, powered by an osquery-based deployed agent. This has given our security operations team significant extensibility points to build custom detections and rules. Review collected by and hosted on G2.com.

Sean T.
ST
Mid-Market(51-1000 emp.)
Validated Reviewer
Verified Current User
Review source: Seller invite
Incentivized Review
What do you like best about Uptycs?

We love the insights that Uptycs gives us into our fleet. We currently have it deployed to all laptops and it makes forensics works much faster and more accurate. Review collected by and hosted on G2.com.

What do you dislike about Uptycs?

There's just so much in their product. It's hard to keep track of what we are not using. Review collected by and hosted on G2.com.

What problems is Uptycs solving and how is that benefiting you?

Uptycs currently helps us have visibility into our endpoints. As a fully remote company, it is hard to keep tabs on all laptops but this makes it easy. We can also quickly tell if anything needs to be updated. Review collected by and hosted on G2.com.

Verified User in Computer Software
EC
Mid-Market(51-1000 emp.)
Validated Reviewer
Review source: Seller invite
Incentivized Review
What do you like best about Uptycs?

Because of the extensbility of OSquery which Uptycs is built on, the near 1:1 parity of capabilities in a diverse tech stack environment makes this one of the prefered tools in your cyber tech stack. Being able to be confident in the data you get from Windows, Linux and OSX puts Uptycs ahead of other EDR options. Review collected by and hosted on G2.com.

What do you dislike about Uptycs?

The barrier to entry to query data is much higher than other tools on the market. In order to get full value you have to be able to write SQL queries vs a human readable question. Review collected by and hosted on G2.com.

What problems is Uptycs solving and how is that benefiting you?

This gives us full visiblity into all of our user endpoints and workloads running in the cloud. It also allows us to easily retain all telemetry basically indefinitly because of the highly compressable JSON, it's easy to keep data for year in cold storage. Review collected by and hosted on G2.com.

Anwar R.
AR
Mid-Market(51-1000 emp.)
Validated Reviewer
Verified Current User
Review source: Seller invite
Incentivized Review
What do you like best about Uptycs?

The structured threat intelligence layered on top of system query interfaces (osquery, kubequery, and cloudquery). I also like the vulnerability detection on workstation operating systems and software. Review collected by and hosted on G2.com.

What do you dislike about Uptycs?

For the osquery based solution, it would be great to be able to readily control the permissions the agent has on the endpoints. Review collected by and hosted on G2.com.

What problems is Uptycs solving and how is that benefiting you?

Runtime threat management, detection and response. Vulnerability management. Review collected by and hosted on G2.com.

Bharath K.
BK
Engineer 4 - Incident Response
Enterprise(> 1000 emp.)
Validated Reviewer
Review source: G2 invite
Incentivized Review
(Original )Information
What do you like best about Uptycs?

The Detections are in detail with Process tree and Associated files are written in detail with their Hashes and the account used to execute. Review collected by and hosted on G2.com.

What do you dislike about Uptycs?

The Dashboard.

A common search bar would be easy for analyst to search Hostnames/IP Review collected by and hosted on G2.com.

What problems is Uptycs solving and how is that benefiting you?

Endpoint security solution.

If Thread Adversaries try to evade detections Defender/Falcon Uptycs was able to capture those events Review collected by and hosted on G2.com.

Verified User in Computer & Network Security
EC
Enterprise(> 1000 emp.)
Validated Reviewer
Verified Current User
Review source: Seller invite
Incentivized Review
What do you like best about Uptycs?

We transitioned to Uptycs from another industry behemoth. We reduced costs, but more importantly, Uptycs' OSQuery-based intelligence digs deeper for more impact. Review collected by and hosted on G2.com.

What do you dislike about Uptycs?

Not a single thing. Our Uptycs experience - from the product to the people - has been excellent. Review collected by and hosted on G2.com.

What problems is Uptycs solving and how is that benefiting you?

Uptycs is all things XDR for us. We have visibility into endpoints at a deeper and more granular level than before. Review collected by and hosted on G2.com.