Uptycs

RATING:

4.7

(6)
Overview

About Uptycs

The Uptycs CNAPP + XDR Platform is a comprehensive security solution designed for modern attack surfaces. Uptycs enables organizations to reduce risk and respond to threats with a single, unified platform that covers the entire modern attack surface, including on-premises and cloud environments. With a single UI and data model Uptycs streamlines your response to vulnerabilities, sensitive data exposure, and compliance mandates. Uptycs ties together threat activity as it traverses on-prem and cloud boundaries, delivering a more cohesive enterprise-wide security posture. The unique differentiator of Uptycs is that it combines multiple security measures into one platform, so you can eliminate disparate tools. Shift up with Uptycs. KEY BENEFITS: 1. Unified Platform: Up...

Uptycs Pricing

Free trial: 

Available

Free version: 

Not Available

K8s overview
Slide 1 of 3

Uptycs Reviews

Overall Rating

4.7

Ratings Breakdown

Secondary Ratings

Ease-of-use

4.5

Customer Support

4.5

Value for money

4.5

Functionality

4.5

Most Helpful Reviews for Uptycs

6 Reviews

Sean

Financial Services, 201-500 employees

Used daily for more than 2 years

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed May 2023

An incredibly useful tool in our arsenal

We've been a happy customer of Uptycs for years now. They have been super supportive of our deployment and have continued to add and improve features.

PROS

The breadth of their tool's features is wonderful. We also love having so much visibility into our endpoints without much work.

CONS

The breadth of features is wonderful but can be overwhelming. It may be better if they created a delineation of endpoint vs cloud features.

Reason for choosing Uptycs

It was a lightweight solution that gives us just what we need on our endpoints.

Joseph

Information Technology and Services, 201-500 employees

Used daily for less than 2 years

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed August 2023

Uptycs is a powerful up and coming EDR

Uptycs helps us meet SOC 2 and ISO requirements. Implementing Uptycs across a fully remote workforce was a breeze and we've always had a great partnership with Uptycs.

PROS

Lightweight on the systems, none of my devs complain about processor cycles. Continuous improvement of the product with new detections, new features, and fixes for bugs almost weekly. Low cost puts it in range of even smaller organizations.

CONS

Not super friendly for very junior analysts, you'll need to really understand what is happening on a machine to get the full value. Some detections could use better corresponding data for investigation.

Reason for choosing Uptycs

Cost, features, ease of implementation

Ian

Banking, 1,001-5,000 employees

Used weekly for less than 2 years

Review Source: Capterra

OVERALL RATING:

3

EASE OF USE

2

VALUE FOR MONEY

3

CUSTOMER SUPPORT

2

FUNCTIONALITY

3

Reviewed April 2023

Uptycs is still your best choice for managed osquery

Provides most of what the osquery open source solution offers (sans extensions). It, removes a lot of the burdens managing all of the assets. There are a LOT of gotchas however, and the GUI is awful.

PROS

Cloud based service that manages asset deployment and allows for cross-asset queries.

CONS

Documentation is largely taken from the open source osquery where they forked from. Unfortunately, the docs were never really fleshed out well. This gets worse because the Uptycs fork doesn't merge back with the open source osquery, and because the uptycs docs are behind a login portal, doing any kind of search engine query results in answers that may not apply.Support doesn't seem to know their own product that well (possibly because of the point I made above).

Dan

Information Technology and Services, 5,001-10,000 employees

Used daily for less than 2 years

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed May 2023

Uptycs provides greater business impact

PROS

We love the support from the Uptycs team and OSQuery-based rules are easier to tune and customize resulting in richer results for greater business impact.

CONS

No cons. Our experience with Uptycs has been outstanding.

Reason for choosing Uptycs

Cost and OSquery

Reasons for switching to Uptycs

Cost and relationship uncertainty with the acquisition of Mandiant/FireEye by Google.

Princeton

Financial Services, 201-500 employees

Used daily for more than 2 years

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed May 2023

Endpoint insights

Reliable

PROS

“A lot of vendors collect data from the endpoints butdon’t provide access to run queries on it which limitsour ability to manage our fleet. Uptycs gives us accessto all the data so we can write our own queries andanswer questions that arise.”

CONS

Uptycs is a solid platform with great customer support.

Anwar

Financial Services, 501-1,000 employees

Used monthly for more than 2 years

Review Source: Capterra

OVERALL RATING:

5

EASE OF USE

5

VALUE FOR MONEY

5

CUSTOMER SUPPORT

5

FUNCTIONALITY

5

Reviewed May 2023

Actionable runtime threat and vulnerability insights and threat hunting capability

Actionable runtime threat and vulnerability insights and threat hunting capability

PROS

The structured threat intelligence layered on top of system query interfaces (osquery, kubequery, and cloudquery). I also like the vulnerability detection on workstation operating systems and software.

CONS

For the osquery based solution, it would be great to be able to readily control the permissions the agent has on the endpoints.

Reason for choosing Uptycs

Flexibility

6 Reviews