Security News > 2021 > January > Uptycs now provides its customers security and compliance for their AWS deployments

Uptycs now provides its customers security and compliance for their AWS deployments
2021-01-15 01:30

Uptycs announced its advanced cloud security and compliance offering.

The Uptycs Security Analytics Platform now provides its customers security and compliance for their AWS deployments.

The AWS analytics give security and compliance teams an end-to-end view of cloud accounts, services, and workloads.

Security operations can now easily audit and spot misconfigurations and vulnerabilities, understand identity and configuration governance, meet compliance reporting requirements, and detect and investigate potential threats in their AWS cloud environments.

"With the Uptycs Security Analytics Platform, now in one place, security teams can get answers to questions about their entire cloud infrastructure on AWS, including anything related to cloud resource usage, threats against those resources, and their cloud service configurations."

Uptycs alerts security teams to risks such as insecure configurations, tracks configuration history, and provides essential information that allows engineers to quickly remediate issues such as MFA for users, CloudTrail logging on resources, and unauthorized API activity.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/BQrlNAEsII0/