Skip to content
Request Your Demo

Uptycs Live: Monthly Webinar Series

Explore emerging security and compliance challenges and how to address them faster with Uptycs Unified CNAPP and XDR....in 30 mins or less!

Uptycs Live - Agentless - Register Now

When to Use Agent-Based and Agentless Workload Security

Live Date: Tuesday, January 24th, 2023 | 10 AM PST / 1PM EST

Join us this month as we unveil Uptycs’ agentless workload scanning solution, arming teams with 100%, friction-free coverage of their cloud workloads. Agentless workload scanning gives you a fast, point-in-time snapshot of the security posture of all the workloads in your environment. You can measure risk (vulnerabilities and misconfigurations), detect malware, and understand the compliance posture of workloads.

This month we're featuring Jack Roehrig, seasoned security veteran and CISO, who joins us to break down the benefits of an agentless model and why the Uptycs unified approach of both agentless and agent-based cloud workload security provides the best of both worlds.

Join to hear Jack’s war stories and how he overcame operational and organizational roadblocks (like the inability to install agents on workloads) using agentless solutions.

What you will learn:

  • The unique benefits of agentless workload scanning—using a copy of the virtual disk—to passively scan and not interfere with applications.
  • Underlying architecture showing the differences between agentless and agent-based deployments.
  • How to balance deployments using both agentless and agent-based to achieve the right coverage for your assets and organization needs.
Register Now

Watch Past Sessions On-Demand

On-Demand Webinar Hunting Detections from the Control Plane and Data Plane Learn how to harden your Kubernetes environment and detect malicious activity across the K8s control plane and container data plane. Watch Now
On-Demand Webinar Abusing Short-Term Credentials in AWS Learn how threat actors abuse short-term credentials to persist in your AWS environment. Attackers use hard-to-detect role chaining techniques to keep temporary credentials alive, indefinitely ... Watch Now
On-Demand Webinar Defending the Cloud Perimeter: Effective Access and Cloud Identities Cloud identities are persistently a first line of attack for threat actors, and effective access to cloud resources is the new age of cloud security perimeter. Watch Now
ON-DEMAND WEBINAR Vulnerability Management w/ Uptycs Learn how Uptycs maps the identities of your cloud resources and arms security teams at the effective authorization layer. Watch Now
On-Demand Webinar APT Threat Hunting & Toolkit Malware Analysis This webinar focuses on the toolkits, tactics, and techniques of Advanced Persistent Threats (APT) Groups. APT groups are well-resourced attackers that operate with sophisticated attack patterns and ... Watch Now
On-Demand Webinar Thinking Strategically About CNAPP: A Platform Approach to Cloud-Security Watch this webinar to think strategically about how a strong platform approach to CNAPP security contrasts to a portfolio approach, and how platforms will best equip your organization to defend ... Watch Now
On-Demand Webinar Lock Down Access to your Cloud Infrastructure In this webinar, we break down the real risks of cloud identity policy with Andre Rall, former Head of ATO, AWS Fraud Prevention (now Director of Cloud Security here at Uptycs) and Sudarsan Kannan, ... Watch Now
On-Demand Webinar MITRE ATT&CK vs Ransomware Learn all about the latest round of MITRE ATT&CK® Evaluations Enterprise Round 4, focused on detecting Wizard Spider ransomware and Sandworm wiper malware attacks. In this session, we break down the ... Watch Now
On-demand Webinar Container and Kubernetes Security Solutions In this demo, we break down securing your containers in the CI/CD pipeline in the Uptycs Platform. You'll learn how to best support and secure the DevOps cycle dynamic container-based workloads ... Watch Now
On-Demand Webinar How eBPF changes the game for Linux security observability If you are curious about optimizing your Linux security observability, join us in this webinar as we break down everything you need to know about eBPF and showcase how Uptycs leverages eBPF to keep ... Watch Now
On-demand Webinar Threat Detection and Malware Hunting with Uptycs In this demo, we will take you through the Uptycs detections process and highlight how these behavioral detections and threat intelligence matches help you to stay ahead of threat actors. Watch Now
On-Demand Webinar Building Trust and Privacy with SOC 2 Compliance Join us in this demo as we demonstrate how Uptycs continuous compliance can bring stability and visibility to your SOC 2 compliance posture across endpoints and cloud workloads. Watch Now
On-Demand Webinar Log4j Lessons Learned:What actually helped and how to improve cybersecurity readiness In the wake of the Log4J/Log4Shell vulnerability disclosure, we want to share lessons learned from our own internal remediation efforts here at Uptycs. Watch Now

Our Customers

See Uptycs in Action

Schedule your demo of Uptycs Unified CNAPP and XDR and see how Uptycs can help you protect and defend across modern attack surfaces.

Schedule Your Demo