Resource Smart YARA Scans: Saving CPU and Time with Osquery

Wondering how to make malware detection faster and more efficient? Read our analysis on why using YARA and osquery is the great combo for any blue team. | Continue reading


@uptycs.com | 4 years ago

Malware Detection with Open Source Tools: YARA and Osquery

Register for this interactive webinar on Jan. 16 to learn how to hunt for malware and IOC's using two powerful open source security tools: YARA and osquery. | Continue reading


@uptycs.com | 4 years ago

Uptycs File Integrity Monitoring Solutions: Security Control, Simplified

Identify and resolve threats that might have remained hidden with the file integrity monitoring component of the Uptycs security analytics platform. | Continue reading


@uptycs.com | 4 years ago

Why Real Time Threat Intelligence Isn’t Enough

By combining real time threat intelligence with historical data, Uptycs gives you deeper insights into your threats and how to manage them. | Continue reading


@uptycs.com | 4 years ago

Osquery and 8 macOS Security Best Practices [video]

This video will review 8 macOS security best practices and how osquery can provide visibility into how these recommended controls are configured. | Continue reading


@uptycs.com | 4 years ago

Building Your First Incident Response Policy: A Practical Guide for Beginners

This blog post details the tactics and feedback loop needed for an effective incident response strategy. | Continue reading


@uptycs.com | 4 years ago

Hardening Defenses with Mitre ATT&CK and Osquery

The MITRE ATT&CK framework bridges the gap between theory and practice for security practitioners. Using the ATT&CK Framework to monitor real-life attacker actions gleaned from post-breach reports is an effective way to improve defenses across operating systems. Read more to lear … | Continue reading


@uptycs.com | 4 years ago

Using Osquery for Complete Software Inventory

The recent malicious packages in PyPI repository is a reminder to prioritize software inventory practices so you know what is installed, where. Osquery gives us a manageable option to reach that goal. | Continue reading


@uptycs.com | 4 years ago

Cloud Security: Knowing the Basics

This article explains the composition of the cloud security perimeter, reviews top cloud security threats, and provides popular cloud security practices. | Continue reading


@uptycs.com | 4 years ago

Building a Zero Trust Network (and Where Osquery Fits) – Gitlab’s Roadmap

Learn from GitLab - a fast growing cloud native organization - as they share the process, products, & people behind their Zero Trust Network journey and where osquery fits. | Continue reading


@uptycs.com | 4 years ago

Checking MDS/Zombieload Mitigations on macOS with Osquery

This is an osquery tutorial for checking MDS/Zombieload mitigations on macOS using Osquery. Get some osquery practice with a real security use case! | Continue reading


@uptycs.com | 4 years ago

Remote Desktop Vulnerabilities: Identifying the Exposure and Patch Using Osquery

This is an osquery tutorial for identifying a remotely exploitable Microsoft Remote Desktop Services (RDS) vulnerability(CVE-2019-0708), and the relevant patch. | Continue reading


@uptycs.com | 4 years ago

Threat Hunting with Osquery: 5 macOS Malware Techniques and How to Find Them

This is a lesson and review of 5 macOS malware techniques & how to hunt them using osquery. | Continue reading


@uptycs.com | 5 years ago

Monitoring Windows per-user registry settings with Osquery

This is a tutorial on how to gather information from the Windows registry using osquery. The goal is to ensure users are secured by understanding what security settings apply to which user accounts. | Continue reading


@uptycs.com | 5 years ago

1 Year Later: Ensuring Windows Is Protected from Meltdown+Spectre Using Osquery

It has been a year since the first Spectre and Meltdown security vulnerabilities. Follow these steps using osquery to make sure your Windows systems are properly updated and configured to protect against potential future speculative execution vulnerabilities. | Continue reading


@uptycs.com | 5 years ago

3 Quick and Clean Wins for Incident Responders Using Osquery

Osquery offers simple, yet profound ways to combine event and context data required to map system to IP address, device to IP address, user to UID and file system to hardware device at the exact time an incident occured. | Continue reading


@uptycs.com | 5 years ago

Vuln in SSD Encryption: Using Osquery to Identify Vulnerable Windows Machines

This article demonstrates osquery in action. In light of the recent discovery of bad SSD encryption across Windows machines, we documented the exercise of finding vulnerable systems using osquery where Bitlocker is installed. | Continue reading


@uptycs.com | 5 years ago

Cloud Compliance for Financial Companies Requires a Merger of Three Disciplines

Financial Companies are a top target for cyber attacks due to the sensitive nature of data they control. As more financial companies move to the cloud, their plans for cloud compliance should incorporate three disciplines: data security, cybersecurity and risk management. This po … | Continue reading


@uptycs.com | 5 years ago

Free Osquery Training Course Now On-Demand

We launched a free osquery training course, delivered completely online, for IT and security professionals to learn osquery and then apply it for improved host-based visibility. This blog post provides background on how we got here and why you should register to get started today … | Continue reading


@uptycs.com | 5 years ago

Free, On-Demand Intro to Osquery Course

This free osquery training will equip technically minded security professionals with an understanding of the data osquery can be configured to collect, the tables that data is stored in, and how to access it using SQL and osqueryi command line interface. Linux virtual machine and … | Continue reading


@uptycs.com | 5 years ago

Deploying Osquery at Scale: A Comprehensive List of Open Source Tools

An open source tools guide for people interested in learning about osquery or using osquery at scale. This post includes information about each of the six main functions needed to get value out of your system activity extracted by osquery, including options for your security team … | Continue reading


@uptycs.com | 5 years ago

Securing Your Cloud with Osquery and CIS Benchmark Controls

CIS [Center for Internet Security] provides six controls for protecting your organization and data against cyber attack vectors but applying these controls in the cloud requires new tools. This post examines how osquery enables the implementation of two of the six controls for cl … | Continue reading


@uptycs.com | 5 years ago

Black Hat USA 2018: Business Hall Recap in Under 1,000 Words

Matt Hathaway, Head of Product Management at Uptycs, shares key themes and trends from Black Hat USA 2018. | Continue reading


@uptycs.com | 5 years ago

First Showcase of the First Osquery Platform

Save your seat for this live walkthrough. You'll understand the exciting promise of osquery and learn how Uptycs makes osquery accessible at scale, offering security protocols for FIM, EDR, vuln management and Audit and Compliance for modern cloud environments. | Continue reading


@uptycs.com | 5 years ago

Osquery Platform Launches with $10mil in Funding

We proudly announce our $10M Series A funding led by ForgePoint Capital and Comcast Ventures. CEO and Co-Founder, Ganesh Pai, reflects upon the idea that got it all started in April 2016, and why he's still driven to solve the challenge of fragmentation in cybersecurity. | Continue reading


@uptycs.com | 5 years ago

Solving Container Security Using Osquery

On the surface, securing and monitoring containers may seem like a straightforward affair. Upon further exploration though, both options of running an agent in the container or running on the host OS leave something to be desired. Instead, we've explored running osquery as a Daem … | Continue reading


@uptycs.com | 5 years ago

Does Osquery Violate GDPR Rules Around Personally Identifiable Data (PII)?

GDPR implementation day is May 25, 2018 and a key area of compliance is understanding how you collect and store Personally Identifiable Information (PII). This post explores ways osquery accesses PII and key considerations for GDPR compliance for osquery users. | Continue reading


@uptycs.com | 5 years ago