Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help

Reviews from AWS Marketplace

0 AWS reviews
  • 5 star
    0
  • 4 star
    0
  • 3 star
    0
  • 2 star
    0
  • 1 star
    0

External reviews

11 reviews
from G2

External reviews are not included in the AWS star rating for the product.


    Joseph M.

Excellent lightweight EDR with full Mac support

  • August 03, 2023
  • Review verified by G2

What do you like best about the product?
It's tought ot find an EDR with decent support for Macs, there's plenty of options for Windows but if you're in a hybrid environment you're likely to notice the difference between endpoint systems. Uptycs supports Windows/Mac/Unix equally with a full set of detections for each. Inplementing Uptycs is a breeze, and the continuous development means you remain on the cutting edge. Systems are easy to use and figure out, tuning is straigtforward
What do you dislike about the product?
Communications around bugs is lacking. The backend is constantly under development which means things will change, and not always in a way you may want them to. Removing Uptycs from a Mac remotely is challenging at best, although this is mostly due to Apple.
What problems is the product solving and how is that benefiting you?
Uptycs isa full suite EDR/XDR and can provide an MDR as well. We use the EDR and MDR capabilities to cover corporate assets for compliance, governance, and security purposes.


    Bharath K.

Uptycs OS Query

  • July 19, 2023
  • Review provided by G2

What do you like best about the product?
The Detections are in detail with Process tree and Associated files are written in detail with their Hashes and the account used to execute.
What do you dislike about the product?
The Dashboard.
A common search bar would be easy for analyst to search Hostnames/IP
What problems is the product solving and how is that benefiting you?
Endpoint security solution.
If Thread Adversaries try to evade detections Defender/Falcon Uptycs was able to capture those events


    Sean M.

In-depth endpoint visibility in a lightweight agent

  • May 20, 2023
  • Review verified by G2

What do you like best about the product?
Engaged, highly-capable team, thriving product and roadmap, great visibility and insight for macOS endpoints with highly customizable features in a cloud deployment.
What do you dislike about the product?
N/A. Uptycs has a lot of feature breadth added in the last few years - this has plugged a lot of gaps in the vision. Hard to think about what there would be to dislike about such an actively developed product.
What problems is the product solving and how is that benefiting you?
Uptycs provides fantastic visibility and insight into macOS endpoints, powered by an osquery-based deployed agent. This has given our security operations team significant extensibility points to build custom detections and rules.


    Anwar R.

Actionable runtime threat and vulnerability insights and threat hunting capability

  • May 15, 2023
  • Review verified by G2

What do you like best about the product?
The structured threat intelligence layered on top of system query interfaces (osquery, kubequery, and cloudquery). I also like the vulnerability detection on workstation operating systems and software.
What do you dislike about the product?
For the osquery based solution, it would be great to be able to readily control the permissions the agent has on the endpoints.
What problems is the product solving and how is that benefiting you?
Runtime threat management, detection and response. Vulnerability management.


    Financial Services

Uptycs Endpoint detection

  • May 10, 2023
  • Review provided by G2

What do you like best about the product?
The data analytics in use on the platform allows single plane of glass on endpoints.
What do you dislike about the product?
Would love to see an EDR implementation. The data and analytics are already available. Endpoint response would be great.
What problems is the product solving and how is that benefiting you?
Establishing a baseline for endpoint configuration compliance.


    Computer Software

High fidelity across your entire organization.

  • May 09, 2023
  • Review provided by G2

What do you like best about the product?
Because of the extensbility of OSquery which Uptycs is built on, the near 1:1 parity of capabilities in a diverse tech stack environment makes this one of the prefered tools in your cyber tech stack. Being able to be confident in the data you get from Windows, Linux and OSX puts Uptycs ahead of other EDR options.
What do you dislike about the product?
The barrier to entry to query data is much higher than other tools on the market. In order to get full value you have to be able to write SQL queries vs a human readable question.
What problems is the product solving and how is that benefiting you?
This gives us full visiblity into all of our user endpoints and workloads running in the cloud. It also allows us to easily retain all telemetry basically indefinitly because of the highly compressable JSON, it's easy to keep data for year in cold storage.


    Sean T.

An incredibly useful and versatile tool

  • May 05, 2023
  • Review verified by G2

What do you like best about the product?
We love the insights that Uptycs gives us into our fleet. We currently have it deployed to all laptops and it makes forensics works much faster and more accurate.
What do you dislike about the product?
There's just so much in their product. It's hard to keep track of what we are not using.
What problems is the product solving and how is that benefiting you?
Uptycs currently helps us have visibility into our endpoints. As a fully remote company, it is hard to keep tabs on all laptops but this makes it easy. We can also quickly tell if anything needs to be updated.


    Computer & Network Security

Uptycs for richer analysis and deeper engagement

  • May 05, 2023
  • Review verified by G2

What do you like best about the product?
We transitioned to Uptycs from another industry behemoth. We reduced costs, but more importantly, Uptycs' OSQuery-based intelligence digs deeper for more impact.
What do you dislike about the product?
Not a single thing. Our Uptycs experience - from the product to the people - has been excellent.
What problems is the product solving and how is that benefiting you?
Uptycs is all things XDR for us. We have visibility into endpoints at a deeper and more granular level than before.


    Financial Services

Grants high visibility for endpoints, but work still needs to be done.

  • May 04, 2023
  • Review verified by G2

What do you like best about the product?
I like the ability to get a ton of info from Windows endpoints that other security tools can't provide.
What do you dislike about the product?
Some basic functionality was not added (2FA, sensor updates clunky, etc) at rollout. They have been receptive to our suggestions and have addressed the 2FA issue.
What problems is the product solving and how is that benefiting you?
Giving us additional visibility on windows endpoints.


    Internet

The only cloud provider EDR we can trust

  • April 12, 2023
  • Review verified by G2

What do you like best about the product?
Uptycs is highly customizable and feature rich EDR agent, with the ability to decide what events are arriving from each asset group.
It allows you to auto accept alerts to ease onboarding, create custom rules, and provides you tons of information based on on both OSQuery from Uptycs and the community, that can help you gain full visibilty into your workloads at every for nearly every security task you'll be given.
What do you dislike about the product?
I do hope for the product to contain more features for blocking, and to automatically create models for similiar workloads, which I know should already be on the roadmap.
What problems is the product solving and how is that benefiting you?
Uptycs allows running safely within one of the largest cloud environments on the internet, serving hundreds of millions of sites from multiple data centers and with a myriad of technologies.
Uptycs is solving our initial problem of not being able to install a security-focused telemetry agent which catches every single event on our hosts.
Uptycs ability to allow the customer to configure EBPF collection profiles and select what not to collect is a major game changer for heavily used hosts (40k requsts per second). an example would be that we can allowlist a folder that is generates alot of file system events, thus causing the agent to burden the server. with uptycs we can identify these issues in advance and modify the collection profile seamlessly without affecting production stability.
This ability allows us to create meaningful alerts, perform threat hunting, collect information from these hosts regularly for compliance purposes and evaluate vulnerabilities and risks in our environments.