Uptycs releases new CDR functionality to help organizations detect malicious behaviors

Uptycs released new cloud detection and response (CDR) capabilities for detecting and remediating sophisticated attacks against cloud infrastructure. The new CDR feature will help organizations detect malicious behaviors such as discovery, privilege escalation, remote code execution, and data exfiltration in their AWS cloud environment. Attackers that have cloud credentials typically need to discover what is in the environment and escalate their privileges before they can achieve their goal, whether stealing data, installing coin mining software, … More

The post Uptycs releases new CDR functionality to help organizations detect malicious behaviors appeared first on Help Net Security.

This article has been indexed from Help Net Security

Read the original article: