Advertisement

With $10 million Series A, Uptycs launches security platform using open source tools

Uptycs's founders say the company was born out of frustration that existing endpoint security analytics solutions were not transparent or compatible enough.
(Pixabay)

Uptycs, a Waltham, Mass. cybersecurity startup that leverages open source tools, announced on Tuesday that it raised $10 million in Series A funding led by ForgePoint Capital and Comcast Ventures.

The company is coming out of stealth with the announcement and launching its security analytics platform, which collects data from a customer’s endpoints and aggregates it into “context-rich dashboards, reports and alerts” that can be used to monitor threats and vulnerabilities.

Uptycs says it’s the first security analytics platform powered by osquery, an open source endpoint tool compatible with multiple operating systems.

Advertisement

“Security solutions have not kept pace to serve the needs of today’s modern computing environments. There are growing blind spots especially for cloud workloads and macOS that osquery is uniquely capable of covering,” said Uptycs CEO and founder Ganesh Pai in a statement. “Uptycs is helping companies leverage the benefits of osquery quickly, and at scale.”

The company says the new funding will go toward rapid hiring and the further development of its product. It plans to release additional dashboards in the coming weeks.

In a blog post about the announcement, Pai said that the idea for Uptycs came about because he thought that existing endpoint protection solutions were not transparent or compatible enough.

“Within a category, each vendor claims theirs is the best. But based on what, the security credentials of the founders and technical leadership team? You can’t look inside the products to see what is going on. It’s more of a ‘trust me, I know what I’m doing,’” Pai wrote.

So Pai and his team sought to create one that works across environments and collects data in an open way, “enabling collaboration among security professionals.”

Advertisement

Uptycs says that it dramatically cuts down on the time it takes to mitigate an issue because administrators don’t have to juggle a number of platforms that each has its own way of collecting data.

“Uptycs drastically reduces the time-to-value when adopting osquery by taking on the heavy lifting required to derive meaning from the breadth of system activity data generated by osquery. Regardless of the number of endpoints to protect, whether 50 or 500,000, making sense and use of the data is a new challenge that companies are struggling with,” the company said.

Latest Podcasts