Automatically Discover Resource Connections & Behaviors with Upwind’s Orbital View

We are excited to announce Upwind Orbital View – an easy, new way to visualize your most important resource information through holistic inventory mapping and dynamic network analysis, helping you rapidly understand your resources’ behavior and risks. The Upwind Orbital View can be found in the Resource Overview section of the Upwind Topology Map, giving […]

Automatically Correlate Identity Context with Real-Time Container Behaviors 

We are excited to announce a new addition to Upwind’s industry-leading container security capabilities, giving you the ability to easily view information about highly privileged identities for every containerized resource in your cloud environment.  The Upwind Cloud Security Platform goes beyond traditional CWPP solutions to leverage runtime insights and correlate them with your most important […]

How Adversaries Use Telegram to Evade Detection

In recent years, there has been a significant increase in adversaries exploiting popular messaging apps such as Telegram, Discord, Signal, and others to conceal their malicious activities. Among these platforms, Telegram stands out due to its robust security features, including end-to-end encryption and anonymous account creation, making it a go-to tool for cybercriminals. Overview Most […]

Understanding Kubernetes Identities Part 2: Escalation Paths

In Kubernetes, understanding identity escalation paths is crucial for managing security risks effectively. This blog post delves into defining highly privileged identities and exploring potential privilege escalation paths using highly privileged permissions. Definition of a Highly Privileged Identity in Kubernetes In Kubernetes, a highly privileged identity refers to entities such as users or service accounts […]

Proactively Secure Your Kubernetes With Upwind’s Vulnerability Management

Upwind’s runtime vulnerability management leverages real-time, runtime insights and correlates them with CI/CD and DevOps context, giving you end-to-end visibility and protection for Kubernetes and associated workloads.  Upwind’s vulnerability management intelligently prioritizes your most critical vulnerabilities based on real environmental factors, cutting out around 95% of alert noise to focus on the risks that pose […]

Understanding File-Based Attacks

File-based attacks are a growing concern in cybersecurity. These attacks involve tampering with files to gain unauthorized access, steal information, or cover up malicious activities. In this post, we’ll break down what file-based attacks are, look at some real-world examples, and walk through a typical attack scenario. What Are File-Based Attacks? File-based attacks exploit how […]

Upwind Extends its CNAPP with Agentless Cloud Scanners

We are excited to announce a major new capability in the Upwind Platform – Upwind Agentless Cloud Scanners. At Upwind, we are on a mission to simplify cloud security and build a comprehensive CNAPP that is easy to use, solves a variety of use cases, and serves as a central point where Dev, Sec and […]

Holistically Protect ECS Deployments with Upwind’s Support for ECS Fargate

We are excited to introduce a significant new capability in the Upwind Cloud Security Platform – support for AWS Fargate for Amazon Elastic Container Service (ECS). This capability demonstrates our continuing commitment to security for containerized workloads, with support for both ECS deployment models within the AWS ecosystem. At Upwind, we have consistently heard from […]

Enhance Your Threat Detection Capabilities with Custom Policy Scope 

We are excited to announce a significant new capability, giving you the ability to customize threat detection policy scope in the Upwind platform. Upwind has always provided powerful out-of-the-box threat detection policies based on predefined attack vectors, ensuring real-time threat detection. With this new capability, Upwind provides even more customization to fit your unique infrastructure […]