Back to all posts
Product

Automatically Secure AWS Lambda Functions with Upwind

We are excited to announce support for AWS Lambda as a part of Upwind’s agentless Cloud Scanners. Upwind’s protection for Lambda functions running on AWS can be seen throughout the Upwind platform, extending our proactive risk analysis and visibility across  your entire cloud infrastructure – from containers to VMs to serverless. What are Lambda Functions? […]

Product

Easily Identify Internet-Exposed Resources with Upwind’s External Exposure Dashboard

We are excited to announce an exciting  new capability for the Upwind Platform – our External Exposure Dashboard.  This new dashboard automatically highlights where you are vulnerable and at risk due to your exposure to the Internet, including via exposed assets, open management ports, serverless functions, databases, and object storage.  Upwind’s External Exposure Dashboard enables […]

Product

Ensure Security for AWS EC2 Instances & Lambda Functions with Upwind’s Non-Human Identity Security 

Using Upwind’s Non-Human Identity Security, you can easily monitor and secure AWS execution roles and ensure best practices for non-human identities (NHIs). Execution roles are important for granting permissions to AWS EC2 instances and AWS Lambda functions. However, it can be difficult to enforce best practices that allow only known resources to assume and use […]

Product

Connect the Dots for Security Findings with Upwind’s Issue Stories

We are excited to announce the release of Upwind’s “Issue Stories” – a GenAI-based capability designed to address the challenge of connecting the dots between seemingly isolated security findings. By providing a unified narrative that consolidates and contextualizes events Upwind has determined to be related, Issue Stories enhance the comprehensiveness of our existing Issue types […]

Company News

Inside Upwind: Give Us an Hour, and We’ll Show You What You’ve Been Missing

Here at Upwind, we love to hear from our customers, and one thing you’ve consistently requested is more “inside scoop” on what’s happening at Upwind and how we’re addressing emerging trends in cybersecurity. We loved this idea, so we’re launching “Inside Upwind”—a series of periodic updates from our senior executives, starting with this one from […]

Product

Detect Malicious Port Sweep Activities

We are excited to announce support for a new detection type – the identification of malicious port sweeps. Port sweeps can occur when compromised hosts or containers within your environment probe a port on a large number of publicly routable IP addresses or a large number of internal IP addresses. This type of activity is […]

Product

Detect Unusual DoT Communications

We are excited to announce a new detection type, identifying unusual DoT activity. This detection notifies you of unusual DNS over TLS (Transport Layer Security) communication, often referred to as DoT, which could indicate attempts to blend malicious communications with regular encrypted web traffic to evade detection. DNS over TLS (DoT)  DNS is a crucial […]

Add the Upwind RSS Feed to Slack

Connect the Upwind RSS Feed to your Slack.
Follow the how-to here.