Uptycs enhances container and Kubernetes capabilities to minimize risk for security teams

Uptycs announced enhanced container and Kubernetes security posture management (KSPM) capabilities for its cloud workload protection platform (CWPP) offering. These capabilities provide real-time detection for containerized workloads, proactive scanning of container images in the CI/CD pipeline, continuous compliance monitoring, and Kubernetes security policy audit and enforcement. According to Gartner, more than 90% of global organizations will be running containerized applications in production by 2026, up from less than 40% today. But organizations struggle to manage … More

The post Uptycs enhances container and Kubernetes capabilities to minimize risk for security teams appeared first on Help Net Security.

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter