Uptycs

Uptycs logo

Certified Products

Uptycs Inc. products have been awarded CIS Security Software Certification for CIS Security Benchmark(s) as outlined below.

Uptycs 151015

  • CIS Benchmark Assessment Certified for Azure Kubernetes Service (AKS) 1.4.0, Level 1 Profile
  • CIS Benchmark Assessment Certified for Azure Kubernetes Service (AKS) 1.4.0, Level 2 Profile 

Uptycs Inc.

  • CIS Amazon Web Services Foundations Benchmark 2.0.0 Level 1  
  • CIS Amazon Web Services Foundations Benchmark 2.0.0 Level 2
  • CIS Benchmark Assessment Certified for Amazon Elastic Kubernetes Service (EKS) Benchmark v1.4.0 Level 1 – Cluster_Control PI 
  • CIS Benchmark Assessment Certified for Amazon Elastic Kubernetes Service (EKS) Benchmark v1.4.0 Level 2 – Cluster_Control PI
  • CIS Benchmark Assessment Certified for Amazon Elastic Kubernetes Service (EKS) Benchmark v1.4.0 Level 1 – Worker Node
  • CIS Benchmark Assessment Certified for Amazon Elastic Kubernetes Service (EKS) Benchmark v1.4.0 Level 2 – Worker Node
  • CIS Benchmark Assessment Certified for Google Cloud Platform Foundation Benchmark v2.0.0 Level 1
  • CIS Benchmark Assessment Certified for Google Cloud Platform Foundation Benchmark v2.0.0 Level 2 
  • CIS Benchmark Assessment Certified for Kubernetes Benchmark v1.7.1 Level 1 – Worker Node  
  • CIS Benchmark Assessment Certified for Kubernetes Benchmark v1.7.1 Level 2 – Worker Node
  • CIS Benchmark Assessment Certified for Kubernetes Benchmark v1.7.1 Level 1 – Master Node  
  • CIS Benchmark Assessment Certified for Kubernetes Benchmark v1.7.1 Level 2 – Master Node  
  • CIS Benchmark Assessment Certified for Kubernetes Benchmark v1.8.0 – Level 1 Master Node
  • CIS Benchmark Assessment Certified for Kubernetes Benchmark v1.8.0 – Level 2 Master Node
  • CIS Benchmark Assessment Certified for Kubernetes Benchmark v1.8.0 – Level 1 Worker Node
  • CIS Benchmark Assessment Certified for Kubernetes Benchmark v1.8.0 – Level 2 Worker Node 
  • CIS Benchmark Assessment Certified for Microsoft Windows Server 2022 Benchmark v2.0.0 Level 1 – Domain Controller
  • CIS Benchmark Assessment Certified for Microsoft Windows Server 2022 Benchmark v2.0.0 Level 1 – Member Server
  • CIS Benchmark Assessment Certified for Microsoft Windows Server 2022 Benchmark v2.0.0 Level 2 – Domain Controller
  • CIS Benchmark Assessment Certified for Microsoft Windows Server 2022 Benchmark v2.0.0 Level 2 – Member Server
  • CIS Benchmark Assessment Certified for Microsoft Windows Server 2022 Benchmark v2.0.0 Next Generation Windows Security
  • CIS Benchmark Assessment Certified for Microsoft Windows Server 2022 Benchmark v2.0.0 Next Generation Windows Security 1  
  • CIS Benchmark Assessment Certified for Microsoft Windows Server 2022, v2.0.0, Level 2 - Domain Controller
  • CIS Benchmark Assessment Certified for Microsoft Windows 10 Enterprise v2.0.0; Level 2  
  • CIS Benchmark Assessment Certified for Microsoft Windows 11 Enterprise Benchmark v2.0.0 Level 1
  • CIS Benchmark Assessment Certified for Microsoft Windows 11 Enterprise Benchmark v2.0.0 Level 2
  • CIS Benchmark Assessment Certified for Microsoft Windows 11 Enterprise Benchmark v2.0.0 Bitlocker
  • CIS CentOS Linux 8 Benchmark v2.0.0, Level 2 – Server
  • CIS Ubuntu Linux 18.04 LTS Benchmark v2.1.0, Level 2 - Server
  • CIS Ubuntu Linux 20.04 LTS Benchmark v1.1.0, Level 2 - Server 
  • CIS Ubuntu Linux 22.04 LTS Benchmark v1.0.0, Level 2 - Server

About Uptycs

Uptycs, the first unified CNAPP and XDR platform, reduces risk by prioritizing your responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates across your modern attack surface—all from a single UI. This includes the ability to tie together threat activity as it traverses on-prem and cloud boundaries, thus delivering a more cohesive enterprise-wide security posture.

Start with your Detection Cloud, Google-like search, and the attack surface coverage you need today. Be ready for what’s next.

Shift up your cybersecurity with Uptycs.