Uptycs Named a Representative Vendor in the Gartner Market Guide for Cloud-Native Application Protection Platforms

uptycs_logo_2C_on-light_rgb

Tool Consolidation Key Factor in CNAPP Market Growth

Uptycs, provider of the first unified CNAPP and XDR platform, is pleased to announce it has been recognized as a Representative Vendor in the 2023 Gartner Market Guide for Cloud-Native Application Protection Platforms. This is the first Gartner Market Guide to focus on Cloud-Native Application Protection Platforms (CNAPP), highlighting the need for solutions that “bring together multiple disparate security and protection capabilities into a single platform focused on identifying and prioritizing excessive risk of the entire cloud-native application and its associated infrastructure.”[1]

According to Gartner, a leading analyst firm, by 2026, 80 percent of enterprises will have consolidated security tooling for the life cycle protection of cloud-native applications to three or fewer vendors, down from an average of 10 in 2022. This Market Guide stated that “CNAPP offerings allow an organization to use a single integrated offering to identify risk across the entire life cycle and disparate elements of a cloud-native application, and one that collaboratively puts the developer at the core of the application risk responsibility.” In this report, Gartner noted that, “By having consistently enforced policies and by risk-prioritizing remediation efforts, a single-vendor CNAPP offering should reduce developer friction and improve developer experience.”

Marketing Technology News: 8×8 Introduces Innovative AI-Driven Platform Enhancements to Transform Customer Engagement

“CNAPP must address the full application lifecycle, providing unified security from developer laptops to containers, but from a single UI and data model. We believe this recognition of the market signals a new stage in cloud security that enables collaboration across software development, IT operations, and security teams to efficiently reduce risk and react more quickly to cloud security incidents,” said Ganesh Pai, co-founder and CEO of Uptycs. “As organizations start to shift up and look for ways to eliminate siloed and disparate tools in cybersecurity, we believe this Market Guide will be an important resource to drive those decisions.”

Uptycs’ unified CNAPP and XDR platform closes security visibility gaps across cloud-native infrastructure by immediately ingesting and analyzing normalized telemetry, giving organizations connected insights across multiple asset classes in a single location. Uptycs covers the modern attack surface—from cloud infrastructure to endpoints to containers and Kubernetes—in one common solution, to eliminate blind spots, ensure compliance, prioritize vulnerabilities, and detect and respond to threats.

Marketing Technology News: MarTech Interview with Jason Lyman, Chief Marketing Officer at Customer.io

Brought to you by
For Sales, write to: contact@martechseries.com
Copyright © 2024 MarTech Series. All Rights Reserved.Privacy Policy
To repurpose or use any of the content or material on this and our sister sites, explicit written permission needs to be sought.