Uptycs security analytics platform design

What is Uptycs?

Uptycs is a cloud-native cyber security analytics platform for endpoint and cloud. With Uptycs, modern defenders can prioritize, investigate and respond to threats across the entire attack surface.

The Project

In order to better compete in the Cyber Security space, Uptycs decided to expand to several other areas, and compliance is one of them. The idea is to check in one’s environment to see what’s compliant and what’s not, and for the none compliant assets, Security analysts should be able to investigate and remediate immediately.

The Challenge

How can compliance be done effectively having little insights of what our users might want and the only information we have is what our competitors have done.

The goal

The goal is to have basic compliance features showing a security analyst what is none compliant in their environment and how to fix it.

The solution

Given the time crunch and lack of backend data or insights into the users. I have done my best with research what security compliance entails and what meaningful information would users would like to see through competitive analysis. Gather information on industry standard practices as well as findings on what others in the industry have done and presented a user flow to the product team.

Takeaways

I worked with a product manager and engineering manager to create and implement these designs. I believe that our iterations were successful, as we achieved our goal of introducing a successful compliance flow. Working with their team was a great experience- and I was glad to have an opportunity to work on this complex flow that will draw more revenue to the business.

User personas

User personas.jpg

User flow

Wireframes

VPC-dashboard-visuals-1.jpg