Skip to main content

Welcome to the Upwind Documentation Center 🏄‍♂️

Overview

Upwind is the runtime-powered CNAPP that leverages runtime data to secure your cloud infrastructure. Upwind helps you mitigate the risks that actually matter, identify the root causes of threats in minutes and respond with context and automation. This allows you to protect everything you run in the cloud in one centralized platform, whose capabilities include CSPM, CIEM, CWPP, CDR, API security, vulnerability management, threat detection and response, and severless and container security. In short, Upwind gives you consolidated cloud security, using eBPF-based runtime-to-cloud analysis with context from CI/CD events, git/code changes and audit logs, all in one centralized CNAPP.

Contact us 24/7 over Chat, Email, or Slack

We are here to provide you with support through various channels: