Verica Releases Prowler Pro To Make AWS Security Simpler For Customers

0
515
FILE PHOTO: The logo of Amazon Web Services (AWS) is seen during the 4th annual America Digital Latin American Congress of Business and Technology in Santiago, Chile, September 5, 2018. REUTERS/Ivan Alvarado/File photo

Toni de la Fuente, the founder of Prowler, and Verica, today announced the debut of Prowler Pro. Prowler Pro is the next step in the evolution of Prowler Open Source, one of the most well-known and trusted open source cloud security solutions.

Anyone hosting multiple AWS services can use Prowler Pro to do security assessments, audits, incident response, continuous monitoring, hardening, and forensics readiness. It covers CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS, and custom security frameworks with over 220 controls.

Prowler Pro is now accessible to the general public via the AWS Marketplace, and it’s simple to set up across several AWS accounts. Continuous monitoring, speedier execution, personalised support, and customisable dashboards are all available. Customers may get compliance results right away with Prowler Pro.

“Uniting our technology offerings was a natural progression for both platforms. We are thrilled to welcome the Prowler team to the Verica family and bring open source solutions to a wider audience.” says Aaron Rinehart, co-founder & CTO of Verica. “We think it’s critically important to bring the practices of Continuous Verification to AWS security problems, and we look forward to rolling out more integrations to create a seamless experience for customers.”

“When I started Prowler, the AWS cloud security community didn’t have many tools, and securing AWS was complicated and confusing (and still is). It was natural for developers to start using Prowler due to its simplicity to install and run,” said de la Fuente. “This evolution of Prowler aligned with Verica’s vision makes it even easier to identify issues and threats. We are excited to offer a solution for AWS Security that will complement and make Prowler Open Source even stronger.

For cloud security pros and developers, Prowler Open Source will remain on Github. The team will concentrate on improving the open-source offering, which will include growing the database to over 220 tests, as well as improving Prowler Pro’s capabilities. Organizations will have lot to look forward to with improvements to their tools that will make the process of safeguarding their AWS systems substantially easier, whether they are Prowler Open Source or Prowler Pro customers.

LEAVE A REPLY

Please enter your comment!
Please enter your name here