logo
Menu
🚨 Prowler the cloud security tool you need to try now!

🚨 Prowler the cloud security tool you need to try now!

Allows us to perform assessments on different security controls in our cloud environment.

Published Feb 6, 2024
I wanted to write a few brief lines about PROWLER (no idea how to pronounce it) and it allows us to perform assessments on different security controls in our cloud environment.
Although it works for #Azure, #GCP and #AWS, it is in the latter where it has been developed the most.
Apart from performing controls, it verifies various frameworks such as NIST-800, PCI-DSS, GDPR, HIPAA, ENS or the Well Architected Framework of AWS, to name a few.
🔥 More tidbits from Prowler:
▶ It is an opensource project
▶ It's very easy to test (clone repo and run).
▶ We will get a report in different formats json, html...
Don't wait to try it, I leave you the link:

Comments