Verica ProwlerPro SaaS strenghtens security posture for companies running software on AWS

Verica launched ProwlerPro SaaS, providing companies running software on AWS with free AWS security solution.

Verica ProwlerPro SaaS

ProwlerPro SaaS gives customers access to parallelized processing for faster results, preconfigured dashboards, and a holistic view of your infrastructure no matter the region you use. Engineers and developers can take advantage of the power of Prowler without having to install or operate it themselves through a convenient software as a service (SaaS) solution.

ProwlerPro SaaS makes it easy to automate the job of discovering, analyzing, and understanding the security posture of an entire cloud deployment across security assessment, incident responses, hardening and penetration testing automated checks.

“At Verica, we are creating solutions that help every customer understand complex systems holistically. ProwlerPro is a critical addition to our customers’ AWS security toolbox. Many commercial vendors exist in this space, but none offer the convenience and time-to-value of ProwlerPro—and it’s free,” said Casey Rosenthal, co-founder and CEO of Verica.

“Prowler is already absurdly popular – over a million downloads, six and a half thousand github stars, in the top five AWS tools – but we want to make that community even bigger. We knew that this step [launching the SaaS] would be the best way we can support the DevSecOps community to really take control of their fate, making best-in-class security tools easy enough and good enough for developers and operators to want to use them. ”

Now all users who have an AWS account, no matter the size of the organization, can access the power of ProwlerPro. Once an account is created, the service can run over 250 checks on a user’s AWS account in minutes. When an incident occurs, organizations no longer must worry about clunky back-end software or multiple roadblocks through a vendor to diagnose the solution. The free SaaS solution provides an intuitive, easy to use system with holistic dashboards and an enterprise-grade experience on top of the Prowler OSS engine.

“With more than a million downloads, Prowler OSS is the de facto choice for AWS CSPM (Cloud Security Posture Management). Prowler OSS is already the most comprehensive AWS security tool, and with SaaS it is now also the easiest and fastest to set up. This launch allows security professionals to use ProwlerPro and really understand the power of the technology,” said Toni de la Fuente, lead of ProwlerPro and creator of Prowler Open Source.

“This new service comes from multiple conversations with customers and analysis of usage patterns on the SaaS will drive prioritization. We are working on providing the most comprehensive set of CSPM checks for all major cloud vendors and platforms and this marks the ongoing evolution of Prowler and ProwlerPro.”

This latest launch provides a map for where to focus your energy, and then charts trends so that you can see your security posture improve over time and detect when new vulnerabilities emerge. Now the power of this time-tested and fast-growing tool is available in a convenient no-download deployment for businesses of any size and can scale as they grow.

More about

Don't miss