Prowler is an Open Source Security tool designed specifically for AWS, Azure, and GCP. It helps users assess and implement Cloud Security best practices, conduct audits, handle incident response, ensure compliance, enable continuous monitoring, strengthen security measures, and prepare for forensics investigations.

Prowler supports various industry standards and frameworks such as CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS, and many more.

Prowler Features

  • Assess and implement Cloud Security best practices
  • Conduct audits and handle incident response
  • Ensure compliance with industry standards and frameworks
  • Enable continuous monitoring and strengthen security measures
  • Prepare for forensics investigations

License

  •  Apache-2.0 license

Resources

GitHub - prowler-cloud/prowler: Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more.
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and foreā€¦
Start your free trial!
The most comprehensive, free tool for AWS security. ProwlerPro is trusted by leading organizations to make cloud security effortless.