Service Overview

The Lacework-Powered Cloud Security Assessment (CSA) is a complementary cloud security assessment that reveals host and container vulnerabilities, compliance violations, and cloud activity anomalies in your cloud accounts. 

Our certified security engineers will walk you through the quick 30-minute deployment process, provide a detailed security report within 24 hours after the integration, and then guide you through addressing the findings with their security expertise.


Once submitted, we will contact you to get started and review the deployment process and prerequisites.


With this report, you will have a better understanding of your cloud environment and your overall security and risk and be able to make the most impactful security choices for your environment.


Highlights

  • Simple 30-minute deployment through CloudFormation or Terraform for fast time to value and a report within 1 day
  • Visibility into host+container vulnerabilities, compliance violations, and cloud activity anomalies
  • Gain insight and learn from the dynamic behaviors occurring in your AWS environment
  • The initial report is free of charge