Prowler: Open-source security tool for AWS, Google Cloud Platform, Azure

Prowler is an open-source security tool designed to assess, audit, and enhance the security of AWS, GCP, and Azure. It’s also equipped for incident response, continuous monitoring, hardening, and forensics preparation.

Source: Help Net Security

 


Date:

Categorie(s):