InsightCloudSec Platform Frequently Asked Questions (FAQ)

General

What is InsightCloudSec?

InsightCloudSec is a fully-integrated cloud-native application protection platform (CNAPP) that enables organizations to drive cloud security forward through continuous security and compliance.

InsightCloudSec helps teams protect even the most complex multi-cloud and container environments from misconfiguration, policy violations, threats, and identity and access management (IAM) challenges. The solution features automated, real-time remediation to help customers quickly respond to security and compliance risks.

What is a CNAPP?

A CNAPP (Cloud Native Application Protection Platform), is a fully-integrated cloud-native security platform—your whole cloud security toolbox in a single solution. InsightCloudSec provides standardized visibility for multiple clouds to enable a single policy and single automation strategy to detect and remediate risk. We can provide event-driven harvesting to identify change in real time and assess risk in 60 seconds.

  • Sign up for a demo to learn more.

What are some of the problems InsightCloudSec solves?

InsightCloudSec helps teams protect even the most complex multi-cloud and container environments from misconfigurations, policy violations, threats, and identity and access management (IAM) challenges. The solution features automated, real-time remediation in order to help customers more quickly respond to security or compliance risks.

You can check out our product page(s) for feature summaries, use cases, and pricing information.

Support

What cloud service providers are supported?

InsightCloudSec includes support for:

  • Amazon Web Services, including AWS GovCloud and AWS China
  • Microsoft Azure, including Azure GovCloud and Azure China
  • Google Cloud Platform
  • Alibaba Cloud (Ali Cloud)
  • Oracle Cloud Infrastructure

We also support Amazon Elastic Container Service for Kubernetes (Amazon EKS), Azure Kubernetes Service (AKS), Google Kubernetes Engine (GKE), and Kubernetes.

If you don't see your cloud provider listed here, reach out to us through the Customer Support Portal.

Where can you deploy/install InsightCloudSec?

InsightCloudSec can only be deployed in AWS.

For SaaS/hosted customers InsightCloudSec can be deployed in any of the following AWS regions:

  • us-east-1
  • us-east-2
  • us-west-2
  • ca-central-1
  • eu-central-1
  • ap-northeast-1
  • ap-southeast-2

What compliance standards are supported?

InsightCloudSec enables organizations to evaluate compliance with hundreds of out-of-the-box policies that map to compliance and industry standards, including PCI DSS, HIPAA, GDPR, SOC 2, ISO 27001, CIS Benchmarks for AWS, GCP, Azure, Kubernetes, NIST CSF, NIST 800-53, FedRAMP CCM, and CSA CCM. Click to learn more about our out-of-the-box Compliance Packs.

What third-party integrations does InsightCloudSec support?

InsightCloudSec includes Integrations with a number of tools for inbound functionality (data aggregation and data collection), and outbound for things like notifications and ticketing. Integrations include InsightIDR, InsightVM, Slack, PagerDuty, ServiceNow, Splunk, Jira, Tenable.io, Microsoft Teams, and Jinja2.

How are InsightCloudSec permissions managed?

While access to cloud resources is managed through the respective Cloud Service Providers (CSPs) (e.g. roles, IAM, users), access to capabilities within InsightCloudSec rely on entitlements.

Check out our documentation on Users, Groups, and Roles (Administration), Basic User Groups, Roles, & Entitlements, and our handy User Entitlements Matrix for details.

Cost

How can I determine how many billable resources I have?

InsightCloudSec offers shell scripts that will calculate the number of billable resources that exist within a given account. Instructions for using the script are included as a comment within the script itself. Currently, there's a script for the following CSPs:

Script Download Troubleshooting

Some browsers may not allow you to download the scripts below. If you're experiencing this issue, try right clicking the URL and opening it in a new window or copying and pasting the URL into another browser.