Wiz integrates with the new Amazon Inspector for enhanced security insights, context, and accuracy

Wiz is excited to announce it is a launch partner for the new Amazon Inspector, bringing Amazon Inspector findings together with Wiz insights to give our customers actionable, prioritized and contextually rich security insights.

1 min read

Wiz strives to help its customers rapidly identify and mitigate risks in their Cloud-based applications. Today, Wiz is excited to announce it is a launch partner for the new Amazon Inspector, bringing Amazon Inspector findings together with Wiz insights to give our customers actionable, prioritized and contextually rich security insights. These insights enable our customers to proactively mitigate risks and prevent them from becoming breaches.

Building on our existing breadth of integrations, this capability will help our mutual customers gain immediate value from the latest security innovations AWS has to offer. By ingesting Amazon Inspector findings, Wiz provides its customers a single pane of glass that verifies that all running Amazon EC2 instances and container images residing in Amazon Elastic Container Registry (ECR) are secure, and even ensures that Amazon Inspector runs on the right workloads. ‍

Amazon Inspector can be enabled with just a few clicks in the AWS management console, across all accounts within a customer’s organization. As new Amazon EC2 instances are launched, Inspector automatically discovers these workloads along with any container images residing in Amazon Elastic Container Registry (ECR). It then assesses these resources for vulnerabilities and ensures they align with security best practices. ‍

Wiz also connects in just minutes and augments Inspector findings with a 100% API-based approach that scans both cloud configurations as well as the workloads using a unique agentless technology. Using only a single read connection for each AWS organization, Wiz provides a full risk assessment of the cloud resources and the workloads running such as PaaS resources, EC2, ECR, and Lambda. By correlating configuration findings, vulnerabilities, exposure paths, machine identities, effective permissions, secrets, malware, and other critical risk vectors, Wiz delivers insights that security and engineering teams can act upon without wasting time.

Tags:
#News

Secure everything you build and run in the cloud

Organizations of all sizes and industries use Wiz to rapidly identify and remove the most critical risks in AWS, Azure, GCP, OCI, and Kubernetes so they can build faster and more securely.

Continue reading

$100M ARR in 18 months: Wiz becomes the fastest-growing software company ever

Just two years since its launch, Wiz protects hundreds of the world’s leading organizations by enabling them to build faster and more securely in the cloud

Wiz expands board and executive team with top security leaders from DocuSign, Aon, Meta and Okta

Wiz continues momentum with addition of security luminary Emily Heath to board of directors; expands executive team to lead hyper-growth

Meet new Wiz board member Emily Heath

Q&A: Why Wiz caught the attention of DocuSign’s Former CTSO