Frequently Asked Questions

Cloudnosys is a cloud security platform that protects cloud infrastructures from security threats, vulnerabilities, and compliance risks.
It provides visibility and continuous monitoring over cloud security, and compliance in AWS, Azure, and GCP. It runs complete scans on your cloud infrastructure over pre-written and custom signatures (protocols) and then generates a report of the loopholes present and detected.

Our customizable JSON scripts based playbooks help you to remediate and integrate threats and vulnerabilities.
These easy to create playbooks, with automated trigger types, scan and remediate the errors in the relevant cloud account.

Cloudnosys empowers its clients to solve cloud infrastructure security issues. It identifies and provides a step-by-step guide to rectify security vulnerabilities, performance errors, cost inefficiencies, and reliability risks.

Cloudnosys supports the 3 public cloud leaders:

  1. Amazon Web Services
  2. Google Cloud Platform
  3. Microsoft Azure

Compliance with cloud infrastructure is a key area of the Cloudnosys platform.

We support all major compliance standards like PCI, ISO 27001, HIPAA, SOC 2, GDPR, etc.

Yes, Cloudnosys offers agentless scanning embedded in the platform that inspects client workloads for OS-level vulnerabilities.

Our platform detects and assesses risks from IAM, Virtual machines, misconfigurations, networking, storage,  compliance, malware, and file integrity-related risks.

Cloudnosys scans the entire cloud infrastructure by using READ-Only API calls and checks for vulnerabilities and threats.

We do not collect any sensitive data from our clients. Any sensitive information is masked and redacted at the source.

Yes, our platform allows a 14-day free trial account that allows users to test the platform and run scans to check and fix vulnerabilities.

Cloudnosys charges $7 per billable cloud resource per month. We take the average resources count and multiply that by $7. This compensates for any periodic increase and decrease in their cloud account. For example, if you have 100 resources for 29 days and 200 resources for 1 day, the average resource count will be like 105 resources.

The 3 main pillars of our platform are:

  • Visibility
  • Governance
  • Compliance

Our platform scans your cloud infrastructure on the basis of predefined and custom signatures (protocols).

We offer very easily customizable signatures.

These signatures are security rules that we evaluate against different resources and based on business to business can easily be customized to suit business security needs.

 

Cloudnosys offers highly customizable auto and scheduled remediation tools called Playbooks.

Playbooks in our platform can be used to fix and remediate errors as well as to integrate with third-party tools.
They are easy to design tools that can detect and correct threats across GCP, AWS, and Azure cloud accounts.

The following resources are billed in our platform:

  • For AWS Cloud Account: EC2 Instances, RDS, DynamoDB, Elasticsearch, and RedShift.
  • For Azure Cloud Account: Virtual Machines VMs, VMSS, PaaS SQL Servers, and App Service.
  • For Google Cloud Accounts: All VM Instances, Cloud Firestore Instances, and Cloud SQL Instances

Our licensing is based on an annual subscription.

Contact us to receive a customized quote based on your cloud workloads.

Explore our platform!

Ready to secure your cloud environment?

Need further support?

Feel free to contact us for further queries and assistance.