CloudSploit Joins the Aqua Family

CloudSploit
CloudSploit
Published in
3 min readNov 12, 2019
CloudSploit by Aqua Security logo
CloudSploit has been acquired by Aqua Security

We are pleased to announce that CloudSploit has joined the Aqua Security family. Aqua is the leading platform provider for securing container-based, serverless, and cloud native applications. CloudSploit rounds out its offering by adding our open-core Cloud Security Posture Management (CSPM) SaaS.

Cloud and container security are complements. A secure, containerized application can still be compromised if the cloud environment in which it runs is not configured securely. CloudSploit detects these insecure configurations to protect the running application and its data.

- Matthew Fuller and Josh Rosenthal, CloudSploit co-founders

CloudSploit continues Aqua’s investment in the open source community. Co-founded by Matthew Fuller and Josh Rosenthal, CloudSploit was built as open source and has benefited from the contribution of cloud users and experts since its inception in 2015. The SaaS platform looks for real-world threat scenarios and insecure configurations of cloud infrastructure environments.

We are excited to add CloudSploit to Aqua’s cloud-native security portfolio. Aqua protects the world’s largest cloud native environments, with CloudSploit our customers now can continuously monitor and manage their cloud security posture across their multi-cloud infrastructures.

- Dror Davidoff, Aqua Security CEO and co-founder.

Both founders and the rest of our core team will join the Aqua family. All of us will continue our commitment to improving cloud security, open source, and ease of use of the CloudSploit product. We will continue to build an easy-to-use cloud security tool that provides great value to both engineers and administrators alike.

Q&A

This news may raise some questions that we would like to answer.

Will CloudSploit remain open source?
CloudSploit’s core will continue to be open source. The CSPM engine, its integrations to other tools, and the cloud security remediation guides will all continue to be openly available to anyone who wants to use, contribute to, or make suggestions on how to improve them.

Will CloudSploit continue our Free Use and other Good Karma campaigns?
Remaining positively engaged with the cloud security community will continue to be a core component of CloudSploit’s development. The Free subscription will continue to be 100% free and will continue to run the same battery of open source tests that a paid subscription runs. Even better, the cloudsploit.com/freeuse program for startups and do-gooders, and the contributions to hackathons, will increase in value. CloudSploit will continue to give engineers time to contribute cloud security thought leadership and to answer cloud security questions on Quora, Reddit, and on other platforms.

How do I try CloudSploit?
Go to cloudsploit.com and create an account. Onboarding your first cloud (e.g. AWS, Azure, GCP, Oracle Cloud, or GitHub) account takes less than 90 seconds. It comes with a no-obligation two-week trial of all of the paid features. Purchase a subscription to keep those features or use the Free option, which runs the same open source tests. The main differences between the subscriptions are automation, data retention, and features that improve the ROI for companies.

What should I know about Aqua Security?
Aqua Security helps enterprises secure their cloud native, container, serverless and host-based applications from development to production. Aqua bridges the gap between DevOps and security, promoting business agility and accelerating digital transformation. Aqua’s Cloud Native Security portfolio provides full visibility and security automation across the entire application lifecycle and infrastructure, using a modern zero-touch approach to detect and prevent threats while simplifying regulatory compliance. Aqua customers include some of the world’s largest financial services, software development, internet, media, hospitality and retail companies, with implementations across the globe spanning a broad range of cloud providers and on-premise technologies.

What should I expect in the future?
In the near-term, expect more features, more plug-ins (tests), more mappings to compliance standards, even better support and documentation, and a growing remediation guide. As time goes on, expect to see an increased connection between the CloudSploit and Aqua platforms to give you a better view into the state of your container and cloud security posture.

We have many ideas on how we are going to do this and more. However, the feedback of our community will continue to drive our roadmap.

Write support@cloudsploit.com with features that you would like for us to prioritize.

--

--