Prisma Cloud Adds Support for Agentless Security on Azure and GCP

Jun 23, 2022
3 minutes
62 views

Now available for Azure and GCP, in addition to AWS supporting  vulnerability detection, compliance scanning, unpatched OS detection and much more!

 

As a part of Prisma Cloud 3.0 launch, we announced the introduction of agentless security in addition to already available agent-based security to provide comprehensive security coverage. The first phase was dedicated to backend development of an effective architecture that would work cohesively with Defenders keeping the user experience, API calls, licensing consumption unified without any user overhead, along with support for vulnerability scanning of running and stopped AWS hosts.

In this release, we are excited to announce extending agentless capabilities to Azure and GCP, in addition to AWS. Here are a few highlights of enhancements introduced in this release across all three major cloud providers - AWS, Azure and GCP.

 

Compliance and Custom Compliance Support

Users  can now monitor compliance settings across your environment with agentless scanning. Prisma Cloud offers out of the box predefined checks based on industry standards, such as the CIS benchmarks, as well as research and recommendations from Prisma Cloud Labs.

Every organization is different and so are their  security needs, although they have similar security standards, they still have different requirements for their workloads. . Keeping this in mind, Agentless also supports implementing custom compliance checks with user-written scripts.

 

Prisma Cloud Agentless compliance scan results
Prisma Cloud Agentless compliance scan results

 

Unpatched OS Detection

Operating System (OS) patches help keep your system current by addressing vulnerabilities or weaknesses in the security of the program before they  lead to exploits. A recent ransomware report found that unpatched vulnerabilities remain the most prominent attack vectors exploited by ransomware groups. Not keeping software up-to-date leads to a poor security posture and opens the door for attackers.

In this release, Agentless scanning supports detecting such pending OS updates on the host in addition to package vulnerability scanning to provide full insights into risks associated with your machine.

 

Prisma Cloud Agentless scan pending OS updates detection
Prisma Cloud Agentless scan pending OS updates detection

 

Unscanned Region Detection

The first step to securing cloud workloads is visibility. You can’t protect what you can’t see! Agentless scanning integrates with Cloud Discovery in this release, to detect all unscanned regions (where agentless security is not configured) to give you full visibility into the scanned and unscanned assets.

 

Prisma Cloud unscanned region detection
Prisma Cloud unscanned region detection

 

Prisma Cloud unscanned cloud accounts detection
Prisma Cloud unscanned cloud accounts detection

 

Easy Onboarding

Users can leverage the new simplified cloud onboarding within a few clicks. The agentless configuration to account onboard clouds helps reduce operationalization effort for organizations, allowing them to gain visibility into vulnerabilities and risks.

 

Prisma Cloud Agentless configuration
Prisma Cloud Agentless configuration

 

Prisma Cloud offers both agent-based and agentless protection from a single solution, giving you and your teams the flexibility and choice for your unique environment.

 

Support for Government and China Regions

Agentless scanning is now available for Government and China regions in addition to regular regions.

 

Government and China regions selection for Agentless scanning
Government and China regions selection for Agentless scanning

 

There’s More to Agentless V2!

There’s more to the Agentless V2 release, such as proxy support, enhanced vulnerability scanning, http support for Console connections for self-hosted customers, explorer integrations to provide combined risk trees for your vulnerabilities and compliance reports and much more.

To learn more about the latest enhancements to Prisma Cloud, watch the demo below or request a hands-on demo.

 


Subscribe to Cloud Native Security Blogs!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.