Amazon Inspector, Security Vulnerability Assessment Service Now Generally Available

Posted on: Apr 19, 2016

Today we’re excited to announce that Amazon Inspector has exited preview and is now generally available to all customers. Amazon Inspector is a security vulnerability assessment service that helps improve the security and compliance of applications deployed on Amazon EC2. Amazon Inspector automatically assesses applications for vulnerabilities or deviations from best practices, and then produces a detailed list of security findings prioritized by level of severity. Amazon Inspector includes a knowledge base of hundreds of rules mapped to common security standards and vulnerability definitions that are regularly updated by AWS security researchers.

With Amazon Inspector, there are no upfront investments required, no additional software licenses or maintenance fees, and no need to purchase expensive hardware. You only pay for what you use, and it provides the flexibility to support popular use cases like continuous deployment or auto scaling, where per-host or per-IP licensing models can be difficult to manage. Amazon Inspector includes a 90-day free trial.

Please visit the Amazon Inspector detail pages for more information.