Today we announce the launch of ProwlerPro SaaS. This is the most comprehensive, free security tool for AWS. We’re very excited about how easy it is to use, how fast you can start understanding your entire security posture, and how it’s going to help the safety and security of the internet.

We announced ProwlerPro, a self-hosted solution available in the AWS Marketplace, back in April.  We got such a positive response from that, we thought, “let’s make this even easier.” And if you know me, you know that I’m passionate about open source. You get the best of both worlds in ProwlerPro SaaS.

The ProwlerPro SaaS Difference

This SaaS is built on top of Prowler OSS which means you can still automate the job of discovering, analyzing, and understanding the security posture of an entire cloud deployment. But with ProwlerPro SaaS, you get all of that out of the box. There’s very little set-up, and because it’s a SaaS, you can create your account and run your first scan in minutes.  

ProwlerPro provides a map for where to focus your energy, and then charts trends so that you can see your security posture improve over time and detect when new vulnerabilities emerge.

ProwlerPro SaaS automatically gives you parallelized processing for faster results. We’ve built a suite of dashboards that you can drill down into for direct insights at all levels of your security posture. Last but not least, you’ll get a holistic view of your infrastructure no matter the AWS region you use. ProwlerPro SaaS is simple and safe enough for practitioners and managers alike.

Carrying the Torch 

Prowler OSS still burns brightly in my heart. It is a very popular AWS security tool and is the de facto choice for AWS CSPM (Cloud Security Posture Management). We will continue to maintain Prowler OSS. I believe in the importance of keeping open source projects alive and active. By providing ProwlerPro SaaS for free, we are investing our time and energy in the Prowler community and in the security of the internet. 

Speaking of the Future

We believe ProwlerPro will upend the way cloud security operates by offering the first true DevSecOps experience and this is only the beginning. Customer feedback and analysis of usage patterns on the SaaS will drive prioritization for ProwlerPro’s future. We have set our sights on providing the most comprehensive set of CSPM checks for all major cloud vendors and platforms. ProwlerPro will be the go-to cloud security resource for security professionals.
Once security professionals get a taste of what ProwlerPro can do, we believe they will be more than willing to invest in ProwlerPro in the near future. It’s so easy, we hope that everyone, no matter the size of the organization, who wants to harden their AWS accounts and improve their security use this ProwlerPro SaaS to do so.


Watch the Demo


Toni de la Fuente

Founder of Prowler Open Source & Lead of Prowler Pro

I’m founder of Prowler Open Source, tool for AWS security best practices. I also worked for AWS as security engineer and security consultant. I’m passionate about FLOSS (Free Libre Open Source Software) in general and Information Security, Incident Response and Digital Forensics in particular. I like everything related to cloud computing and automation. I have done some things for security and the Open Source community like Prowler, phpRADmin, Nagios plugin for Alfresco, Alfresco BART (backup tool). I’ve also contributed in books and courses related to Linux, Monitoring and AWS Security for PacktPublishing.