Today we are announcing the general availability of CSPM Remediations for AWS.


Remediations provides organizations with additional options to reduce the critical time between when a misconfiguration is detected and when it is fixed. Remediations are included with the Premier plan and are available effective immediately. 

 

Remediations include two different modes of operations:

 

  • Manual (User-Triggered) Remediations - any user (with the correct access) who is viewing an Aqua CSPM security report, will now see a new "Remediate" button next to all supported findings. Clicking this button will allow the user to trigger remediation that is executed by Aqua, according to a pre-defined policy that you configure. 
  • Automated (Event-Triggered) Remediations - when Aqua CSPM receives an event from AWS CloudTrail or CloudWatch Events, we will evaluate it, trigger a real-time scan of the newly-detected resource, and remediate any findings according to a pre-defined policy that you configure.

 

In addition, Remediations includes – 

 

  • A security model that allows you to have complete control over how, when, and with what permissions, Aqua connects to your cloud accounts.
  • Policies following an explicit opt-in process for enabling remediations.  
  • Full auditing trail of every step of the process, from the moment the user clicks the "Remediate" button, to the moment the remediation is implemented.
  • Reporting that provides you with 360 visibility of the entire remediation flow. 


Remediations are currently available for AWS environments. Remediations for Microsoft Azure and Google Cloud Platform will be released in the next few months.  

 

To read more about remediations please visit our Remediations Feature Overview knowledge base article.