Aqua Security

Aqua Security

Verified

Cloud Native Security

Cloud native security platform for containers, serverless, and cloud VMs

500+ employees
Ramat Gan, Israel
Founded 2015
Visit Website

Work at Aqua Security?

Claim this profile to update your company information and connect with buyers

0

Product Overview

Aqua Security Platform

Aqua Security is the pioneer in cloud native security, providing a comprehensive Cloud Native Application Protection Platform (CNAPP) that secures applications from code to cloud. It offers unified security for containers, serverless, VMs, and Kubernetes across the entire software development lifecycle.

Unique Value Proposition

Aqua pioneered container security and offers the industry's most comprehensive runtime protection with a $1M warranty. Their platform provides unified security from code to cloud with deep runtime insights, behavioral detection, and the ability to stop attacks without stopping containers through drift prevention.

Categories

CNAPP
Container Security
Cloud Security
CSPM
CWPP

Target Market

Industries

Financial Services
Healthcare
Government
Technology
Retail
Telecommunications

Company Size

500 - 50000 employees

Reviews (0)

No reviews yet. Be the first to review!

Pricing Information

Pricing Model

per_workload

Free Trial Available

30-day trial period

Typical Contract Length

12 months

Key Features

Container image scanning
Runtime protection with drift prevention
Cloud Security Posture Management
Vulnerability management
Kubernetes security
Serverless function security
Supply chain security
Secrets scanning
Compliance management
Container firewall
Behavioral monitoring
File integrity monitoring
Network segmentation
Zero Trust policies
SBOM generation

Integrations

Jenkins
GitHub
GitLab
Azure DevOps
AWS
Azure
Google Cloud
Kubernetes
Docker
Red Hat OpenShift
Terraform
Ansible
Splunk
ServiceNow
API Available
View Docs

Security Features

Runtime threat detection
Zero-day protection
Container immutability enforcement
Advanced malware protection
Behavioral analysis
Micro-segmentation
Secrets management
Supply chain validation

Security & Compliance

SOC 2 Type II
ISO 27001
ISO 27017
ISO 27018
FedRAMP In Process
HITRUST

Implementation & Support

Implementation Time

5 weeks (30 days)

Deployment Options

Cloud
On-Premise
Hybrid

Support Hours

24/7

Implementation Support Included
Training Resources Available