Free Public Cloud Risk Assessment

Quick results. Comprehensive visibility. Actionable intelligence.

In a virtual meeting, get visibility into your cloud environment to see:

- Risky misconfigurations, such as overly permissive IAM policies and exposed Amazon S3 buckets storing sensitive data
- How compliant are you to standards such as NIST, ISO 27001, PCI DSS
- How you stack up against the Amazon Web Services (AWS) or Microsoft Azure™ Well-Architected Frameworks

NOTE: We will not have access to your sensitive data; we only request read-only metadata, which is encrypted at rest.


Find out more with our free Public Cloud Risk Assessment.

Thumbnail-2_CoE-Assessment.png Thumbnail-2_CoE-Assessment.png Thumbnail-3_CoE-Assessment.png

How it Works

What You Will Get

Why it’s Important

Quick results. Comprehensive Visibility.
Actionable Intelligence.

Ever wonder how your cloud environment stacks up against the Amazon Web Services (AWS) or Microsoft® Azure® Well-Architected Framework or compliance standards such as NIST, ISO 27001, PCI DSS?

Get a complimentary automated public cloud risk assessment to find out.


In a zoom session, our cloud engineers can provide you with a personalized assessment of your cloud environment to uncover the overall risk level of your cloud infrastructure and specify actions with clear remediation steps to help you avoid risks such as: 

  • Allowing public access to Amazon Simple Storage Service (Amazon S3) buckets that are storing sensitive data
  • Opening too many TCP ports within Amazon Elastic Compute Cloud (EC2) security groups
  • Allowing unrestricted access through Azure Network Security Groups (NSG)
  • Permitting malicious behavior in the Azure SQL Database
  • Granting permissions to wrong IAM users and roles 


The power of having a baseline review is critical. It allows you to sprint toward specific assessment goals, while keeping the rest of your cloud efficient. With over 700 automated cloud infrastructure industry best practice checks and compliance standards, this comprehensive assessment can give you the necessary guardrails to grow and scale your business with confidence.

Ready to start? Sign up here:

Trend Micro guards your privacy: Read our privacy policy.

How it Works

In a quick zoom session, our cloud engineers can provide you with a personalized assessment of your cloud environment to uncover the overall risk level of your cloud infrastructure and specify actions with clear remediation steps to help you avoid risks, such as:

    • Allowing public access to Amazon Simple Storage Service (Amazon S3) buckets that are storing sensitive data
    • Opening too many TCP ports within Amazon Elastic Compute Cloud (Amazon EC2) security groups
    • Allowing unrestricted access through Azure Network Security Groups (NSG)
    • Permitting malicious behavior in the Azure SQL Database
    • Granting permissions to wrong IAM users and roles

REPORTS:



AWS Well-Architected Framework


NIST Report


ISO 27001

Section 1 - Column 3. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.

Section 1 - Column 4. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.

What You Will Get

DASHBOARDS:

Your overall public cloud risk posture  


How you stack up against the AWS and Azure Well-Architected Framework

REPORTS:



AWS Well-Architected Framework


NIST Report


CIS AWS Benchmarks

Section 2 - Column 3. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.

Section 2 - Column 4. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.

Why it’s Important

The power of having a baseline review is critical. It allows you to sprint toward specific assessment goals, while keeping the rest of your cloud efficient. With over 750 automated cloud infrastructure best practices rules that are run against your environment, this comprehensive assessment can give you the necessary guardrails to grow and scale your business with confidence.As part of the assessment, you’ll get a free trial of Trend Micro Cloud One™ – Conformity, which provides cloud security posture management to help you maintain compliance and remediate risks.

After the assessment, you may wish to continue to evaluate Conformity to see how you can improve the state of your posture, build more optimal workflows and adhere to the design principals of the Well-Architected Frameworks. We would be happy to extend the period of use or answer any questions you may have.

Section 3 - Column 2. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.

Section 3 - Column 3. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.

Section 3 - Column 4. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.

FAQ

Q: Is there a limit on the number of AWS accounts or Azure subscriptions we can add?

A: No there is no limit on the number of public cloud accounts you can add for the assessment or during this evaluation period. If you are adding a very large number of accounts, it may be easier to add the accounts via API. See our documentation for more information.

Q: Which AWS accounts or Azure subscriptions should we add?

A: To start, we recommend adding your accounts containing critical production environments. This will be a great baseline for the assessment. Over time, we do encourage customers to add all types of accounts so that risks are identified early.

Q: Will you have access to any of our data?
A: No, we only request access to read-only metadata which is encrypted at rest.


Section 4 - Column 2. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.

Section 4 - Column 3. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.

Section 4 - Column 4. Praesent non velit ut libero condimentum pulvinar sed vitae tellus.
Vestibulum id tristique elit. Suspendisse posuere rutrum sodales. Nam id elit ac sem iaculis lacinia posuere vitae metus.