For developers and security engineers

Continuous cloud security

Your cloud is dynamic and changes by the hour. Built on open source, Fix Security regularly scans and checks your cloud so you stay secure and compliant.

  • Agentless scanning
  • Developer-friendly API and CLI
  • Preconfigured benchmarks and queries
SnapshotInventoryAuditSecurityBuildWorkflowsResourcesDataExportAssetInventoryIdentitiesConfigurationComplianceRulesCustomPoliciesTicketing& AlertingAPI &Webhooks

Security engineers at startups and Fortune 500 companies use Fix Security:

Mars
Kellogg’s
Electronic Arts
Despegar
Payplug
Bloomreach
Fix Security dashboard displays changes detected in the last week, security score, and top 5 possible security enhancements.
Kavak

The major ‘click’ for me was when I saw how Fix Security allows you to just search for all relationships for all resources. And that was magical, to be honest.

Fernando Carletti
Senior Software Engineer at Kavak
Lineaje

What I like about Fix Security is that I can actually see the test. What is the config setting that you’re auditing, what are the results you’re looking for, and how do you determine pass or fail? When the rubber meets the road, what I want to know is: what’s the call you’re making on the API?

Nick Mistry
CISO at Lineaje
CloudZone

I’ve never found use in tools that just give me an asset list. With Fix Security, I get filters and scenarios, like public instances with admin rights or IAM users without MFA. And then, in one click, I get the recommendation.

Rotem Levi
Security Engineer at CloudZone

Why Fix Security?

Detect, prioritize, and remediate critical cloud risks.

Fix Security connects to cloud APIs to take full snapshots of your cloud infrastructure and technology stack. You get a baseline inventory with a complete view of accounts, instances, functions, Kubernetes pods, databases, storage buckets, and all other resources and their configurations in a single place.

The Fix Security graph also shows relationships between resources, providing the context to understand critical risks and attack paths—so you can prioritize and fix the misconfigurations and vulnerabilities that matter.

CSPM

Monitor CIS benchmarks, run compliance scans, and enforce policies. Build security intelligence on top of your inventory to stay in control and escalate critical risks.

Inventory

Get a complete picture of your cloud and see what is running with visual maps. Fix Security discovers assets and collects rich configuration data for resources, no matter where, when, or how they were provisioned.

Remediation

Fix Security integrates with your workflow, ticketing, and messaging tools. Set up alerts and automations for policy violations to make it easy for your engineers to keep infrastructure updated and tidy.

Pricing

Foundational AWS security for your whole company. Free for engineers to try.

Fix Security pricing scales on a per-cloud-account basis, with an add-on to buy more seats for your team. We offer a free tier and two-week trials.

Free

For solo software engineers who want to secure a single cloud account.

$0

maximum of 1 cloud account

Monthly scans

1 seat maximum

Features:

  • 1-month history
  • Asset inventory
  • Inventory search
  • Neighborhood view
  • Security benchmarks
  • Monthly email report
  • Remediation recommendations
  • Core CSPM scanning capabilities

Support:

  • Community support
Get started

Plus

For growing teams looking to stay secure as they build out infrastructure.

$90/ month

3 cloud accounts included

($30 / month per additional account)

Daily scans

2 seats included (20 max)

Everything in Free, and:

  • 3-month history
  • Email alerts
  • Weekly email report
  • Data export (CSV, JSON, PDF)

Support:

  • Product support via email
Get started

BusinessMost popular

For engineering teams looking to automate cloud infrastructure security.

$400/ month

10 cloud accounts included

($40 / month per additional account)

Hourly scans

5 seats included (50 max)

Everything in Plus, and:

  • 6-month history
  • Custom policies (coming soon!)
  • Alerting integrations (PD, Slack, Discord, Teams)
  • Task management integrations (coming soon!)

Support:

  • Product support via email and live chat
Get started

Enterprise

For dedicated security teams looking to built an integrated security toolchain.

$1250/ month

25 cloud accounts included

($50 / month per additional account)

Hourly scans

20 seats included

Everything in Business, and:

  • 18-month history
  • API access
  • Custom alerting webhooks
  • Single Sign on (coming soon!)
  • Workspace analytics (coming soon!)
  • Snowflake data export (coming soon!)

Support:

  • Product support via email, live chat, and video call
  • Integration advice for your specific cloud environment via video call
  • Optional professional services
Get started

Additional seats

$5per seat, per month

Add additional seats to any paid plan.

Custom plans

Schedule a call with us →

Need more seats, support for custom data sources, or private deployment options?

Frequently asked questions

Subscribe to our newsletter to get notified of new articles and updates.

We care about your data. Read our privacy policy.