For cloud security engineers

The asset inventory for your AWS security posture.

Fix combines user, resource, and configuration data into a centralized dashboard with full-text search.

  • Understand your cloud resources and configurations.
  • Get notified of policy violations in Slack, Discord, or Teams.
  • Address risks with remediation suggestions.
API &WebhooksTicketing& AlertingData ExportBUILDWORKFLOWSCustomPoliciesComplianceRulesAssetInventoryAUDITSECURITYConfigurationIdentitiesResourcesSNAPSHOTINVENTORY

Security engineers at startups and Fortune 500 companies use fix:

Mars
Kellogg’s
Electronic Arts
Despegar
Payplug
Bloomreach
Fix dashboard displays changes detected in the last week, security score, and top 5 possible security enhancements.
Kavak

The major ‘click’ for me was when I saw how Fix allows you to just search for all relationships for all resources. And that was magical, to be honest.

Fernando Carletti
Senior Software Engineer at Kavak
Lineaje

What I like about Fix is that I can actually see the test. What is the config setting that you’re auditing, what are the results you’re looking for, and how do you determine pass or fail? When the rubber meets the road, what I want to know is: what’s the call you’re making on the API?

Nick Mistry
CISO at Lineaje
CloudZone

I’ve never found use in tools that just give me an asset list. With Fix, I get filters and scenarios, like public instances with admin rights or IAM users without MFA. And then, in one click, I get the recommendation.

Rotem Levi
Security Engineer at CloudZone

Why Fix?

Detect, prioritize, and remediate critical cloud risks.

Fix connects to cloud APIs to take full snapshots of your cloud infrastructure and technology stack. You get a baseline inventory with a complete view of accounts, instances, functions, Kubernetes pods, databases, storage buckets, and all other resources and their configurations in a single place.

The Fix Security Graph also shows relationships between resources, providing the context to understand critical risks and attack paths—so you can prioritize and fix the misconfigurations and vulnerabilities that matter.

CSPM

Monitor CIS benchmarks, run compliance scans, and enforce policies. Build security intelligence on top of your inventory to stay in control and escalate critical risks.

Inventory

Get a complete picture of your cloud and see what is running with visual maps. Fix discovers assets and collects rich configuration data for resources, no matter where, when, or how they were provisioned.

Remediation

Fix integrates with your workflow, ticketing, and messaging tools. Set up alerts and automations for policy violations to make it easy for your engineers to keep infrastructure updated and tidy.

Pricing

Foundational AWS security for your whole company. Free for engineers to try.

Fix pricing scales on a per-cloud-account basis, with an add-on to buy more seats for your team. We offer a free tier and two-week trials.

Free

For solo software engineers who want to secure a single cloud account.

$0

(maximum of 1 cloud account)

Monthly scans

1 seat max

Features:

  • 1-month history
  • Asset inventory
  • Inventory search
  • Neighborhood view
  • Security benchmarks
  • Monthly email report
  • Remediation recommendations
  • Core CSPM scanning capabilities
Get started

Plus

For growing teams looking to stay secure as they build out infrastructure.

$30per cloud account, per month

(minimum of 3 cloud accounts)

Daily scans

2 seats included (20 max)

Everything in Free, and:

  • 3-month history
  • Email alerts
  • Weekly email report
  • Data export (CSV, JSON, PDF)
Get started

BusinessMost popular

For engineering teams looking to automate their cloud infrastructure security.

$40per cloud account, per month

(minimum of 10 cloud accounts)

Hourly scans

5 seats included (50 max)

Everything in Plus, and:

  • 6-month history
  • Custom policies (coming soon!)
  • Alerting integrations (PD, Slack, Discord, Teams)
  • Task management integrations (coming soon!)
Get started

Enterprise

For dedicated security teams looking to built an integrated security toolchain.

$50per cloud account, per month

(minimum of 25 cloud accounts)

Hourly scans

20 seats included

Everything in Business, and:

  • 18-month history
  • API access
  • Custom alerting webhooks
  • Single Sign on (coming soon!)
  • Workspace analytics (coming soon!)
  • Snowflake data export (coming soon!)
Get started

Additional seats

$5per seat, per month

Add additional seats to any paid plan.

Custom plans

Schedule a call with us →

Need more seats, support for custom data sources, or private deployment options?

Frequently asked questions