Aqua CSPM scan reports provide detailed visibility into cloud security and compliance risks, including guidance on remediation steps and links to cloud provider documentation. CSPM scan reports are run for all connected and enabled cloud accounts at a customizable interval.


Scan reports represents specific cloud security or compliance configuration checks done by plugins. For example, a plugin may test the use of encryption with S3 buckets or the use of least-privileged access for IAM roles.


For complete information, see Reports on the Aqua Platform Documentation Portal.