Introduction

Welcome to the Prancer Cloud Security Solution help pages!

Prancer Autonomous Security testing is a comprehensive security testing platform that automates the discovery, testing, assessment, and remediation of security vulnerabilities in applications, APIs, and cloud infrastructure. It provides a range of features, including auto-discovery, threat emulation, risk assessment, risk remediation, and reporting.

Auto-discovery is a key feature of Prancer, which automatically discovers applications, APIs, and infrastructure in both cloud and on-premises environments. It can also discover application code and infrastructure as code for various languages and platforms. Prancer provides an inventory of all discovered assets, making managing and securing them easy.

Threat emulation is another essential feature of Prancer, which includes Deep-DAST, PTaaS, and ZDaaS for testing applications and APIs for vulnerabilities. It also includes CSPM, SAST, and SCA for testing cloud infrastructure and application code against software, supply chain, and infrastructure vulnerabilities. Prancer utilizes the latest hacker tools and adversary exploits to secure your applications against modern threats. There is no other tool close to this angle in the market.

Prancer's risk assessment feature is a powerful tool that includes attack graphs, threat correlation, zero-trust validation, and MITRE framework-based threat emulation. It offers highly accurate risk scoring and reduces false positives by correlating the results of various security tools, including SAST, DAST, IAC, and CSPM. With its unique application and infrastructure testing combination, Prancer provides a consolidated solution offering a single glass pane for easy management and improved risk correlation, all while reducing costs.

With its use of AI models, Prancer further enhances confidence in risk scores and reduces the occurrence of false positives. Additionally, Prancer can generate contextual code fixes for risk findings, making it a more comprehensive solution for securing applications, APIs, and cloud infrastructure.

Prancer's risk remediation features include shift-left tooling, automated pull requests with vulnerability fixes, policy-based runtime auto-remediations, and findings management, which can be integrated with developer IDEs and CI/CD pipelines to secure deployments and generate reports. Furthermore, Prancer offers automated DAST and pentesting testing through its integration with the CI/CD pipeline, allowing most existing manual security testing to be converted to automated testing.

Prancer's reporting features include advanced pentest reports, compliance reports, custom policies and reporting dashboards, scheduled reports, and API support for integration with third-party systems.

Overall, Prancer Autonomous Security testing is an automated and comprehensive solution that can effectively secure applications, APIs, and infrastructure. With a user-friendly and customizable UI, Prancer allows different personas, such as BUs, CISOs, CIOs, and security managers, to view relevant data according to their needs. This single-pane-of-glass view can be fed into SOC or ticketing systems, making it an efficient and effective solution for organizations of all sizes.