Reach Least Privilege with SCPs

Least privilege is the gold standards for managing identities and reduce risk, but pulling it off at scale is hard. There’s 42000+ possible permissions, so let’s focus on protecting just the most impactful ones.

This least privilege solution automates SCPs to strip away unused sensitive permissions and access without disrupting development.

Trusted by Krebs Readers & Subscribers

Discover everything about what permissions and services your identities are using.

Take action to restrict sensitive permissions and apply default deny policy to new identities.

Grant pain-free access with automated request workflows integrated into ChatOps tools.

Achieve Least Privilege in 5 Days

Achieve Least Privilege in 5 Days

Automated SCP Management

With one click to deploy, you can protect unused permissions, services, identities, and regions to instantly reduce your attack surface.

Our Cloud Permissions Firewall analyzes sensitive permissions usage and builds a Service Control Policy customized to how your cloud works. Policy management is totally automated and you never have to write another SCP again.

One-Click Least Privilege
Restrict Permissions With Confidence

Restrict Permissions With Confidence

No one wants to slow down innovation or create roadblocks for developers. That’s why Sonrai’s least privilege solution has an ongoing and accurate picture of how your machine and human identities work.

Identities who need sensitive permissions are added as exemptions to your SCP. Now you can restrict what’s excess and trust operations won’t be interrupted.

Lock Down Access by Scope

One size does not fit all when it comes to SCPs and centralized permissions governance. That’s why we offer permission, identity, and service control at scope.

If you want something restricted everywhere, set it at your org, but if you want your sandbox and production accounts to have different restrictions, you can customize to your liking.

Lock Down Access by Scope
Grant Access Seamlessly

Grant Access Seamlessly

If any identities need access to a sensitive permission, our Permissions-on-Demand workflow automates the entire process. From request to approval and implementation, it’s all handled in a ChatOps tool of your choosing. New access is automatically updated in your SCP.

There’s no more concern with deploying centralized restrictions with SCPs because you know Developers have a way to get access, quickly.

The Cloud Permissions Firewall Pricing

Starting at $125/Month per Account*
*Under 10 Accounts? Contact us for Startup Pricing
  • Restrict Sensitive Permissions
  • Disable Unused Services
  • Disable Unused Regions
  • Quarantine Unused Identities
  • Enterprise SSO
  • Support via Email, Phone, and Chat
  • ChatOps Integration with Slack, Teams, and Email

Calculate Your Cost

11
Accounts, Subscriptions, and Projects
How Many Accounts, Subscriptions, Projects Do You Want To Protect?

Tour the Cloud Permissions Firewall

Take the Next Step with Cloud Permissions Firewall

Sign-up for full product access at no cost. Implementation is quick and non-intrusive. No agents or workloads, just read-only permissions.

Got Questions? We have answers.

Is it really free?
Absolutely. There’s no catch.
Can I sign up through AWS Marketplace?
Absolutely; you can do your free trial through the AWS Marketplace if that’s better for your business.
What clouds are supported?
The free trial is available for AWS right now. GCP and Azure will be available later this year. Contact us for more information on signing up for beta access at info@sonraisecurity.com
Can I sign up without my business email?
At this time, our free trial is not intended for personal use. Because we use the domain to validate and build your tenant, a business email is required to register for the free trial.
What's included in the trial?
You’ll get access to the full capabilities of the Sonrai Cloud Permissions Firewall with unlimited seats for your whole team. You’ll also get optional support from a Sonrai engineer, access to our docs portal, and videos and guides on best practices.
How long does it take to set up the free trial? How long is the free trial?
Setting up the Sonrai Cloud Permissions Firewall can be done in about 5 minutes. The free trial lasts for 14 days from the onboarding with our team.
14 days isn’t enough time for me to set this up with my team. What are my options?
The 14-day period doesn’t start until you’ve onboarded your accounts, not when you submit the form. We know larger teams need more time to coordinate. Sign up and we’ll work with you on the start date.
What level of permissions does Cloud Permissions Firewall need for my cloud?
Sonrai’s Cloud Permissions Firewall requires access at the top level of your cloud in a read-only role. If you’re unable to give us this access, sign up and we’ll figure out an alternative sandbox environment for you to tinker with.
How does Sonrai handle its internal security?
Sonrai is a SOC2- Type-2 compliant organization with rigorous internal security controls, training, and monitoring. We live cloud security every day. Regulatory demands on Sonrai’s security standards are high, which is why many of the top 10 banks in the US and Canada as well as Fortune 100 customers use Sonrai to secure their cloud.
What data do you store? Do you install agents in my cloud?
Sonrai doesn’t possess any of your data or install any agents in your cloud. We gather metadata from the role you provide.
If this is a firewall, does that mean it’s going to ingest my network traffic?
No. This isn’t a traditional firewall like you’re used to. We’ve taken the concept of a firewall and updated it for the new reality of permissions security in the cloud.

  • Compare plans

    Choose the plan that works best for your team!

  • Cost Per Account, Subscription, and Project
  • Billing Options
  • Number of Accounts, Subscriptions, and Projects
  • Restrict Sensitive Permissions
  • Disable Unused Services
  • Disable Unused Regions
  • Quarantine Unused Identities
  • SSO
  • Support
  • ChatOps Integration
  • Starter

  • $99/Month

  • Monthly or Annual* Billing

    *Discount Available for Annual Billing

  • 10-50




  •  

  • Enterprise

  • $125/Month

  • Annual Billing
  • Up to 100





  • Custom

  • Custom
  • Annual Billing
  • Unlimited