DAY2™ Discovery and Classification

DAY2™ Discovery and Classification2020-12-07T06:02:01+00:00

Gain continuous visibility and assessment of your cloud environments, with around-the-clock industry standard compliance and security checks.

Gain continuous visibility and assessment of your cloud environments, with around-the-clock industry standard compliance and security checks.

360-degree view of your cloud with granular insights within the business and application context. Detect vulnerabilities in real-time, deliver automated notifications, and prioritize remediation /mitigation workflows, fortifying your cloud security & compliance posture.

How Customers Use It

How Customers Use It

Continuous visibility and an assessment of cloud security and compliance can be a challenging task to keep up. DAY2™ Discovery and Classification instantly discover inventories and scans thousands of cloud resources in the connected account to align with Industry wide security frameworks and security best practices for 70+ AWS Services. Unlike other inventory tools that provide a point in time view, DAY2™ continuously discovers, monitors, and assesses resources in the connected accounts. With DAY2™ you can stop managing clouds and cloud infrastructure and start managing applications and business outcomes in just a few clicks.

Real-Time Inventory

Always know what is running in your cloud. Get a holistic real time view of all your cloud resources across accounts and regions.

Continuous Security & Compliance checks

Automate security checks and ensure continuous compliance across your cloud footprint

Application/Business Context

Manage effectively by automatically classifying and viewing your resources by application and/or department.

Manage Unused Resources

 Instantly detect unused and forgotten resources. Save costs and improve security and compliance posture by classifying them as part of a known application or a new application. You can also tag the resources for review and deletion.

MontyCloud Platform helped us get one step closer to the self-service cloud infrastructure on AWS, and lowered our operational costs by 40%.

– An Online Pharma Company 

Frequently Asked Questions

Frequently Asked Questions

You should use DAY2™ Discovery and Classification to get instant and continuous visibility and business context into your cloud footprint. Modern cloud environments can have 10’s of accounts and thousands of cloud resources. Resource sprawl over time leads to security, compliance, and cost challenges and result in operational inefficiencies. With DAY2™ Discovery & Classification you can now gain full visibility into your Cloud IT infrastructure and deliver operational efficiency.
DAY2™ Discovery and Classification currently supports all public regions of Amazon AWS.
DAY2™ Discovery & Classification is FREE. All you have to do is connect your AWS account(s) and you can get a real time view of your cloud in the business and application context.
DAY2™ Discovery and classification connects to your cloud account to get the inventory of different resource types across regions. Once connected, our platform continuously discovers and automatically classifies the resources based on AWS CloudFormation stacks, your Virtual Private Cloud network boundaries, and based on tag key/value pairs as per your custom business needs.

You can get started with DAY2™ Discovery and Classification by creating MontyCloud account at https://app.montycloud.com and connecting your AWS account. DAY2™ will automatically discover all your AWS resources across all regions.

Yes, you can only create and access your MontyCloud account with your work email address.
DAY2™ security bot provides checks aligning with NIST CSF, NIST 800-53, AICPA TSC, and ISO 27001:2013 security standards.
DAY2™ compliance bot provides checks and remediations for 30+ industry compliance standards. Some of them are CIS, NIST CSF, NIST 800-53, NIST 800 171, NYDFS 23, PCI DSS 3.2.1, NERC CIP, NBC TRMG, MAS TRMG June 2013, MAS Notice 655, K-ISMS, HIPAA security, FFIEC, FedRAMP (low, Moderate), FDA Title 21 CFR part 11, BNM RMIT, APRA CPG 234, ABS CCIG 2.0, etc.
DAY2™ Security and Compliance Bots deliver insights via the Insights dashboard within MontyCloud DAY2™.

There is no limit to the number of AWS accounts you can connect to DAY2™ Discovery and Classification. If you are connecting more than 5 accounts at a time, please contact support@montycloud.com.

DAY2™ secures your account credentials by accessing your account through a system-generated restricted IAM role. When you onboard your AWS Account, DAY2™ creates a restricted role, only with permissions required to perform DAY2™ operations. This restricted role is created using secure AWS Well-Architected standards for cross-account access. This restricted role is not accessible by anyone including MontyCloud employees. DAY2™ does not need your AWS Credentials. Your AWS account is secure even with DAY2™ access.

MontyCloud supports DAY2™ Discovery and Classification requests via email: support@montycloud.com. We will make our best effort to respond to you within 24 hours.

DAY2 supports Azure Active Directory on SAML 2.0 authentication protocol in this release.
DAY2 support team will help disabling the SSO configuration for your organization. Existing DAY2 local authentication will automatically resume for continued access to the platform.

OPSTALK™

OPSTALK™

Learn More